]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #30513 from rpigott/resolved-ede
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "ether-addr-util.h"
28 #include "barrier.h"
29 #include "base-filesystem.h"
30 #include "blkid-util.h"
31 #include "btrfs-util.h"
32 #include "build.h"
33 #include "bus-error.h"
34 #include "bus-locator.h"
35 #include "bus-util.h"
36 #include "cap-list.h"
37 #include "capability-util.h"
38 #include "cgroup-util.h"
39 #include "chase.h"
40 #include "common-signal.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "creds-util.h"
44 #include "dev-setup.h"
45 #include "discover-image.h"
46 #include "dissect-image.h"
47 #include "env-util.h"
48 #include "escape.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-setup.h"
57 #include "hostname-util.h"
58 #include "id128-util.h"
59 #include "io-util.h"
60 #include "log.h"
61 #include "loop-util.h"
62 #include "loopback-setup.h"
63 #include "machine-credential.h"
64 #include "macro.h"
65 #include "main-func.h"
66 #include "missing_sched.h"
67 #include "mkdir.h"
68 #include "mount-util.h"
69 #include "mountpoint-util.h"
70 #include "namespace-util.h"
71 #include "netlink-util.h"
72 #include "nspawn-bind-user.h"
73 #include "nspawn-cgroup.h"
74 #include "nspawn-def.h"
75 #include "nspawn-expose-ports.h"
76 #include "nspawn-mount.h"
77 #include "nspawn-network.h"
78 #include "nspawn-oci.h"
79 #include "nspawn-patch-uid.h"
80 #include "nspawn-register.h"
81 #include "nspawn-seccomp.h"
82 #include "nspawn-settings.h"
83 #include "nspawn-setuid.h"
84 #include "nspawn-stub-pid1.h"
85 #include "nspawn-util.h"
86 #include "nspawn.h"
87 #include "nulstr-util.h"
88 #include "os-util.h"
89 #include "pager.h"
90 #include "parse-argument.h"
91 #include "parse-util.h"
92 #include "pretty-print.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "resolve-util.h"
98 #include "rlimit-util.h"
99 #include "rm-rf.h"
100 #include "seccomp-util.h"
101 #include "selinux-util.h"
102 #include "signal-util.h"
103 #include "socket-util.h"
104 #include "stat-util.h"
105 #include "stdio-util.h"
106 #include "string-table.h"
107 #include "string-util.h"
108 #include "strv.h"
109 #include "sysctl-util.h"
110 #include "terminal-util.h"
111 #include "tmpfile-util.h"
112 #include "umask-util.h"
113 #include "unit-name.h"
114 #include "user-util.h"
115 #include "vpick.h"
116
117 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
119 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
120
121 #define EXIT_FORCE_RESTART 133
122
123 typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
125 CONTAINER_REBOOTED,
126 } ContainerStatus;
127
128 static char *arg_directory = NULL;
129 static char *arg_template = NULL;
130 static char *arg_chdir = NULL;
131 static char *arg_pivot_root_new = NULL;
132 static char *arg_pivot_root_old = NULL;
133 static char *arg_user = NULL;
134 static uid_t arg_uid = UID_INVALID;
135 static gid_t arg_gid = GID_INVALID;
136 static gid_t* arg_supplementary_gids = NULL;
137 static size_t arg_n_supplementary_gids = 0;
138 static sd_id128_t arg_uuid = {};
139 static char *arg_machine = NULL; /* The name used by the host to refer to this */
140 static char *arg_hostname = NULL; /* The name the payload sees by default */
141 static const char *arg_selinux_context = NULL;
142 static const char *arg_selinux_apifs_context = NULL;
143 static char *arg_slice = NULL;
144 static bool arg_private_network = false;
145 static bool arg_read_only = false;
146 static StartMode arg_start_mode = START_PID1;
147 static bool arg_ephemeral = false;
148 static LinkJournal arg_link_journal = LINK_AUTO;
149 static bool arg_link_journal_try = false;
150 static uint64_t arg_caps_retain =
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
162 (1ULL << CAP_MKNOD) |
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
166 (1ULL << CAP_SETFCAP) |
167 (1ULL << CAP_SETGID) |
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
171 (1ULL << CAP_SYS_BOOT) |
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
175 (1ULL << CAP_SYS_RESOURCE) |
176 (1ULL << CAP_SYS_TTY_CONFIG);
177 static uint64_t arg_caps_ambient = 0;
178 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
179 static CustomMount *arg_custom_mounts = NULL;
180 static size_t arg_n_custom_mounts = 0;
181 static char **arg_setenv = NULL;
182 static bool arg_quiet = false;
183 static bool arg_register = true;
184 static bool arg_keep_unit = false;
185 static char **arg_network_interfaces = NULL;
186 static char **arg_network_macvlan = NULL;
187 static char **arg_network_ipvlan = NULL;
188 static bool arg_network_veth = false;
189 static char **arg_network_veth_extra = NULL;
190 static char *arg_network_bridge = NULL;
191 static char *arg_network_zone = NULL;
192 static char *arg_network_namespace_path = NULL;
193 struct ether_addr arg_network_provided_mac = {};
194 static PagerFlags arg_pager_flags = 0;
195 static unsigned long arg_personality = PERSONALITY_INVALID;
196 static char *arg_image = NULL;
197 static char *arg_oci_bundle = NULL;
198 static VolatileMode arg_volatile_mode = VOLATILE_NO;
199 static ExposePort *arg_expose_ports = NULL;
200 static char **arg_property = NULL;
201 static sd_bus_message *arg_property_message = NULL;
202 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
203 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
204 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
205 static int arg_kill_signal = 0;
206 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
207 static SettingsMask arg_settings_mask = 0;
208 static int arg_settings_trusted = -1;
209 static char **arg_parameters = NULL;
210 static const char *arg_container_service_name = "systemd-nspawn";
211 static bool arg_notify_ready = false;
212 static bool arg_use_cgns = true;
213 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
214 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
215 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
216 static char **arg_syscall_allow_list = NULL;
217 static char **arg_syscall_deny_list = NULL;
218 #if HAVE_SECCOMP
219 static scmp_filter_ctx arg_seccomp = NULL;
220 #endif
221 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
222 static bool arg_no_new_privileges = false;
223 static int arg_oom_score_adjust = 0;
224 static bool arg_oom_score_adjust_set = false;
225 static CPUSet arg_cpu_set = {};
226 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
227 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
228 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
229 static DeviceNode* arg_extra_nodes = NULL;
230 static size_t arg_n_extra_nodes = 0;
231 static char **arg_sysctl = NULL;
232 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
233 static MachineCredentialContext arg_credentials = {};
234 static char **arg_bind_user = NULL;
235 static bool arg_suppress_sync = false;
236 static char *arg_settings_filename = NULL;
237 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
238 static ImagePolicy *arg_image_policy = NULL;
239
240 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
262 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
264 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
265 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
266 #if HAVE_SECCOMP
267 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
268 #endif
269 STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
270 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
271 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
272 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
273 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
274 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
275
276 static int handle_arg_console(const char *arg) {
277 if (streq(arg, "help")) {
278 puts("autopipe\n"
279 "interactive\n"
280 "passive\n"
281 "pipe\n"
282 "read-only");
283 return 0;
284 }
285
286 if (streq(arg, "interactive"))
287 arg_console_mode = CONSOLE_INTERACTIVE;
288 else if (streq(arg, "read-only"))
289 arg_console_mode = CONSOLE_READ_ONLY;
290 else if (streq(arg, "passive"))
291 arg_console_mode = CONSOLE_PASSIVE;
292 else if (streq(arg, "pipe")) {
293 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
294 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
295 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
296 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
297 "Proceeding anyway.");
298
299 arg_console_mode = CONSOLE_PIPE;
300 } else if (streq(arg, "autopipe")) {
301 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
302 arg_console_mode = CONSOLE_INTERACTIVE;
303 else
304 arg_console_mode = CONSOLE_PIPE;
305 } else
306 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
307
308 arg_settings_mask |= SETTING_CONSOLE_MODE;
309 return 1;
310 }
311
312 static int help(void) {
313 _cleanup_free_ char *link = NULL;
314 int r;
315
316 pager_open(arg_pager_flags);
317
318 r = terminal_urlify_man("systemd-nspawn", "1", &link);
319 if (r < 0)
320 return log_oom();
321
322 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
323 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
324 " -h --help Show this help\n"
325 " --version Print version string\n"
326 " -q --quiet Do not show status information\n"
327 " --no-pager Do not pipe output into a pager\n"
328 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
329 "%3$sImage:%4$s\n"
330 " -D --directory=PATH Root directory for the container\n"
331 " --template=PATH Initialize root directory from template directory,\n"
332 " if missing\n"
333 " -x --ephemeral Run container with snapshot of root directory, and\n"
334 " remove it after exit\n"
335 " -i --image=PATH Root file system disk image (or device node) for\n"
336 " the container\n"
337 " --image-policy=POLICY Specify disk image dissection policy\n"
338 " --oci-bundle=PATH OCI bundle directory\n"
339 " --read-only Mount the root directory read-only\n"
340 " --volatile[=MODE] Run the system in volatile mode\n"
341 " --root-hash=HASH Specify verity root hash for root disk image\n"
342 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
343 " as a DER encoded PKCS7, either as a path to a file\n"
344 " or as an ASCII base64 encoded string prefixed by\n"
345 " 'base64:'\n"
346 " --verity-data=PATH Specify hash device for verity\n"
347 " --pivot-root=PATH[:PATH]\n"
348 " Pivot root to given directory in the container\n\n"
349 "%3$sExecution:%4$s\n"
350 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
351 " -b --boot Boot up full system (i.e. invoke init)\n"
352 " --chdir=PATH Set working directory in the container\n"
353 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
354 " -u --user=USER Run the command under specified user or UID\n"
355 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
356 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
357 " --suppress-sync=BOOLEAN\n"
358 " Suppress any form of disk data synchronization\n\n"
359 "%3$sSystem Identity:%4$s\n"
360 " -M --machine=NAME Set the machine name for the container\n"
361 " --hostname=NAME Override the hostname for the container\n"
362 " --uuid=UUID Set a specific machine UUID for the container\n\n"
363 "%3$sProperties:%4$s\n"
364 " -S --slice=SLICE Place the container in the specified slice\n"
365 " --property=NAME=VALUE Set scope unit property\n"
366 " --register=BOOLEAN Register container as machine\n"
367 " --keep-unit Do not register a scope for the machine, reuse\n"
368 " the service unit nspawn is running in\n\n"
369 "%3$sUser Namespacing:%4$s\n"
370 " --private-users=no Run without user namespacing\n"
371 " --private-users=yes|pick|identity\n"
372 " Run within user namespace, autoselect UID/GID range\n"
373 " --private-users=UIDBASE[:NUIDS]\n"
374 " Similar, but with user configured UID/GID range\n"
375 " --private-users-ownership=MODE\n"
376 " Adjust ('chown') or map ('map') OS tree ownership\n"
377 " to private UID/GID range\n"
378 " -U Equivalent to --private-users=pick and\n"
379 " --private-users-ownership=auto\n\n"
380 "%3$sNetworking:%4$s\n"
381 " --private-network Disable network in container\n"
382 " --network-interface=HOSTIF[:CONTAINERIF]\n"
383 " Assign an existing network interface to the\n"
384 " container\n"
385 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
386 " Create a macvlan network interface based on an\n"
387 " existing network interface to the container\n"
388 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
389 " Create an ipvlan network interface based on an\n"
390 " existing network interface to the container\n"
391 " -n --network-veth Add a virtual Ethernet connection between host\n"
392 " and container\n"
393 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
394 " Add an additional virtual Ethernet link between\n"
395 " host and container\n"
396 " --network-bridge=INTERFACE\n"
397 " Add a virtual Ethernet connection to the container\n"
398 " and attach it to an existing bridge on the host\n"
399 " --network-zone=NAME Similar, but attach the new interface to an\n"
400 " an automatically managed bridge interface\n"
401 " --network-namespace-path=PATH\n"
402 " Set network namespace to the one represented by\n"
403 " the specified kernel namespace file node\n"
404 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
405 " Expose a container IP port on the host\n\n"
406 "%3$sSecurity:%4$s\n"
407 " --capability=CAP In addition to the default, retain specified\n"
408 " capability\n"
409 " --drop-capability=CAP Drop the specified capability from the default set\n"
410 " --ambient-capability=CAP\n"
411 " Sets the specified capability for the started\n"
412 " process. Not useful if booting a machine.\n"
413 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
414 " --system-call-filter=LIST|~LIST\n"
415 " Permit/prohibit specific system calls\n"
416 " -Z --selinux-context=SECLABEL\n"
417 " Set the SELinux security context to be used by\n"
418 " processes in the container\n"
419 " -L --selinux-apifs-context=SECLABEL\n"
420 " Set the SELinux security context to be used by\n"
421 " API/tmpfs file systems in the container\n\n"
422 "%3$sResources:%4$s\n"
423 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
424 " --oom-score-adjust=VALUE\n"
425 " Adjust the OOM score value for the payload\n"
426 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
427 " --personality=ARCH Pick personality for this container\n\n"
428 "%3$sIntegration:%4$s\n"
429 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
430 " --timezone=MODE Select mode of /etc/localtime initialization\n"
431 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
432 " host, try-guest, try-host\n"
433 " -j Equivalent to --link-journal=try-guest\n\n"
434 "%3$sMounts:%4$s\n"
435 " --bind=PATH[:PATH[:OPTIONS]]\n"
436 " Bind mount a file or directory from the host into\n"
437 " the container\n"
438 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
439 " Similar, but creates a read-only bind mount\n"
440 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
441 " it\n"
442 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
443 " --overlay=PATH[:PATH...]:PATH\n"
444 " Create an overlay mount from the host to \n"
445 " the container\n"
446 " --overlay-ro=PATH[:PATH...]:PATH\n"
447 " Similar, but creates a read-only overlay mount\n"
448 " --bind-user=NAME Bind user from host to container\n\n"
449 "%3$sInput/Output:%4$s\n"
450 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
451 " set up for the container.\n"
452 " -P --pipe Equivalent to --console=pipe\n\n"
453 "%3$sCredentials:%4$s\n"
454 " --set-credential=ID:VALUE\n"
455 " Pass a credential with literal value to container.\n"
456 " --load-credential=ID:PATH\n"
457 " Load credential to pass to container from file or\n"
458 " AF_UNIX stream socket.\n"
459 "\nSee the %2$s for details.\n",
460 program_invocation_short_name,
461 link,
462 ansi_underline(),
463 ansi_normal(),
464 ansi_highlight(),
465 ansi_normal());
466
467 return 0;
468 }
469
470 static int custom_mount_check_all(void) {
471 size_t i;
472
473 for (i = 0; i < arg_n_custom_mounts; i++) {
474 CustomMount *m = &arg_custom_mounts[i];
475
476 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
477 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
479 "--private-users-ownership=own may not be combined with custom root mounts.");
480 if (arg_uid_shift == UID_INVALID)
481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
482 "--private-users with automatic UID shift may not be combined with custom root mounts.");
483 }
484 }
485
486 return 0;
487 }
488
489 static int detect_unified_cgroup_hierarchy_from_environment(void) {
490 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
491 int r;
492
493 /* Allow the user to control whether the unified hierarchy is used */
494
495 e = getenv(var);
496 if (!e) {
497 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
498 var = "UNIFIED_CGROUP_HIERARCHY";
499 e = getenv(var);
500 }
501
502 if (!isempty(e)) {
503 r = parse_boolean(e);
504 if (r < 0)
505 return log_error_errno(r, "Failed to parse $%s: %m", var);
506 if (r > 0)
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
508 else
509 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
510 }
511
512 return 0;
513 }
514
515 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
516 int r;
517
518 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
519 * in the image actually supports. */
520 r = cg_all_unified();
521 if (r < 0)
522 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
523 if (r > 0) {
524 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
525 * routine only detects 231, so we'll have a false negative here for 230. */
526 r = systemd_installation_has_version(directory, "230");
527 if (r < 0)
528 return log_error_errno(r, "Failed to determine systemd version in container: %m");
529 if (r > 0)
530 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
531 else
532 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
533 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
534 /* Mixed cgroup hierarchy support was added in 233 */
535 r = systemd_installation_has_version(directory, "233");
536 if (r < 0)
537 return log_error_errno(r, "Failed to determine systemd version in container: %m");
538 if (r > 0)
539 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
540 else
541 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
542 } else
543 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
544
545 log_debug("Using %s hierarchy for container.",
546 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
547 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
548
549 return 0;
550 }
551
552 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
553 uint64_t mask = 0;
554 int r;
555
556 for (;;) {
557 _cleanup_free_ char *t = NULL;
558
559 r = extract_first_word(&spec, &t, ",", 0);
560 if (r < 0)
561 return log_error_errno(r, "Failed to parse capability %s.", t);
562 if (r == 0)
563 break;
564
565 if (streq(t, "help")) {
566 for (int i = 0; i < capability_list_length(); i++) {
567 const char *name;
568
569 name = capability_to_name(i);
570 if (name)
571 puts(name);
572 }
573
574 return 0; /* quit */
575 }
576
577 if (streq(t, "all"))
578 mask = UINT64_MAX;
579 else {
580 r = capability_from_name(t);
581 if (r < 0)
582 return log_error_errno(r, "Failed to parse capability %s.", t);
583
584 mask |= 1ULL << r;
585 }
586 }
587
588 *ret_mask = mask;
589 return 1; /* continue */
590 }
591
592 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
593 int r;
594
595 r = getenv_bool(name);
596 if (r == -ENXIO)
597 return 0;
598 if (r < 0)
599 return log_error_errno(r, "Failed to parse $%s: %m", name);
600
601 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
602 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
603 return 0;
604 }
605
606 static int parse_mount_settings_env(void) {
607 const char *e;
608 int r;
609
610 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
611 if (r < 0 && r != -ENXIO)
612 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
613 if (r >= 0)
614 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
615
616 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
617 if (streq_ptr(e, "network"))
618 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
619
620 else if (e) {
621 r = parse_boolean(e);
622 if (r < 0)
623 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
624
625 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
626 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
627 }
628
629 return 0;
630 }
631
632 static int parse_environment(void) {
633 const char *e;
634 int r;
635
636 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
637 if (r < 0)
638 return r;
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648
649 r = parse_mount_settings_env();
650 if (r < 0)
651 return r;
652
653 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
654 * even if it is supported. If not supported, it has no effect. */
655 if (!cg_ns_supported())
656 arg_use_cgns = false;
657 else {
658 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
659 if (r < 0) {
660 if (r != -ENXIO)
661 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
662
663 arg_use_cgns = true;
664 } else {
665 arg_use_cgns = r > 0;
666 arg_settings_mask |= SETTING_USE_CGNS;
667 }
668 }
669
670 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
671 if (e)
672 arg_container_service_name = e;
673
674 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
675 if (e) {
676 r = parse_ether_addr(e, &arg_network_provided_mac);
677 if (r < 0)
678 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
679 }
680
681 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
682 if (r >= 0)
683 arg_suppress_sync = r;
684 else if (r != -ENXIO)
685 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
686
687 return detect_unified_cgroup_hierarchy_from_environment();
688 }
689
690 static int parse_argv(int argc, char *argv[]) {
691 enum {
692 ARG_VERSION = 0x100,
693 ARG_PRIVATE_NETWORK,
694 ARG_UUID,
695 ARG_READ_ONLY,
696 ARG_CAPABILITY,
697 ARG_AMBIENT_CAPABILITY,
698 ARG_DROP_CAPABILITY,
699 ARG_LINK_JOURNAL,
700 ARG_BIND,
701 ARG_BIND_RO,
702 ARG_TMPFS,
703 ARG_OVERLAY,
704 ARG_OVERLAY_RO,
705 ARG_INACCESSIBLE,
706 ARG_SHARE_SYSTEM,
707 ARG_REGISTER,
708 ARG_KEEP_UNIT,
709 ARG_NETWORK_INTERFACE,
710 ARG_NETWORK_MACVLAN,
711 ARG_NETWORK_IPVLAN,
712 ARG_NETWORK_BRIDGE,
713 ARG_NETWORK_ZONE,
714 ARG_NETWORK_VETH_EXTRA,
715 ARG_NETWORK_NAMESPACE_PATH,
716 ARG_PERSONALITY,
717 ARG_VOLATILE,
718 ARG_TEMPLATE,
719 ARG_PROPERTY,
720 ARG_PRIVATE_USERS,
721 ARG_KILL_SIGNAL,
722 ARG_SETTINGS,
723 ARG_CHDIR,
724 ARG_PIVOT_ROOT,
725 ARG_PRIVATE_USERS_CHOWN,
726 ARG_PRIVATE_USERS_OWNERSHIP,
727 ARG_NOTIFY_READY,
728 ARG_ROOT_HASH,
729 ARG_ROOT_HASH_SIG,
730 ARG_VERITY_DATA,
731 ARG_SYSTEM_CALL_FILTER,
732 ARG_RLIMIT,
733 ARG_HOSTNAME,
734 ARG_NO_NEW_PRIVILEGES,
735 ARG_OOM_SCORE_ADJUST,
736 ARG_CPU_AFFINITY,
737 ARG_RESOLV_CONF,
738 ARG_TIMEZONE,
739 ARG_CONSOLE,
740 ARG_PIPE,
741 ARG_OCI_BUNDLE,
742 ARG_NO_PAGER,
743 ARG_SET_CREDENTIAL,
744 ARG_LOAD_CREDENTIAL,
745 ARG_BIND_USER,
746 ARG_SUPPRESS_SYNC,
747 ARG_IMAGE_POLICY,
748 };
749
750 static const struct option options[] = {
751 { "help", no_argument, NULL, 'h' },
752 { "version", no_argument, NULL, ARG_VERSION },
753 { "directory", required_argument, NULL, 'D' },
754 { "template", required_argument, NULL, ARG_TEMPLATE },
755 { "ephemeral", no_argument, NULL, 'x' },
756 { "user", required_argument, NULL, 'u' },
757 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
758 { "as-pid2", no_argument, NULL, 'a' },
759 { "boot", no_argument, NULL, 'b' },
760 { "uuid", required_argument, NULL, ARG_UUID },
761 { "read-only", no_argument, NULL, ARG_READ_ONLY },
762 { "capability", required_argument, NULL, ARG_CAPABILITY },
763 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
764 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
765 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
766 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
767 { "bind", required_argument, NULL, ARG_BIND },
768 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
769 { "tmpfs", required_argument, NULL, ARG_TMPFS },
770 { "overlay", required_argument, NULL, ARG_OVERLAY },
771 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
772 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
773 { "machine", required_argument, NULL, 'M' },
774 { "hostname", required_argument, NULL, ARG_HOSTNAME },
775 { "slice", required_argument, NULL, 'S' },
776 { "setenv", required_argument, NULL, 'E' },
777 { "selinux-context", required_argument, NULL, 'Z' },
778 { "selinux-apifs-context", required_argument, NULL, 'L' },
779 { "quiet", no_argument, NULL, 'q' },
780 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
781 { "register", required_argument, NULL, ARG_REGISTER },
782 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
783 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
784 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
785 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
786 { "network-veth", no_argument, NULL, 'n' },
787 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
788 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
789 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
790 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
791 { "personality", required_argument, NULL, ARG_PERSONALITY },
792 { "image", required_argument, NULL, 'i' },
793 { "volatile", optional_argument, NULL, ARG_VOLATILE },
794 { "port", required_argument, NULL, 'p' },
795 { "property", required_argument, NULL, ARG_PROPERTY },
796 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
797 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
798 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
799 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
800 { "settings", required_argument, NULL, ARG_SETTINGS },
801 { "chdir", required_argument, NULL, ARG_CHDIR },
802 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
803 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
804 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
805 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
806 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
807 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
808 { "rlimit", required_argument, NULL, ARG_RLIMIT },
809 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
810 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
811 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
812 { "timezone", required_argument, NULL, ARG_TIMEZONE },
813 { "console", required_argument, NULL, ARG_CONSOLE },
814 { "pipe", no_argument, NULL, ARG_PIPE },
815 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
816 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
817 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
818 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
819 { "bind-user", required_argument, NULL, ARG_BIND_USER },
820 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
821 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
822 {}
823 };
824
825 int c, r;
826 uint64_t plus = 0, minus = 0;
827 bool mask_all_settings = false, mask_no_settings = false;
828
829 assert(argc >= 0);
830 assert(argv);
831
832 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
833 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
834 optind = 0;
835 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
836 switch (c) {
837
838 case 'h':
839 return help();
840
841 case ARG_VERSION:
842 return version();
843
844 case 'D':
845 r = parse_path_argument(optarg, false, &arg_directory);
846 if (r < 0)
847 return r;
848
849 arg_settings_mask |= SETTING_DIRECTORY;
850 break;
851
852 case ARG_TEMPLATE:
853 r = parse_path_argument(optarg, false, &arg_template);
854 if (r < 0)
855 return r;
856
857 arg_settings_mask |= SETTING_DIRECTORY;
858 break;
859
860 case 'i':
861 r = parse_path_argument(optarg, false, &arg_image);
862 if (r < 0)
863 return r;
864
865 arg_settings_mask |= SETTING_DIRECTORY;
866 break;
867
868 case ARG_OCI_BUNDLE:
869 r = parse_path_argument(optarg, false, &arg_oci_bundle);
870 if (r < 0)
871 return r;
872
873 break;
874
875 case 'x':
876 arg_ephemeral = true;
877 arg_settings_mask |= SETTING_EPHEMERAL;
878 break;
879
880 case 'u':
881 r = free_and_strdup(&arg_user, optarg);
882 if (r < 0)
883 return log_oom();
884
885 arg_settings_mask |= SETTING_USER;
886 break;
887
888 case ARG_NETWORK_ZONE: {
889 _cleanup_free_ char *j = NULL;
890
891 j = strjoin("vz-", optarg);
892 if (!j)
893 return log_oom();
894
895 if (!ifname_valid(j))
896 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
897 "Network zone name not valid: %s", j);
898
899 free_and_replace(arg_network_zone, j);
900
901 arg_network_veth = true;
902 arg_private_network = true;
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905 }
906
907 case ARG_NETWORK_BRIDGE:
908
909 if (!ifname_valid(optarg))
910 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
911 "Bridge interface name not valid: %s", optarg);
912
913 r = free_and_strdup(&arg_network_bridge, optarg);
914 if (r < 0)
915 return log_oom();
916
917 _fallthrough_;
918 case 'n':
919 arg_network_veth = true;
920 arg_private_network = true;
921 arg_settings_mask |= SETTING_NETWORK;
922 break;
923
924 case ARG_NETWORK_VETH_EXTRA:
925 r = veth_extra_parse(&arg_network_veth_extra, optarg);
926 if (r < 0)
927 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
928
929 arg_private_network = true;
930 arg_settings_mask |= SETTING_NETWORK;
931 break;
932
933 case ARG_NETWORK_INTERFACE:
934 r = interface_pair_parse(&arg_network_interfaces, optarg);
935 if (r < 0)
936 return r;
937
938 arg_private_network = true;
939 arg_settings_mask |= SETTING_NETWORK;
940 break;
941
942 case ARG_NETWORK_MACVLAN:
943 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
944 if (r < 0)
945 return r;
946
947 arg_private_network = true;
948 arg_settings_mask |= SETTING_NETWORK;
949 break;
950
951 case ARG_NETWORK_IPVLAN:
952 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
953 if (r < 0)
954 return r;
955
956 _fallthrough_;
957 case ARG_PRIVATE_NETWORK:
958 arg_private_network = true;
959 arg_settings_mask |= SETTING_NETWORK;
960 break;
961
962 case ARG_NETWORK_NAMESPACE_PATH:
963 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
964 if (r < 0)
965 return r;
966
967 arg_settings_mask |= SETTING_NETWORK;
968 break;
969
970 case 'b':
971 if (arg_start_mode == START_PID2)
972 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
973 "--boot and --as-pid2 may not be combined.");
974
975 arg_start_mode = START_BOOT;
976 arg_settings_mask |= SETTING_START_MODE;
977 break;
978
979 case 'a':
980 if (arg_start_mode == START_BOOT)
981 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
982 "--boot and --as-pid2 may not be combined.");
983
984 arg_start_mode = START_PID2;
985 arg_settings_mask |= SETTING_START_MODE;
986 break;
987
988 case ARG_UUID:
989 r = id128_from_string_nonzero(optarg, &arg_uuid);
990 if (r == -ENXIO)
991 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
992 "Machine UUID may not be all zeroes.");
993 if (r < 0)
994 return log_error_errno(r, "Invalid UUID: %s", optarg);
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
997 break;
998
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1003 if (r < 0)
1004 return log_oom();
1005
1006 free_and_replace(arg_slice, mangled);
1007 arg_settings_mask |= SETTING_SLICE;
1008 break;
1009 }
1010
1011 case 'M':
1012 if (isempty(optarg))
1013 arg_machine = mfree(arg_machine);
1014 else {
1015 if (!hostname_is_valid(optarg, 0))
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
1018
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
1021 return log_oom();
1022 }
1023 break;
1024
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
1029 if (!hostname_is_valid(optarg, 0))
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
1041 case 'Z':
1042 arg_selinux_context = optarg;
1043 break;
1044
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
1047 break;
1048
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
1051 arg_settings_mask |= SETTING_READ_ONLY;
1052 break;
1053
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
1069
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
1074 arg_settings_mask |= SETTING_CAPABILITY;
1075 break;
1076 }
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
1088 arg_link_journal_try = true;
1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1096
1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
1098 break;
1099
1100 case ARG_BIND:
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1105
1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1107 break;
1108
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1113
1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1115 break;
1116
1117 case ARG_OVERLAY:
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1124
1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1126 break;
1127
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1138 if (r < 0)
1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1140
1141 arg_settings_mask |= SETTING_ENVIRONMENT;
1142 break;
1143
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
1148 case ARG_SHARE_SYSTEM:
1149 /* We don't officially support this anymore, except for compat reasons. People should use the
1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1152 arg_clone_ns_flags = 0;
1153 break;
1154
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
1169 case ARG_PERSONALITY:
1170
1171 arg_personality = personality_from_string(optarg);
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
1175
1176 arg_settings_mask |= SETTING_PERSONALITY;
1177 break;
1178
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
1182 arg_volatile_mode = VOLATILE_YES;
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
1187 VolatileMode m;
1188
1189 m = volatile_mode_from_string(optarg);
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
1194 arg_volatile_mode = m;
1195 }
1196
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
1199
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1206
1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1208 break;
1209
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
1216 case ARG_PRIVATE_USERS: {
1217 int boolean;
1218
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
1224 else
1225 boolean = -1;
1226
1227 if (boolean == 0) {
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
1232 } else if (boolean > 0) {
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
1241 * further down. */
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
1244
1245 } else if (streq(optarg, "identity")) {
1246 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
1252 } else {
1253 _cleanup_free_ char *buffer = NULL;
1254 const char *range, *shift;
1255
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
1258 range = strchr(optarg, ':');
1259 if (range) {
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
1264
1265 range++;
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1269 } else
1270 shift = optarg;
1271
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
1277
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
1281
1282 arg_settings_mask |= SETTING_USERNS;
1283 break;
1284 }
1285
1286 case 'U':
1287 if (userns_supported()) {
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
1290 * further down. */
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
1295 }
1296
1297 break;
1298
1299 case ARG_PRIVATE_USERS_CHOWN:
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1314
1315 arg_settings_mask |= SETTING_USERNS;
1316 break;
1317
1318 case ARG_KILL_SIGNAL:
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
1324 arg_kill_signal = signal_from_string(optarg);
1325 if (arg_kill_signal < 0)
1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1327
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
1364 break;
1365
1366 case ARG_CHDIR:
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
1395 case ARG_ROOT_HASH: {
1396 _cleanup_free_ void *k = NULL;
1397 size_t l;
1398
1399 r = unhexmem(optarg, strlen(optarg), &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1402 if (l < sizeof(sd_id128_t))
1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1404
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
1407 break;
1408 }
1409
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
1412 size_t l;
1413 void *p;
1414
1415 if ((value = startswith(optarg, "base64:"))) {
1416 r = unbase64mem(value, strlen(value), &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
1420 } else {
1421 r = read_full_file(optarg, (char**) &p, &l);
1422 if (r < 0)
1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1424 }
1425
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
1428 break;
1429 }
1430
1431 case ARG_VERITY_DATA:
1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1433 if (r < 0)
1434 return r;
1435 break;
1436
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
1456 r = strv_extend(&arg_syscall_deny_list, word);
1457 else
1458 r = strv_extend(&arg_syscall_allow_list, word);
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
1467 case ARG_RLIMIT: {
1468 const char *eq;
1469 _cleanup_free_ char *name = NULL;
1470 int rl;
1471
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
1477 eq = strchr(optarg, '=');
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
1487 if (rl < 0)
1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
1513 case ARG_CPU_AFFINITY: {
1514 CPUSet cpuset;
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1519
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1533 if (arg_resolv_conf < 0)
1534 return log_error_errno(arg_resolv_conf,
1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
1547 if (arg_timezone < 0)
1548 return log_error_errno(arg_timezone,
1549 "Failed to parse /etc/localtime mode: %s", optarg);
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
1554 case ARG_CONSOLE:
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
1565 break;
1566
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
1571 case ARG_SET_CREDENTIAL:
1572 r = machine_credential_set(&arg_credentials, optarg);
1573 if (r < 0)
1574 return r;
1575
1576 arg_settings_mask |= SETTING_CREDENTIALS;
1577 break;
1578
1579 case ARG_LOAD_CREDENTIAL:
1580 r = machine_credential_load(&arg_credentials, optarg);
1581 if (r < 0)
1582 return r;
1583
1584 arg_settings_mask |= SETTING_CREDENTIALS;
1585 break;
1586
1587 case ARG_BIND_USER:
1588 if (!valid_user_group_name(optarg, 0))
1589 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1590
1591 if (strv_extend(&arg_bind_user, optarg) < 0)
1592 return log_oom();
1593
1594 arg_settings_mask |= SETTING_BIND_USER;
1595 break;
1596
1597 case ARG_SUPPRESS_SYNC:
1598 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1599 if (r < 0)
1600 return r;
1601
1602 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1603 break;
1604
1605 case ARG_IMAGE_POLICY:
1606 r = parse_image_policy_argument(optarg, &arg_image_policy);
1607 if (r < 0)
1608 return r;
1609 break;
1610
1611 case '?':
1612 return -EINVAL;
1613
1614 default:
1615 assert_not_reached();
1616 }
1617
1618 if (argc > optind) {
1619 strv_free(arg_parameters);
1620 arg_parameters = strv_copy(argv + optind);
1621 if (!arg_parameters)
1622 return log_oom();
1623
1624 arg_settings_mask |= SETTING_START_MODE;
1625 }
1626
1627 if (arg_ephemeral && arg_template && !arg_directory)
1628 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1629 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1630 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1631 * --directory=". */
1632 arg_directory = TAKE_PTR(arg_template);
1633
1634 arg_caps_retain |= plus;
1635 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1636 arg_caps_retain &= ~minus;
1637
1638 /* Make sure to parse environment before we reset the settings mask below */
1639 r = parse_environment();
1640 if (r < 0)
1641 return r;
1642
1643 /* Load all settings from .nspawn files */
1644 if (mask_no_settings)
1645 arg_settings_mask = 0;
1646
1647 /* Don't load any settings from .nspawn files */
1648 if (mask_all_settings)
1649 arg_settings_mask = _SETTINGS_MASK_ALL;
1650
1651 return 1;
1652 }
1653
1654 static int verify_arguments(void) {
1655 int r;
1656
1657 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1658 /* If we are running the stub init in the container, we don't need to look at what the init
1659 * in the container supports, because we are not using it. Let's immediately pick the right
1660 * setting based on the host system configuration.
1661 *
1662 * We only do this, if the user didn't use an environment variable to override the detection.
1663 */
1664
1665 r = cg_all_unified();
1666 if (r < 0)
1667 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1668 if (r > 0)
1669 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1670 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1671 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1672 else
1673 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1674 }
1675
1676 if (arg_userns_mode != USER_NAMESPACE_NO)
1677 arg_mount_settings |= MOUNT_USE_USERNS;
1678
1679 if (arg_private_network)
1680 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1681
1682 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1683 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1684 arg_register = false;
1685 if (arg_start_mode != START_PID1)
1686 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1687 }
1688
1689 if (arg_userns_ownership < 0)
1690 arg_userns_ownership =
1691 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1692 USER_NAMESPACE_OWNERSHIP_OFF;
1693
1694 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1695 arg_kill_signal = SIGRTMIN+3;
1696
1697 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1698 arg_read_only = true;
1699
1700 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1701 arg_read_only = true;
1702
1703 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1704 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1705 * The latter is not technically a user session, but we don't need to labour the point. */
1706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1707
1708 if (arg_directory && arg_image)
1709 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1710
1711 if (arg_template && arg_image)
1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1713
1714 if (arg_template && !(arg_directory || arg_machine))
1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1716
1717 if (arg_ephemeral && arg_template)
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1719
1720 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1722
1723 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1724 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1725
1726 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1728 "--read-only and --private-users-ownership=chown may not be combined.");
1729
1730 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1731 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1732 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1733 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1735
1736 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1737 * we need to error out, to avoid conflicts between different network options. */
1738 if (arg_network_namespace_path &&
1739 (arg_network_interfaces || arg_network_macvlan ||
1740 arg_network_ipvlan || arg_network_veth_extra ||
1741 arg_network_bridge || arg_network_zone ||
1742 arg_network_veth))
1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1744
1745 if (arg_network_bridge && arg_network_zone)
1746 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1747 "--network-bridge= and --network-zone= may not be combined.");
1748
1749 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1751
1752 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1753 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1754
1755 if (arg_expose_ports && !arg_private_network)
1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1757
1758 if (arg_caps_ambient) {
1759 if (arg_caps_ambient == UINT64_MAX)
1760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1761
1762 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1764
1765 if (arg_start_mode == START_BOOT)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1767 }
1768
1769 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1771
1772 /* Drop duplicate --bind-user= entries */
1773 strv_uniq(arg_bind_user);
1774
1775 r = custom_mount_check_all();
1776 if (r < 0)
1777 return r;
1778
1779 return 0;
1780 }
1781
1782 static int verify_network_interfaces_initialized(void) {
1783 int r;
1784 r = test_network_interfaces_initialized(arg_network_interfaces);
1785 if (r < 0)
1786 return r;
1787
1788 r = test_network_interfaces_initialized(arg_network_macvlan);
1789 if (r < 0)
1790 return r;
1791
1792 r = test_network_interfaces_initialized(arg_network_ipvlan);
1793 if (r < 0)
1794 return r;
1795
1796 return 0;
1797 }
1798
1799 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1800 assert(p);
1801
1802 if (arg_userns_mode == USER_NAMESPACE_NO)
1803 return 0;
1804
1805 if (uid == UID_INVALID && gid == GID_INVALID)
1806 return 0;
1807
1808 if (uid != UID_INVALID) {
1809 uid += arg_uid_shift;
1810
1811 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1812 return -EOVERFLOW;
1813 }
1814
1815 if (gid != GID_INVALID) {
1816 gid += (gid_t) arg_uid_shift;
1817
1818 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1819 return -EOVERFLOW;
1820 }
1821
1822 return RET_NERRNO(lchown(p, uid, gid));
1823 }
1824
1825 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1826 const char *q;
1827 int r;
1828
1829 q = prefix_roota(root, path);
1830 r = RET_NERRNO(mkdir(q, mode));
1831 if (r == -EEXIST)
1832 return 0;
1833 if (r < 0)
1834 return r;
1835
1836 return userns_lchown(q, uid, gid);
1837 }
1838
1839 static const char *timezone_from_path(const char *path) {
1840 return PATH_STARTSWITH_SET(
1841 path,
1842 "../usr/share/zoneinfo/",
1843 "/usr/share/zoneinfo/");
1844 }
1845
1846 static bool etc_writable(void) {
1847 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1848 }
1849
1850 static int setup_timezone(const char *dest) {
1851 _cleanup_free_ char *p = NULL, *etc = NULL;
1852 const char *where, *check;
1853 TimezoneMode m;
1854 int r;
1855
1856 assert(dest);
1857
1858 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1859 r = readlink_malloc("/etc/localtime", &p);
1860 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1861 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1862 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1863 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1864 else if (r < 0) {
1865 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1866 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1867 * file.
1868 *
1869 * Example:
1870 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1871 */
1872 return 0;
1873 } else if (arg_timezone == TIMEZONE_AUTO)
1874 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1875 else
1876 m = arg_timezone;
1877 } else
1878 m = arg_timezone;
1879
1880 if (m == TIMEZONE_OFF)
1881 return 0;
1882
1883 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1884 if (r < 0) {
1885 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1886 return 0;
1887 }
1888
1889 where = strjoina(etc, "/localtime");
1890
1891 switch (m) {
1892
1893 case TIMEZONE_DELETE:
1894 if (unlink(where) < 0)
1895 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1896
1897 return 0;
1898
1899 case TIMEZONE_SYMLINK: {
1900 _cleanup_free_ char *q = NULL;
1901 const char *z, *what;
1902
1903 z = timezone_from_path(p);
1904 if (!z) {
1905 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1906 return 0;
1907 }
1908
1909 r = readlink_malloc(where, &q);
1910 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1911 return 0; /* Already pointing to the right place? Then do nothing .. */
1912
1913 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1914 r = chase(check, dest, 0, NULL, NULL);
1915 if (r < 0)
1916 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1917 else {
1918 if (unlink(where) < 0 && errno != ENOENT) {
1919 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1920 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1921 return 0;
1922 }
1923
1924 what = strjoina("../usr/share/zoneinfo/", z);
1925 if (symlink(what, where) < 0) {
1926 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1927 errno, "Failed to correct timezone of container, ignoring: %m");
1928 return 0;
1929 }
1930
1931 break;
1932 }
1933
1934 _fallthrough_;
1935 }
1936
1937 case TIMEZONE_BIND: {
1938 _cleanup_free_ char *resolved = NULL;
1939 int found;
1940
1941 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1942 if (found < 0) {
1943 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1944 return 0;
1945 }
1946
1947 if (found == 0) /* missing? */
1948 (void) touch(resolved);
1949
1950 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1951 if (r >= 0)
1952 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1953
1954 _fallthrough_;
1955 }
1956
1957 case TIMEZONE_COPY:
1958 /* If mounting failed, try to copy */
1959 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1960 if (r < 0) {
1961 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1962 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1963 return 0;
1964 }
1965
1966 break;
1967
1968 default:
1969 assert_not_reached();
1970 }
1971
1972 /* Fix permissions of the symlink or file copy we just created */
1973 r = userns_lchown(where, 0, 0);
1974 if (r < 0)
1975 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1976
1977 return 0;
1978 }
1979
1980 static int have_resolv_conf(const char *path) {
1981 assert(path);
1982
1983 if (access(path, F_OK) < 0) {
1984 if (errno == ENOENT)
1985 return 0;
1986
1987 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1988 }
1989
1990 return 1;
1991 }
1992
1993 static int resolved_listening(void) {
1994 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1995 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1996 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1997 int r;
1998
1999 /* Check if resolved is listening */
2000
2001 r = sd_bus_open_system(&bus);
2002 if (r < 0)
2003 return log_debug_errno(r, "Failed to open system bus: %m");
2004
2005 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2006 if (r < 0)
2007 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2008 if (r == 0)
2009 return 0;
2010
2011 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2012 if (r < 0)
2013 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2014
2015 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2016 }
2017
2018 static int setup_resolv_conf(const char *dest) {
2019 _cleanup_free_ char *etc = NULL;
2020 const char *where, *what;
2021 ResolvConfMode m;
2022 int r;
2023
2024 assert(dest);
2025
2026 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2027 if (arg_private_network)
2028 m = RESOLV_CONF_OFF;
2029 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2031 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2032 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2033 else
2034 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2035
2036 } else
2037 m = arg_resolv_conf;
2038
2039 if (m == RESOLV_CONF_OFF)
2040 return 0;
2041
2042 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2043 if (r < 0) {
2044 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2045 return 0;
2046 }
2047
2048 where = strjoina(etc, "/resolv.conf");
2049
2050 if (m == RESOLV_CONF_DELETE) {
2051 if (unlink(where) < 0)
2052 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2053
2054 return 0;
2055 }
2056
2057 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2058 what = PRIVATE_STATIC_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2060 what = PRIVATE_UPLINK_RESOLV_CONF;
2061 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2062 what = PRIVATE_STUB_RESOLV_CONF;
2063 else
2064 what = "/etc/resolv.conf";
2065
2066 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2067 _cleanup_free_ char *resolved = NULL;
2068 int found;
2069
2070 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2071 if (found < 0) {
2072 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2073 return 0;
2074 }
2075
2076 if (found == 0) /* missing? */
2077 (void) touch(resolved);
2078
2079 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2080 if (r >= 0)
2081 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2082
2083 /* If that didn't work, let's copy the file */
2084 }
2085
2086 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2087 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2088 else
2089 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2090 if (r < 0) {
2091 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2092 * resolved or something similar runs inside and the symlink points there.
2093 *
2094 * If the disk image is read-only, there's also no point in complaining.
2095 */
2096 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2097 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2098 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2099 return 0;
2100 }
2101
2102 r = userns_lchown(where, 0, 0);
2103 if (r < 0)
2104 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2105
2106 return 0;
2107 }
2108
2109 static int setup_boot_id(void) {
2110 _cleanup_(unlink_and_freep) char *from = NULL;
2111 _cleanup_free_ char *path = NULL;
2112 sd_id128_t rnd = SD_ID128_NULL;
2113 const char *to;
2114 int r;
2115
2116 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2117
2118 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2119 if (r < 0)
2120 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2121
2122 r = sd_id128_randomize(&rnd);
2123 if (r < 0)
2124 return log_error_errno(r, "Failed to generate random boot id: %m");
2125
2126 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2127 if (r < 0)
2128 return log_error_errno(r, "Failed to write boot id: %m");
2129
2130 from = TAKE_PTR(path);
2131 to = "/proc/sys/kernel/random/boot_id";
2132
2133 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2134 if (r < 0)
2135 return r;
2136
2137 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2138 }
2139
2140 static int copy_devnodes(const char *dest) {
2141 static const char devnodes[] =
2142 "null\0"
2143 "zero\0"
2144 "full\0"
2145 "random\0"
2146 "urandom\0"
2147 "tty\0"
2148 "net/tun\0";
2149
2150 int r = 0;
2151
2152 assert(dest);
2153
2154 BLOCK_WITH_UMASK(0000);
2155
2156 /* Create /dev/net, so that we can create /dev/net/tun in it */
2157 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2158 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2159
2160 NULSTR_FOREACH(d, devnodes) {
2161 _cleanup_free_ char *from = NULL, *to = NULL;
2162 struct stat st;
2163
2164 from = path_join("/dev/", d);
2165 if (!from)
2166 return log_oom();
2167
2168 to = path_join(dest, from);
2169 if (!to)
2170 return log_oom();
2171
2172 if (stat(from, &st) < 0) {
2173
2174 if (errno != ENOENT)
2175 return log_error_errno(errno, "Failed to stat %s: %m", from);
2176
2177 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2178 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2179 "%s is not a char or block device, cannot copy.", from);
2180 else {
2181 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2182
2183 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2184 /* Explicitly warn the user when /dev is already populated. */
2185 if (errno == EEXIST)
2186 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
2187 if (errno != EPERM)
2188 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2189
2190 /* Some systems abusively restrict mknod but allow bind mounts. */
2191 r = touch(to);
2192 if (r < 0)
2193 return log_error_errno(r, "touch (%s) failed: %m", to);
2194 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2195 if (r < 0)
2196 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2197 }
2198
2199 r = userns_lchown(to, 0, 0);
2200 if (r < 0)
2201 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2202
2203 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2204 if (!dn)
2205 return log_oom();
2206
2207 r = userns_mkdir(dest, dn, 0755, 0, 0);
2208 if (r < 0)
2209 return log_error_errno(r, "Failed to create '%s': %m", dn);
2210
2211 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2212 return log_oom();
2213
2214 prefixed = path_join(dest, sl);
2215 if (!prefixed)
2216 return log_oom();
2217
2218 t = path_join("..", d);
2219 if (!t)
2220 return log_oom();
2221
2222 if (symlink(t, prefixed) < 0)
2223 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2224 }
2225 }
2226
2227 return r;
2228 }
2229
2230 static int make_extra_nodes(const char *dest) {
2231 size_t i;
2232 int r;
2233
2234 BLOCK_WITH_UMASK(0000);
2235
2236 for (i = 0; i < arg_n_extra_nodes; i++) {
2237 _cleanup_free_ char *path = NULL;
2238 DeviceNode *n = arg_extra_nodes + i;
2239
2240 path = path_join(dest, n->path);
2241 if (!path)
2242 return log_oom();
2243
2244 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2245 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2246
2247 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2248 if (r < 0)
2249 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2250 }
2251
2252 return 0;
2253 }
2254
2255 static int setup_pts(const char *dest) {
2256 _cleanup_free_ char *options = NULL;
2257 const char *p;
2258 int r;
2259
2260 #if HAVE_SELINUX
2261 if (arg_selinux_apifs_context)
2262 (void) asprintf(&options,
2263 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2264 arg_uid_shift + TTY_GID,
2265 arg_selinux_apifs_context);
2266 else
2267 #endif
2268 (void) asprintf(&options,
2269 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2270 arg_uid_shift + TTY_GID);
2271
2272 if (!options)
2273 return log_oom();
2274
2275 /* Mount /dev/pts itself */
2276 p = prefix_roota(dest, "/dev/pts");
2277 r = RET_NERRNO(mkdir(p, 0755));
2278 if (r < 0)
2279 return log_error_errno(r, "Failed to create /dev/pts: %m");
2280
2281 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2282 if (r < 0)
2283 return r;
2284 r = userns_lchown(p, 0, 0);
2285 if (r < 0)
2286 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2287
2288 /* Create /dev/ptmx symlink */
2289 p = prefix_roota(dest, "/dev/ptmx");
2290 if (symlink("pts/ptmx", p) < 0)
2291 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2292 r = userns_lchown(p, 0, 0);
2293 if (r < 0)
2294 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2295
2296 /* And fix /dev/pts/ptmx ownership */
2297 p = prefix_roota(dest, "/dev/pts/ptmx");
2298 r = userns_lchown(p, 0, 0);
2299 if (r < 0)
2300 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2301
2302 return 0;
2303 }
2304
2305 static int setup_stdio_as_dev_console(void) {
2306 _cleanup_close_ int terminal = -EBADF;
2307 int r;
2308
2309 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2310 * explicitly, if we are configured to. */
2311 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2312 if (terminal < 0)
2313 return log_error_errno(terminal, "Failed to open console: %m");
2314
2315 /* Make sure we can continue logging to the original stderr, even if
2316 * stderr points elsewhere now */
2317 r = log_dup_console();
2318 if (r < 0)
2319 return log_error_errno(r, "Failed to duplicate stderr: %m");
2320
2321 /* invalidates 'terminal' on success and failure */
2322 r = rearrange_stdio(terminal, terminal, terminal);
2323 TAKE_FD(terminal);
2324 if (r < 0)
2325 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2326
2327 return 0;
2328 }
2329
2330 static int setup_dev_console(const char *console) {
2331 _cleanup_free_ char *p = NULL;
2332 int r;
2333
2334 /* Create /dev/console symlink */
2335 r = path_make_relative("/dev", console, &p);
2336 if (r < 0)
2337 return log_error_errno(r, "Failed to create relative path: %m");
2338
2339 if (symlink(p, "/dev/console") < 0)
2340 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2341
2342 return 0;
2343 }
2344
2345 static int setup_keyring(void) {
2346 key_serial_t keyring;
2347
2348 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2349 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2350 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2351 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2352 * into the container. */
2353
2354 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2355 if (keyring == -1) {
2356 if (errno == ENOSYS)
2357 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2358 else if (ERRNO_IS_PRIVILEGE(errno))
2359 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2360 else
2361 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2362 }
2363
2364 return 0;
2365 }
2366
2367 static int setup_credentials(const char *root) {
2368 const char *q;
2369 int r;
2370
2371 if (arg_credentials.n_credentials == 0)
2372 return 0;
2373
2374 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2375 if (r < 0)
2376 return log_error_errno(r, "Failed to create /run/host: %m");
2377
2378 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2379 if (r < 0)
2380 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2381
2382 q = prefix_roota(root, "/run/host/credentials");
2383 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2384 if (r < 0)
2385 return r;
2386
2387 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
2388 _cleanup_free_ char *j = NULL;
2389 _cleanup_close_ int fd = -EBADF;
2390
2391 j = path_join(q, cred->id);
2392 if (!j)
2393 return log_oom();
2394
2395 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2396 if (fd < 0)
2397 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2398
2399 r = loop_write(fd, cred->data, cred->size);
2400 if (r < 0)
2401 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2402
2403 if (fchmod(fd, 0400) < 0)
2404 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2405
2406 if (arg_userns_mode != USER_NAMESPACE_NO) {
2407 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2408 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2409 }
2410 }
2411
2412 if (chmod(q, 0500) < 0)
2413 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2414
2415 r = userns_lchown(q, 0, 0);
2416 if (r < 0)
2417 return r;
2418
2419 /* Make both mount and superblock read-only now */
2420 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2421 if (r < 0)
2422 return r;
2423
2424 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2425 }
2426
2427 static int setup_kmsg(int fd_inner_socket) {
2428 _cleanup_(unlink_and_freep) char *from = NULL;
2429 _cleanup_free_ char *fifo = NULL;
2430 _cleanup_close_ int fd = -EBADF;
2431 int r;
2432
2433 assert(fd_inner_socket >= 0);
2434
2435 BLOCK_WITH_UMASK(0000);
2436
2437 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2438 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2439 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2440 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2441
2442 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2443 if (r < 0)
2444 return log_error_errno(r, "Failed to generate kmsg path: %m");
2445
2446 if (mkfifo(fifo, 0600) < 0)
2447 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2448
2449 from = TAKE_PTR(fifo);
2450
2451 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2452 if (r < 0)
2453 return r;
2454
2455 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2456 if (fd < 0)
2457 return log_error_errno(errno, "Failed to open fifo: %m");
2458
2459 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2460 r = send_one_fd(fd_inner_socket, fd, 0);
2461 if (r < 0)
2462 return log_error_errno(r, "Failed to send FIFO fd: %m");
2463
2464 return 0;
2465 }
2466
2467 struct ExposeArgs {
2468 union in_addr_union address4;
2469 union in_addr_union address6;
2470 struct FirewallContext *fw_ctx;
2471 };
2472
2473 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2474 struct ExposeArgs *args = ASSERT_PTR(userdata);
2475
2476 assert(rtnl);
2477 assert(m);
2478
2479 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2480 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2481 return 0;
2482 }
2483
2484 static int setup_hostname(void) {
2485 int r;
2486
2487 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2488 return 0;
2489
2490 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2491 if (r < 0)
2492 return log_error_errno(r, "Failed to set hostname: %m");
2493
2494 return 0;
2495 }
2496
2497 static int setup_journal(const char *directory) {
2498 _cleanup_free_ char *d = NULL;
2499 const char *p, *q;
2500 sd_id128_t this_id;
2501 bool try;
2502 int r;
2503
2504 /* Don't link journals in ephemeral mode */
2505 if (arg_ephemeral)
2506 return 0;
2507
2508 if (arg_link_journal == LINK_NO)
2509 return 0;
2510
2511 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2512
2513 r = sd_id128_get_machine(&this_id);
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2516
2517 if (sd_id128_equal(arg_uuid, this_id)) {
2518 log_full(try ? LOG_WARNING : LOG_ERR,
2519 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2520 if (try)
2521 return 0;
2522 return -EEXIST;
2523 }
2524
2525 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2526 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2527 if (r < 0) {
2528 bool ignore = r == -EROFS && try;
2529 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2530 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2531 return ignore ? 0 : r;
2532 }
2533 }
2534
2535 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2536 q = prefix_roota(directory, p);
2537
2538 if (path_is_mount_point(p, NULL, 0) > 0) {
2539 if (try)
2540 return 0;
2541
2542 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2543 "%s: already a mount point, refusing to use for journal", p);
2544 }
2545
2546 if (path_is_mount_point(q, NULL, 0) > 0) {
2547 if (try)
2548 return 0;
2549
2550 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2551 "%s: already a mount point, refusing to use for journal", q);
2552 }
2553
2554 r = readlink_and_make_absolute(p, &d);
2555 if (r >= 0) {
2556 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2557 path_equal(d, q)) {
2558
2559 r = userns_mkdir(directory, p, 0755, 0, 0);
2560 if (r < 0)
2561 log_warning_errno(r, "Failed to create directory %s: %m", q);
2562 return 0;
2563 }
2564
2565 if (unlink(p) < 0)
2566 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2567 } else if (r == -EINVAL) {
2568
2569 if (arg_link_journal == LINK_GUEST &&
2570 rmdir(p) < 0) {
2571
2572 if (errno == ENOTDIR) {
2573 log_error("%s already exists and is neither a symlink nor a directory", p);
2574 return r;
2575 } else
2576 return log_error_errno(errno, "Failed to remove %s: %m", p);
2577 }
2578 } else if (r != -ENOENT)
2579 return log_error_errno(r, "readlink(%s) failed: %m", p);
2580
2581 if (arg_link_journal == LINK_GUEST) {
2582
2583 if (symlink(q, p) < 0) {
2584 if (try) {
2585 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2586 return 0;
2587 } else
2588 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2589 }
2590
2591 r = userns_mkdir(directory, p, 0755, 0, 0);
2592 if (r < 0)
2593 log_warning_errno(r, "Failed to create directory %s: %m", q);
2594 return 0;
2595 }
2596
2597 if (arg_link_journal == LINK_HOST) {
2598 /* don't create parents here — if the host doesn't have
2599 * permanent journal set up, don't force it here */
2600
2601 r = RET_NERRNO(mkdir(p, 0755));
2602 if (r < 0 && r != -EEXIST) {
2603 if (try) {
2604 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2605 return 0;
2606 } else
2607 return log_error_errno(r, "Failed to create %s: %m", p);
2608 }
2609
2610 } else if (access(p, F_OK) < 0)
2611 return 0;
2612
2613 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2614 log_warning("%s is not empty, proceeding anyway.", q);
2615
2616 r = userns_mkdir(directory, p, 0755, 0, 0);
2617 if (r < 0)
2618 return log_error_errno(r, "Failed to create %s: %m", q);
2619
2620 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2621 if (r < 0)
2622 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2623
2624 return 0;
2625 }
2626
2627 static int drop_capabilities(uid_t uid) {
2628 CapabilityQuintet q;
2629
2630 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2631 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2632 * arg_caps_retain. */
2633
2634 if (capability_quintet_is_set(&arg_full_capabilities)) {
2635 q = arg_full_capabilities;
2636
2637 if (q.bounding == UINT64_MAX)
2638 q.bounding = uid == 0 ? arg_caps_retain : 0;
2639
2640 if (q.effective == UINT64_MAX)
2641 q.effective = uid == 0 ? q.bounding : 0;
2642
2643 if (q.inheritable == UINT64_MAX)
2644 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2645
2646 if (q.permitted == UINT64_MAX)
2647 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2648
2649 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2650 q.ambient = arg_caps_ambient;
2651
2652 if (capability_quintet_mangle(&q))
2653 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2654
2655 } else {
2656 q = (CapabilityQuintet) {
2657 .bounding = arg_caps_retain,
2658 .effective = uid == 0 ? arg_caps_retain : 0,
2659 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2660 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2661 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2662 };
2663
2664 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2665 * in order to maintain the same behavior as systemd < 242. */
2666 if (capability_quintet_mangle(&q))
2667 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2668 "Some capabilities will not be set because they are not in the current bounding set.");
2669
2670 }
2671
2672 return capability_quintet_enforce(&q);
2673 }
2674
2675 static int reset_audit_loginuid(void) {
2676 _cleanup_free_ char *p = NULL;
2677 int r;
2678
2679 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2680 return 0;
2681
2682 r = read_one_line_file("/proc/self/loginuid", &p);
2683 if (r == -ENOENT)
2684 return 0;
2685 if (r < 0)
2686 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2687
2688 /* Already reset? */
2689 if (streq(p, "4294967295"))
2690 return 0;
2691
2692 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2693 if (r < 0) {
2694 log_error_errno(r,
2695 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2696 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2697 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2698 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2699 "using systemd-nspawn. Sleeping for 5s... (%m)");
2700
2701 sleep(5);
2702 }
2703
2704 return 0;
2705 }
2706
2707 static int mount_tunnel_dig(const char *root) {
2708 const char *p, *q;
2709 int r;
2710
2711 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2712 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2713 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2714 (void) mkdir_p(p, 0600);
2715
2716 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2717 if (r < 0)
2718 return log_error_errno(r, "Failed to create /run/host: %m");
2719
2720 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2721 if (r < 0)
2722 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2723
2724 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2725 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2726 if (r < 0)
2727 return r;
2728
2729 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2730 if (r < 0)
2731 return r;
2732
2733 return 0;
2734 }
2735
2736 static int mount_tunnel_open(void) {
2737 int r;
2738
2739 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2740 if (r < 0)
2741 return r;
2742
2743 return 0;
2744 }
2745
2746 static int setup_machine_id(const char *directory) {
2747 int r;
2748
2749 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2750 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2751 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2752 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2753 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2754 * container behaves nicely). */
2755
2756 r = id128_get_machine(directory, &arg_uuid);
2757 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2758 /* If the file is missing, empty, or uninitialized, we don't mind */
2759 if (sd_id128_is_null(arg_uuid)) {
2760 r = sd_id128_randomize(&arg_uuid);
2761 if (r < 0)
2762 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2763 }
2764 } else if (r < 0)
2765 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2766
2767 return 0;
2768 }
2769
2770 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2771 int r;
2772
2773 assert(directory);
2774
2775 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2776 return 0;
2777
2778 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2779 if (r == -EOPNOTSUPP)
2780 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2781 if (r == -EBADE)
2782 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2783 if (r < 0)
2784 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2785 if (r == 0)
2786 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2787 else
2788 log_debug("Patched directory tree to match UID/GID range.");
2789
2790 return r;
2791 }
2792
2793 /*
2794 * Return values:
2795 * < 0 : wait_for_terminate() failed to get the state of the
2796 * container, the container was terminated by a signal, or
2797 * failed for an unknown reason. No change is made to the
2798 * container argument.
2799 * > 0 : The program executed in the container terminated with an
2800 * error. The exit code of the program executed in the
2801 * container is returned. The container argument has been set
2802 * to CONTAINER_TERMINATED.
2803 * 0 : The container is being rebooted, has been shut down or exited
2804 * successfully. The container argument has been set to either
2805 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2806 *
2807 * That is, success is indicated by a return value of zero, and an
2808 * error is indicated by a non-zero value.
2809 */
2810 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2811 siginfo_t status;
2812 int r;
2813
2814 r = wait_for_terminate(pid, &status);
2815 if (r < 0)
2816 return log_warning_errno(r, "Failed to wait for container: %m");
2817
2818 switch (status.si_code) {
2819
2820 case CLD_EXITED:
2821 if (status.si_status == 0)
2822 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2823 else
2824 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2825
2826 *container = CONTAINER_TERMINATED;
2827 return status.si_status;
2828
2829 case CLD_KILLED:
2830 if (status.si_status == SIGINT) {
2831 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2832 *container = CONTAINER_TERMINATED;
2833 return 0;
2834
2835 } else if (status.si_status == SIGHUP) {
2836 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2837 *container = CONTAINER_REBOOTED;
2838 return 0;
2839 }
2840
2841 _fallthrough_;
2842 case CLD_DUMPED:
2843 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2844 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2845
2846 default:
2847 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2848 "Container %s failed due to unknown reason.", arg_machine);
2849 }
2850 }
2851
2852 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2853 pid_t pid;
2854
2855 pid = PTR_TO_PID(userdata);
2856 if (pid > 0) {
2857 if (kill(pid, arg_kill_signal) >= 0) {
2858 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2859 sd_event_source_set_userdata(s, NULL);
2860 return 0;
2861 }
2862 }
2863
2864 sd_event_exit(sd_event_source_get_event(s), 0);
2865 return 0;
2866 }
2867
2868 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2869 pid_t pid;
2870
2871 assert(s);
2872 assert(ssi);
2873
2874 pid = PTR_TO_PID(userdata);
2875
2876 for (;;) {
2877 siginfo_t si = {};
2878
2879 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2880 return log_error_errno(errno, "Failed to waitid(): %m");
2881 if (si.si_pid == 0) /* No pending children. */
2882 break;
2883 if (si.si_pid == pid) {
2884 /* The main process we care for has exited. Return from
2885 * signal handler but leave the zombie. */
2886 sd_event_exit(sd_event_source_get_event(s), 0);
2887 break;
2888 }
2889
2890 /* Reap all other children. */
2891 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2892 }
2893
2894 return 0;
2895 }
2896
2897 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2898 pid_t pid;
2899
2900 assert(m);
2901
2902 pid = PTR_TO_PID(userdata);
2903
2904 if (arg_kill_signal > 0) {
2905 log_info("Container termination requested. Attempting to halt container.");
2906 (void) kill(pid, arg_kill_signal);
2907 } else {
2908 log_info("Container termination requested. Exiting.");
2909 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2910 }
2911
2912 return 0;
2913 }
2914
2915 static int pick_paths(void) {
2916 int r;
2917
2918 if (arg_directory) {
2919 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2920 PickFilter filter = pick_filter_image_dir;
2921
2922 filter.architecture = arg_architecture;
2923
2924 r = path_pick_update_warn(
2925 &arg_directory,
2926 &filter,
2927 PICK_ARCHITECTURE|PICK_TRIES,
2928 &result);
2929 if (r < 0) {
2930 /* Accept ENOENT here so that the --template= logic can work */
2931 if (r != -ENOENT)
2932 return r;
2933 } else
2934 arg_architecture = result.architecture;
2935 }
2936
2937 if (arg_image) {
2938 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2939 PickFilter filter = pick_filter_image_raw;
2940
2941 filter.architecture = arg_architecture;
2942
2943 r = path_pick_update_warn(
2944 &arg_image,
2945 &filter,
2946 PICK_ARCHITECTURE|PICK_TRIES,
2947 &result);
2948 if (r < 0)
2949 return r;
2950
2951 arg_architecture = result.architecture;
2952 }
2953
2954 if (arg_template) {
2955 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2956 PickFilter filter = pick_filter_image_dir;
2957
2958 filter.architecture = arg_architecture;
2959
2960 r = path_pick_update_warn(
2961 &arg_template,
2962 &filter,
2963 PICK_ARCHITECTURE,
2964 &result);
2965 if (r < 0)
2966 return r;
2967
2968 arg_architecture = result.architecture;
2969 }
2970
2971 return 0;
2972 }
2973
2974 static int determine_names(void) {
2975 int r;
2976
2977 if (arg_template && !arg_directory && arg_machine) {
2978
2979 /* If --template= was specified then we should not search for a machine, but instead create a
2980 * new one in /var/lib/machine. */
2981
2982 arg_directory = path_join("/var/lib/machines", arg_machine);
2983 if (!arg_directory)
2984 return log_oom();
2985 }
2986
2987 if (!arg_image && !arg_directory) {
2988 if (arg_machine) {
2989 _cleanup_(image_unrefp) Image *i = NULL;
2990
2991 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
2992 if (r == -ENOENT)
2993 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2994 if (r < 0)
2995 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2996
2997 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2998 r = free_and_strdup(&arg_image, i->path);
2999 else
3000 r = free_and_strdup(&arg_directory, i->path);
3001 if (r < 0)
3002 return log_oom();
3003
3004 if (!arg_ephemeral)
3005 arg_read_only = arg_read_only || i->read_only;
3006 } else {
3007 r = safe_getcwd(&arg_directory);
3008 if (r < 0)
3009 return log_error_errno(r, "Failed to determine current directory: %m");
3010 }
3011
3012 if (!arg_directory && !arg_image)
3013 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3014 }
3015
3016 if (!arg_machine) {
3017 if (arg_directory && path_equal(arg_directory, "/"))
3018 arg_machine = gethostname_malloc();
3019 else if (arg_image) {
3020 char *e;
3021
3022 r = path_extract_filename(arg_image, &arg_machine);
3023 if (r < 0)
3024 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
3025
3026 /* Truncate suffix if there is one */
3027 e = endswith(arg_machine, ".raw");
3028 if (e)
3029 *e = 0;
3030 } else {
3031 r = path_extract_filename(arg_directory, &arg_machine);
3032 if (r < 0)
3033 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3034 }
3035
3036 hostname_cleanup(arg_machine);
3037 if (!hostname_is_valid(arg_machine, 0))
3038 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3039
3040 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3041 * to match fixed config file names. */
3042 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3043 if (!arg_settings_filename)
3044 return log_oom();
3045
3046 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3047 * instances at once without manually having to specify -M each time. */
3048 if (arg_ephemeral)
3049 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3050 return log_oom();
3051 } else {
3052 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3053 if (!arg_settings_filename)
3054 return log_oom();
3055 }
3056
3057 return 0;
3058 }
3059
3060 static int chase_and_update(char **p, unsigned flags) {
3061 char *chased;
3062 int r;
3063
3064 assert(p);
3065
3066 if (!*p)
3067 return 0;
3068
3069 r = chase(*p, NULL, flags, &chased, NULL);
3070 if (r < 0)
3071 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3072
3073 return free_and_replace(*p, chased);
3074 }
3075
3076 static int determine_uid_shift(const char *directory) {
3077
3078 if (arg_userns_mode == USER_NAMESPACE_NO) {
3079 arg_uid_shift = 0;
3080 return 0;
3081 }
3082
3083 if (arg_uid_shift == UID_INVALID) {
3084 struct stat st;
3085
3086 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3087
3088 if (stat(directory, &st) < 0)
3089 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3090
3091 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3092
3093 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3094 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3095 "UID and GID base of %s don't match.", directory);
3096
3097 arg_uid_range = UINT32_C(0x10000);
3098
3099 if (arg_uid_shift != 0) {
3100 /* If the image is shifted already, then we'll fall back to classic chowning, for
3101 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3102
3103 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3104 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3105 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3106 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3107 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3108 "UID base of %s is not zero, UID mapping not supported.", directory);
3109 }
3110 }
3111
3112 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3113 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3114
3115 return 0;
3116 }
3117
3118 static unsigned long effective_clone_ns_flags(void) {
3119 unsigned long flags = arg_clone_ns_flags;
3120
3121 if (arg_private_network)
3122 flags |= CLONE_NEWNET;
3123 if (arg_use_cgns)
3124 flags |= CLONE_NEWCGROUP;
3125 if (arg_userns_mode != USER_NAMESPACE_NO)
3126 flags |= CLONE_NEWUSER;
3127
3128 return flags;
3129 }
3130
3131 static int patch_sysctl(void) {
3132
3133 /* This table is inspired by runc's sysctl() function */
3134 static const struct {
3135 const char *key;
3136 bool prefix;
3137 unsigned long clone_flags;
3138 } safe_sysctl[] = {
3139 { "kernel.hostname", false, CLONE_NEWUTS },
3140 { "kernel.domainname", false, CLONE_NEWUTS },
3141 { "kernel.msgmax", false, CLONE_NEWIPC },
3142 { "kernel.msgmnb", false, CLONE_NEWIPC },
3143 { "kernel.msgmni", false, CLONE_NEWIPC },
3144 { "kernel.sem", false, CLONE_NEWIPC },
3145 { "kernel.shmall", false, CLONE_NEWIPC },
3146 { "kernel.shmmax", false, CLONE_NEWIPC },
3147 { "kernel.shmmni", false, CLONE_NEWIPC },
3148 { "fs.mqueue.", true, CLONE_NEWIPC },
3149 { "net.", true, CLONE_NEWNET },
3150 };
3151
3152 unsigned long flags;
3153 int r;
3154
3155 flags = effective_clone_ns_flags();
3156
3157 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3158 bool good = false;
3159 size_t i;
3160
3161 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3162
3163 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3164 continue;
3165
3166 if (safe_sysctl[i].prefix)
3167 good = startswith(*k, safe_sysctl[i].key);
3168 else
3169 good = streq(*k, safe_sysctl[i].key);
3170
3171 if (good)
3172 break;
3173 }
3174
3175 if (!good)
3176 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3177
3178 r = sysctl_write(*k, *v);
3179 if (r < 0)
3180 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3181 }
3182
3183 return 0;
3184 }
3185
3186 static int inner_child(
3187 Barrier *barrier,
3188 int fd_inner_socket,
3189 FDSet *fds,
3190 char **os_release_pairs) {
3191
3192 _cleanup_free_ char *home = NULL;
3193 size_t n_env = 1;
3194 char *envp[] = {
3195 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3196 NULL, /* container */
3197 NULL, /* TERM */
3198 NULL, /* HOME */
3199 NULL, /* USER */
3200 NULL, /* LOGNAME */
3201 NULL, /* container_uuid */
3202 NULL, /* LISTEN_FDS */
3203 NULL, /* LISTEN_PID */
3204 NULL, /* NOTIFY_SOCKET */
3205 NULL, /* CREDENTIALS_DIRECTORY */
3206 NULL, /* LANG */
3207 NULL
3208 };
3209 const char *exec_target;
3210 _cleanup_strv_free_ char **env_use = NULL;
3211 int r, which_failed;
3212
3213 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3214 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3215 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3216 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3217 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3218 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3219 * namespace.
3220 *
3221 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3222 * unshare(). See below. */
3223
3224 assert(barrier);
3225 assert(fd_inner_socket >= 0);
3226
3227 log_debug("Inner child is initializing.");
3228
3229 if (arg_userns_mode != USER_NAMESPACE_NO) {
3230 /* Tell the parent, that it now can write the UID map. */
3231 (void) barrier_place(barrier); /* #1 */
3232
3233 /* Wait until the parent wrote the UID map */
3234 if (!barrier_place_and_sync(barrier)) /* #2 */
3235 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3236
3237 /* Become the new root user inside our namespace */
3238 r = reset_uid_gid();
3239 if (r < 0)
3240 return log_error_errno(r, "Couldn't become new root: %m");
3241
3242 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3243 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3244 * propagation, but simply create new peer groups for all our mounts). */
3245 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3246 if (r < 0)
3247 return r;
3248 }
3249
3250 r = mount_all(NULL,
3251 arg_mount_settings | MOUNT_IN_USERNS,
3252 arg_uid_shift,
3253 arg_selinux_apifs_context);
3254 if (r < 0)
3255 return r;
3256
3257 if (!arg_network_namespace_path && arg_private_network) {
3258 r = unshare(CLONE_NEWNET);
3259 if (r < 0)
3260 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3261
3262 /* Tell the parent that it can setup network interfaces. */
3263 (void) barrier_place(barrier); /* #3 */
3264 }
3265
3266 r = mount_sysfs(NULL, arg_mount_settings);
3267 if (r < 0)
3268 return r;
3269
3270 /* Wait until we are cgroup-ified, so that we
3271 * can mount the right cgroup path writable */
3272 if (!barrier_place_and_sync(barrier)) /* #4 */
3273 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3274 "Parent died too early");
3275
3276 if (arg_use_cgns) {
3277 r = unshare(CLONE_NEWCGROUP);
3278 if (r < 0)
3279 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3280 r = mount_cgroups(
3281 "",
3282 arg_unified_cgroup_hierarchy,
3283 arg_userns_mode != USER_NAMESPACE_NO,
3284 arg_uid_shift,
3285 arg_uid_range,
3286 arg_selinux_apifs_context,
3287 true);
3288 } else
3289 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3290 if (r < 0)
3291 return r;
3292
3293 r = setup_boot_id();
3294 if (r < 0)
3295 return r;
3296
3297 r = setup_kmsg(fd_inner_socket);
3298 if (r < 0)
3299 return r;
3300
3301 r = mount_custom(
3302 "/",
3303 arg_custom_mounts,
3304 arg_n_custom_mounts,
3305 0,
3306 0,
3307 arg_selinux_apifs_context,
3308 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3309 if (r < 0)
3310 return r;
3311
3312 if (setsid() < 0)
3313 return log_error_errno(errno, "setsid() failed: %m");
3314
3315 if (arg_private_network)
3316 (void) loopback_setup();
3317
3318 if (arg_expose_ports) {
3319 r = expose_port_send_rtnl(fd_inner_socket);
3320 if (r < 0)
3321 return r;
3322 }
3323
3324 if (arg_console_mode != CONSOLE_PIPE) {
3325 _cleanup_close_ int master = -EBADF;
3326 _cleanup_free_ char *console = NULL;
3327
3328 /* Allocate a pty and make it available as /dev/console. */
3329 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3330 if (master < 0)
3331 return log_error_errno(master, "Failed to allocate a pty: %m");
3332
3333 r = setup_dev_console(console);
3334 if (r < 0)
3335 return log_error_errno(r, "Failed to set up /dev/console: %m");
3336
3337 r = send_one_fd(fd_inner_socket, master, 0);
3338 if (r < 0)
3339 return log_error_errno(r, "Failed to send master fd: %m");
3340
3341 r = setup_stdio_as_dev_console();
3342 if (r < 0)
3343 return r;
3344 }
3345
3346 r = patch_sysctl();
3347 if (r < 0)
3348 return r;
3349
3350 if (arg_oom_score_adjust_set) {
3351 r = set_oom_score_adjust(arg_oom_score_adjust);
3352 if (r < 0)
3353 return log_error_errno(r, "Failed to adjust OOM score: %m");
3354 }
3355
3356 if (arg_cpu_set.set)
3357 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3358 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3359
3360 (void) setup_hostname();
3361
3362 if (arg_personality != PERSONALITY_INVALID) {
3363 r = safe_personality(arg_personality);
3364 if (r < 0)
3365 return log_error_errno(r, "personality() failed: %m");
3366 #ifdef ARCHITECTURE_SECONDARY
3367 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3368 r = safe_personality(PER_LINUX32);
3369 if (r < 0)
3370 return log_error_errno(r, "personality() failed: %m");
3371 #endif
3372 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3373 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3374 "invocation with qemu userspace emulator (or equivalent) in effect.",
3375 architecture_to_string(arg_architecture));
3376
3377 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3378 if (r < 0)
3379 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3380
3381 #if HAVE_SECCOMP
3382 if (arg_seccomp) {
3383
3384 if (is_seccomp_available()) {
3385 r = seccomp_load(arg_seccomp);
3386 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3387 return log_error_errno(r, "Failed to install seccomp filter: %m");
3388 if (r < 0)
3389 log_debug_errno(r, "Failed to install seccomp filter: %m");
3390 }
3391 } else
3392 #endif
3393 {
3394 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3395 if (r < 0)
3396 return r;
3397 }
3398
3399 if (arg_suppress_sync) {
3400 #if HAVE_SECCOMP
3401 r = seccomp_suppress_sync();
3402 if (r < 0)
3403 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3404 #else
3405 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3406 #endif
3407 }
3408
3409 #if HAVE_SELINUX
3410 if (arg_selinux_context)
3411 if (setexeccon(arg_selinux_context) < 0)
3412 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3413 #endif
3414
3415 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3416 * if we need to later on. */
3417 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3418 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3419
3420 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3421 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3422 else
3423 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3424 if (r < 0)
3425 return r;
3426
3427 r = drop_capabilities(getuid());
3428 if (r < 0)
3429 return log_error_errno(r, "Dropping capabilities failed: %m");
3430
3431 if (arg_no_new_privileges)
3432 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3433 return log_error_errno(errno, "Failed to disable new privileges: %m");
3434
3435 /* LXC sets container=lxc, so follow the scheme here */
3436 envp[n_env++] = strjoina("container=", arg_container_service_name);
3437
3438 envp[n_env] = strv_find_prefix(environ, "TERM=");
3439 if (envp[n_env])
3440 n_env++;
3441
3442 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3443 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3444 return log_oom();
3445
3446 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3447 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3448 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3449 return log_oom();
3450
3451 assert(!sd_id128_is_null(arg_uuid));
3452
3453 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3454 return log_oom();
3455
3456 if (!fdset_isempty(fds)) {
3457 r = fdset_cloexec(fds, false);
3458 if (r < 0)
3459 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3460
3461 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3462 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3463 return log_oom();
3464 }
3465 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3466 return log_oom();
3467
3468 if (arg_credentials.n_credentials > 0) {
3469 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3470 if (!envp[n_env])
3471 return log_oom();
3472 n_env++;
3473 }
3474
3475 if (arg_start_mode != START_BOOT) {
3476 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3477 if (!envp[n_env])
3478 return log_oom();
3479 n_env++;
3480 }
3481
3482 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3483 if (!env_use)
3484 return log_oom();
3485
3486 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3487 if (!barrier_place_and_sync(barrier)) /* #5 */
3488 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3489
3490 if (arg_chdir)
3491 if (chdir(arg_chdir) < 0)
3492 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3493
3494 if (arg_start_mode == START_PID2) {
3495 r = stub_pid1(arg_uuid);
3496 if (r < 0)
3497 return r;
3498 }
3499
3500 if (arg_console_mode != CONSOLE_PIPE) {
3501 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3502 * are configured for that. Acquire it as controlling tty. */
3503 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3504 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3505 }
3506
3507 log_debug("Inner child completed, invoking payload.");
3508
3509 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3510 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3511 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3512 log_close();
3513 log_set_open_when_needed(true);
3514 log_settle_target();
3515
3516 (void) fdset_close_others(fds);
3517
3518 if (arg_start_mode == START_BOOT) {
3519 char **a;
3520 size_t m;
3521
3522 /* Automatically search for the init system */
3523
3524 m = strv_length(arg_parameters);
3525 a = newa(char*, m + 2);
3526 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3527 a[1 + m] = NULL;
3528
3529 FOREACH_STRING(init,
3530 "/usr/lib/systemd/systemd",
3531 "/lib/systemd/systemd",
3532 "/sbin/init") {
3533 a[0] = (char*) init;
3534 execve(a[0], a, env_use);
3535 }
3536
3537 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3538 } else if (!strv_isempty(arg_parameters)) {
3539 const char *dollar_path;
3540
3541 exec_target = arg_parameters[0];
3542
3543 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3544 * binary. */
3545 dollar_path = strv_env_get(env_use, "PATH");
3546 if (dollar_path) {
3547 if (setenv("PATH", dollar_path, 1) < 0)
3548 return log_error_errno(errno, "Failed to update $PATH: %m");
3549 }
3550
3551 execvpe(arg_parameters[0], arg_parameters, env_use);
3552 } else {
3553 if (!arg_chdir)
3554 /* If we cannot change the directory, we'll end up in /, that is expected. */
3555 (void) chdir(home ?: "/root");
3556
3557 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3558 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3559 execle("/bin/bash", "-bash", NULL, env_use);
3560 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3561 execle("/bin/sh", "-sh", NULL, env_use);
3562
3563 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3564 }
3565
3566 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3567 }
3568
3569 static int setup_notify_child(void) {
3570 _cleanup_close_ int fd = -EBADF;
3571 static const union sockaddr_union sa = {
3572 .un.sun_family = AF_UNIX,
3573 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3574 };
3575 int r;
3576
3577 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3578 if (fd < 0)
3579 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3580
3581 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3582 (void) sockaddr_un_unlink(&sa.un);
3583
3584 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3585 if (r < 0)
3586 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3587
3588 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3589 if (r < 0)
3590 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3591
3592 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3593 if (r < 0)
3594 return log_error_errno(r, "SO_PASSCRED failed: %m");
3595
3596 return TAKE_FD(fd);
3597 }
3598
3599 static int outer_child(
3600 Barrier *barrier,
3601 const char *directory,
3602 DissectedImage *dissected_image,
3603 int fd_outer_socket,
3604 int fd_inner_socket,
3605 FDSet *fds,
3606 int netns_fd) {
3607
3608 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3609 _cleanup_strv_free_ char **os_release_pairs = NULL;
3610 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3611 bool idmap = false;
3612 const char *p;
3613 pid_t pid;
3614 ssize_t l;
3615 int r;
3616
3617 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3618 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3619 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3620 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3621 * forked off it, and it exits. */
3622
3623 assert(barrier);
3624 assert(directory);
3625 assert(fd_outer_socket >= 0);
3626 assert(fd_inner_socket >= 0);
3627
3628 log_debug("Outer child is initializing.");
3629
3630 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3631 if (r < 0)
3632 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3633
3634 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3635 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3636
3637 r = reset_audit_loginuid();
3638 if (r < 0)
3639 return r;
3640
3641 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3642 * mounts to the real root. */
3643 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3644 if (r < 0)
3645 return r;
3646
3647 if (dissected_image) {
3648 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3649 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3650 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3651 * right place right away. This makes sure ESP partitions and userns are compatible. */
3652
3653 r = dissected_image_mount_and_warn(
3654 dissected_image,
3655 directory,
3656 arg_uid_shift,
3657 arg_uid_range,
3658 /* userns_fd= */ -EBADF,
3659 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3660 DISSECT_IMAGE_DISCARD_ON_LOOP|
3661 DISSECT_IMAGE_USR_NO_ROOT|
3662 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3663 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3664 if (r < 0)
3665 return r;
3666 }
3667
3668 r = determine_uid_shift(directory);
3669 if (r < 0)
3670 return r;
3671
3672 if (arg_userns_mode != USER_NAMESPACE_NO) {
3673 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3674 if (r < 0)
3675 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3676
3677 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3678 if (l < 0)
3679 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3680 mntns_fd = safe_close(mntns_fd);
3681
3682 /* Let the parent know which UID shift we read from the image */
3683 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3684 if (l < 0)
3685 return log_error_errno(errno, "Failed to send UID shift: %m");
3686 if (l != sizeof(arg_uid_shift))
3687 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3688 "Short write while sending UID shift.");
3689
3690 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3691 /* When we are supposed to pick the UID shift, the parent will check now whether the
3692 * UID shift we just read from the image is available. If yes, it will send the UID
3693 * shift back to us, if not it will pick a different one, and send it back to us. */
3694
3695 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3696 if (l < 0)
3697 return log_error_errno(errno, "Failed to recv UID shift: %m");
3698 if (l != sizeof(arg_uid_shift))
3699 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3700 "Short read while receiving UID shift.");
3701 }
3702
3703 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3704 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3705 }
3706
3707 if (path_equal(directory, "/")) {
3708 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3709 * place, so that we can make changes to its mount structure (for example, to implement
3710 * --volatile=) without this interfering with our ability to access files such as
3711 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3712 * (instead of a temporary directory, since we are living in our own mount namespace here
3713 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3714 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3715
3716 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3717 if (r < 0)
3718 return r;
3719
3720 directory = "/run/systemd/nspawn-root";
3721 }
3722
3723 /* Make sure we always have a mount that we can move to root later on. */
3724 r = make_mount_point(directory);
3725 if (r < 0)
3726 return r;
3727
3728 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3729 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3730 * we'll live in our own little world from now on, and propagation from the host may only happen via
3731 * the mount tunnel dir, or not at all. */
3732 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3733 if (r < 0)
3734 return r;
3735
3736 r = setup_pivot_root(
3737 directory,
3738 arg_pivot_root_new,
3739 arg_pivot_root_old);
3740 if (r < 0)
3741 return r;
3742
3743 r = setup_volatile_mode(
3744 directory,
3745 arg_volatile_mode,
3746 arg_uid_shift,
3747 arg_selinux_apifs_context);
3748 if (r < 0)
3749 return r;
3750
3751 r = bind_user_prepare(
3752 directory,
3753 arg_bind_user,
3754 arg_uid_shift,
3755 arg_uid_range,
3756 &arg_custom_mounts, &arg_n_custom_mounts,
3757 &bind_user_context);
3758 if (r < 0)
3759 return r;
3760
3761 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3762 /* Send the user maps we determined to the parent, so that it installs it in our user
3763 * namespace UID map table */
3764
3765 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3766 uid_t map[] = {
3767 bind_user_context->data[i].payload_user->uid,
3768 bind_user_context->data[i].host_user->uid,
3769 (uid_t) bind_user_context->data[i].payload_group->gid,
3770 (uid_t) bind_user_context->data[i].host_group->gid,
3771 };
3772
3773 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3774 if (l < 0)
3775 return log_error_errno(errno, "Failed to send user UID map: %m");
3776 if (l != sizeof(map))
3777 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3778 "Short write while sending user UID map.");
3779 }
3780 }
3781
3782 r = mount_custom(
3783 directory,
3784 arg_custom_mounts,
3785 arg_n_custom_mounts,
3786 arg_uid_shift,
3787 arg_uid_range,
3788 arg_selinux_apifs_context,
3789 MOUNT_ROOT_ONLY);
3790 if (r < 0)
3791 return r;
3792
3793 if (arg_userns_mode != USER_NAMESPACE_NO &&
3794 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3795 arg_uid_shift != 0) {
3796 _cleanup_free_ char *usr_subtree = NULL;
3797 char *dirs[3];
3798 size_t i = 0;
3799
3800 dirs[i++] = (char*) directory;
3801
3802 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3803 usr_subtree = path_join(directory, "/usr");
3804 if (!usr_subtree)
3805 return log_oom();
3806
3807 dirs[i++] = usr_subtree;
3808 }
3809
3810 dirs[i] = NULL;
3811
3812 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3813 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3814 /* This might fail because the kernel or file system doesn't support idmapping. We
3815 * can't really distinguish this nicely, nor do we have any guarantees about the
3816 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3817 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3818 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3819 "ID mapped mounts are apparently not available, sorry.");
3820
3821 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3822 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3823 } else if (r < 0)
3824 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3825 else {
3826 log_debug("ID mapped mounts available, making use of them.");
3827 idmap = true;
3828 }
3829 }
3830
3831 if (dissected_image) {
3832 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3833 r = dissected_image_mount(
3834 dissected_image,
3835 directory,
3836 arg_uid_shift,
3837 arg_uid_range,
3838 /* userns_fd= */ -EBADF,
3839 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3840 DISSECT_IMAGE_DISCARD_ON_LOOP|
3841 DISSECT_IMAGE_USR_NO_ROOT|
3842 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3843 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3844 if (r == -EUCLEAN)
3845 return log_error_errno(r, "File system check for image failed: %m");
3846 if (r < 0)
3847 return log_error_errno(r, "Failed to mount image file system: %m");
3848 }
3849
3850 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3851 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3852
3853 r = detect_unified_cgroup_hierarchy_from_image(directory);
3854 if (r < 0)
3855 return r;
3856
3857 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3858 if (l < 0)
3859 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3860 if (l != sizeof(arg_unified_cgroup_hierarchy))
3861 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3862 "Short write while sending cgroup mode.");
3863 }
3864
3865 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3866 if (r < 0)
3867 return r;
3868
3869 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3870 if (r < 0)
3871 return r;
3872
3873 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3874 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3875 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3876 if (r < 0)
3877 return log_error_errno(r, "Failed to make tree read-only: %m");
3878 }
3879
3880 r = mount_all(directory,
3881 arg_mount_settings,
3882 arg_uid_shift,
3883 arg_selinux_apifs_context);
3884 if (r < 0)
3885 return r;
3886
3887 r = copy_devnodes(directory);
3888 if (r < 0)
3889 return r;
3890
3891 r = make_extra_nodes(directory);
3892 if (r < 0)
3893 return r;
3894
3895 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3896
3897 p = prefix_roota(directory, "/run/host");
3898 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3899
3900 r = setup_pts(directory);
3901 if (r < 0)
3902 return r;
3903
3904 r = mount_tunnel_dig(directory);
3905 if (r < 0)
3906 return r;
3907
3908 r = setup_keyring();
3909 if (r < 0)
3910 return r;
3911
3912 r = setup_credentials(directory);
3913 if (r < 0)
3914 return r;
3915
3916 r = bind_user_setup(bind_user_context, directory);
3917 if (r < 0)
3918 return r;
3919
3920 r = mount_custom(
3921 directory,
3922 arg_custom_mounts,
3923 arg_n_custom_mounts,
3924 arg_uid_shift,
3925 arg_uid_range,
3926 arg_selinux_apifs_context,
3927 MOUNT_NON_ROOT_ONLY);
3928 if (r < 0)
3929 return r;
3930
3931 r = setup_timezone(directory);
3932 if (r < 0)
3933 return r;
3934
3935 r = setup_resolv_conf(directory);
3936 if (r < 0)
3937 return r;
3938
3939 r = setup_machine_id(directory);
3940 if (r < 0)
3941 return r;
3942
3943 r = setup_journal(directory);
3944 if (r < 0)
3945 return r;
3946
3947 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3948 p = prefix_roota(directory, "/run/host/container-manager");
3949 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3950
3951 /* The same stuff as the $container_uuid env var */
3952 p = prefix_roota(directory, "/run/host/container-uuid");
3953 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3954
3955 if (!arg_use_cgns) {
3956 r = mount_cgroups(
3957 directory,
3958 arg_unified_cgroup_hierarchy,
3959 arg_userns_mode != USER_NAMESPACE_NO,
3960 arg_uid_shift,
3961 arg_uid_range,
3962 arg_selinux_apifs_context,
3963 false);
3964 if (r < 0)
3965 return r;
3966 }
3967
3968 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3969 * mounts available in systemd services inside the container that create a new mount namespace. See
3970 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3971 * will inherit the shared propagation mode.
3972 *
3973 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3974 * directory mount to root later on.
3975 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3976 */
3977 r = mount_switch_root(directory, MS_SHARED);
3978 if (r < 0)
3979 return log_error_errno(r, "Failed to move root directory: %m");
3980
3981 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3982 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3983 * the container. */
3984 r = mount_tunnel_open();
3985 if (r < 0)
3986 return r;
3987
3988 if (arg_userns_mode != USER_NAMESPACE_NO) {
3989 /* In order to mount procfs and sysfs in an unprivileged container the kernel
3990 * requires that a fully visible instance is already present in the target mount
3991 * namespace. Mount one here so the inner child can mount its own instances. Later
3992 * we umount the temporary instances created here before we actually exec the
3993 * payload. Since the rootfs is shared the umount will propagate into the container.
3994 * Note, the inner child wouldn't be able to unmount the instances on its own since
3995 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
3996 * this. */
3997 r = pin_fully_visible_fs();
3998 if (r < 0)
3999 return r;
4000 }
4001
4002 fd = setup_notify_child();
4003 if (fd < 0)
4004 return fd;
4005
4006 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
4007 arg_clone_ns_flags |
4008 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
4009 if (pid < 0)
4010 return log_error_errno(errno, "Failed to fork inner child: %m");
4011 if (pid == 0) {
4012 fd_outer_socket = safe_close(fd_outer_socket);
4013
4014 /* The inner child has all namespaces that are requested, so that we all are owned by the
4015 * user if user namespaces are turned on. */
4016
4017 if (arg_network_namespace_path) {
4018 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4019 if (r < 0)
4020 return log_error_errno(r, "Failed to join network namespace: %m");
4021 }
4022
4023 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
4024 if (r < 0)
4025 _exit(EXIT_FAILURE);
4026
4027 _exit(EXIT_SUCCESS);
4028 }
4029
4030 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4031 if (l < 0)
4032 return log_error_errno(errno, "Failed to send PID: %m");
4033 if (l != sizeof(pid))
4034 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4035 "Short write while sending PID.");
4036
4037 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4038 if (l < 0)
4039 return log_error_errno(errno, "Failed to send machine ID: %m");
4040 if (l != sizeof(arg_uuid))
4041 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4042 "Short write while sending machine ID.");
4043
4044 l = send_one_fd(fd_outer_socket, fd, 0);
4045 if (l < 0)
4046 return log_error_errno(l, "Failed to send notify fd: %m");
4047
4048 fd_outer_socket = safe_close(fd_outer_socket);
4049 fd_inner_socket = safe_close(fd_inner_socket);
4050 netns_fd = safe_close(netns_fd);
4051
4052 return 0;
4053 }
4054
4055 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4056 bool tried_hashed = false;
4057 unsigned n_tries = 100;
4058 uid_t candidate;
4059 int r;
4060
4061 assert(shift);
4062 assert(ret_lock_file);
4063 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4064 assert(arg_uid_range == 0x10000U);
4065
4066 candidate = *shift;
4067
4068 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4069
4070 for (;;) {
4071 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4072 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4073
4074 if (--n_tries <= 0)
4075 return -EBUSY;
4076
4077 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4078 goto next;
4079 if ((candidate & UINT32_C(0xFFFF)) != 0)
4080 goto next;
4081
4082 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4083 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4084 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4085 goto next;
4086 if (r < 0)
4087 return r;
4088
4089 /* Make some superficial checks whether the range is currently known in the user database */
4090 if (getpwuid(candidate))
4091 goto next;
4092 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4093 goto next;
4094 if (getgrgid(candidate))
4095 goto next;
4096 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4097 goto next;
4098
4099 *ret_lock_file = lf;
4100 lf = (struct LockFile) LOCK_FILE_INIT;
4101 *shift = candidate;
4102 return 0;
4103
4104 next:
4105 if (arg_machine && !tried_hashed) {
4106 /* Try to hash the base from the container name */
4107
4108 static const uint8_t hash_key[] = {
4109 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4110 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4111 };
4112
4113 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4114
4115 tried_hashed = true;
4116 } else
4117 random_bytes(&candidate, sizeof(candidate));
4118
4119 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4120 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4121 }
4122 }
4123
4124 static int add_one_uid_map(
4125 char **p,
4126 uid_t container_uid,
4127 uid_t host_uid,
4128 uid_t range) {
4129
4130 return strextendf(p,
4131 UID_FMT " " UID_FMT " " UID_FMT "\n",
4132 container_uid, host_uid, range);
4133 }
4134
4135 static int make_uid_map_string(
4136 const uid_t bind_user_uid[],
4137 size_t n_bind_user_uid,
4138 size_t offset,
4139 char **ret) {
4140
4141 _cleanup_free_ char *s = NULL;
4142 uid_t previous_uid = 0;
4143 int r;
4144
4145 assert(n_bind_user_uid == 0 || bind_user_uid);
4146 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4147 assert(ret);
4148
4149 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4150 * quadruplet, consisting of host and container UID + GID. */
4151
4152 for (size_t i = 0; i < n_bind_user_uid; i++) {
4153 uid_t payload_uid = bind_user_uid[i*4+offset],
4154 host_uid = bind_user_uid[i*4+offset+1];
4155
4156 assert(previous_uid <= payload_uid);
4157 assert(payload_uid < arg_uid_range);
4158
4159 /* Add a range to close the gap to previous entry */
4160 if (payload_uid > previous_uid) {
4161 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4162 if (r < 0)
4163 return r;
4164 }
4165
4166 /* Map this specific user */
4167 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4168 if (r < 0)
4169 return r;
4170
4171 previous_uid = payload_uid + 1;
4172 }
4173
4174 /* And add a range to close the gap to finish the range */
4175 if (arg_uid_range > previous_uid) {
4176 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4177 if (r < 0)
4178 return r;
4179 }
4180
4181 assert(s);
4182
4183 *ret = TAKE_PTR(s);
4184 return 0;
4185 }
4186
4187 static int setup_uid_map(
4188 pid_t pid,
4189 const uid_t bind_user_uid[],
4190 size_t n_bind_user_uid) {
4191
4192 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4193 _cleanup_free_ char *s = NULL;
4194 int r;
4195
4196 assert(pid > 1);
4197
4198 /* Build the UID map string */
4199 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4200 return log_oom();
4201
4202 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4203 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4204 if (r < 0)
4205 return log_error_errno(r, "Failed to write UID map: %m");
4206
4207 /* And now build the GID map string */
4208 s = mfree(s);
4209 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4210 return log_oom();
4211
4212 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4213 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4214 if (r < 0)
4215 return log_error_errno(r, "Failed to write GID map: %m");
4216
4217 return 0;
4218 }
4219
4220 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4221 char buf[NOTIFY_BUFFER_MAX+1];
4222 char *p = NULL;
4223 struct iovec iovec = {
4224 .iov_base = buf,
4225 .iov_len = sizeof(buf)-1,
4226 };
4227 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4228 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4229 struct msghdr msghdr = {
4230 .msg_iov = &iovec,
4231 .msg_iovlen = 1,
4232 .msg_control = &control,
4233 .msg_controllen = sizeof(control),
4234 };
4235 struct ucred *ucred;
4236 ssize_t n;
4237 pid_t inner_child_pid;
4238 _cleanup_strv_free_ char **tags = NULL;
4239 int r;
4240
4241 assert(userdata);
4242
4243 inner_child_pid = PTR_TO_PID(userdata);
4244
4245 if (revents != EPOLLIN) {
4246 log_warning("Got unexpected poll event for notify fd.");
4247 return 0;
4248 }
4249
4250 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4251 if (ERRNO_IS_NEG_TRANSIENT(n))
4252 return 0;
4253 else if (n == -EXFULL) {
4254 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4255 return 0;
4256 } else if (n < 0)
4257 return log_warning_errno(n, "Couldn't read notification socket: %m");
4258
4259 cmsg_close_all(&msghdr);
4260
4261 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4262 if (!ucred || ucred->pid != inner_child_pid) {
4263 log_debug("Received notify message without valid credentials. Ignoring.");
4264 return 0;
4265 }
4266
4267 if ((size_t) n >= sizeof(buf)) {
4268 log_warning("Received notify message exceeded maximum size. Ignoring.");
4269 return 0;
4270 }
4271
4272 buf[n] = 0;
4273 tags = strv_split(buf, "\n\r");
4274 if (!tags)
4275 return log_oom();
4276
4277 if (strv_contains(tags, "READY=1")) {
4278 r = sd_notify(false, "READY=1\n");
4279 if (r < 0)
4280 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4281 }
4282
4283 p = strv_find_startswith(tags, "STATUS=");
4284 if (p)
4285 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4286
4287 return 0;
4288 }
4289
4290 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4291 int r;
4292
4293 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4294 if (r < 0)
4295 return log_error_errno(r, "Failed to allocate notify event source: %m");
4296
4297 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4298
4299 return 0;
4300 }
4301
4302 static int merge_settings(Settings *settings, const char *path) {
4303 int rl;
4304
4305 assert(settings);
4306 assert(path);
4307
4308 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4309 * that this steals the fields of the Settings* structure, and hence modifies it. */
4310
4311 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4312 settings->start_mode >= 0) {
4313 arg_start_mode = settings->start_mode;
4314 strv_free_and_replace(arg_parameters, settings->parameters);
4315 }
4316
4317 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4318 settings->ephemeral >= 0)
4319 arg_ephemeral = settings->ephemeral;
4320
4321 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4322 settings->root) {
4323
4324 if (!arg_settings_trusted)
4325 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4326 else
4327 free_and_replace(arg_directory, settings->root);
4328 }
4329
4330 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4331 settings->pivot_root_new) {
4332 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4333 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4334 }
4335
4336 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4337 settings->working_directory)
4338 free_and_replace(arg_chdir, settings->working_directory);
4339
4340 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4341 settings->environment)
4342 strv_free_and_replace(arg_setenv, settings->environment);
4343
4344 if ((arg_settings_mask & SETTING_USER) == 0) {
4345
4346 if (settings->user)
4347 free_and_replace(arg_user, settings->user);
4348
4349 if (uid_is_valid(settings->uid))
4350 arg_uid = settings->uid;
4351 if (gid_is_valid(settings->gid))
4352 arg_gid = settings->gid;
4353 if (settings->n_supplementary_gids > 0) {
4354 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4355 arg_n_supplementary_gids = settings->n_supplementary_gids;
4356 }
4357 }
4358
4359 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4360 uint64_t plus, minus;
4361 uint64_t network_minus = 0;
4362 uint64_t ambient;
4363
4364 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4365 * Settings structure */
4366
4367 plus = settings->capability;
4368 minus = settings->drop_capability;
4369
4370 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4371 settings_network_configured(settings)) {
4372 if (settings_private_network(settings))
4373 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4374 else
4375 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4376 }
4377
4378 if (!arg_settings_trusted && plus != 0) {
4379 if (settings->capability != 0)
4380 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4381 } else {
4382 arg_caps_retain &= ~network_minus;
4383 arg_caps_retain |= plus;
4384 }
4385
4386 arg_caps_retain &= ~minus;
4387
4388 /* Copy the full capabilities over too */
4389 if (capability_quintet_is_set(&settings->full_capabilities)) {
4390 if (!arg_settings_trusted)
4391 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4392 else
4393 arg_full_capabilities = settings->full_capabilities;
4394 }
4395
4396 ambient = settings->ambient_capability;
4397 if (!arg_settings_trusted && ambient != 0)
4398 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4399 else
4400 arg_caps_ambient |= ambient;
4401 }
4402
4403 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4404 settings->kill_signal > 0)
4405 arg_kill_signal = settings->kill_signal;
4406
4407 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4408 settings->personality != PERSONALITY_INVALID)
4409 arg_personality = settings->personality;
4410
4411 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4412 !sd_id128_is_null(settings->machine_id)) {
4413
4414 if (!arg_settings_trusted)
4415 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4416 else
4417 arg_uuid = settings->machine_id;
4418 }
4419
4420 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4421 settings->read_only >= 0)
4422 arg_read_only = settings->read_only;
4423
4424 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4425 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4426 arg_volatile_mode = settings->volatile_mode;
4427
4428 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4429 settings->n_custom_mounts > 0) {
4430
4431 if (!arg_settings_trusted)
4432 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4433 else {
4434 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4435 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4436 arg_n_custom_mounts = settings->n_custom_mounts;
4437 settings->n_custom_mounts = 0;
4438 }
4439 }
4440
4441 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4442 settings_network_configured(settings)) {
4443
4444 if (!arg_settings_trusted)
4445 log_warning("Ignoring network settings, file %s is not trusted.", path);
4446 else {
4447 arg_network_veth = settings_network_veth(settings);
4448 arg_private_network = settings_private_network(settings);
4449
4450 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4451 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4452 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4453 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4454
4455 free_and_replace(arg_network_bridge, settings->network_bridge);
4456 free_and_replace(arg_network_zone, settings->network_zone);
4457
4458 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4459 }
4460 }
4461
4462 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4463 settings->expose_ports) {
4464
4465 if (!arg_settings_trusted)
4466 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4467 else {
4468 expose_port_free_all(arg_expose_ports);
4469 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4470 }
4471 }
4472
4473 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4474 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4475
4476 if (!arg_settings_trusted)
4477 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4478 else {
4479 arg_userns_mode = settings->userns_mode;
4480 arg_uid_shift = settings->uid_shift;
4481 arg_uid_range = settings->uid_range;
4482 arg_userns_ownership = settings->userns_ownership;
4483 }
4484 }
4485
4486 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4487 !strv_isempty(settings->bind_user))
4488 strv_free_and_replace(arg_bind_user, settings->bind_user);
4489
4490 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4491 settings->notify_ready >= 0)
4492 arg_notify_ready = settings->notify_ready;
4493
4494 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4495
4496 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4497 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4498 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4499 else {
4500 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4501 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4502 }
4503 }
4504
4505 #if HAVE_SECCOMP
4506 if (settings->seccomp) {
4507 if (!arg_settings_trusted)
4508 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4509 else {
4510 seccomp_release(arg_seccomp);
4511 arg_seccomp = TAKE_PTR(settings->seccomp);
4512 }
4513 }
4514 #endif
4515 }
4516
4517 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4518 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4519 continue;
4520
4521 if (!settings->rlimit[rl])
4522 continue;
4523
4524 if (!arg_settings_trusted) {
4525 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4526 continue;
4527 }
4528
4529 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4530 }
4531
4532 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4533 settings->hostname)
4534 free_and_replace(arg_hostname, settings->hostname);
4535
4536 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4537 settings->no_new_privileges >= 0)
4538 arg_no_new_privileges = settings->no_new_privileges;
4539
4540 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4541 settings->oom_score_adjust_set) {
4542
4543 if (!arg_settings_trusted)
4544 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4545 else {
4546 arg_oom_score_adjust = settings->oom_score_adjust;
4547 arg_oom_score_adjust_set = true;
4548 }
4549 }
4550
4551 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4552 settings->cpu_set.set) {
4553
4554 if (!arg_settings_trusted)
4555 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4556 else {
4557 cpu_set_reset(&arg_cpu_set);
4558 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4559 }
4560 }
4561
4562 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4563 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4564 arg_resolv_conf = settings->resolv_conf;
4565
4566 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4567 settings->link_journal != _LINK_JOURNAL_INVALID) {
4568
4569 if (!arg_settings_trusted)
4570 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4571 else {
4572 arg_link_journal = settings->link_journal;
4573 arg_link_journal_try = settings->link_journal_try;
4574 }
4575 }
4576
4577 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4578 settings->timezone != _TIMEZONE_MODE_INVALID)
4579 arg_timezone = settings->timezone;
4580
4581 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4582 settings->slice) {
4583
4584 if (!arg_settings_trusted)
4585 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4586 else
4587 free_and_replace(arg_slice, settings->slice);
4588 }
4589
4590 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4591 settings->use_cgns >= 0) {
4592
4593 if (!arg_settings_trusted)
4594 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4595 else
4596 arg_use_cgns = settings->use_cgns;
4597 }
4598
4599 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4600 settings->clone_ns_flags != ULONG_MAX) {
4601
4602 if (!arg_settings_trusted)
4603 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4604 else
4605 arg_clone_ns_flags = settings->clone_ns_flags;
4606 }
4607
4608 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4609 settings->console_mode >= 0) {
4610
4611 if (!arg_settings_trusted)
4612 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4613 else
4614 arg_console_mode = settings->console_mode;
4615 }
4616
4617 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4618 settings->suppress_sync >= 0)
4619 arg_suppress_sync = settings->suppress_sync;
4620
4621 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4622 * don't consult arg_settings_mask for them. */
4623
4624 sd_bus_message_unref(arg_property_message);
4625 arg_property_message = TAKE_PTR(settings->properties);
4626
4627 arg_console_width = settings->console_width;
4628 arg_console_height = settings->console_height;
4629
4630 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4631 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4632 arg_n_extra_nodes = settings->n_extra_nodes;
4633 settings->n_extra_nodes = 0;
4634
4635 return 0;
4636 }
4637
4638 static int load_settings(void) {
4639 _cleanup_(settings_freep) Settings *settings = NULL;
4640 _cleanup_fclose_ FILE *f = NULL;
4641 _cleanup_free_ char *p = NULL;
4642 int r;
4643
4644 if (arg_oci_bundle)
4645 return 0;
4646
4647 /* If all settings are masked, there's no point in looking for
4648 * the settings file */
4649 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4650 return 0;
4651
4652 /* We first look in the admin's directories in /etc and /run */
4653 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4654 _cleanup_free_ char *j = NULL;
4655
4656 j = path_join(i, arg_settings_filename);
4657 if (!j)
4658 return log_oom();
4659
4660 f = fopen(j, "re");
4661 if (f) {
4662 p = TAKE_PTR(j);
4663
4664 /* By default, we trust configuration from /etc and /run */
4665 if (arg_settings_trusted < 0)
4666 arg_settings_trusted = true;
4667
4668 break;
4669 }
4670
4671 if (errno != ENOENT)
4672 return log_error_errno(errno, "Failed to open %s: %m", j);
4673 }
4674
4675 if (!f) {
4676 /* After that, let's look for a file next to the
4677 * actual image we shall boot. */
4678
4679 if (arg_image) {
4680 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4681 if (r < 0)
4682 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4683 } else if (arg_directory) {
4684 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4685 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4686 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4687 }
4688
4689 if (p) {
4690 f = fopen(p, "re");
4691 if (!f && errno != ENOENT)
4692 return log_error_errno(errno, "Failed to open %s: %m", p);
4693
4694 /* By default, we do not trust configuration from /var/lib/machines */
4695 if (arg_settings_trusted < 0)
4696 arg_settings_trusted = false;
4697 }
4698 }
4699
4700 if (!f)
4701 return 0;
4702
4703 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4704
4705 r = settings_load(f, p, &settings);
4706 if (r < 0)
4707 return r;
4708
4709 return merge_settings(settings, p);
4710 }
4711
4712 static int load_oci_bundle(void) {
4713 _cleanup_(settings_freep) Settings *settings = NULL;
4714 int r;
4715
4716 if (!arg_oci_bundle)
4717 return 0;
4718
4719 /* By default let's trust OCI bundles */
4720 if (arg_settings_trusted < 0)
4721 arg_settings_trusted = true;
4722
4723 r = oci_load(NULL, arg_oci_bundle, &settings);
4724 if (r < 0)
4725 return r;
4726
4727 return merge_settings(settings, arg_oci_bundle);
4728 }
4729
4730 static int run_container(
4731 DissectedImage *dissected_image,
4732 FDSet *fds,
4733 char veth_name[IFNAMSIZ], bool *veth_created,
4734 struct ExposeArgs *expose_args,
4735 int *master, pid_t *pid, int *ret) {
4736
4737 static const struct sigaction sa = {
4738 .sa_handler = nop_signal_handler,
4739 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4740 };
4741
4742 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4743 _cleanup_close_ int etc_passwd_lock = -EBADF;
4744 _cleanup_close_pair_ int
4745 fd_inner_socket_pair[2] = EBADF_PAIR,
4746 fd_outer_socket_pair[2] = EBADF_PAIR;
4747
4748 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4749 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4750 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4751 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4752 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4753 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4754 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4755 _cleanup_free_ uid_t *bind_user_uid = NULL;
4756 size_t n_bind_user_uid = 0;
4757 ContainerStatus container_status = 0;
4758 int ifi = 0, r;
4759 ssize_t l;
4760 sigset_t mask_chld;
4761 _cleanup_close_ int child_netns_fd = -EBADF;
4762
4763 assert_se(sigemptyset(&mask_chld) == 0);
4764 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4765
4766 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4767 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4768 * check with getpwuid() if the specific user already exists. Note that /etc might be
4769 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4770 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4771 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4772 * really ours. */
4773
4774 etc_passwd_lock = take_etc_passwd_lock(NULL);
4775 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4776 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4777 }
4778
4779 r = barrier_create(&barrier);
4780 if (r < 0)
4781 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4782
4783 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4784 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4785
4786 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4787 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4788
4789 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4790 * parent's blocking calls and give it a chance to call wait() and terminate. */
4791 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4792 if (r < 0)
4793 return log_error_errno(errno, "Failed to change the signal mask: %m");
4794
4795 r = sigaction(SIGCHLD, &sa, NULL);
4796 if (r < 0)
4797 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4798
4799 if (arg_network_namespace_path) {
4800 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4801 if (child_netns_fd < 0)
4802 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4803
4804 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4805 if (r == -EUCLEAN)
4806 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4807 else if (r < 0)
4808 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4809 else if (r == 0)
4810 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4811 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4812 }
4813
4814 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4815 if (*pid < 0)
4816 return log_error_errno(errno, "clone() failed%s: %m",
4817 errno == EINVAL ?
4818 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4819
4820 if (*pid == 0) {
4821 /* The outer child only has a file system namespace. */
4822 barrier_set_role(&barrier, BARRIER_CHILD);
4823
4824 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4825 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4826
4827 (void) reset_all_signal_handlers();
4828 (void) reset_signal_mask();
4829
4830 r = outer_child(&barrier,
4831 arg_directory,
4832 dissected_image,
4833 fd_outer_socket_pair[1],
4834 fd_inner_socket_pair[1],
4835 fds,
4836 child_netns_fd);
4837 if (r < 0)
4838 _exit(EXIT_FAILURE);
4839
4840 _exit(EXIT_SUCCESS);
4841 }
4842
4843 barrier_set_role(&barrier, BARRIER_PARENT);
4844
4845 fdset_close(fds);
4846
4847 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4848 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4849
4850 if (arg_userns_mode != USER_NAMESPACE_NO) {
4851 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4852 if (mntns_fd < 0)
4853 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4854
4855 /* The child just let us know the UID shift it might have read from the image. */
4856 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4857 if (l < 0)
4858 return log_error_errno(errno, "Failed to read UID shift: %m");
4859 if (l != sizeof arg_uid_shift)
4860 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4861
4862 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4863 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4864 * image, but if that's already in use, pick a new one, and report back to the child,
4865 * which one we now picked. */
4866
4867 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4868 if (r < 0)
4869 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4870
4871 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4872 if (l < 0)
4873 return log_error_errno(errno, "Failed to send UID shift: %m");
4874 if (l != sizeof arg_uid_shift)
4875 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4876 }
4877
4878 n_bind_user_uid = strv_length(arg_bind_user);
4879 if (n_bind_user_uid > 0) {
4880 /* Right after the UID shift, we'll receive the list of UID mappings for the
4881 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4882
4883 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4884 if (!bind_user_uid)
4885 return log_oom();
4886
4887 for (size_t i = 0; i < n_bind_user_uid; i++) {
4888 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4889 if (l < 0)
4890 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4891 if (l != sizeof(uid_t)*4)
4892 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4893 SYNTHETIC_ERRNO(EIO),
4894 "Short read while reading bind user UID pairs.");
4895 }
4896 }
4897 }
4898
4899 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4900 /* The child let us know the support cgroup mode it might have read from the image. */
4901 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4902 if (l < 0)
4903 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4904 if (l != sizeof(arg_unified_cgroup_hierarchy))
4905 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
4906 l, l == 0 ? " The child is most likely dead." : "");
4907 }
4908
4909 /* Wait for the outer child. */
4910 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4911 if (r < 0)
4912 return r;
4913 if (r != EXIT_SUCCESS)
4914 return -EIO;
4915
4916 /* And now retrieve the PID of the inner child. */
4917 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
4918 if (l < 0)
4919 return log_error_errno(errno, "Failed to read inner child PID: %m");
4920 if (l != sizeof *pid)
4921 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4922
4923 /* We also retrieve container UUID in case it was generated by outer child */
4924 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4925 if (l < 0)
4926 return log_error_errno(errno, "Failed to read container machine ID: %m");
4927 if (l != sizeof(arg_uuid))
4928 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4929
4930 /* We also retrieve the socket used for notifications generated by outer child */
4931 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
4932 if (notify_socket < 0)
4933 return log_error_errno(notify_socket,
4934 "Failed to receive notification socket from the outer child: %m");
4935
4936 log_debug("Init process invoked as PID "PID_FMT, *pid);
4937
4938 if (arg_userns_mode != USER_NAMESPACE_NO) {
4939 if (!barrier_place_and_sync(&barrier)) /* #1 */
4940 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4941
4942 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4943 if (r < 0)
4944 return r;
4945
4946 (void) barrier_place(&barrier); /* #2 */
4947 }
4948
4949 if (arg_private_network) {
4950 if (!arg_network_namespace_path) {
4951 /* Wait until the child has unshared its network namespace. */
4952 if (!barrier_place_and_sync(&barrier)) /* #3 */
4953 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4954 }
4955
4956 if (child_netns_fd < 0) {
4957 /* Make sure we have an open file descriptor to the child's network
4958 * namespace so it stays alive even if the child exits. */
4959 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4960 if (r < 0)
4961 return log_error_errno(r, "Failed to open child network namespace: %m");
4962 }
4963
4964 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4965 if (r < 0)
4966 return r;
4967
4968 if (arg_network_veth) {
4969 r = setup_veth(arg_machine, *pid, veth_name,
4970 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
4971 if (r < 0)
4972 return r;
4973 else if (r > 0)
4974 ifi = r;
4975
4976 if (arg_network_bridge) {
4977 /* Add the interface to a bridge */
4978 r = setup_bridge(veth_name, arg_network_bridge, false);
4979 if (r < 0)
4980 return r;
4981 if (r > 0)
4982 ifi = r;
4983 } else if (arg_network_zone) {
4984 /* Add the interface to a bridge, possibly creating it */
4985 r = setup_bridge(veth_name, arg_network_zone, true);
4986 if (r < 0)
4987 return r;
4988 if (r > 0)
4989 ifi = r;
4990 }
4991 }
4992
4993 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4994 if (r < 0)
4995 return r;
4996
4997 /* We created the primary and extra veth links now; let's remember this, so that we know to
4998 remove them later on. Note that we don't bother with removing veth links that were created
4999 here when their setup failed half-way, because in that case the kernel should be able to
5000 remove them on its own, since they cannot be referenced by anything yet. */
5001 *veth_created = true;
5002
5003 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5004 if (r < 0)
5005 return r;
5006
5007 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5008 if (r < 0)
5009 return r;
5010 }
5011
5012 if (arg_register || !arg_keep_unit) {
5013 r = sd_bus_default_system(&bus);
5014 if (r < 0)
5015 return log_error_errno(r, "Failed to open system bus: %m");
5016
5017 r = sd_bus_set_close_on_exit(bus, false);
5018 if (r < 0)
5019 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5020 }
5021
5022 if (!arg_keep_unit) {
5023 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5024 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5025 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5026
5027 r = sd_bus_match_signal_async(
5028 bus,
5029 NULL,
5030 "org.freedesktop.systemd1",
5031 NULL,
5032 "org.freedesktop.systemd1.Scope",
5033 "RequestStop",
5034 on_request_stop, NULL, PID_TO_PTR(*pid));
5035 if (r < 0)
5036 return log_error_errno(r, "Failed to request RequestStop match: %m");
5037 }
5038
5039 if (arg_register) {
5040 r = register_machine(
5041 bus,
5042 arg_machine,
5043 *pid,
5044 arg_directory,
5045 arg_uuid,
5046 ifi,
5047 arg_slice,
5048 arg_custom_mounts, arg_n_custom_mounts,
5049 arg_kill_signal,
5050 arg_property,
5051 arg_property_message,
5052 arg_keep_unit,
5053 arg_container_service_name,
5054 arg_start_mode);
5055 if (r < 0)
5056 return r;
5057
5058 } else if (!arg_keep_unit) {
5059 r = allocate_scope(
5060 bus,
5061 arg_machine,
5062 *pid,
5063 arg_slice,
5064 arg_custom_mounts, arg_n_custom_mounts,
5065 arg_kill_signal,
5066 arg_property,
5067 arg_property_message,
5068 /* allow_pidfds= */ true,
5069 arg_start_mode);
5070 if (r < 0)
5071 return r;
5072
5073 } else if (arg_slice || arg_property)
5074 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5075
5076 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5077 if (r < 0)
5078 return r;
5079
5080 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5081 if (r < 0)
5082 return r;
5083
5084 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5085 if (r < 0)
5086 return r;
5087
5088 /* Notify the child that the parent is ready with all
5089 * its setup (including cgroup-ification), and that
5090 * the child can now hand over control to the code to
5091 * run inside the container. */
5092 (void) barrier_place(&barrier); /* #4 */
5093
5094 /* Block SIGCHLD here, before notifying child.
5095 * process_pty() will handle it with the other signals. */
5096 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5097
5098 /* Reset signal to default */
5099 r = default_signals(SIGCHLD);
5100 if (r < 0)
5101 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5102
5103 r = sd_event_new(&event);
5104 if (r < 0)
5105 return log_error_errno(r, "Failed to get default event source: %m");
5106
5107 (void) sd_event_set_watchdog(event, true);
5108
5109 if (bus) {
5110 r = sd_bus_attach_event(bus, event, 0);
5111 if (r < 0)
5112 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5113 }
5114
5115 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5116 if (r < 0)
5117 return r;
5118
5119 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5120 * before we take the fully visible instances away. */
5121 if (!barrier_sync(&barrier)) /* #5.1 */
5122 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5123
5124 if (arg_userns_mode != USER_NAMESPACE_NO) {
5125 r = wipe_fully_visible_fs(mntns_fd);
5126 if (r < 0)
5127 return r;
5128 mntns_fd = safe_close(mntns_fd);
5129 }
5130
5131 /* And now let the child know that we completed removing the procfs instances, and it can start the
5132 * payload. */
5133 if (!barrier_place(&barrier)) /* #5.2 */
5134 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5135
5136 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5137 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5138 etc_passwd_lock = safe_close(etc_passwd_lock);
5139
5140 (void) sd_notifyf(false,
5141 "STATUS=Container running.\n"
5142 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5143 if (!arg_notify_ready) {
5144 r = sd_notify(false, "READY=1\n");
5145 if (r < 0)
5146 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5147 }
5148
5149 if (arg_kill_signal > 0) {
5150 /* Try to kill the init system on SIGINT or SIGTERM */
5151 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5152 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5153 } else {
5154 /* Immediately exit */
5155 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5156 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5157 }
5158
5159 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5160
5161 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5162 if (r < 0)
5163 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5164
5165 /* Exit when the child exits */
5166 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5167
5168 /* Retrieve the kmsg fifo allocated by inner child */
5169 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5170 if (fd_kmsg_fifo < 0)
5171 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5172
5173 if (arg_expose_ports) {
5174 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5175 if (r < 0)
5176 return r;
5177
5178 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5179 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5180 }
5181
5182 if (arg_console_mode != CONSOLE_PIPE) {
5183 _cleanup_close_ int fd = -EBADF;
5184 PTYForwardFlags flags = 0;
5185
5186 /* Retrieve the master pty allocated by inner child */
5187 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5188 if (fd < 0)
5189 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5190
5191 switch (arg_console_mode) {
5192
5193 case CONSOLE_READ_ONLY:
5194 flags |= PTY_FORWARD_READ_ONLY;
5195
5196 _fallthrough_;
5197
5198 case CONSOLE_INTERACTIVE:
5199 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5200
5201 r = pty_forward_new(event, fd, flags, &forward);
5202 if (r < 0)
5203 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5204
5205 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5206 (void) pty_forward_set_width_height(forward,
5207 arg_console_width,
5208 arg_console_height);
5209 break;
5210
5211 default:
5212 assert(arg_console_mode == CONSOLE_PASSIVE);
5213 }
5214
5215 *master = TAKE_FD(fd);
5216 }
5217
5218 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5219
5220 r = sd_event_loop(event);
5221 if (r < 0)
5222 return log_error_errno(r, "Failed to run event loop: %m");
5223
5224 if (forward) {
5225 char last_char = 0;
5226
5227 (void) pty_forward_get_last_char(forward, &last_char);
5228 forward = pty_forward_free(forward);
5229
5230 if (!arg_quiet && last_char != '\n')
5231 putc('\n', stdout);
5232 }
5233
5234 /* Kill if it is not dead yet anyway */
5235 if (!arg_register && !arg_keep_unit && bus)
5236 terminate_scope(bus, arg_machine);
5237
5238 /* Normally redundant, but better safe than sorry */
5239 (void) kill(*pid, SIGKILL);
5240
5241 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5242
5243 if (arg_private_network) {
5244 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5245 * to avoid having to move the parent to the child network namespace. */
5246 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5247 if (r < 0)
5248 return r;
5249
5250 if (r == 0) {
5251 _cleanup_close_ int parent_netns_fd = -EBADF;
5252
5253 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5254 if (r < 0) {
5255 log_error_errno(r, "Failed to open parent network namespace: %m");
5256 _exit(EXIT_FAILURE);
5257 }
5258
5259 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5260 if (r < 0) {
5261 log_error_errno(r, "Failed to enter child network namespace: %m");
5262 _exit(EXIT_FAILURE);
5263 }
5264
5265 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5266 * This is about ensuring interfaces get their old name back when being moved back. */
5267 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5268
5269 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5270 if (r < 0)
5271 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5272
5273 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5274 }
5275 }
5276
5277 r = wait_for_container(TAKE_PID(*pid), &container_status);
5278
5279 /* Tell machined that we are gone. */
5280 if (bus)
5281 (void) unregister_machine(bus, arg_machine);
5282
5283 if (r < 0)
5284 /* We failed to wait for the container, or the container exited abnormally. */
5285 return r;
5286 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5287 /* r > 0 → The container exited with a non-zero status.
5288 * As a special case, we need to replace 133 with a different value,
5289 * because 133 is special-cased in the service file to reboot the container.
5290 * otherwise → The container exited with zero status and a reboot was not requested.
5291 */
5292 if (r == EXIT_FORCE_RESTART)
5293 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5294 *ret = r;
5295 return 0; /* finito */
5296 }
5297
5298 /* CONTAINER_REBOOTED, loop again */
5299
5300 if (arg_keep_unit) {
5301 /* Special handling if we are running as a service: instead of simply
5302 * restarting the machine we want to restart the entire service, so let's
5303 * inform systemd about this with the special exit code 133. The service
5304 * file uses RestartForceExitStatus=133 so that this results in a full
5305 * nspawn restart. This is necessary since we might have cgroup parameters
5306 * set we want to have flushed out. */
5307 *ret = EXIT_FORCE_RESTART;
5308 return 0; /* finito */
5309 }
5310
5311 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5312 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5313
5314 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5315 *veth_created = false;
5316 return 1; /* loop again */
5317 }
5318
5319 static int initialize_rlimits(void) {
5320 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5321 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5322 * container execution environments. */
5323
5324 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5325 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5326 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5327 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5328 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5329 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5330 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5331 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5332 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5333 [RLIMIT_NICE] = { 0, 0 },
5334 [RLIMIT_NOFILE] = { 1024, 4096 },
5335 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5336 [RLIMIT_RTPRIO] = { 0, 0 },
5337 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5338 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5339
5340 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5341 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5342 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5343 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5344 * that PID 1 changes a number of other resource limits during early initialization which is why we
5345 * don't read the other limits from PID 1 but prefer the static table above. */
5346 };
5347
5348 int rl, r;
5349
5350 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5351 /* Let's only fill in what the user hasn't explicitly configured anyway */
5352 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5353 const struct rlimit *v;
5354 struct rlimit buffer;
5355
5356 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5357 /* For these two let's read the limits off PID 1. See above for an explanation. */
5358
5359 r = pid_getrlimit(1, rl, &buffer);
5360 if (r < 0)
5361 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5362
5363 v = &buffer;
5364 } else if (rl == RLIMIT_NOFILE) {
5365 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5366 * userspace. Given that nspawn containers are often run without our PID 1,
5367 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5368 * so that container userspace gets similar resources as host userspace
5369 * gets. */
5370 buffer = kernel_defaults[rl];
5371 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5372 v = &buffer;
5373 } else
5374 v = kernel_defaults + rl;
5375
5376 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5377 if (!arg_rlimit[rl])
5378 return log_oom();
5379 }
5380
5381 if (DEBUG_LOGGING) {
5382 _cleanup_free_ char *k = NULL;
5383
5384 (void) rlimit_format(arg_rlimit[rl], &k);
5385 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5386 }
5387 }
5388
5389 return 0;
5390 }
5391
5392 static int cant_be_in_netns(void) {
5393 _cleanup_close_ int fd = -EBADF;
5394 struct ucred ucred;
5395 int r;
5396
5397 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5398 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5399 * nice message. */
5400
5401 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5402 return 0;
5403
5404 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5405 if (fd < 0)
5406 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5407
5408 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5409 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5410 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5411 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5412 if (r < 0)
5413 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5414
5415 r = getpeercred(fd, &ucred);
5416 if (r < 0)
5417 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5418
5419 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5420 if (r < 0)
5421 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5422 if (r == 0)
5423 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5424 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5425 return 0;
5426 }
5427
5428 static int run(int argc, char *argv[]) {
5429 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5430 _cleanup_close_ int master = -EBADF;
5431 _cleanup_fdset_free_ FDSet *fds = NULL;
5432 int r, n_fd_passed, ret = EXIT_SUCCESS;
5433 char veth_name[IFNAMSIZ] = "";
5434 struct ExposeArgs expose_args = {};
5435 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5436 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5437 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5438 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5439 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5440 pid_t pid = 0;
5441
5442 log_parse_environment();
5443 log_open();
5444
5445 r = parse_argv(argc, argv);
5446 if (r <= 0)
5447 goto finish;
5448
5449 if (geteuid() != 0) {
5450 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5451 argc >= 2 ? "Need to be root." :
5452 "Need to be root (and some arguments are usually required).\nHint: try --help");
5453 goto finish;
5454 }
5455
5456 r = cant_be_in_netns();
5457 if (r < 0)
5458 goto finish;
5459
5460 r = initialize_rlimits();
5461 if (r < 0)
5462 goto finish;
5463
5464 r = load_oci_bundle();
5465 if (r < 0)
5466 goto finish;
5467
5468 r = pick_paths();
5469 if (r < 0)
5470 goto finish;
5471
5472 r = determine_names();
5473 if (r < 0)
5474 goto finish;
5475
5476 r = load_settings();
5477 if (r < 0)
5478 goto finish;
5479
5480 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5481 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5482 * indicate that. */
5483 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5484 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5485
5486 r = cg_unified();
5487 if (r < 0) {
5488 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5489 goto finish;
5490 }
5491
5492 r = verify_arguments();
5493 if (r < 0)
5494 goto finish;
5495
5496 r = verify_network_interfaces_initialized();
5497 if (r < 0)
5498 goto finish;
5499
5500 /* Reapply environment settings. */
5501 (void) detect_unified_cgroup_hierarchy_from_environment();
5502
5503 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5504 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5505 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5506 (void) ignore_signals(SIGPIPE);
5507
5508 n_fd_passed = sd_listen_fds(false);
5509 if (n_fd_passed > 0) {
5510 r = fdset_new_listen_fds(&fds, false);
5511 if (r < 0) {
5512 log_error_errno(r, "Failed to collect file descriptors: %m");
5513 goto finish;
5514 }
5515 }
5516
5517 /* The "default" umask. This is appropriate for most file and directory
5518 * operations performed by nspawn, and is the umask that will be used for
5519 * the child. Functions like copy_devnodes() change the umask temporarily. */
5520 umask(0022);
5521
5522 if (arg_directory) {
5523 assert(!arg_image);
5524
5525 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5526 * /var from the host will propagate into container dynamically (because bad things happen if
5527 * two systems write to the same /var). Let's allow it for the special cases where /var is
5528 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5529 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5530 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5531 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5532 goto finish;
5533 }
5534
5535 if (arg_ephemeral) {
5536 _cleanup_free_ char *np = NULL;
5537
5538 r = chase_and_update(&arg_directory, 0);
5539 if (r < 0)
5540 goto finish;
5541
5542 /* If the specified path is a mount point we generate the new snapshot immediately
5543 * inside it under a random name. However if the specified is not a mount point we
5544 * create the new snapshot in the parent directory, just next to it. */
5545 r = path_is_mount_point(arg_directory, NULL, 0);
5546 if (r < 0) {
5547 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5548 goto finish;
5549 }
5550 if (r > 0)
5551 r = tempfn_random_child(arg_directory, "machine.", &np);
5552 else
5553 r = tempfn_random(arg_directory, "machine.", &np);
5554 if (r < 0) {
5555 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5556 goto finish;
5557 }
5558
5559 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5560 * only owned by us and no one else. */
5561 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5562 if (r < 0) {
5563 log_error_errno(r, "Failed to lock %s: %m", np);
5564 goto finish;
5565 }
5566
5567 {
5568 BLOCK_SIGNALS(SIGINT);
5569 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5570 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5571 BTRFS_SNAPSHOT_FALLBACK_COPY |
5572 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5573 BTRFS_SNAPSHOT_RECURSIVE |
5574 BTRFS_SNAPSHOT_QUOTA |
5575 BTRFS_SNAPSHOT_SIGINT);
5576 }
5577 if (r == -EINTR) {
5578 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5579 goto finish;
5580 }
5581 if (r < 0) {
5582 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5583 goto finish;
5584 }
5585
5586 free_and_replace(arg_directory, np);
5587 remove_directory = true;
5588 } else {
5589 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5590 if (r < 0)
5591 goto finish;
5592
5593 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5594 if (r == -EBUSY) {
5595 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5596 goto finish;
5597 }
5598 if (r < 0) {
5599 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5600 goto finish;
5601 }
5602
5603 if (arg_template) {
5604 r = chase_and_update(&arg_template, 0);
5605 if (r < 0)
5606 goto finish;
5607
5608 {
5609 BLOCK_SIGNALS(SIGINT);
5610 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5611 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5612 BTRFS_SNAPSHOT_FALLBACK_COPY |
5613 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5614 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5615 BTRFS_SNAPSHOT_RECURSIVE |
5616 BTRFS_SNAPSHOT_QUOTA |
5617 BTRFS_SNAPSHOT_SIGINT);
5618 }
5619 if (r == -EEXIST)
5620 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5621 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5622 else if (r == -EINTR) {
5623 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5624 goto finish;
5625 } else if (r < 0) {
5626 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5627 goto finish;
5628 } else
5629 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5630 "Populated %s from template %s.", arg_directory, arg_template);
5631 }
5632 }
5633
5634 if (arg_start_mode == START_BOOT) {
5635 _cleanup_free_ char *b = NULL;
5636 const char *p;
5637 int check_os_release, is_os_tree;
5638
5639 if (arg_pivot_root_new) {
5640 b = path_join(arg_directory, arg_pivot_root_new);
5641 if (!b) {
5642 r = log_oom();
5643 goto finish;
5644 }
5645
5646 p = b;
5647 } else
5648 p = arg_directory;
5649
5650 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5651 if (check_os_release < 0 && check_os_release != -ENXIO) {
5652 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5653 goto finish;
5654 }
5655
5656 is_os_tree = path_is_os_tree(p);
5657 if (is_os_tree == 0 && check_os_release == 0)
5658 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5659 else if (is_os_tree <= 0) {
5660 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5661 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5662 goto finish;
5663 }
5664 } else {
5665 _cleanup_free_ char *p = NULL;
5666
5667 if (arg_pivot_root_new)
5668 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5669 else
5670 p = path_join(arg_directory, "/usr/");
5671 if (!p) {
5672 r = log_oom();
5673 goto finish;
5674 }
5675
5676 if (laccess(p, F_OK) < 0) {
5677 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5678 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5679 goto finish;
5680 }
5681 }
5682
5683 } else {
5684 DissectImageFlags dissect_image_flags =
5685 DISSECT_IMAGE_GENERIC_ROOT |
5686 DISSECT_IMAGE_REQUIRE_ROOT |
5687 DISSECT_IMAGE_RELAX_VAR_CHECK |
5688 DISSECT_IMAGE_USR_NO_ROOT |
5689 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5690 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5691 assert(arg_image);
5692 assert(!arg_template);
5693
5694 r = chase_and_update(&arg_image, 0);
5695 if (r < 0)
5696 goto finish;
5697
5698 if (arg_ephemeral) {
5699 _cleanup_free_ char *np = NULL;
5700
5701 r = tempfn_random(arg_image, "machine.", &np);
5702 if (r < 0) {
5703 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5704 goto finish;
5705 }
5706
5707 /* Always take an exclusive lock on our own ephemeral copy. */
5708 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5709 if (r < 0) {
5710 log_error_errno(r, "Failed to create image lock: %m");
5711 goto finish;
5712 }
5713
5714 {
5715 BLOCK_SIGNALS(SIGINT);
5716 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5717 FS_NOCOW_FL, FS_NOCOW_FL,
5718 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5719 NULL, NULL);
5720 }
5721 if (r == -EINTR) {
5722 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5723 goto finish;
5724 }
5725 if (r < 0) {
5726 r = log_error_errno(r, "Failed to copy image file: %m");
5727 goto finish;
5728 }
5729
5730 free_and_replace(arg_image, np);
5731 remove_image = true;
5732 } else {
5733 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5734 if (r == -EBUSY) {
5735 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5736 goto finish;
5737 }
5738 if (r < 0) {
5739 log_error_errno(r, "Failed to create image lock: %m");
5740 goto finish;
5741 }
5742
5743 r = verity_settings_load(
5744 &arg_verity_settings,
5745 arg_image, NULL, NULL);
5746 if (r < 0) {
5747 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5748 goto finish;
5749 }
5750
5751 if (arg_verity_settings.data_path)
5752 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5753 }
5754
5755 if (!mkdtemp(tmprootdir)) {
5756 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5757 goto finish;
5758 }
5759
5760 remove_tmprootdir = true;
5761
5762 arg_directory = strdup(tmprootdir);
5763 if (!arg_directory) {
5764 r = log_oom();
5765 goto finish;
5766 }
5767
5768 r = loop_device_make_by_path(
5769 arg_image,
5770 arg_read_only ? O_RDONLY : O_RDWR,
5771 /* sector_size= */ UINT32_MAX,
5772 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5773 LOCK_SH,
5774 &loop);
5775 if (r < 0) {
5776 log_error_errno(r, "Failed to set up loopback block device: %m");
5777 goto finish;
5778 }
5779
5780 r = dissect_loop_device_and_warn(
5781 loop,
5782 &arg_verity_settings,
5783 /* mount_options=*/ NULL,
5784 arg_image_policy ?: &image_policy_container,
5785 dissect_image_flags,
5786 &dissected_image);
5787 if (r == -ENOPKG) {
5788 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5789 log_notice("Note that the disk image needs to\n"
5790 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5791 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5792 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5793 " d) or contain a file system without a partition table\n"
5794 "in order to be bootable with systemd-nspawn.");
5795 goto finish;
5796 }
5797 if (r < 0)
5798 goto finish;
5799
5800 r = dissected_image_load_verity_sig_partition(
5801 dissected_image,
5802 loop->fd,
5803 &arg_verity_settings);
5804 if (r < 0)
5805 goto finish;
5806
5807 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5808 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5809 "root hash signature found! Proceeding without integrity checking.", arg_image);
5810
5811 r = dissected_image_decrypt_interactively(
5812 dissected_image,
5813 NULL,
5814 &arg_verity_settings,
5815 0);
5816 if (r < 0)
5817 goto finish;
5818
5819 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5820 if (remove_image && unlink(arg_image) >= 0)
5821 remove_image = false;
5822
5823 if (arg_architecture < 0)
5824 arg_architecture = dissected_image_architecture(dissected_image);
5825 }
5826
5827 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5828 if (r < 0)
5829 goto finish;
5830
5831 if (arg_console_mode < 0)
5832 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5833 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5834
5835 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5836 arg_quiet = true;
5837
5838 if (!arg_quiet)
5839 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
5840 arg_machine, arg_image ?: arg_directory);
5841
5842 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5843
5844 r = make_reaper_process(true);
5845 if (r < 0) {
5846 log_error_errno(r, "Failed to become subreaper: %m");
5847 goto finish;
5848 }
5849
5850 if (arg_expose_ports) {
5851 r = fw_ctx_new(&fw_ctx);
5852 if (r < 0) {
5853 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5854 goto finish;
5855 }
5856 expose_args.fw_ctx = fw_ctx;
5857 }
5858 for (;;) {
5859 r = run_container(dissected_image,
5860 fds,
5861 veth_name, &veth_created,
5862 &expose_args, &master,
5863 &pid, &ret);
5864 if (r <= 0)
5865 break;
5866 }
5867
5868 finish:
5869 (void) sd_notify(false,
5870 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5871 "STOPPING=1\nSTATUS=Terminating...");
5872
5873 if (pid > 0)
5874 (void) kill(pid, SIGKILL);
5875
5876 /* Try to flush whatever is still queued in the pty */
5877 if (master >= 0) {
5878 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5879 master = safe_close(master);
5880 }
5881
5882 if (pid > 0)
5883 (void) wait_for_terminate(pid, NULL);
5884
5885 pager_close();
5886
5887 if (remove_directory && arg_directory) {
5888 int k;
5889
5890 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5891 if (k < 0)
5892 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5893 }
5894
5895 if (remove_image && arg_image) {
5896 if (unlink(arg_image) < 0)
5897 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5898 }
5899
5900 if (remove_tmprootdir) {
5901 if (rmdir(tmprootdir) < 0)
5902 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5903 }
5904
5905 if (arg_machine) {
5906 const char *p;
5907
5908 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5909 (void) rm_rf(p, REMOVE_ROOT);
5910 }
5911
5912 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5913 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5914
5915 if (veth_created)
5916 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5917 (void) remove_bridge(arg_network_zone);
5918
5919 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5920 expose_port_free_all(arg_expose_ports);
5921 rlimit_free_all(arg_rlimit);
5922 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5923
5924 if (r < 0)
5925 return r;
5926
5927 return ret;
5928 }
5929
5930 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);