]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: drop empty #if/#endif section
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <getopt.h>
5 #include <linux/fs.h>
6 #include <linux/loop.h>
7 #if HAVE_SELINUX
8 #include <selinux/selinux.h>
9 #endif
10 #include <stdlib.h>
11 #include <sys/file.h>
12 #include <sys/ioctl.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/types.h>
16 #include <sys/wait.h>
17 #include <termios.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "ether-addr-util.h"
26 #include "barrier.h"
27 #include "base-filesystem.h"
28 #include "blkid-util.h"
29 #include "btrfs-util.h"
30 #include "build.h"
31 #include "bus-error.h"
32 #include "bus-locator.h"
33 #include "bus-util.h"
34 #include "cap-list.h"
35 #include "capability-util.h"
36 #include "cgroup-util.h"
37 #include "chase.h"
38 #include "common-signal.h"
39 #include "copy.h"
40 #include "cpu-set-util.h"
41 #include "creds-util.h"
42 #include "dev-setup.h"
43 #include "discover-image.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "escape.h"
47 #include "fd-util.h"
48 #include "fdset.h"
49 #include "fileio.h"
50 #include "format-util.h"
51 #include "fs-util.h"
52 #include "gpt.h"
53 #include "hexdecoct.h"
54 #include "hostname-setup.h"
55 #include "hostname-util.h"
56 #include "id128-util.h"
57 #include "io-util.h"
58 #include "log.h"
59 #include "loop-util.h"
60 #include "loopback-setup.h"
61 #include "machine-credential.h"
62 #include "macro.h"
63 #include "main-func.h"
64 #include "missing_sched.h"
65 #include "mkdir.h"
66 #include "mount-util.h"
67 #include "mountpoint-util.h"
68 #include "namespace-util.h"
69 #include "netlink-util.h"
70 #include "nspawn-bind-user.h"
71 #include "nspawn-cgroup.h"
72 #include "nspawn-def.h"
73 #include "nspawn-expose-ports.h"
74 #include "nspawn-mount.h"
75 #include "nspawn-network.h"
76 #include "nspawn-oci.h"
77 #include "nspawn-patch-uid.h"
78 #include "nspawn-register.h"
79 #include "nspawn-seccomp.h"
80 #include "nspawn-settings.h"
81 #include "nspawn-setuid.h"
82 #include "nspawn-stub-pid1.h"
83 #include "nspawn-util.h"
84 #include "nspawn.h"
85 #include "nulstr-util.h"
86 #include "os-util.h"
87 #include "pager.h"
88 #include "parse-argument.h"
89 #include "parse-util.h"
90 #include "pretty-print.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "resolve-util.h"
96 #include "rlimit-util.h"
97 #include "rm-rf.h"
98 #include "seccomp-util.h"
99 #include "selinux-util.h"
100 #include "signal-util.h"
101 #include "socket-util.h"
102 #include "stat-util.h"
103 #include "stdio-util.h"
104 #include "string-table.h"
105 #include "string-util.h"
106 #include "strv.h"
107 #include "sysctl-util.h"
108 #include "terminal-util.h"
109 #include "tmpfile-util.h"
110 #include "umask-util.h"
111 #include "unit-name.h"
112 #include "user-util.h"
113 #include "vpick.h"
114
115 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
116 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
117 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
118
119 #define EXIT_FORCE_RESTART 133
120
121 typedef enum ContainerStatus {
122 CONTAINER_TERMINATED,
123 CONTAINER_REBOOTED,
124 } ContainerStatus;
125
126 static char *arg_directory = NULL;
127 static char *arg_template = NULL;
128 static char *arg_chdir = NULL;
129 static char *arg_pivot_root_new = NULL;
130 static char *arg_pivot_root_old = NULL;
131 static char *arg_user = NULL;
132 static uid_t arg_uid = UID_INVALID;
133 static gid_t arg_gid = GID_INVALID;
134 static gid_t* arg_supplementary_gids = NULL;
135 static size_t arg_n_supplementary_gids = 0;
136 static sd_id128_t arg_uuid = {};
137 static char *arg_machine = NULL; /* The name used by the host to refer to this */
138 static char *arg_hostname = NULL; /* The name the payload sees by default */
139 static const char *arg_selinux_context = NULL;
140 static const char *arg_selinux_apifs_context = NULL;
141 static char *arg_slice = NULL;
142 static bool arg_private_network = false;
143 static bool arg_read_only = false;
144 static StartMode arg_start_mode = START_PID1;
145 static bool arg_ephemeral = false;
146 static LinkJournal arg_link_journal = LINK_AUTO;
147 static bool arg_link_journal_try = false;
148 static uint64_t arg_caps_retain =
149 (1ULL << CAP_AUDIT_CONTROL) |
150 (1ULL << CAP_AUDIT_WRITE) |
151 (1ULL << CAP_CHOWN) |
152 (1ULL << CAP_DAC_OVERRIDE) |
153 (1ULL << CAP_DAC_READ_SEARCH) |
154 (1ULL << CAP_FOWNER) |
155 (1ULL << CAP_FSETID) |
156 (1ULL << CAP_IPC_OWNER) |
157 (1ULL << CAP_KILL) |
158 (1ULL << CAP_LEASE) |
159 (1ULL << CAP_LINUX_IMMUTABLE) |
160 (1ULL << CAP_MKNOD) |
161 (1ULL << CAP_NET_BIND_SERVICE) |
162 (1ULL << CAP_NET_BROADCAST) |
163 (1ULL << CAP_NET_RAW) |
164 (1ULL << CAP_SETFCAP) |
165 (1ULL << CAP_SETGID) |
166 (1ULL << CAP_SETPCAP) |
167 (1ULL << CAP_SETUID) |
168 (1ULL << CAP_SYS_ADMIN) |
169 (1ULL << CAP_SYS_BOOT) |
170 (1ULL << CAP_SYS_CHROOT) |
171 (1ULL << CAP_SYS_NICE) |
172 (1ULL << CAP_SYS_PTRACE) |
173 (1ULL << CAP_SYS_RESOURCE) |
174 (1ULL << CAP_SYS_TTY_CONFIG);
175 static uint64_t arg_caps_ambient = 0;
176 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
177 static CustomMount *arg_custom_mounts = NULL;
178 static size_t arg_n_custom_mounts = 0;
179 static char **arg_setenv = NULL;
180 static bool arg_quiet = false;
181 static bool arg_register = true;
182 static bool arg_keep_unit = false;
183 static char **arg_network_interfaces = NULL;
184 static char **arg_network_macvlan = NULL;
185 static char **arg_network_ipvlan = NULL;
186 static bool arg_network_veth = false;
187 static char **arg_network_veth_extra = NULL;
188 static char *arg_network_bridge = NULL;
189 static char *arg_network_zone = NULL;
190 static char *arg_network_namespace_path = NULL;
191 struct ether_addr arg_network_provided_mac = {};
192 static PagerFlags arg_pager_flags = 0;
193 static unsigned long arg_personality = PERSONALITY_INVALID;
194 static char *arg_image = NULL;
195 static char *arg_oci_bundle = NULL;
196 static VolatileMode arg_volatile_mode = VOLATILE_NO;
197 static ExposePort *arg_expose_ports = NULL;
198 static char **arg_property = NULL;
199 static sd_bus_message *arg_property_message = NULL;
200 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
201 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
202 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
203 static int arg_kill_signal = 0;
204 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
205 static SettingsMask arg_settings_mask = 0;
206 static int arg_settings_trusted = -1;
207 static char **arg_parameters = NULL;
208 static const char *arg_container_service_name = "systemd-nspawn";
209 static bool arg_notify_ready = false;
210 static bool arg_use_cgns = true;
211 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
212 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
213 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
214 static char **arg_syscall_allow_list = NULL;
215 static char **arg_syscall_deny_list = NULL;
216 #if HAVE_SECCOMP
217 static scmp_filter_ctx arg_seccomp = NULL;
218 #endif
219 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
220 static bool arg_no_new_privileges = false;
221 static int arg_oom_score_adjust = 0;
222 static bool arg_oom_score_adjust_set = false;
223 static CPUSet arg_cpu_set = {};
224 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
225 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
226 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
227 static DeviceNode* arg_extra_nodes = NULL;
228 static size_t arg_n_extra_nodes = 0;
229 static char **arg_sysctl = NULL;
230 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
231 static MachineCredentialContext arg_credentials = {};
232 static char **arg_bind_user = NULL;
233 static bool arg_suppress_sync = false;
234 static char *arg_settings_filename = NULL;
235 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
236 static ImagePolicy *arg_image_policy = NULL;
237
238 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
260 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
262 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
264 #if HAVE_SECCOMP
265 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
266 #endif
267 STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
268 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
269 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
270 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
271 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
272 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
273
274 static int handle_arg_console(const char *arg) {
275 if (streq(arg, "help")) {
276 puts("autopipe\n"
277 "interactive\n"
278 "passive\n"
279 "pipe\n"
280 "read-only");
281 return 0;
282 }
283
284 if (streq(arg, "interactive"))
285 arg_console_mode = CONSOLE_INTERACTIVE;
286 else if (streq(arg, "read-only"))
287 arg_console_mode = CONSOLE_READ_ONLY;
288 else if (streq(arg, "passive"))
289 arg_console_mode = CONSOLE_PASSIVE;
290 else if (streq(arg, "pipe")) {
291 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
292 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
293 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
294 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
295 "Proceeding anyway.");
296
297 arg_console_mode = CONSOLE_PIPE;
298 } else if (streq(arg, "autopipe")) {
299 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
300 arg_console_mode = CONSOLE_INTERACTIVE;
301 else
302 arg_console_mode = CONSOLE_PIPE;
303 } else
304 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
305
306 arg_settings_mask |= SETTING_CONSOLE_MODE;
307 return 1;
308 }
309
310 static int help(void) {
311 _cleanup_free_ char *link = NULL;
312 int r;
313
314 pager_open(arg_pager_flags);
315
316 r = terminal_urlify_man("systemd-nspawn", "1", &link);
317 if (r < 0)
318 return log_oom();
319
320 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
321 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
322 " -h --help Show this help\n"
323 " --version Print version string\n"
324 " -q --quiet Do not show status information\n"
325 " --no-pager Do not pipe output into a pager\n"
326 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
327 "%3$sImage:%4$s\n"
328 " -D --directory=PATH Root directory for the container\n"
329 " --template=PATH Initialize root directory from template directory,\n"
330 " if missing\n"
331 " -x --ephemeral Run container with snapshot of root directory, and\n"
332 " remove it after exit\n"
333 " -i --image=PATH Root file system disk image (or device node) for\n"
334 " the container\n"
335 " --image-policy=POLICY Specify disk image dissection policy\n"
336 " --oci-bundle=PATH OCI bundle directory\n"
337 " --read-only Mount the root directory read-only\n"
338 " --volatile[=MODE] Run the system in volatile mode\n"
339 " --root-hash=HASH Specify verity root hash for root disk image\n"
340 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
341 " as a DER encoded PKCS7, either as a path to a file\n"
342 " or as an ASCII base64 encoded string prefixed by\n"
343 " 'base64:'\n"
344 " --verity-data=PATH Specify hash device for verity\n"
345 " --pivot-root=PATH[:PATH]\n"
346 " Pivot root to given directory in the container\n\n"
347 "%3$sExecution:%4$s\n"
348 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
349 " -b --boot Boot up full system (i.e. invoke init)\n"
350 " --chdir=PATH Set working directory in the container\n"
351 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
352 " -u --user=USER Run the command under specified user or UID\n"
353 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
354 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
355 " --suppress-sync=BOOLEAN\n"
356 " Suppress any form of disk data synchronization\n\n"
357 "%3$sSystem Identity:%4$s\n"
358 " -M --machine=NAME Set the machine name for the container\n"
359 " --hostname=NAME Override the hostname for the container\n"
360 " --uuid=UUID Set a specific machine UUID for the container\n\n"
361 "%3$sProperties:%4$s\n"
362 " -S --slice=SLICE Place the container in the specified slice\n"
363 " --property=NAME=VALUE Set scope unit property\n"
364 " --register=BOOLEAN Register container as machine\n"
365 " --keep-unit Do not register a scope for the machine, reuse\n"
366 " the service unit nspawn is running in\n\n"
367 "%3$sUser Namespacing:%4$s\n"
368 " --private-users=no Run without user namespacing\n"
369 " --private-users=yes|pick|identity\n"
370 " Run within user namespace, autoselect UID/GID range\n"
371 " --private-users=UIDBASE[:NUIDS]\n"
372 " Similar, but with user configured UID/GID range\n"
373 " --private-users-ownership=MODE\n"
374 " Adjust ('chown') or map ('map') OS tree ownership\n"
375 " to private UID/GID range\n"
376 " -U Equivalent to --private-users=pick and\n"
377 " --private-users-ownership=auto\n\n"
378 "%3$sNetworking:%4$s\n"
379 " --private-network Disable network in container\n"
380 " --network-interface=HOSTIF[:CONTAINERIF]\n"
381 " Assign an existing network interface to the\n"
382 " container\n"
383 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
384 " Create a macvlan network interface based on an\n"
385 " existing network interface to the container\n"
386 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
387 " Create an ipvlan network interface based on an\n"
388 " existing network interface to the container\n"
389 " -n --network-veth Add a virtual Ethernet connection between host\n"
390 " and container\n"
391 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
392 " Add an additional virtual Ethernet link between\n"
393 " host and container\n"
394 " --network-bridge=INTERFACE\n"
395 " Add a virtual Ethernet connection to the container\n"
396 " and attach it to an existing bridge on the host\n"
397 " --network-zone=NAME Similar, but attach the new interface to an\n"
398 " an automatically managed bridge interface\n"
399 " --network-namespace-path=PATH\n"
400 " Set network namespace to the one represented by\n"
401 " the specified kernel namespace file node\n"
402 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
403 " Expose a container IP port on the host\n\n"
404 "%3$sSecurity:%4$s\n"
405 " --capability=CAP In addition to the default, retain specified\n"
406 " capability\n"
407 " --drop-capability=CAP Drop the specified capability from the default set\n"
408 " --ambient-capability=CAP\n"
409 " Sets the specified capability for the started\n"
410 " process. Not useful if booting a machine.\n"
411 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
412 " --system-call-filter=LIST|~LIST\n"
413 " Permit/prohibit specific system calls\n"
414 " -Z --selinux-context=SECLABEL\n"
415 " Set the SELinux security context to be used by\n"
416 " processes in the container\n"
417 " -L --selinux-apifs-context=SECLABEL\n"
418 " Set the SELinux security context to be used by\n"
419 " API/tmpfs file systems in the container\n\n"
420 "%3$sResources:%4$s\n"
421 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
422 " --oom-score-adjust=VALUE\n"
423 " Adjust the OOM score value for the payload\n"
424 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
425 " --personality=ARCH Pick personality for this container\n\n"
426 "%3$sIntegration:%4$s\n"
427 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
428 " --timezone=MODE Select mode of /etc/localtime initialization\n"
429 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
430 " host, try-guest, try-host\n"
431 " -j Equivalent to --link-journal=try-guest\n\n"
432 "%3$sMounts:%4$s\n"
433 " --bind=PATH[:PATH[:OPTIONS]]\n"
434 " Bind mount a file or directory from the host into\n"
435 " the container\n"
436 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
437 " Similar, but creates a read-only bind mount\n"
438 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
439 " it\n"
440 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
441 " --overlay=PATH[:PATH...]:PATH\n"
442 " Create an overlay mount from the host to \n"
443 " the container\n"
444 " --overlay-ro=PATH[:PATH...]:PATH\n"
445 " Similar, but creates a read-only overlay mount\n"
446 " --bind-user=NAME Bind user from host to container\n\n"
447 "%3$sInput/Output:%4$s\n"
448 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
449 " set up for the container.\n"
450 " -P --pipe Equivalent to --console=pipe\n\n"
451 "%3$sCredentials:%4$s\n"
452 " --set-credential=ID:VALUE\n"
453 " Pass a credential with literal value to container.\n"
454 " --load-credential=ID:PATH\n"
455 " Load credential to pass to container from file or\n"
456 " AF_UNIX stream socket.\n"
457 "\nSee the %2$s for details.\n",
458 program_invocation_short_name,
459 link,
460 ansi_underline(),
461 ansi_normal(),
462 ansi_highlight(),
463 ansi_normal());
464
465 return 0;
466 }
467
468 static int custom_mount_check_all(void) {
469 size_t i;
470
471 for (i = 0; i < arg_n_custom_mounts; i++) {
472 CustomMount *m = &arg_custom_mounts[i];
473
474 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
475 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
476 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
477 "--private-users-ownership=own may not be combined with custom root mounts.");
478 if (arg_uid_shift == UID_INVALID)
479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
480 "--private-users with automatic UID shift may not be combined with custom root mounts.");
481 }
482 }
483
484 return 0;
485 }
486
487 static int detect_unified_cgroup_hierarchy_from_environment(void) {
488 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
489 int r;
490
491 /* Allow the user to control whether the unified hierarchy is used */
492
493 e = getenv(var);
494 if (!e) {
495 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
496 var = "UNIFIED_CGROUP_HIERARCHY";
497 e = getenv(var);
498 }
499
500 if (!isempty(e)) {
501 r = parse_boolean(e);
502 if (r < 0)
503 return log_error_errno(r, "Failed to parse $%s: %m", var);
504 if (r > 0)
505 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
506 else
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
508 }
509
510 return 0;
511 }
512
513 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
514 int r;
515
516 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
517 * in the image actually supports. */
518 r = cg_all_unified();
519 if (r < 0)
520 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
521 if (r > 0) {
522 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
523 * routine only detects 231, so we'll have a false negative here for 230. */
524 r = systemd_installation_has_version(directory, "230");
525 if (r < 0)
526 return log_error_errno(r, "Failed to determine systemd version in container: %m");
527 if (r > 0)
528 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
529 else
530 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
531 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
532 /* Mixed cgroup hierarchy support was added in 233 */
533 r = systemd_installation_has_version(directory, "233");
534 if (r < 0)
535 return log_error_errno(r, "Failed to determine systemd version in container: %m");
536 if (r > 0)
537 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
538 else
539 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
540 } else
541 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
542
543 log_debug("Using %s hierarchy for container.",
544 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
545 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
546
547 return 0;
548 }
549
550 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
551 uint64_t mask = 0;
552 int r;
553
554 for (;;) {
555 _cleanup_free_ char *t = NULL;
556
557 r = extract_first_word(&spec, &t, ",", 0);
558 if (r < 0)
559 return log_error_errno(r, "Failed to parse capability %s.", t);
560 if (r == 0)
561 break;
562
563 if (streq(t, "help")) {
564 for (int i = 0; i < capability_list_length(); i++) {
565 const char *name;
566
567 name = capability_to_name(i);
568 if (name)
569 puts(name);
570 }
571
572 return 0; /* quit */
573 }
574
575 if (streq(t, "all"))
576 mask = UINT64_MAX;
577 else {
578 r = capability_from_name(t);
579 if (r < 0)
580 return log_error_errno(r, "Failed to parse capability %s.", t);
581
582 mask |= 1ULL << r;
583 }
584 }
585
586 *ret_mask = mask;
587 return 1; /* continue */
588 }
589
590 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
591 int r;
592
593 r = getenv_bool(name);
594 if (r == -ENXIO)
595 return 0;
596 if (r < 0)
597 return log_error_errno(r, "Failed to parse $%s: %m", name);
598
599 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
600 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
601 return 0;
602 }
603
604 static int parse_mount_settings_env(void) {
605 const char *e;
606 int r;
607
608 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
609 if (r < 0 && r != -ENXIO)
610 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
611 if (r >= 0)
612 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
613
614 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
615 if (streq_ptr(e, "network"))
616 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
617
618 else if (e) {
619 r = parse_boolean(e);
620 if (r < 0)
621 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
622
623 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
624 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
625 }
626
627 return 0;
628 }
629
630 static int parse_environment(void) {
631 const char *e;
632 int r;
633
634 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
635 if (r < 0)
636 return r;
637 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
638 if (r < 0)
639 return r;
640 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
641 if (r < 0)
642 return r;
643 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
644 if (r < 0)
645 return r;
646
647 r = parse_mount_settings_env();
648 if (r < 0)
649 return r;
650
651 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
652 * even if it is supported. If not supported, it has no effect. */
653 if (!cg_ns_supported())
654 arg_use_cgns = false;
655 else {
656 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
657 if (r < 0) {
658 if (r != -ENXIO)
659 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
660
661 arg_use_cgns = true;
662 } else {
663 arg_use_cgns = r > 0;
664 arg_settings_mask |= SETTING_USE_CGNS;
665 }
666 }
667
668 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
669 if (e)
670 arg_container_service_name = e;
671
672 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
673 if (e) {
674 r = parse_ether_addr(e, &arg_network_provided_mac);
675 if (r < 0)
676 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
677 }
678
679 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
680 if (r >= 0)
681 arg_suppress_sync = r;
682 else if (r != -ENXIO)
683 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
684
685 return detect_unified_cgroup_hierarchy_from_environment();
686 }
687
688 static int parse_argv(int argc, char *argv[]) {
689 enum {
690 ARG_VERSION = 0x100,
691 ARG_PRIVATE_NETWORK,
692 ARG_UUID,
693 ARG_READ_ONLY,
694 ARG_CAPABILITY,
695 ARG_AMBIENT_CAPABILITY,
696 ARG_DROP_CAPABILITY,
697 ARG_LINK_JOURNAL,
698 ARG_BIND,
699 ARG_BIND_RO,
700 ARG_TMPFS,
701 ARG_OVERLAY,
702 ARG_OVERLAY_RO,
703 ARG_INACCESSIBLE,
704 ARG_SHARE_SYSTEM,
705 ARG_REGISTER,
706 ARG_KEEP_UNIT,
707 ARG_NETWORK_INTERFACE,
708 ARG_NETWORK_MACVLAN,
709 ARG_NETWORK_IPVLAN,
710 ARG_NETWORK_BRIDGE,
711 ARG_NETWORK_ZONE,
712 ARG_NETWORK_VETH_EXTRA,
713 ARG_NETWORK_NAMESPACE_PATH,
714 ARG_PERSONALITY,
715 ARG_VOLATILE,
716 ARG_TEMPLATE,
717 ARG_PROPERTY,
718 ARG_PRIVATE_USERS,
719 ARG_KILL_SIGNAL,
720 ARG_SETTINGS,
721 ARG_CHDIR,
722 ARG_PIVOT_ROOT,
723 ARG_PRIVATE_USERS_CHOWN,
724 ARG_PRIVATE_USERS_OWNERSHIP,
725 ARG_NOTIFY_READY,
726 ARG_ROOT_HASH,
727 ARG_ROOT_HASH_SIG,
728 ARG_VERITY_DATA,
729 ARG_SYSTEM_CALL_FILTER,
730 ARG_RLIMIT,
731 ARG_HOSTNAME,
732 ARG_NO_NEW_PRIVILEGES,
733 ARG_OOM_SCORE_ADJUST,
734 ARG_CPU_AFFINITY,
735 ARG_RESOLV_CONF,
736 ARG_TIMEZONE,
737 ARG_CONSOLE,
738 ARG_PIPE,
739 ARG_OCI_BUNDLE,
740 ARG_NO_PAGER,
741 ARG_SET_CREDENTIAL,
742 ARG_LOAD_CREDENTIAL,
743 ARG_BIND_USER,
744 ARG_SUPPRESS_SYNC,
745 ARG_IMAGE_POLICY,
746 };
747
748 static const struct option options[] = {
749 { "help", no_argument, NULL, 'h' },
750 { "version", no_argument, NULL, ARG_VERSION },
751 { "directory", required_argument, NULL, 'D' },
752 { "template", required_argument, NULL, ARG_TEMPLATE },
753 { "ephemeral", no_argument, NULL, 'x' },
754 { "user", required_argument, NULL, 'u' },
755 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
756 { "as-pid2", no_argument, NULL, 'a' },
757 { "boot", no_argument, NULL, 'b' },
758 { "uuid", required_argument, NULL, ARG_UUID },
759 { "read-only", no_argument, NULL, ARG_READ_ONLY },
760 { "capability", required_argument, NULL, ARG_CAPABILITY },
761 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
762 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
763 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
764 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
765 { "bind", required_argument, NULL, ARG_BIND },
766 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
767 { "tmpfs", required_argument, NULL, ARG_TMPFS },
768 { "overlay", required_argument, NULL, ARG_OVERLAY },
769 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
770 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
771 { "machine", required_argument, NULL, 'M' },
772 { "hostname", required_argument, NULL, ARG_HOSTNAME },
773 { "slice", required_argument, NULL, 'S' },
774 { "setenv", required_argument, NULL, 'E' },
775 { "selinux-context", required_argument, NULL, 'Z' },
776 { "selinux-apifs-context", required_argument, NULL, 'L' },
777 { "quiet", no_argument, NULL, 'q' },
778 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
779 { "register", required_argument, NULL, ARG_REGISTER },
780 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
781 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
782 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
783 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
784 { "network-veth", no_argument, NULL, 'n' },
785 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
786 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
787 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
788 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
789 { "personality", required_argument, NULL, ARG_PERSONALITY },
790 { "image", required_argument, NULL, 'i' },
791 { "volatile", optional_argument, NULL, ARG_VOLATILE },
792 { "port", required_argument, NULL, 'p' },
793 { "property", required_argument, NULL, ARG_PROPERTY },
794 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
795 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
796 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
797 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
798 { "settings", required_argument, NULL, ARG_SETTINGS },
799 { "chdir", required_argument, NULL, ARG_CHDIR },
800 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
801 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
802 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
803 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
804 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
805 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
806 { "rlimit", required_argument, NULL, ARG_RLIMIT },
807 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
808 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
809 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
810 { "timezone", required_argument, NULL, ARG_TIMEZONE },
811 { "console", required_argument, NULL, ARG_CONSOLE },
812 { "pipe", no_argument, NULL, ARG_PIPE },
813 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
814 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
815 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
816 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
817 { "bind-user", required_argument, NULL, ARG_BIND_USER },
818 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
819 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
820 {}
821 };
822
823 int c, r;
824 uint64_t plus = 0, minus = 0;
825 bool mask_all_settings = false, mask_no_settings = false;
826
827 assert(argc >= 0);
828 assert(argv);
829
830 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
831 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
832 optind = 0;
833 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
834 switch (c) {
835
836 case 'h':
837 return help();
838
839 case ARG_VERSION:
840 return version();
841
842 case 'D':
843 r = parse_path_argument(optarg, false, &arg_directory);
844 if (r < 0)
845 return r;
846
847 arg_settings_mask |= SETTING_DIRECTORY;
848 break;
849
850 case ARG_TEMPLATE:
851 r = parse_path_argument(optarg, false, &arg_template);
852 if (r < 0)
853 return r;
854
855 arg_settings_mask |= SETTING_DIRECTORY;
856 break;
857
858 case 'i':
859 r = parse_path_argument(optarg, false, &arg_image);
860 if (r < 0)
861 return r;
862
863 arg_settings_mask |= SETTING_DIRECTORY;
864 break;
865
866 case ARG_OCI_BUNDLE:
867 r = parse_path_argument(optarg, false, &arg_oci_bundle);
868 if (r < 0)
869 return r;
870
871 break;
872
873 case 'x':
874 arg_ephemeral = true;
875 arg_settings_mask |= SETTING_EPHEMERAL;
876 break;
877
878 case 'u':
879 r = free_and_strdup(&arg_user, optarg);
880 if (r < 0)
881 return log_oom();
882
883 arg_settings_mask |= SETTING_USER;
884 break;
885
886 case ARG_NETWORK_ZONE: {
887 _cleanup_free_ char *j = NULL;
888
889 j = strjoin("vz-", optarg);
890 if (!j)
891 return log_oom();
892
893 if (!ifname_valid(j))
894 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
895 "Network zone name not valid: %s", j);
896
897 free_and_replace(arg_network_zone, j);
898
899 arg_network_veth = true;
900 arg_private_network = true;
901 arg_settings_mask |= SETTING_NETWORK;
902 break;
903 }
904
905 case ARG_NETWORK_BRIDGE:
906
907 if (!ifname_valid(optarg))
908 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
909 "Bridge interface name not valid: %s", optarg);
910
911 r = free_and_strdup(&arg_network_bridge, optarg);
912 if (r < 0)
913 return log_oom();
914
915 _fallthrough_;
916 case 'n':
917 arg_network_veth = true;
918 arg_private_network = true;
919 arg_settings_mask |= SETTING_NETWORK;
920 break;
921
922 case ARG_NETWORK_VETH_EXTRA:
923 r = veth_extra_parse(&arg_network_veth_extra, optarg);
924 if (r < 0)
925 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
926
927 arg_private_network = true;
928 arg_settings_mask |= SETTING_NETWORK;
929 break;
930
931 case ARG_NETWORK_INTERFACE:
932 r = interface_pair_parse(&arg_network_interfaces, optarg);
933 if (r < 0)
934 return r;
935
936 arg_private_network = true;
937 arg_settings_mask |= SETTING_NETWORK;
938 break;
939
940 case ARG_NETWORK_MACVLAN:
941 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
942 if (r < 0)
943 return r;
944
945 arg_private_network = true;
946 arg_settings_mask |= SETTING_NETWORK;
947 break;
948
949 case ARG_NETWORK_IPVLAN:
950 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
951 if (r < 0)
952 return r;
953
954 _fallthrough_;
955 case ARG_PRIVATE_NETWORK:
956 arg_private_network = true;
957 arg_settings_mask |= SETTING_NETWORK;
958 break;
959
960 case ARG_NETWORK_NAMESPACE_PATH:
961 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
962 if (r < 0)
963 return r;
964
965 arg_settings_mask |= SETTING_NETWORK;
966 break;
967
968 case 'b':
969 if (arg_start_mode == START_PID2)
970 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
971 "--boot and --as-pid2 may not be combined.");
972
973 arg_start_mode = START_BOOT;
974 arg_settings_mask |= SETTING_START_MODE;
975 break;
976
977 case 'a':
978 if (arg_start_mode == START_BOOT)
979 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
980 "--boot and --as-pid2 may not be combined.");
981
982 arg_start_mode = START_PID2;
983 arg_settings_mask |= SETTING_START_MODE;
984 break;
985
986 case ARG_UUID:
987 r = id128_from_string_nonzero(optarg, &arg_uuid);
988 if (r == -ENXIO)
989 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
990 "Machine UUID may not be all zeroes.");
991 if (r < 0)
992 return log_error_errno(r, "Invalid UUID: %s", optarg);
993
994 arg_settings_mask |= SETTING_MACHINE_ID;
995 break;
996
997 case 'S': {
998 _cleanup_free_ char *mangled = NULL;
999
1000 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1001 if (r < 0)
1002 return log_oom();
1003
1004 free_and_replace(arg_slice, mangled);
1005 arg_settings_mask |= SETTING_SLICE;
1006 break;
1007 }
1008
1009 case 'M':
1010 if (isempty(optarg))
1011 arg_machine = mfree(arg_machine);
1012 else {
1013 if (!hostname_is_valid(optarg, 0))
1014 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1015 "Invalid machine name: %s", optarg);
1016
1017 r = free_and_strdup(&arg_machine, optarg);
1018 if (r < 0)
1019 return log_oom();
1020 }
1021 break;
1022
1023 case ARG_HOSTNAME:
1024 if (isempty(optarg))
1025 arg_hostname = mfree(arg_hostname);
1026 else {
1027 if (!hostname_is_valid(optarg, 0))
1028 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1029 "Invalid hostname: %s", optarg);
1030
1031 r = free_and_strdup(&arg_hostname, optarg);
1032 if (r < 0)
1033 return log_oom();
1034 }
1035
1036 arg_settings_mask |= SETTING_HOSTNAME;
1037 break;
1038
1039 case 'Z':
1040 arg_selinux_context = optarg;
1041 break;
1042
1043 case 'L':
1044 arg_selinux_apifs_context = optarg;
1045 break;
1046
1047 case ARG_READ_ONLY:
1048 arg_read_only = true;
1049 arg_settings_mask |= SETTING_READ_ONLY;
1050 break;
1051
1052 case ARG_AMBIENT_CAPABILITY: {
1053 uint64_t m;
1054 r = parse_capability_spec(optarg, &m);
1055 if (r <= 0)
1056 return r;
1057 arg_caps_ambient |= m;
1058 arg_settings_mask |= SETTING_CAPABILITY;
1059 break;
1060 }
1061 case ARG_CAPABILITY:
1062 case ARG_DROP_CAPABILITY: {
1063 uint64_t m;
1064 r = parse_capability_spec(optarg, &m);
1065 if (r <= 0)
1066 return r;
1067
1068 if (c == ARG_CAPABILITY)
1069 plus |= m;
1070 else
1071 minus |= m;
1072 arg_settings_mask |= SETTING_CAPABILITY;
1073 break;
1074 }
1075 case ARG_NO_NEW_PRIVILEGES:
1076 r = parse_boolean(optarg);
1077 if (r < 0)
1078 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1079
1080 arg_no_new_privileges = r;
1081 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1082 break;
1083
1084 case 'j':
1085 arg_link_journal = LINK_GUEST;
1086 arg_link_journal_try = true;
1087 arg_settings_mask |= SETTING_LINK_JOURNAL;
1088 break;
1089
1090 case ARG_LINK_JOURNAL:
1091 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1092 if (r < 0)
1093 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1094
1095 arg_settings_mask |= SETTING_LINK_JOURNAL;
1096 break;
1097
1098 case ARG_BIND:
1099 case ARG_BIND_RO:
1100 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1101 if (r < 0)
1102 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1103
1104 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1105 break;
1106
1107 case ARG_TMPFS:
1108 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1109 if (r < 0)
1110 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1111
1112 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1113 break;
1114
1115 case ARG_OVERLAY:
1116 case ARG_OVERLAY_RO:
1117 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1118 if (r == -EADDRNOTAVAIL)
1119 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1120 if (r < 0)
1121 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1122
1123 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1124 break;
1125
1126 case ARG_INACCESSIBLE:
1127 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1128 if (r < 0)
1129 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1130
1131 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1132 break;
1133
1134 case 'E':
1135 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1136 if (r < 0)
1137 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1138
1139 arg_settings_mask |= SETTING_ENVIRONMENT;
1140 break;
1141
1142 case 'q':
1143 arg_quiet = true;
1144 break;
1145
1146 case ARG_SHARE_SYSTEM:
1147 /* We don't officially support this anymore, except for compat reasons. People should use the
1148 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1149 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1150 arg_clone_ns_flags = 0;
1151 break;
1152
1153 case ARG_REGISTER:
1154 r = parse_boolean(optarg);
1155 if (r < 0) {
1156 log_error("Failed to parse --register= argument: %s", optarg);
1157 return r;
1158 }
1159
1160 arg_register = r;
1161 break;
1162
1163 case ARG_KEEP_UNIT:
1164 arg_keep_unit = true;
1165 break;
1166
1167 case ARG_PERSONALITY:
1168
1169 arg_personality = personality_from_string(optarg);
1170 if (arg_personality == PERSONALITY_INVALID)
1171 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1172 "Unknown or unsupported personality '%s'.", optarg);
1173
1174 arg_settings_mask |= SETTING_PERSONALITY;
1175 break;
1176
1177 case ARG_VOLATILE:
1178
1179 if (!optarg)
1180 arg_volatile_mode = VOLATILE_YES;
1181 else if (streq(optarg, "help")) {
1182 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1183 return 0;
1184 } else {
1185 VolatileMode m;
1186
1187 m = volatile_mode_from_string(optarg);
1188 if (m < 0)
1189 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1190 "Failed to parse --volatile= argument: %s", optarg);
1191 else
1192 arg_volatile_mode = m;
1193 }
1194
1195 arg_settings_mask |= SETTING_VOLATILE_MODE;
1196 break;
1197
1198 case 'p':
1199 r = expose_port_parse(&arg_expose_ports, optarg);
1200 if (r == -EEXIST)
1201 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1202 if (r < 0)
1203 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1204
1205 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1206 break;
1207
1208 case ARG_PROPERTY:
1209 if (strv_extend(&arg_property, optarg) < 0)
1210 return log_oom();
1211
1212 break;
1213
1214 case ARG_PRIVATE_USERS: {
1215 int boolean;
1216
1217 if (!optarg)
1218 boolean = true;
1219 else if (!in_charset(optarg, DIGITS))
1220 /* do *not* parse numbers as booleans */
1221 boolean = parse_boolean(optarg);
1222 else
1223 boolean = -1;
1224
1225 if (boolean == 0) {
1226 /* no: User namespacing off */
1227 arg_userns_mode = USER_NAMESPACE_NO;
1228 arg_uid_shift = UID_INVALID;
1229 arg_uid_range = UINT32_C(0x10000);
1230 } else if (boolean > 0) {
1231 /* yes: User namespacing on, UID range is read from root dir */
1232 arg_userns_mode = USER_NAMESPACE_FIXED;
1233 arg_uid_shift = UID_INVALID;
1234 arg_uid_range = UINT32_C(0x10000);
1235 } else if (streq(optarg, "pick")) {
1236 /* pick: User namespacing on, UID range is picked randomly */
1237 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1238 * implied by USER_NAMESPACE_PICK
1239 * further down. */
1240 arg_uid_shift = UID_INVALID;
1241 arg_uid_range = UINT32_C(0x10000);
1242
1243 } else if (streq(optarg, "identity")) {
1244 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1245 * itself, i.e. we don't actually map anything, but do take benefit of
1246 * isolation of capability sets. */
1247 arg_userns_mode = USER_NAMESPACE_FIXED;
1248 arg_uid_shift = 0;
1249 arg_uid_range = UINT32_C(0x10000);
1250 } else {
1251 _cleanup_free_ char *buffer = NULL;
1252 const char *range, *shift;
1253
1254 /* anything else: User namespacing on, UID range is explicitly configured */
1255
1256 range = strchr(optarg, ':');
1257 if (range) {
1258 buffer = strndup(optarg, range - optarg);
1259 if (!buffer)
1260 return log_oom();
1261 shift = buffer;
1262
1263 range++;
1264 r = safe_atou32(range, &arg_uid_range);
1265 if (r < 0)
1266 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1267 } else
1268 shift = optarg;
1269
1270 r = parse_uid(shift, &arg_uid_shift);
1271 if (r < 0)
1272 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1273
1274 arg_userns_mode = USER_NAMESPACE_FIXED;
1275
1276 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1277 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1278 }
1279
1280 arg_settings_mask |= SETTING_USERNS;
1281 break;
1282 }
1283
1284 case 'U':
1285 if (userns_supported()) {
1286 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1287 * implied by USER_NAMESPACE_PICK
1288 * further down. */
1289 arg_uid_shift = UID_INVALID;
1290 arg_uid_range = UINT32_C(0x10000);
1291
1292 arg_settings_mask |= SETTING_USERNS;
1293 }
1294
1295 break;
1296
1297 case ARG_PRIVATE_USERS_CHOWN:
1298 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1299
1300 arg_settings_mask |= SETTING_USERNS;
1301 break;
1302
1303 case ARG_PRIVATE_USERS_OWNERSHIP:
1304 if (streq(optarg, "help")) {
1305 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1306 return 0;
1307 }
1308
1309 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1310 if (arg_userns_ownership < 0)
1311 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1312
1313 arg_settings_mask |= SETTING_USERNS;
1314 break;
1315
1316 case ARG_KILL_SIGNAL:
1317 if (streq(optarg, "help")) {
1318 DUMP_STRING_TABLE(signal, int, _NSIG);
1319 return 0;
1320 }
1321
1322 arg_kill_signal = signal_from_string(optarg);
1323 if (arg_kill_signal < 0)
1324 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1325
1326 arg_settings_mask |= SETTING_KILL_SIGNAL;
1327 break;
1328
1329 case ARG_SETTINGS:
1330
1331 /* no → do not read files
1332 * yes → read files, do not override cmdline, trust only subset
1333 * override → read files, override cmdline, trust only subset
1334 * trusted → read files, do not override cmdline, trust all
1335 */
1336
1337 r = parse_boolean(optarg);
1338 if (r < 0) {
1339 if (streq(optarg, "trusted")) {
1340 mask_all_settings = false;
1341 mask_no_settings = false;
1342 arg_settings_trusted = true;
1343
1344 } else if (streq(optarg, "override")) {
1345 mask_all_settings = false;
1346 mask_no_settings = true;
1347 arg_settings_trusted = -1;
1348 } else
1349 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1350 } else if (r > 0) {
1351 /* yes */
1352 mask_all_settings = false;
1353 mask_no_settings = false;
1354 arg_settings_trusted = -1;
1355 } else {
1356 /* no */
1357 mask_all_settings = true;
1358 mask_no_settings = false;
1359 arg_settings_trusted = false;
1360 }
1361
1362 break;
1363
1364 case ARG_CHDIR:
1365 if (!path_is_absolute(optarg))
1366 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1367 "Working directory %s is not an absolute path.", optarg);
1368
1369 r = free_and_strdup(&arg_chdir, optarg);
1370 if (r < 0)
1371 return log_oom();
1372
1373 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1374 break;
1375
1376 case ARG_PIVOT_ROOT:
1377 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1378 if (r < 0)
1379 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1380
1381 arg_settings_mask |= SETTING_PIVOT_ROOT;
1382 break;
1383
1384 case ARG_NOTIFY_READY:
1385 r = parse_boolean(optarg);
1386 if (r < 0)
1387 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1388 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1389 arg_notify_ready = r;
1390 arg_settings_mask |= SETTING_NOTIFY_READY;
1391 break;
1392
1393 case ARG_ROOT_HASH: {
1394 _cleanup_free_ void *k = NULL;
1395 size_t l;
1396
1397 r = unhexmem(optarg, &k, &l);
1398 if (r < 0)
1399 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1400 if (l < sizeof(sd_id128_t))
1401 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1402
1403 free_and_replace(arg_verity_settings.root_hash, k);
1404 arg_verity_settings.root_hash_size = l;
1405 break;
1406 }
1407
1408 case ARG_ROOT_HASH_SIG: {
1409 char *value;
1410 size_t l;
1411 void *p;
1412
1413 if ((value = startswith(optarg, "base64:"))) {
1414 r = unbase64mem(value, &p, &l);
1415 if (r < 0)
1416 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1417
1418 } else {
1419 r = read_full_file(optarg, (char**) &p, &l);
1420 if (r < 0)
1421 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1422 }
1423
1424 free_and_replace(arg_verity_settings.root_hash_sig, p);
1425 arg_verity_settings.root_hash_sig_size = l;
1426 break;
1427 }
1428
1429 case ARG_VERITY_DATA:
1430 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1431 if (r < 0)
1432 return r;
1433 break;
1434
1435 case ARG_SYSTEM_CALL_FILTER: {
1436 bool negative;
1437 const char *items;
1438
1439 negative = optarg[0] == '~';
1440 items = negative ? optarg + 1 : optarg;
1441
1442 for (;;) {
1443 _cleanup_free_ char *word = NULL;
1444
1445 r = extract_first_word(&items, &word, NULL, 0);
1446 if (r == 0)
1447 break;
1448 if (r == -ENOMEM)
1449 return log_oom();
1450 if (r < 0)
1451 return log_error_errno(r, "Failed to parse system call filter: %m");
1452
1453 if (negative)
1454 r = strv_extend(&arg_syscall_deny_list, word);
1455 else
1456 r = strv_extend(&arg_syscall_allow_list, word);
1457 if (r < 0)
1458 return log_oom();
1459 }
1460
1461 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1462 break;
1463 }
1464
1465 case ARG_RLIMIT: {
1466 const char *eq;
1467 _cleanup_free_ char *name = NULL;
1468 int rl;
1469
1470 if (streq(optarg, "help")) {
1471 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1472 return 0;
1473 }
1474
1475 eq = strchr(optarg, '=');
1476 if (!eq)
1477 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1478 "--rlimit= expects an '=' assignment.");
1479
1480 name = strndup(optarg, eq - optarg);
1481 if (!name)
1482 return log_oom();
1483
1484 rl = rlimit_from_string_harder(name);
1485 if (rl < 0)
1486 return log_error_errno(rl, "Unknown resource limit: %s", name);
1487
1488 if (!arg_rlimit[rl]) {
1489 arg_rlimit[rl] = new0(struct rlimit, 1);
1490 if (!arg_rlimit[rl])
1491 return log_oom();
1492 }
1493
1494 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1495 if (r < 0)
1496 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1497
1498 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1499 break;
1500 }
1501
1502 case ARG_OOM_SCORE_ADJUST:
1503 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1504 if (r < 0)
1505 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1506
1507 arg_oom_score_adjust_set = true;
1508 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1509 break;
1510
1511 case ARG_CPU_AFFINITY: {
1512 CPUSet cpuset;
1513
1514 r = parse_cpu_set(optarg, &cpuset);
1515 if (r < 0)
1516 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1517
1518 cpu_set_reset(&arg_cpu_set);
1519 arg_cpu_set = cpuset;
1520 arg_settings_mask |= SETTING_CPU_AFFINITY;
1521 break;
1522 }
1523
1524 case ARG_RESOLV_CONF:
1525 if (streq(optarg, "help")) {
1526 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1527 return 0;
1528 }
1529
1530 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1531 if (arg_resolv_conf < 0)
1532 return log_error_errno(arg_resolv_conf,
1533 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1534
1535 arg_settings_mask |= SETTING_RESOLV_CONF;
1536 break;
1537
1538 case ARG_TIMEZONE:
1539 if (streq(optarg, "help")) {
1540 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1541 return 0;
1542 }
1543
1544 arg_timezone = timezone_mode_from_string(optarg);
1545 if (arg_timezone < 0)
1546 return log_error_errno(arg_timezone,
1547 "Failed to parse /etc/localtime mode: %s", optarg);
1548
1549 arg_settings_mask |= SETTING_TIMEZONE;
1550 break;
1551
1552 case ARG_CONSOLE:
1553 r = handle_arg_console(optarg);
1554 if (r <= 0)
1555 return r;
1556 break;
1557
1558 case 'P':
1559 case ARG_PIPE:
1560 r = handle_arg_console("pipe");
1561 if (r <= 0)
1562 return r;
1563 break;
1564
1565 case ARG_NO_PAGER:
1566 arg_pager_flags |= PAGER_DISABLE;
1567 break;
1568
1569 case ARG_SET_CREDENTIAL:
1570 r = machine_credential_set(&arg_credentials, optarg);
1571 if (r < 0)
1572 return r;
1573
1574 arg_settings_mask |= SETTING_CREDENTIALS;
1575 break;
1576
1577 case ARG_LOAD_CREDENTIAL:
1578 r = machine_credential_load(&arg_credentials, optarg);
1579 if (r < 0)
1580 return r;
1581
1582 arg_settings_mask |= SETTING_CREDENTIALS;
1583 break;
1584
1585 case ARG_BIND_USER:
1586 if (!valid_user_group_name(optarg, 0))
1587 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1588
1589 if (strv_extend(&arg_bind_user, optarg) < 0)
1590 return log_oom();
1591
1592 arg_settings_mask |= SETTING_BIND_USER;
1593 break;
1594
1595 case ARG_SUPPRESS_SYNC:
1596 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1597 if (r < 0)
1598 return r;
1599
1600 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1601 break;
1602
1603 case ARG_IMAGE_POLICY:
1604 r = parse_image_policy_argument(optarg, &arg_image_policy);
1605 if (r < 0)
1606 return r;
1607 break;
1608
1609 case '?':
1610 return -EINVAL;
1611
1612 default:
1613 assert_not_reached();
1614 }
1615
1616 if (argc > optind) {
1617 strv_free(arg_parameters);
1618 arg_parameters = strv_copy(argv + optind);
1619 if (!arg_parameters)
1620 return log_oom();
1621
1622 arg_settings_mask |= SETTING_START_MODE;
1623 }
1624
1625 if (arg_ephemeral && arg_template && !arg_directory)
1626 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1627 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1628 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1629 * --directory=". */
1630 arg_directory = TAKE_PTR(arg_template);
1631
1632 arg_caps_retain |= plus;
1633 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1634 arg_caps_retain &= ~minus;
1635
1636 /* Make sure to parse environment before we reset the settings mask below */
1637 r = parse_environment();
1638 if (r < 0)
1639 return r;
1640
1641 /* Load all settings from .nspawn files */
1642 if (mask_no_settings)
1643 arg_settings_mask = 0;
1644
1645 /* Don't load any settings from .nspawn files */
1646 if (mask_all_settings)
1647 arg_settings_mask = _SETTINGS_MASK_ALL;
1648
1649 return 1;
1650 }
1651
1652 static int verify_arguments(void) {
1653 int r;
1654
1655 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1656 /* If we are running the stub init in the container, we don't need to look at what the init
1657 * in the container supports, because we are not using it. Let's immediately pick the right
1658 * setting based on the host system configuration.
1659 *
1660 * We only do this, if the user didn't use an environment variable to override the detection.
1661 */
1662
1663 r = cg_all_unified();
1664 if (r < 0)
1665 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1666 if (r > 0)
1667 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1668 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1669 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1670 else
1671 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1672 }
1673
1674 if (arg_userns_mode != USER_NAMESPACE_NO)
1675 arg_mount_settings |= MOUNT_USE_USERNS;
1676
1677 if (arg_private_network)
1678 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1679
1680 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1681 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1682 arg_register = false;
1683 if (arg_start_mode != START_PID1)
1684 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1685 }
1686
1687 if (arg_userns_ownership < 0)
1688 arg_userns_ownership =
1689 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1690 USER_NAMESPACE_OWNERSHIP_OFF;
1691
1692 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1693 arg_kill_signal = SIGRTMIN+3;
1694
1695 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1696 arg_read_only = true;
1697
1698 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1699 arg_read_only = true;
1700
1701 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1702 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1703 * The latter is not technically a user session, but we don't need to labour the point. */
1704 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1705
1706 if (arg_directory && arg_image)
1707 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1708
1709 if (arg_template && arg_image)
1710 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1711
1712 if (arg_template && !(arg_directory || arg_machine))
1713 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1714
1715 if (arg_ephemeral && arg_template)
1716 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1717
1718 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1719 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1720
1721 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1722 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1723
1724 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1725 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1726 "--read-only and --private-users-ownership=chown may not be combined.");
1727
1728 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1729 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1730 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1731 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1732 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1733
1734 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1735 * we need to error out, to avoid conflicts between different network options. */
1736 if (arg_network_namespace_path &&
1737 (arg_network_interfaces || arg_network_macvlan ||
1738 arg_network_ipvlan || arg_network_veth_extra ||
1739 arg_network_bridge || arg_network_zone ||
1740 arg_network_veth))
1741 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1742
1743 if (arg_network_bridge && arg_network_zone)
1744 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1745 "--network-bridge= and --network-zone= may not be combined.");
1746
1747 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1748 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1749
1750 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1751 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1752
1753 if (arg_expose_ports && !arg_private_network)
1754 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1755
1756 if (arg_caps_ambient) {
1757 if (arg_caps_ambient == UINT64_MAX)
1758 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1759
1760 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1761 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1762
1763 if (arg_start_mode == START_BOOT)
1764 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1765 }
1766
1767 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1768 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1769
1770 /* Drop duplicate --bind-user= entries */
1771 strv_uniq(arg_bind_user);
1772
1773 r = custom_mount_check_all();
1774 if (r < 0)
1775 return r;
1776
1777 return 0;
1778 }
1779
1780 static int verify_network_interfaces_initialized(void) {
1781 int r;
1782 r = test_network_interfaces_initialized(arg_network_interfaces);
1783 if (r < 0)
1784 return r;
1785
1786 r = test_network_interfaces_initialized(arg_network_macvlan);
1787 if (r < 0)
1788 return r;
1789
1790 r = test_network_interfaces_initialized(arg_network_ipvlan);
1791 if (r < 0)
1792 return r;
1793
1794 return 0;
1795 }
1796
1797 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1798 assert(p);
1799
1800 if (arg_userns_mode == USER_NAMESPACE_NO)
1801 return 0;
1802
1803 if (uid == UID_INVALID && gid == GID_INVALID)
1804 return 0;
1805
1806 if (uid != UID_INVALID) {
1807 uid += arg_uid_shift;
1808
1809 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1810 return -EOVERFLOW;
1811 }
1812
1813 if (gid != GID_INVALID) {
1814 gid += (gid_t) arg_uid_shift;
1815
1816 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1817 return -EOVERFLOW;
1818 }
1819
1820 return RET_NERRNO(lchown(p, uid, gid));
1821 }
1822
1823 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1824 const char *q;
1825 int r;
1826
1827 q = prefix_roota(root, path);
1828 r = RET_NERRNO(mkdir(q, mode));
1829 if (r == -EEXIST)
1830 return 0;
1831 if (r < 0)
1832 return r;
1833
1834 return userns_lchown(q, uid, gid);
1835 }
1836
1837 static const char *timezone_from_path(const char *path) {
1838 return PATH_STARTSWITH_SET(
1839 path,
1840 "../usr/share/zoneinfo/",
1841 "/usr/share/zoneinfo/");
1842 }
1843
1844 static bool etc_writable(void) {
1845 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1846 }
1847
1848 static int setup_timezone(const char *dest) {
1849 _cleanup_free_ char *p = NULL, *etc = NULL;
1850 const char *where, *check;
1851 TimezoneMode m;
1852 int r;
1853
1854 assert(dest);
1855
1856 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1857 r = readlink_malloc("/etc/localtime", &p);
1858 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1859 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1860 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1861 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1862 else if (r < 0) {
1863 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1864 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1865 * file.
1866 *
1867 * Example:
1868 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1869 */
1870 return 0;
1871 } else if (arg_timezone == TIMEZONE_AUTO)
1872 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1873 else
1874 m = arg_timezone;
1875 } else
1876 m = arg_timezone;
1877
1878 if (m == TIMEZONE_OFF)
1879 return 0;
1880
1881 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1882 if (r < 0) {
1883 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1884 return 0;
1885 }
1886
1887 where = strjoina(etc, "/localtime");
1888
1889 switch (m) {
1890
1891 case TIMEZONE_DELETE:
1892 if (unlink(where) < 0)
1893 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1894
1895 return 0;
1896
1897 case TIMEZONE_SYMLINK: {
1898 _cleanup_free_ char *q = NULL;
1899 const char *z, *what;
1900
1901 z = timezone_from_path(p);
1902 if (!z) {
1903 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1904 return 0;
1905 }
1906
1907 r = readlink_malloc(where, &q);
1908 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1909 return 0; /* Already pointing to the right place? Then do nothing .. */
1910
1911 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1912 r = chase(check, dest, 0, NULL, NULL);
1913 if (r < 0)
1914 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1915 else {
1916 if (unlink(where) < 0 && errno != ENOENT) {
1917 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1918 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1919 return 0;
1920 }
1921
1922 what = strjoina("../usr/share/zoneinfo/", z);
1923 if (symlink(what, where) < 0) {
1924 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1925 errno, "Failed to correct timezone of container, ignoring: %m");
1926 return 0;
1927 }
1928
1929 break;
1930 }
1931
1932 _fallthrough_;
1933 }
1934
1935 case TIMEZONE_BIND: {
1936 _cleanup_free_ char *resolved = NULL;
1937 int found;
1938
1939 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1940 if (found < 0) {
1941 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1942 return 0;
1943 }
1944
1945 if (found == 0) /* missing? */
1946 (void) touch(resolved);
1947
1948 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1949 if (r >= 0)
1950 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1951
1952 _fallthrough_;
1953 }
1954
1955 case TIMEZONE_COPY:
1956 /* If mounting failed, try to copy */
1957 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1958 if (r < 0) {
1959 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1960 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1961 return 0;
1962 }
1963
1964 break;
1965
1966 default:
1967 assert_not_reached();
1968 }
1969
1970 /* Fix permissions of the symlink or file copy we just created */
1971 r = userns_lchown(where, 0, 0);
1972 if (r < 0)
1973 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1974
1975 return 0;
1976 }
1977
1978 static int have_resolv_conf(const char *path) {
1979 assert(path);
1980
1981 if (access(path, F_OK) < 0) {
1982 if (errno == ENOENT)
1983 return 0;
1984
1985 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1986 }
1987
1988 return 1;
1989 }
1990
1991 static int resolved_listening(void) {
1992 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1993 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1994 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1995 int r;
1996
1997 /* Check if resolved is listening */
1998
1999 r = sd_bus_open_system(&bus);
2000 if (r < 0)
2001 return log_debug_errno(r, "Failed to open system bus: %m");
2002
2003 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2004 if (r < 0)
2005 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2006 if (r == 0)
2007 return 0;
2008
2009 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2010 if (r < 0)
2011 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2012
2013 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2014 }
2015
2016 static int setup_resolv_conf(const char *dest) {
2017 _cleanup_free_ char *etc = NULL;
2018 const char *where, *what;
2019 ResolvConfMode m;
2020 int r;
2021
2022 assert(dest);
2023
2024 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2025 if (arg_private_network)
2026 m = RESOLV_CONF_OFF;
2027 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2028 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2029 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2031 else
2032 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2033
2034 } else
2035 m = arg_resolv_conf;
2036
2037 if (m == RESOLV_CONF_OFF)
2038 return 0;
2039
2040 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2041 if (r < 0) {
2042 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2043 return 0;
2044 }
2045
2046 where = strjoina(etc, "/resolv.conf");
2047
2048 if (m == RESOLV_CONF_DELETE) {
2049 if (unlink(where) < 0)
2050 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2051
2052 return 0;
2053 }
2054
2055 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2056 what = PRIVATE_STATIC_RESOLV_CONF;
2057 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2058 what = PRIVATE_UPLINK_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2060 what = PRIVATE_STUB_RESOLV_CONF;
2061 else
2062 what = "/etc/resolv.conf";
2063
2064 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2065 _cleanup_free_ char *resolved = NULL;
2066 int found;
2067
2068 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2069 if (found < 0) {
2070 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2071 return 0;
2072 }
2073
2074 if (found == 0) /* missing? */
2075 (void) touch(resolved);
2076
2077 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2078 if (r >= 0)
2079 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2080
2081 /* If that didn't work, let's copy the file */
2082 }
2083
2084 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2085 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2086 else
2087 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2088 if (r < 0) {
2089 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2090 * resolved or something similar runs inside and the symlink points there.
2091 *
2092 * If the disk image is read-only, there's also no point in complaining.
2093 */
2094 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2095 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2096 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2097 return 0;
2098 }
2099
2100 r = userns_lchown(where, 0, 0);
2101 if (r < 0)
2102 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2103
2104 return 0;
2105 }
2106
2107 static int setup_boot_id(void) {
2108 _cleanup_(unlink_and_freep) char *from = NULL;
2109 _cleanup_free_ char *path = NULL;
2110 sd_id128_t rnd = SD_ID128_NULL;
2111 const char *to;
2112 int r;
2113
2114 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2115
2116 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2117 if (r < 0)
2118 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2119
2120 r = sd_id128_randomize(&rnd);
2121 if (r < 0)
2122 return log_error_errno(r, "Failed to generate random boot id: %m");
2123
2124 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2125 if (r < 0)
2126 return log_error_errno(r, "Failed to write boot id: %m");
2127
2128 from = TAKE_PTR(path);
2129 to = "/proc/sys/kernel/random/boot_id";
2130
2131 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2132 if (r < 0)
2133 return r;
2134
2135 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2136 }
2137
2138 static int copy_devnodes(const char *dest) {
2139 static const char devnodes[] =
2140 "null\0"
2141 "zero\0"
2142 "full\0"
2143 "random\0"
2144 "urandom\0"
2145 "tty\0"
2146 "net/tun\0";
2147
2148 int r = 0;
2149
2150 assert(dest);
2151
2152 BLOCK_WITH_UMASK(0000);
2153
2154 /* Create /dev/net, so that we can create /dev/net/tun in it */
2155 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2156 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2157
2158 NULSTR_FOREACH(d, devnodes) {
2159 _cleanup_free_ char *from = NULL, *to = NULL;
2160 struct stat st;
2161
2162 from = path_join("/dev/", d);
2163 if (!from)
2164 return log_oom();
2165
2166 to = path_join(dest, from);
2167 if (!to)
2168 return log_oom();
2169
2170 if (stat(from, &st) < 0) {
2171
2172 if (errno != ENOENT)
2173 return log_error_errno(errno, "Failed to stat %s: %m", from);
2174
2175 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2176 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2177 "%s is not a char or block device, cannot copy.", from);
2178 else {
2179 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2180
2181 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2182 /* Explicitly warn the user when /dev is already populated. */
2183 if (errno == EEXIST)
2184 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
2185 if (errno != EPERM)
2186 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2187
2188 /* Some systems abusively restrict mknod but allow bind mounts. */
2189 r = touch(to);
2190 if (r < 0)
2191 return log_error_errno(r, "touch (%s) failed: %m", to);
2192 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2193 if (r < 0)
2194 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2195 }
2196
2197 r = userns_lchown(to, 0, 0);
2198 if (r < 0)
2199 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2200
2201 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2202 if (!dn)
2203 return log_oom();
2204
2205 r = userns_mkdir(dest, dn, 0755, 0, 0);
2206 if (r < 0)
2207 return log_error_errno(r, "Failed to create '%s': %m", dn);
2208
2209 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2210 return log_oom();
2211
2212 prefixed = path_join(dest, sl);
2213 if (!prefixed)
2214 return log_oom();
2215
2216 t = path_join("..", d);
2217 if (!t)
2218 return log_oom();
2219
2220 if (symlink(t, prefixed) < 0)
2221 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2222 }
2223 }
2224
2225 return r;
2226 }
2227
2228 static int make_extra_nodes(const char *dest) {
2229 size_t i;
2230 int r;
2231
2232 BLOCK_WITH_UMASK(0000);
2233
2234 for (i = 0; i < arg_n_extra_nodes; i++) {
2235 _cleanup_free_ char *path = NULL;
2236 DeviceNode *n = arg_extra_nodes + i;
2237
2238 path = path_join(dest, n->path);
2239 if (!path)
2240 return log_oom();
2241
2242 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2243 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2244
2245 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2246 if (r < 0)
2247 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2248 }
2249
2250 return 0;
2251 }
2252
2253 static int setup_pts(const char *dest) {
2254 _cleanup_free_ char *options = NULL;
2255 const char *p;
2256 int r;
2257
2258 #if HAVE_SELINUX
2259 if (arg_selinux_apifs_context)
2260 (void) asprintf(&options,
2261 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2262 arg_uid_shift + TTY_GID,
2263 arg_selinux_apifs_context);
2264 else
2265 #endif
2266 (void) asprintf(&options,
2267 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2268 arg_uid_shift + TTY_GID);
2269
2270 if (!options)
2271 return log_oom();
2272
2273 /* Mount /dev/pts itself */
2274 p = prefix_roota(dest, "/dev/pts");
2275 r = RET_NERRNO(mkdir(p, 0755));
2276 if (r < 0)
2277 return log_error_errno(r, "Failed to create /dev/pts: %m");
2278
2279 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2280 if (r < 0)
2281 return r;
2282 r = userns_lchown(p, 0, 0);
2283 if (r < 0)
2284 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2285
2286 /* Create /dev/ptmx symlink */
2287 p = prefix_roota(dest, "/dev/ptmx");
2288 if (symlink("pts/ptmx", p) < 0)
2289 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2290 r = userns_lchown(p, 0, 0);
2291 if (r < 0)
2292 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2293
2294 /* And fix /dev/pts/ptmx ownership */
2295 p = prefix_roota(dest, "/dev/pts/ptmx");
2296 r = userns_lchown(p, 0, 0);
2297 if (r < 0)
2298 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2299
2300 return 0;
2301 }
2302
2303 static int setup_stdio_as_dev_console(void) {
2304 _cleanup_close_ int terminal = -EBADF;
2305 int r;
2306
2307 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2308 * explicitly, if we are configured to. */
2309 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2310 if (terminal < 0)
2311 return log_error_errno(terminal, "Failed to open console: %m");
2312
2313 /* Make sure we can continue logging to the original stderr, even if
2314 * stderr points elsewhere now */
2315 r = log_dup_console();
2316 if (r < 0)
2317 return log_error_errno(r, "Failed to duplicate stderr: %m");
2318
2319 /* invalidates 'terminal' on success and failure */
2320 r = rearrange_stdio(terminal, terminal, terminal);
2321 TAKE_FD(terminal);
2322 if (r < 0)
2323 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2324
2325 return 0;
2326 }
2327
2328 static int setup_dev_console(const char *console) {
2329 _cleanup_free_ char *p = NULL;
2330 int r;
2331
2332 /* Create /dev/console symlink */
2333 r = path_make_relative("/dev", console, &p);
2334 if (r < 0)
2335 return log_error_errno(r, "Failed to create relative path: %m");
2336
2337 if (symlink(p, "/dev/console") < 0)
2338 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2339
2340 return 0;
2341 }
2342
2343 static int setup_keyring(void) {
2344 key_serial_t keyring;
2345
2346 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2347 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2348 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2349 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2350 * into the container. */
2351
2352 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2353 if (keyring == -1) {
2354 if (errno == ENOSYS)
2355 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2356 else if (ERRNO_IS_PRIVILEGE(errno))
2357 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2358 else
2359 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2360 }
2361
2362 return 0;
2363 }
2364
2365 int make_run_host(const char *root) {
2366 int r;
2367
2368 assert(root);
2369
2370 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2371 if (r < 0)
2372 return log_error_errno(r, "Failed to create /run/host/: %m");
2373
2374 return 0;
2375 }
2376
2377 static int setup_credentials(const char *root) {
2378 const char *q;
2379 int r;
2380
2381 if (arg_credentials.n_credentials == 0)
2382 return 0;
2383
2384 r = make_run_host(root);
2385 if (r < 0)
2386 return r;
2387
2388 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2389 if (r < 0)
2390 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2391
2392 q = prefix_roota(root, "/run/host/credentials");
2393 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2394 if (r < 0)
2395 return r;
2396
2397 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
2398 _cleanup_free_ char *j = NULL;
2399 _cleanup_close_ int fd = -EBADF;
2400
2401 j = path_join(q, cred->id);
2402 if (!j)
2403 return log_oom();
2404
2405 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2406 if (fd < 0)
2407 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2408
2409 r = loop_write(fd, cred->data, cred->size);
2410 if (r < 0)
2411 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2412
2413 if (fchmod(fd, 0400) < 0)
2414 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2415
2416 if (arg_userns_mode != USER_NAMESPACE_NO) {
2417 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2418 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2419 }
2420 }
2421
2422 if (chmod(q, 0500) < 0)
2423 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2424
2425 r = userns_lchown(q, 0, 0);
2426 if (r < 0)
2427 return r;
2428
2429 /* Make both mount and superblock read-only now */
2430 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2431 if (r < 0)
2432 return r;
2433
2434 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2435 }
2436
2437 static int setup_kmsg(int fd_inner_socket) {
2438 _cleanup_(unlink_and_freep) char *from = NULL;
2439 _cleanup_free_ char *fifo = NULL;
2440 _cleanup_close_ int fd = -EBADF;
2441 int r;
2442
2443 assert(fd_inner_socket >= 0);
2444
2445 BLOCK_WITH_UMASK(0000);
2446
2447 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2448 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2449 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2450 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2451
2452 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2453 if (r < 0)
2454 return log_error_errno(r, "Failed to generate kmsg path: %m");
2455
2456 if (mkfifo(fifo, 0600) < 0)
2457 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2458
2459 from = TAKE_PTR(fifo);
2460
2461 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2462 if (r < 0)
2463 return r;
2464
2465 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2466 if (fd < 0)
2467 return log_error_errno(errno, "Failed to open fifo: %m");
2468
2469 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2470 r = send_one_fd(fd_inner_socket, fd, 0);
2471 if (r < 0)
2472 return log_error_errno(r, "Failed to send FIFO fd: %m");
2473
2474 return 0;
2475 }
2476
2477 struct ExposeArgs {
2478 union in_addr_union address4;
2479 union in_addr_union address6;
2480 struct FirewallContext *fw_ctx;
2481 };
2482
2483 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2484 struct ExposeArgs *args = ASSERT_PTR(userdata);
2485
2486 assert(rtnl);
2487 assert(m);
2488
2489 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2490 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2491 return 0;
2492 }
2493
2494 static int setup_hostname(void) {
2495 int r;
2496
2497 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2498 return 0;
2499
2500 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2501 if (r < 0)
2502 return log_error_errno(r, "Failed to set hostname: %m");
2503
2504 return 0;
2505 }
2506
2507 static int setup_journal(const char *directory) {
2508 _cleanup_free_ char *d = NULL;
2509 const char *p, *q;
2510 sd_id128_t this_id;
2511 bool try;
2512 int r;
2513
2514 /* Don't link journals in ephemeral mode */
2515 if (arg_ephemeral)
2516 return 0;
2517
2518 if (arg_link_journal == LINK_NO)
2519 return 0;
2520
2521 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2522
2523 r = sd_id128_get_machine(&this_id);
2524 if (r < 0)
2525 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2526
2527 if (sd_id128_equal(arg_uuid, this_id)) {
2528 log_full(try ? LOG_WARNING : LOG_ERR,
2529 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2530 if (try)
2531 return 0;
2532 return -EEXIST;
2533 }
2534
2535 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2536 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2537 if (r < 0) {
2538 bool ignore = r == -EROFS && try;
2539 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2540 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2541 return ignore ? 0 : r;
2542 }
2543 }
2544
2545 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2546 q = prefix_roota(directory, p);
2547
2548 if (path_is_mount_point(p, NULL, 0) > 0) {
2549 if (try)
2550 return 0;
2551
2552 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2553 "%s: already a mount point, refusing to use for journal", p);
2554 }
2555
2556 if (path_is_mount_point(q, NULL, 0) > 0) {
2557 if (try)
2558 return 0;
2559
2560 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2561 "%s: already a mount point, refusing to use for journal", q);
2562 }
2563
2564 r = readlink_and_make_absolute(p, &d);
2565 if (r >= 0) {
2566 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2567 path_equal(d, q)) {
2568
2569 r = userns_mkdir(directory, p, 0755, 0, 0);
2570 if (r < 0)
2571 log_warning_errno(r, "Failed to create directory %s: %m", q);
2572 return 0;
2573 }
2574
2575 if (unlink(p) < 0)
2576 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2577 } else if (r == -EINVAL) {
2578
2579 if (arg_link_journal == LINK_GUEST &&
2580 rmdir(p) < 0) {
2581
2582 if (errno == ENOTDIR) {
2583 log_error("%s already exists and is neither a symlink nor a directory", p);
2584 return r;
2585 } else
2586 return log_error_errno(errno, "Failed to remove %s: %m", p);
2587 }
2588 } else if (r != -ENOENT)
2589 return log_error_errno(r, "readlink(%s) failed: %m", p);
2590
2591 if (arg_link_journal == LINK_GUEST) {
2592
2593 if (symlink(q, p) < 0) {
2594 if (try) {
2595 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2596 return 0;
2597 } else
2598 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2599 }
2600
2601 r = userns_mkdir(directory, p, 0755, 0, 0);
2602 if (r < 0)
2603 log_warning_errno(r, "Failed to create directory %s: %m", q);
2604 return 0;
2605 }
2606
2607 if (arg_link_journal == LINK_HOST) {
2608 /* don't create parents here — if the host doesn't have
2609 * permanent journal set up, don't force it here */
2610
2611 r = RET_NERRNO(mkdir(p, 0755));
2612 if (r < 0 && r != -EEXIST) {
2613 if (try) {
2614 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2615 return 0;
2616 } else
2617 return log_error_errno(r, "Failed to create %s: %m", p);
2618 }
2619
2620 } else if (access(p, F_OK) < 0)
2621 return 0;
2622
2623 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2624 log_warning("%s is not empty, proceeding anyway.", q);
2625
2626 r = userns_mkdir(directory, p, 0755, 0, 0);
2627 if (r < 0)
2628 return log_error_errno(r, "Failed to create %s: %m", q);
2629
2630 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2631 if (r < 0)
2632 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2633
2634 return 0;
2635 }
2636
2637 static int drop_capabilities(uid_t uid) {
2638 CapabilityQuintet q;
2639
2640 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2641 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2642 * arg_caps_retain. */
2643
2644 if (capability_quintet_is_set(&arg_full_capabilities)) {
2645 q = arg_full_capabilities;
2646
2647 if (q.bounding == UINT64_MAX)
2648 q.bounding = uid == 0 ? arg_caps_retain : 0;
2649
2650 if (q.effective == UINT64_MAX)
2651 q.effective = uid == 0 ? q.bounding : 0;
2652
2653 if (q.inheritable == UINT64_MAX)
2654 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2655
2656 if (q.permitted == UINT64_MAX)
2657 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2658
2659 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2660 q.ambient = arg_caps_ambient;
2661
2662 if (capability_quintet_mangle(&q))
2663 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2664
2665 } else {
2666 q = (CapabilityQuintet) {
2667 .bounding = arg_caps_retain,
2668 .effective = uid == 0 ? arg_caps_retain : 0,
2669 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2670 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2671 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2672 };
2673
2674 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2675 * in order to maintain the same behavior as systemd < 242. */
2676 if (capability_quintet_mangle(&q))
2677 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2678 "Some capabilities will not be set because they are not in the current bounding set.");
2679
2680 }
2681
2682 return capability_quintet_enforce(&q);
2683 }
2684
2685 static int reset_audit_loginuid(void) {
2686 _cleanup_free_ char *p = NULL;
2687 int r;
2688
2689 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2690 return 0;
2691
2692 r = read_one_line_file("/proc/self/loginuid", &p);
2693 if (r == -ENOENT)
2694 return 0;
2695 if (r < 0)
2696 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2697
2698 /* Already reset? */
2699 if (streq(p, "4294967295"))
2700 return 0;
2701
2702 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2703 if (r < 0) {
2704 log_error_errno(r,
2705 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2706 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2707 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2708 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2709 "using systemd-nspawn. Sleeping for 5s... (%m)");
2710
2711 sleep(5);
2712 }
2713
2714 return 0;
2715 }
2716
2717 static int mount_tunnel_dig(const char *root) {
2718 const char *p, *q;
2719 int r;
2720
2721 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2722 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2723 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2724 (void) mkdir_p(p, 0600);
2725
2726 r = make_run_host(root);
2727 if (r < 0)
2728 return r;
2729
2730 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2731 if (r < 0)
2732 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2733
2734 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2735 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2736 if (r < 0)
2737 return r;
2738
2739 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2740 if (r < 0)
2741 return r;
2742
2743 return 0;
2744 }
2745
2746 static int mount_tunnel_open(void) {
2747 int r;
2748
2749 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2750 if (r < 0)
2751 return r;
2752
2753 return 0;
2754 }
2755
2756 static int setup_machine_id(const char *directory) {
2757 int r;
2758
2759 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2760 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2761 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2762 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2763 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2764 * container behaves nicely). */
2765
2766 r = id128_get_machine(directory, &arg_uuid);
2767 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2768 /* If the file is missing, empty, or uninitialized, we don't mind */
2769 if (sd_id128_is_null(arg_uuid)) {
2770 r = sd_id128_randomize(&arg_uuid);
2771 if (r < 0)
2772 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2773 }
2774 } else if (r < 0)
2775 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2776
2777 return 0;
2778 }
2779
2780 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2781 int r;
2782
2783 assert(directory);
2784
2785 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2786 return 0;
2787
2788 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2789 if (r == -EOPNOTSUPP)
2790 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2791 if (r == -EBADE)
2792 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2793 if (r < 0)
2794 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2795 if (r == 0)
2796 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2797 else
2798 log_debug("Patched directory tree to match UID/GID range.");
2799
2800 return r;
2801 }
2802
2803 /*
2804 * Return values:
2805 * < 0 : wait_for_terminate() failed to get the state of the
2806 * container, the container was terminated by a signal, or
2807 * failed for an unknown reason. No change is made to the
2808 * container argument.
2809 * > 0 : The program executed in the container terminated with an
2810 * error. The exit code of the program executed in the
2811 * container is returned. The container argument has been set
2812 * to CONTAINER_TERMINATED.
2813 * 0 : The container is being rebooted, has been shut down or exited
2814 * successfully. The container argument has been set to either
2815 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2816 *
2817 * That is, success is indicated by a return value of zero, and an
2818 * error is indicated by a non-zero value.
2819 */
2820 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2821 siginfo_t status;
2822 int r;
2823
2824 r = wait_for_terminate(pid, &status);
2825 if (r < 0)
2826 return log_warning_errno(r, "Failed to wait for container: %m");
2827
2828 switch (status.si_code) {
2829
2830 case CLD_EXITED:
2831 if (status.si_status == 0)
2832 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2833 else
2834 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2835
2836 *container = CONTAINER_TERMINATED;
2837 return status.si_status;
2838
2839 case CLD_KILLED:
2840 if (status.si_status == SIGINT) {
2841 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2842 *container = CONTAINER_TERMINATED;
2843 return 0;
2844
2845 } else if (status.si_status == SIGHUP) {
2846 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2847 *container = CONTAINER_REBOOTED;
2848 return 0;
2849 }
2850
2851 _fallthrough_;
2852 case CLD_DUMPED:
2853 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2854 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2855
2856 default:
2857 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2858 "Container %s failed due to unknown reason.", arg_machine);
2859 }
2860 }
2861
2862 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2863 pid_t pid;
2864
2865 pid = PTR_TO_PID(userdata);
2866 if (pid > 0) {
2867 if (kill(pid, arg_kill_signal) >= 0) {
2868 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2869 sd_event_source_set_userdata(s, NULL);
2870 return 0;
2871 }
2872 }
2873
2874 sd_event_exit(sd_event_source_get_event(s), 0);
2875 return 0;
2876 }
2877
2878 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2879 pid_t pid;
2880
2881 assert(s);
2882 assert(ssi);
2883
2884 pid = PTR_TO_PID(userdata);
2885
2886 for (;;) {
2887 siginfo_t si = {};
2888
2889 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2890 return log_error_errno(errno, "Failed to waitid(): %m");
2891 if (si.si_pid == 0) /* No pending children. */
2892 break;
2893 if (si.si_pid == pid) {
2894 /* The main process we care for has exited. Return from
2895 * signal handler but leave the zombie. */
2896 sd_event_exit(sd_event_source_get_event(s), 0);
2897 break;
2898 }
2899
2900 /* Reap all other children. */
2901 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2902 }
2903
2904 return 0;
2905 }
2906
2907 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2908 pid_t pid;
2909
2910 assert(m);
2911
2912 pid = PTR_TO_PID(userdata);
2913
2914 if (arg_kill_signal > 0) {
2915 log_info("Container termination requested. Attempting to halt container.");
2916 (void) kill(pid, arg_kill_signal);
2917 } else {
2918 log_info("Container termination requested. Exiting.");
2919 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2920 }
2921
2922 return 0;
2923 }
2924
2925 static int pick_paths(void) {
2926 int r;
2927
2928 if (arg_directory) {
2929 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2930 PickFilter filter = pick_filter_image_dir;
2931
2932 filter.architecture = arg_architecture;
2933
2934 r = path_pick_update_warn(
2935 &arg_directory,
2936 &filter,
2937 PICK_ARCHITECTURE|PICK_TRIES,
2938 &result);
2939 if (r < 0) {
2940 /* Accept ENOENT here so that the --template= logic can work */
2941 if (r != -ENOENT)
2942 return r;
2943 } else
2944 arg_architecture = result.architecture;
2945 }
2946
2947 if (arg_image) {
2948 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2949 PickFilter filter = pick_filter_image_raw;
2950
2951 filter.architecture = arg_architecture;
2952
2953 r = path_pick_update_warn(
2954 &arg_image,
2955 &filter,
2956 PICK_ARCHITECTURE|PICK_TRIES,
2957 &result);
2958 if (r < 0)
2959 return r;
2960
2961 arg_architecture = result.architecture;
2962 }
2963
2964 if (arg_template) {
2965 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2966 PickFilter filter = pick_filter_image_dir;
2967
2968 filter.architecture = arg_architecture;
2969
2970 r = path_pick_update_warn(
2971 &arg_template,
2972 &filter,
2973 PICK_ARCHITECTURE,
2974 &result);
2975 if (r < 0)
2976 return r;
2977
2978 arg_architecture = result.architecture;
2979 }
2980
2981 return 0;
2982 }
2983
2984 static int determine_names(void) {
2985 int r;
2986
2987 if (arg_template && !arg_directory && arg_machine) {
2988
2989 /* If --template= was specified then we should not search for a machine, but instead create a
2990 * new one in /var/lib/machine. */
2991
2992 arg_directory = path_join("/var/lib/machines", arg_machine);
2993 if (!arg_directory)
2994 return log_oom();
2995 }
2996
2997 if (!arg_image && !arg_directory) {
2998 if (arg_machine) {
2999 _cleanup_(image_unrefp) Image *i = NULL;
3000
3001 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3002 if (r == -ENOENT)
3003 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
3004 if (r < 0)
3005 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
3006
3007 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
3008 r = free_and_strdup(&arg_image, i->path);
3009 else
3010 r = free_and_strdup(&arg_directory, i->path);
3011 if (r < 0)
3012 return log_oom();
3013
3014 if (!arg_ephemeral)
3015 arg_read_only = arg_read_only || i->read_only;
3016 } else {
3017 r = safe_getcwd(&arg_directory);
3018 if (r < 0)
3019 return log_error_errno(r, "Failed to determine current directory: %m");
3020 }
3021
3022 if (!arg_directory && !arg_image)
3023 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3024 }
3025
3026 if (!arg_machine) {
3027 if (arg_directory && path_equal(arg_directory, "/"))
3028 arg_machine = gethostname_malloc();
3029 else if (arg_image) {
3030 char *e;
3031
3032 r = path_extract_filename(arg_image, &arg_machine);
3033 if (r < 0)
3034 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
3035
3036 /* Truncate suffix if there is one */
3037 e = endswith(arg_machine, ".raw");
3038 if (e)
3039 *e = 0;
3040 } else {
3041 r = path_extract_filename(arg_directory, &arg_machine);
3042 if (r < 0)
3043 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3044 }
3045
3046 hostname_cleanup(arg_machine);
3047 if (!hostname_is_valid(arg_machine, 0))
3048 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3049
3050 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3051 * to match fixed config file names. */
3052 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3053 if (!arg_settings_filename)
3054 return log_oom();
3055
3056 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3057 * instances at once without manually having to specify -M each time. */
3058 if (arg_ephemeral)
3059 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3060 return log_oom();
3061 } else {
3062 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3063 if (!arg_settings_filename)
3064 return log_oom();
3065 }
3066
3067 return 0;
3068 }
3069
3070 static int chase_and_update(char **p, unsigned flags) {
3071 char *chased;
3072 int r;
3073
3074 assert(p);
3075
3076 if (!*p)
3077 return 0;
3078
3079 r = chase(*p, NULL, flags, &chased, NULL);
3080 if (r < 0)
3081 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3082
3083 return free_and_replace(*p, chased);
3084 }
3085
3086 static int determine_uid_shift(const char *directory) {
3087
3088 if (arg_userns_mode == USER_NAMESPACE_NO) {
3089 arg_uid_shift = 0;
3090 return 0;
3091 }
3092
3093 if (arg_uid_shift == UID_INVALID) {
3094 struct stat st;
3095
3096 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3097
3098 if (stat(directory, &st) < 0)
3099 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3100
3101 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3102
3103 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3104 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3105 "UID and GID base of %s don't match.", directory);
3106
3107 arg_uid_range = UINT32_C(0x10000);
3108
3109 if (arg_uid_shift != 0) {
3110 /* If the image is shifted already, then we'll fall back to classic chowning, for
3111 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3112
3113 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3114 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3115 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3116 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3117 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3118 "UID base of %s is not zero, UID mapping not supported.", directory);
3119 }
3120 }
3121
3122 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3123 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3124
3125 return 0;
3126 }
3127
3128 static unsigned long effective_clone_ns_flags(void) {
3129 unsigned long flags = arg_clone_ns_flags;
3130
3131 if (arg_private_network)
3132 flags |= CLONE_NEWNET;
3133 if (arg_use_cgns)
3134 flags |= CLONE_NEWCGROUP;
3135 if (arg_userns_mode != USER_NAMESPACE_NO)
3136 flags |= CLONE_NEWUSER;
3137
3138 return flags;
3139 }
3140
3141 static int patch_sysctl(void) {
3142
3143 /* This table is inspired by runc's sysctl() function */
3144 static const struct {
3145 const char *key;
3146 bool prefix;
3147 unsigned long clone_flags;
3148 } safe_sysctl[] = {
3149 { "kernel.hostname", false, CLONE_NEWUTS },
3150 { "kernel.domainname", false, CLONE_NEWUTS },
3151 { "kernel.msgmax", false, CLONE_NEWIPC },
3152 { "kernel.msgmnb", false, CLONE_NEWIPC },
3153 { "kernel.msgmni", false, CLONE_NEWIPC },
3154 { "kernel.sem", false, CLONE_NEWIPC },
3155 { "kernel.shmall", false, CLONE_NEWIPC },
3156 { "kernel.shmmax", false, CLONE_NEWIPC },
3157 { "kernel.shmmni", false, CLONE_NEWIPC },
3158 { "fs.mqueue.", true, CLONE_NEWIPC },
3159 { "net.", true, CLONE_NEWNET },
3160 };
3161
3162 unsigned long flags;
3163 int r;
3164
3165 flags = effective_clone_ns_flags();
3166
3167 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3168 bool good = false;
3169 size_t i;
3170
3171 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3172
3173 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3174 continue;
3175
3176 if (safe_sysctl[i].prefix)
3177 good = startswith(*k, safe_sysctl[i].key);
3178 else
3179 good = streq(*k, safe_sysctl[i].key);
3180
3181 if (good)
3182 break;
3183 }
3184
3185 if (!good)
3186 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3187
3188 r = sysctl_write(*k, *v);
3189 if (r < 0)
3190 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3191 }
3192
3193 return 0;
3194 }
3195
3196 static int inner_child(
3197 Barrier *barrier,
3198 int fd_inner_socket,
3199 FDSet *fds,
3200 char **os_release_pairs) {
3201
3202 _cleanup_free_ char *home = NULL;
3203 size_t n_env = 1;
3204 char *envp[] = {
3205 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3206 NULL, /* container */
3207 NULL, /* TERM */
3208 NULL, /* HOME */
3209 NULL, /* USER */
3210 NULL, /* LOGNAME */
3211 NULL, /* container_uuid */
3212 NULL, /* LISTEN_FDS */
3213 NULL, /* LISTEN_PID */
3214 NULL, /* NOTIFY_SOCKET */
3215 NULL, /* CREDENTIALS_DIRECTORY */
3216 NULL, /* LANG */
3217 NULL
3218 };
3219 const char *exec_target;
3220 _cleanup_strv_free_ char **env_use = NULL;
3221 int r, which_failed;
3222
3223 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3224 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3225 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3226 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3227 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3228 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3229 * namespace.
3230 *
3231 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3232 * unshare(). See below. */
3233
3234 assert(barrier);
3235 assert(fd_inner_socket >= 0);
3236
3237 log_debug("Inner child is initializing.");
3238
3239 if (arg_userns_mode != USER_NAMESPACE_NO) {
3240 /* Tell the parent, that it now can write the UID map. */
3241 (void) barrier_place(barrier); /* #1 */
3242
3243 /* Wait until the parent wrote the UID map */
3244 if (!barrier_place_and_sync(barrier)) /* #2 */
3245 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3246
3247 /* Become the new root user inside our namespace */
3248 r = reset_uid_gid();
3249 if (r < 0)
3250 return log_error_errno(r, "Couldn't become new root: %m");
3251
3252 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3253 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3254 * propagation, but simply create new peer groups for all our mounts). */
3255 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3256 if (r < 0)
3257 return r;
3258 }
3259
3260 r = mount_all(NULL,
3261 arg_mount_settings | MOUNT_IN_USERNS,
3262 arg_uid_shift,
3263 arg_selinux_apifs_context);
3264 if (r < 0)
3265 return r;
3266
3267 if (!arg_network_namespace_path && arg_private_network) {
3268 r = unshare(CLONE_NEWNET);
3269 if (r < 0)
3270 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3271
3272 /* Tell the parent that it can setup network interfaces. */
3273 (void) barrier_place(barrier); /* #3 */
3274 }
3275
3276 r = mount_sysfs(NULL, arg_mount_settings);
3277 if (r < 0)
3278 return r;
3279
3280 /* Wait until we are cgroup-ified, so that we
3281 * can mount the right cgroup path writable */
3282 if (!barrier_place_and_sync(barrier)) /* #4 */
3283 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3284 "Parent died too early");
3285
3286 if (arg_use_cgns) {
3287 r = unshare(CLONE_NEWCGROUP);
3288 if (r < 0)
3289 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3290 r = mount_cgroups(
3291 "",
3292 arg_unified_cgroup_hierarchy,
3293 arg_userns_mode != USER_NAMESPACE_NO,
3294 arg_uid_shift,
3295 arg_uid_range,
3296 arg_selinux_apifs_context,
3297 true);
3298 } else
3299 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3300 if (r < 0)
3301 return r;
3302
3303 r = setup_boot_id();
3304 if (r < 0)
3305 return r;
3306
3307 r = setup_kmsg(fd_inner_socket);
3308 if (r < 0)
3309 return r;
3310
3311 r = mount_custom(
3312 "/",
3313 arg_custom_mounts,
3314 arg_n_custom_mounts,
3315 0,
3316 0,
3317 arg_selinux_apifs_context,
3318 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3319 if (r < 0)
3320 return r;
3321
3322 if (setsid() < 0)
3323 return log_error_errno(errno, "setsid() failed: %m");
3324
3325 if (arg_private_network)
3326 (void) loopback_setup();
3327
3328 if (arg_expose_ports) {
3329 r = expose_port_send_rtnl(fd_inner_socket);
3330 if (r < 0)
3331 return r;
3332 }
3333
3334 if (arg_console_mode != CONSOLE_PIPE) {
3335 _cleanup_close_ int master = -EBADF;
3336 _cleanup_free_ char *console = NULL;
3337
3338 /* Allocate a pty and make it available as /dev/console. */
3339 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3340 if (master < 0)
3341 return log_error_errno(master, "Failed to allocate a pty: %m");
3342
3343 r = setup_dev_console(console);
3344 if (r < 0)
3345 return log_error_errno(r, "Failed to set up /dev/console: %m");
3346
3347 r = send_one_fd(fd_inner_socket, master, 0);
3348 if (r < 0)
3349 return log_error_errno(r, "Failed to send master fd: %m");
3350
3351 r = setup_stdio_as_dev_console();
3352 if (r < 0)
3353 return r;
3354 }
3355
3356 r = patch_sysctl();
3357 if (r < 0)
3358 return r;
3359
3360 if (arg_oom_score_adjust_set) {
3361 r = set_oom_score_adjust(arg_oom_score_adjust);
3362 if (r < 0)
3363 return log_error_errno(r, "Failed to adjust OOM score: %m");
3364 }
3365
3366 if (arg_cpu_set.set)
3367 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3368 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3369
3370 (void) setup_hostname();
3371
3372 if (arg_personality != PERSONALITY_INVALID) {
3373 r = safe_personality(arg_personality);
3374 if (r < 0)
3375 return log_error_errno(r, "personality() failed: %m");
3376 #ifdef ARCHITECTURE_SECONDARY
3377 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3378 r = safe_personality(PER_LINUX32);
3379 if (r < 0)
3380 return log_error_errno(r, "personality() failed: %m");
3381 #endif
3382 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3383 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3384 "invocation with qemu userspace emulator (or equivalent) in effect.",
3385 architecture_to_string(arg_architecture));
3386
3387 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3388 if (r < 0)
3389 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3390
3391 #if HAVE_SECCOMP
3392 if (arg_seccomp) {
3393
3394 if (is_seccomp_available()) {
3395 r = seccomp_load(arg_seccomp);
3396 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3397 return log_error_errno(r, "Failed to install seccomp filter: %m");
3398 if (r < 0)
3399 log_debug_errno(r, "Failed to install seccomp filter: %m");
3400 }
3401 } else
3402 #endif
3403 {
3404 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3405 if (r < 0)
3406 return r;
3407 }
3408
3409 if (arg_suppress_sync) {
3410 #if HAVE_SECCOMP
3411 r = seccomp_suppress_sync();
3412 if (r < 0)
3413 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3414 #else
3415 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3416 #endif
3417 }
3418
3419 #if HAVE_SELINUX
3420 if (arg_selinux_context)
3421 if (setexeccon(arg_selinux_context) < 0)
3422 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3423 #endif
3424
3425 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3426 * if we need to later on. */
3427 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3428 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3429
3430 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3431 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3432 else
3433 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3434 if (r < 0)
3435 return r;
3436
3437 r = drop_capabilities(getuid());
3438 if (r < 0)
3439 return log_error_errno(r, "Dropping capabilities failed: %m");
3440
3441 if (arg_no_new_privileges)
3442 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3443 return log_error_errno(errno, "Failed to disable new privileges: %m");
3444
3445 /* LXC sets container=lxc, so follow the scheme here */
3446 envp[n_env++] = strjoina("container=", arg_container_service_name);
3447
3448 envp[n_env] = strv_find_prefix(environ, "TERM=");
3449 if (envp[n_env])
3450 n_env++;
3451
3452 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3453 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3454 return log_oom();
3455
3456 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3457 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3458 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3459 return log_oom();
3460
3461 assert(!sd_id128_is_null(arg_uuid));
3462
3463 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3464 return log_oom();
3465
3466 if (!fdset_isempty(fds)) {
3467 r = fdset_cloexec(fds, false);
3468 if (r < 0)
3469 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3470
3471 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3472 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3473 return log_oom();
3474 }
3475 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3476 return log_oom();
3477
3478 if (arg_credentials.n_credentials > 0) {
3479 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3480 if (!envp[n_env])
3481 return log_oom();
3482 n_env++;
3483 }
3484
3485 if (arg_start_mode != START_BOOT) {
3486 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3487 if (!envp[n_env])
3488 return log_oom();
3489 n_env++;
3490 }
3491
3492 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3493 if (!env_use)
3494 return log_oom();
3495
3496 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3497 if (!barrier_place_and_sync(barrier)) /* #5 */
3498 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3499
3500 if (arg_chdir)
3501 if (chdir(arg_chdir) < 0)
3502 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3503
3504 if (arg_start_mode == START_PID2) {
3505 r = stub_pid1(arg_uuid);
3506 if (r < 0)
3507 return r;
3508 }
3509
3510 if (arg_console_mode != CONSOLE_PIPE) {
3511 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3512 * are configured for that. Acquire it as controlling tty. */
3513 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3514 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3515 }
3516
3517 log_debug("Inner child completed, invoking payload.");
3518
3519 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3520 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3521 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3522 log_close();
3523 log_set_open_when_needed(true);
3524 log_settle_target();
3525
3526 (void) fdset_close_others(fds);
3527
3528 if (arg_start_mode == START_BOOT) {
3529 char **a;
3530 size_t m;
3531
3532 /* Automatically search for the init system */
3533
3534 m = strv_length(arg_parameters);
3535 a = newa(char*, m + 2);
3536 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3537 a[1 + m] = NULL;
3538
3539 FOREACH_STRING(init,
3540 "/usr/lib/systemd/systemd",
3541 "/lib/systemd/systemd",
3542 "/sbin/init") {
3543 a[0] = (char*) init;
3544 execve(a[0], a, env_use);
3545 }
3546
3547 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3548 } else if (!strv_isempty(arg_parameters)) {
3549 const char *dollar_path;
3550
3551 exec_target = arg_parameters[0];
3552
3553 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3554 * binary. */
3555 dollar_path = strv_env_get(env_use, "PATH");
3556 if (dollar_path) {
3557 if (setenv("PATH", dollar_path, 1) < 0)
3558 return log_error_errno(errno, "Failed to update $PATH: %m");
3559 }
3560
3561 execvpe(arg_parameters[0], arg_parameters, env_use);
3562 } else {
3563 if (!arg_chdir)
3564 /* If we cannot change the directory, we'll end up in /, that is expected. */
3565 (void) chdir(home ?: "/root");
3566
3567 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3568 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3569 execle("/bin/bash", "-bash", NULL, env_use);
3570 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3571 execle("/bin/sh", "-sh", NULL, env_use);
3572
3573 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3574 }
3575
3576 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3577 }
3578
3579 static int setup_notify_child(void) {
3580 _cleanup_close_ int fd = -EBADF;
3581 static const union sockaddr_union sa = {
3582 .un.sun_family = AF_UNIX,
3583 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3584 };
3585 int r;
3586
3587 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3588 if (fd < 0)
3589 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3590
3591 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3592 (void) sockaddr_un_unlink(&sa.un);
3593
3594 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3595 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3596 if (r < 0)
3597 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3598 }
3599
3600 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3601 if (r < 0)
3602 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3603
3604 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3605 if (r < 0)
3606 return log_error_errno(r, "SO_PASSCRED failed: %m");
3607
3608 return TAKE_FD(fd);
3609 }
3610
3611 static int outer_child(
3612 Barrier *barrier,
3613 const char *directory,
3614 DissectedImage *dissected_image,
3615 int fd_outer_socket,
3616 int fd_inner_socket,
3617 FDSet *fds,
3618 int netns_fd) {
3619
3620 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3621 _cleanup_strv_free_ char **os_release_pairs = NULL;
3622 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3623 bool idmap = false;
3624 const char *p;
3625 pid_t pid;
3626 ssize_t l;
3627 int r;
3628
3629 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3630 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3631 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3632 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3633 * forked off it, and it exits. */
3634
3635 assert(barrier);
3636 assert(directory);
3637 assert(fd_outer_socket >= 0);
3638 assert(fd_inner_socket >= 0);
3639
3640 log_debug("Outer child is initializing.");
3641
3642 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3643 if (r < 0)
3644 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3645
3646 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3647 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3648
3649 r = reset_audit_loginuid();
3650 if (r < 0)
3651 return r;
3652
3653 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3654 * mounts to the real root. */
3655 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3656 if (r < 0)
3657 return r;
3658
3659 if (dissected_image) {
3660 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3661 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3662 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3663 * right place right away. This makes sure ESP partitions and userns are compatible. */
3664
3665 r = dissected_image_mount_and_warn(
3666 dissected_image,
3667 directory,
3668 arg_uid_shift,
3669 arg_uid_range,
3670 /* userns_fd= */ -EBADF,
3671 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3672 DISSECT_IMAGE_DISCARD_ON_LOOP|
3673 DISSECT_IMAGE_USR_NO_ROOT|
3674 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3675 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3676 if (r < 0)
3677 return r;
3678 }
3679
3680 r = determine_uid_shift(directory);
3681 if (r < 0)
3682 return r;
3683
3684 if (arg_userns_mode != USER_NAMESPACE_NO) {
3685 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3686 if (r < 0)
3687 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3688
3689 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3690 if (l < 0)
3691 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3692 mntns_fd = safe_close(mntns_fd);
3693
3694 /* Let the parent know which UID shift we read from the image */
3695 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3696 if (l < 0)
3697 return log_error_errno(errno, "Failed to send UID shift: %m");
3698 if (l != sizeof(arg_uid_shift))
3699 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3700 "Short write while sending UID shift.");
3701
3702 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3703 /* When we are supposed to pick the UID shift, the parent will check now whether the
3704 * UID shift we just read from the image is available. If yes, it will send the UID
3705 * shift back to us, if not it will pick a different one, and send it back to us. */
3706
3707 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3708 if (l < 0)
3709 return log_error_errno(errno, "Failed to recv UID shift: %m");
3710 if (l != sizeof(arg_uid_shift))
3711 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3712 "Short read while receiving UID shift.");
3713 }
3714
3715 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3716 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3717 }
3718
3719 if (path_equal(directory, "/")) {
3720 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3721 * place, so that we can make changes to its mount structure (for example, to implement
3722 * --volatile=) without this interfering with our ability to access files such as
3723 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3724 * (instead of a temporary directory, since we are living in our own mount namespace here
3725 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3726 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3727
3728 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3729 if (r < 0)
3730 return r;
3731
3732 directory = "/run/systemd/nspawn-root";
3733 }
3734
3735 /* Make sure we always have a mount that we can move to root later on. */
3736 r = make_mount_point(directory);
3737 if (r < 0)
3738 return r;
3739
3740 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3741 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3742 * we'll live in our own little world from now on, and propagation from the host may only happen via
3743 * the mount tunnel dir, or not at all. */
3744 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3745 if (r < 0)
3746 return r;
3747
3748 r = setup_pivot_root(
3749 directory,
3750 arg_pivot_root_new,
3751 arg_pivot_root_old);
3752 if (r < 0)
3753 return r;
3754
3755 r = setup_volatile_mode(
3756 directory,
3757 arg_volatile_mode,
3758 arg_uid_shift,
3759 arg_selinux_apifs_context);
3760 if (r < 0)
3761 return r;
3762
3763 r = bind_user_prepare(
3764 directory,
3765 arg_bind_user,
3766 arg_uid_shift,
3767 arg_uid_range,
3768 &arg_custom_mounts, &arg_n_custom_mounts,
3769 &bind_user_context);
3770 if (r < 0)
3771 return r;
3772
3773 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3774 /* Send the user maps we determined to the parent, so that it installs it in our user
3775 * namespace UID map table */
3776
3777 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3778 uid_t map[] = {
3779 bind_user_context->data[i].payload_user->uid,
3780 bind_user_context->data[i].host_user->uid,
3781 (uid_t) bind_user_context->data[i].payload_group->gid,
3782 (uid_t) bind_user_context->data[i].host_group->gid,
3783 };
3784
3785 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3786 if (l < 0)
3787 return log_error_errno(errno, "Failed to send user UID map: %m");
3788 if (l != sizeof(map))
3789 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3790 "Short write while sending user UID map.");
3791 }
3792 }
3793
3794 r = mount_custom(
3795 directory,
3796 arg_custom_mounts,
3797 arg_n_custom_mounts,
3798 arg_uid_shift,
3799 arg_uid_range,
3800 arg_selinux_apifs_context,
3801 MOUNT_ROOT_ONLY);
3802 if (r < 0)
3803 return r;
3804
3805 if (arg_userns_mode != USER_NAMESPACE_NO &&
3806 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3807 arg_uid_shift != 0) {
3808 _cleanup_free_ char *usr_subtree = NULL;
3809 char *dirs[3];
3810 size_t i = 0;
3811
3812 dirs[i++] = (char*) directory;
3813
3814 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3815 usr_subtree = path_join(directory, "/usr");
3816 if (!usr_subtree)
3817 return log_oom();
3818
3819 dirs[i++] = usr_subtree;
3820 }
3821
3822 dirs[i] = NULL;
3823
3824 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3825 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3826 /* This might fail because the kernel or file system doesn't support idmapping. We
3827 * can't really distinguish this nicely, nor do we have any guarantees about the
3828 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3829 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3830 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3831 "ID mapped mounts are apparently not available, sorry.");
3832
3833 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3834 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3835 } else if (r < 0)
3836 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3837 else {
3838 log_debug("ID mapped mounts available, making use of them.");
3839 idmap = true;
3840 }
3841 }
3842
3843 if (dissected_image) {
3844 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3845 r = dissected_image_mount(
3846 dissected_image,
3847 directory,
3848 arg_uid_shift,
3849 arg_uid_range,
3850 /* userns_fd= */ -EBADF,
3851 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3852 DISSECT_IMAGE_DISCARD_ON_LOOP|
3853 DISSECT_IMAGE_USR_NO_ROOT|
3854 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3855 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3856 if (r == -EUCLEAN)
3857 return log_error_errno(r, "File system check for image failed: %m");
3858 if (r < 0)
3859 return log_error_errno(r, "Failed to mount image file system: %m");
3860 }
3861
3862 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3863 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3864
3865 r = detect_unified_cgroup_hierarchy_from_image(directory);
3866 if (r < 0)
3867 return r;
3868
3869 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3870 if (l < 0)
3871 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3872 if (l != sizeof(arg_unified_cgroup_hierarchy))
3873 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3874 "Short write while sending cgroup mode.");
3875 }
3876
3877 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3878 if (r < 0)
3879 return r;
3880
3881 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3882 if (r < 0)
3883 return r;
3884
3885 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3886 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3887 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3888 if (r < 0)
3889 return log_error_errno(r, "Failed to make tree read-only: %m");
3890 }
3891
3892 r = mount_all(directory,
3893 arg_mount_settings,
3894 arg_uid_shift,
3895 arg_selinux_apifs_context);
3896 if (r < 0)
3897 return r;
3898
3899 r = copy_devnodes(directory);
3900 if (r < 0)
3901 return r;
3902
3903 r = make_extra_nodes(directory);
3904 if (r < 0)
3905 return r;
3906
3907 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3908
3909 p = prefix_roota(directory, "/run/host");
3910 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3911
3912 r = setup_pts(directory);
3913 if (r < 0)
3914 return r;
3915
3916 r = mount_tunnel_dig(directory);
3917 if (r < 0)
3918 return r;
3919
3920 r = setup_keyring();
3921 if (r < 0)
3922 return r;
3923
3924 r = setup_credentials(directory);
3925 if (r < 0)
3926 return r;
3927
3928 r = bind_user_setup(bind_user_context, directory);
3929 if (r < 0)
3930 return r;
3931
3932 r = mount_custom(
3933 directory,
3934 arg_custom_mounts,
3935 arg_n_custom_mounts,
3936 arg_uid_shift,
3937 arg_uid_range,
3938 arg_selinux_apifs_context,
3939 MOUNT_NON_ROOT_ONLY);
3940 if (r < 0)
3941 return r;
3942
3943 r = setup_timezone(directory);
3944 if (r < 0)
3945 return r;
3946
3947 r = setup_resolv_conf(directory);
3948 if (r < 0)
3949 return r;
3950
3951 r = setup_machine_id(directory);
3952 if (r < 0)
3953 return r;
3954
3955 r = setup_journal(directory);
3956 if (r < 0)
3957 return r;
3958
3959 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3960 p = prefix_roota(directory, "/run/host/container-manager");
3961 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
3962
3963 /* The same stuff as the $container_uuid env var */
3964 p = prefix_roota(directory, "/run/host/container-uuid");
3965 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3966
3967 if (!arg_use_cgns) {
3968 r = mount_cgroups(
3969 directory,
3970 arg_unified_cgroup_hierarchy,
3971 arg_userns_mode != USER_NAMESPACE_NO,
3972 arg_uid_shift,
3973 arg_uid_range,
3974 arg_selinux_apifs_context,
3975 false);
3976 if (r < 0)
3977 return r;
3978 }
3979
3980 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3981 * mounts available in systemd services inside the container that create a new mount namespace. See
3982 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3983 * will inherit the shared propagation mode.
3984 *
3985 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3986 * directory mount to root later on.
3987 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3988 */
3989 r = mount_switch_root(directory, MS_SHARED);
3990 if (r < 0)
3991 return log_error_errno(r, "Failed to move root directory: %m");
3992
3993 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3994 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3995 * the container. */
3996 r = mount_tunnel_open();
3997 if (r < 0)
3998 return r;
3999
4000 if (arg_userns_mode != USER_NAMESPACE_NO) {
4001 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4002 * requires that a fully visible instance is already present in the target mount
4003 * namespace. Mount one here so the inner child can mount its own instances. Later
4004 * we umount the temporary instances created here before we actually exec the
4005 * payload. Since the rootfs is shared the umount will propagate into the container.
4006 * Note, the inner child wouldn't be able to unmount the instances on its own since
4007 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4008 * this. */
4009 r = pin_fully_visible_fs();
4010 if (r < 0)
4011 return r;
4012 }
4013
4014 fd = setup_notify_child();
4015 if (fd < 0)
4016 return fd;
4017
4018 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
4019 arg_clone_ns_flags |
4020 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
4021 if (pid < 0)
4022 return log_error_errno(errno, "Failed to fork inner child: %m");
4023 if (pid == 0) {
4024 fd_outer_socket = safe_close(fd_outer_socket);
4025
4026 /* The inner child has all namespaces that are requested, so that we all are owned by the
4027 * user if user namespaces are turned on. */
4028
4029 if (arg_network_namespace_path) {
4030 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4031 if (r < 0)
4032 return log_error_errno(r, "Failed to join network namespace: %m");
4033 }
4034
4035 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
4036 if (r < 0)
4037 _exit(EXIT_FAILURE);
4038
4039 _exit(EXIT_SUCCESS);
4040 }
4041
4042 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4043 if (l < 0)
4044 return log_error_errno(errno, "Failed to send PID: %m");
4045 if (l != sizeof(pid))
4046 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4047 "Short write while sending PID.");
4048
4049 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4050 if (l < 0)
4051 return log_error_errno(errno, "Failed to send machine ID: %m");
4052 if (l != sizeof(arg_uuid))
4053 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4054 "Short write while sending machine ID.");
4055
4056 l = send_one_fd(fd_outer_socket, fd, 0);
4057 if (l < 0)
4058 return log_error_errno(l, "Failed to send notify fd: %m");
4059
4060 fd_outer_socket = safe_close(fd_outer_socket);
4061 fd_inner_socket = safe_close(fd_inner_socket);
4062 netns_fd = safe_close(netns_fd);
4063
4064 return 0;
4065 }
4066
4067 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4068 bool tried_hashed = false;
4069 unsigned n_tries = 100;
4070 uid_t candidate;
4071 int r;
4072
4073 assert(shift);
4074 assert(ret_lock_file);
4075 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4076 assert(arg_uid_range == 0x10000U);
4077
4078 candidate = *shift;
4079
4080 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4081
4082 for (;;) {
4083 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4084 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4085
4086 if (--n_tries <= 0)
4087 return -EBUSY;
4088
4089 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4090 goto next;
4091 if ((candidate & UINT32_C(0xFFFF)) != 0)
4092 goto next;
4093
4094 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4095 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4096 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4097 goto next;
4098 if (r < 0)
4099 return r;
4100
4101 /* Make some superficial checks whether the range is currently known in the user database */
4102 if (getpwuid(candidate))
4103 goto next;
4104 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4105 goto next;
4106 if (getgrgid(candidate))
4107 goto next;
4108 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4109 goto next;
4110
4111 *ret_lock_file = lf;
4112 lf = (struct LockFile) LOCK_FILE_INIT;
4113 *shift = candidate;
4114 return 0;
4115
4116 next:
4117 if (arg_machine && !tried_hashed) {
4118 /* Try to hash the base from the container name */
4119
4120 static const uint8_t hash_key[] = {
4121 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4122 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4123 };
4124
4125 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4126
4127 tried_hashed = true;
4128 } else
4129 random_bytes(&candidate, sizeof(candidate));
4130
4131 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4132 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4133 }
4134 }
4135
4136 static int add_one_uid_map(
4137 char **p,
4138 uid_t container_uid,
4139 uid_t host_uid,
4140 uid_t range) {
4141
4142 return strextendf(p,
4143 UID_FMT " " UID_FMT " " UID_FMT "\n",
4144 container_uid, host_uid, range);
4145 }
4146
4147 static int make_uid_map_string(
4148 const uid_t bind_user_uid[],
4149 size_t n_bind_user_uid,
4150 size_t offset,
4151 char **ret) {
4152
4153 _cleanup_free_ char *s = NULL;
4154 uid_t previous_uid = 0;
4155 int r;
4156
4157 assert(n_bind_user_uid == 0 || bind_user_uid);
4158 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4159 assert(ret);
4160
4161 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4162 * quadruplet, consisting of host and container UID + GID. */
4163
4164 for (size_t i = 0; i < n_bind_user_uid; i++) {
4165 uid_t payload_uid = bind_user_uid[i*4+offset],
4166 host_uid = bind_user_uid[i*4+offset+1];
4167
4168 assert(previous_uid <= payload_uid);
4169 assert(payload_uid < arg_uid_range);
4170
4171 /* Add a range to close the gap to previous entry */
4172 if (payload_uid > previous_uid) {
4173 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4174 if (r < 0)
4175 return r;
4176 }
4177
4178 /* Map this specific user */
4179 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4180 if (r < 0)
4181 return r;
4182
4183 previous_uid = payload_uid + 1;
4184 }
4185
4186 /* And add a range to close the gap to finish the range */
4187 if (arg_uid_range > previous_uid) {
4188 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4189 if (r < 0)
4190 return r;
4191 }
4192
4193 assert(s);
4194
4195 *ret = TAKE_PTR(s);
4196 return 0;
4197 }
4198
4199 static int setup_uid_map(
4200 pid_t pid,
4201 const uid_t bind_user_uid[],
4202 size_t n_bind_user_uid) {
4203
4204 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4205 _cleanup_free_ char *s = NULL;
4206 int r;
4207
4208 assert(pid > 1);
4209
4210 /* Build the UID map string */
4211 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4212 return log_oom();
4213
4214 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4215 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4216 if (r < 0)
4217 return log_error_errno(r, "Failed to write UID map: %m");
4218
4219 /* And now build the GID map string */
4220 s = mfree(s);
4221 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4222 return log_oom();
4223
4224 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4225 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4226 if (r < 0)
4227 return log_error_errno(r, "Failed to write GID map: %m");
4228
4229 return 0;
4230 }
4231
4232 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4233 char buf[NOTIFY_BUFFER_MAX+1];
4234 char *p = NULL;
4235 struct iovec iovec = {
4236 .iov_base = buf,
4237 .iov_len = sizeof(buf)-1,
4238 };
4239 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4240 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4241 struct msghdr msghdr = {
4242 .msg_iov = &iovec,
4243 .msg_iovlen = 1,
4244 .msg_control = &control,
4245 .msg_controllen = sizeof(control),
4246 };
4247 struct ucred *ucred;
4248 ssize_t n;
4249 pid_t inner_child_pid;
4250 _cleanup_strv_free_ char **tags = NULL;
4251 int r;
4252
4253 assert(userdata);
4254
4255 inner_child_pid = PTR_TO_PID(userdata);
4256
4257 if (revents != EPOLLIN) {
4258 log_warning("Got unexpected poll event for notify fd.");
4259 return 0;
4260 }
4261
4262 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4263 if (ERRNO_IS_NEG_TRANSIENT(n))
4264 return 0;
4265 else if (n == -EXFULL) {
4266 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4267 return 0;
4268 } else if (n < 0)
4269 return log_warning_errno(n, "Couldn't read notification socket: %m");
4270
4271 cmsg_close_all(&msghdr);
4272
4273 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4274 if (!ucred || ucred->pid != inner_child_pid) {
4275 log_debug("Received notify message without valid credentials. Ignoring.");
4276 return 0;
4277 }
4278
4279 if ((size_t) n >= sizeof(buf)) {
4280 log_warning("Received notify message exceeded maximum size. Ignoring.");
4281 return 0;
4282 }
4283
4284 buf[n] = 0;
4285 tags = strv_split(buf, "\n\r");
4286 if (!tags)
4287 return log_oom();
4288
4289 if (strv_contains(tags, "READY=1")) {
4290 r = sd_notify(false, "READY=1\n");
4291 if (r < 0)
4292 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4293 }
4294
4295 p = strv_find_startswith(tags, "STATUS=");
4296 if (p)
4297 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4298
4299 return 0;
4300 }
4301
4302 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4303 int r;
4304
4305 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4306 if (r < 0)
4307 return log_error_errno(r, "Failed to allocate notify event source: %m");
4308
4309 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4310
4311 return 0;
4312 }
4313
4314 static int merge_settings(Settings *settings, const char *path) {
4315 int rl;
4316
4317 assert(settings);
4318 assert(path);
4319
4320 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4321 * that this steals the fields of the Settings* structure, and hence modifies it. */
4322
4323 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4324 settings->start_mode >= 0) {
4325 arg_start_mode = settings->start_mode;
4326 strv_free_and_replace(arg_parameters, settings->parameters);
4327 }
4328
4329 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4330 settings->ephemeral >= 0)
4331 arg_ephemeral = settings->ephemeral;
4332
4333 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4334 settings->root) {
4335
4336 if (!arg_settings_trusted)
4337 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4338 else
4339 free_and_replace(arg_directory, settings->root);
4340 }
4341
4342 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4343 settings->pivot_root_new) {
4344 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4345 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4346 }
4347
4348 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4349 settings->working_directory)
4350 free_and_replace(arg_chdir, settings->working_directory);
4351
4352 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4353 settings->environment)
4354 strv_free_and_replace(arg_setenv, settings->environment);
4355
4356 if ((arg_settings_mask & SETTING_USER) == 0) {
4357
4358 if (settings->user)
4359 free_and_replace(arg_user, settings->user);
4360
4361 if (uid_is_valid(settings->uid))
4362 arg_uid = settings->uid;
4363 if (gid_is_valid(settings->gid))
4364 arg_gid = settings->gid;
4365 if (settings->n_supplementary_gids > 0) {
4366 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4367 arg_n_supplementary_gids = settings->n_supplementary_gids;
4368 }
4369 }
4370
4371 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4372 uint64_t plus, minus;
4373 uint64_t network_minus = 0;
4374 uint64_t ambient;
4375
4376 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4377 * Settings structure */
4378
4379 plus = settings->capability;
4380 minus = settings->drop_capability;
4381
4382 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4383 settings_network_configured(settings)) {
4384 if (settings_private_network(settings))
4385 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4386 else
4387 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4388 }
4389
4390 if (!arg_settings_trusted && plus != 0) {
4391 if (settings->capability != 0)
4392 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4393 } else {
4394 arg_caps_retain &= ~network_minus;
4395 arg_caps_retain |= plus;
4396 }
4397
4398 arg_caps_retain &= ~minus;
4399
4400 /* Copy the full capabilities over too */
4401 if (capability_quintet_is_set(&settings->full_capabilities)) {
4402 if (!arg_settings_trusted)
4403 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4404 else
4405 arg_full_capabilities = settings->full_capabilities;
4406 }
4407
4408 ambient = settings->ambient_capability;
4409 if (!arg_settings_trusted && ambient != 0)
4410 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4411 else
4412 arg_caps_ambient |= ambient;
4413 }
4414
4415 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4416 settings->kill_signal > 0)
4417 arg_kill_signal = settings->kill_signal;
4418
4419 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4420 settings->personality != PERSONALITY_INVALID)
4421 arg_personality = settings->personality;
4422
4423 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4424 !sd_id128_is_null(settings->machine_id)) {
4425
4426 if (!arg_settings_trusted)
4427 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4428 else
4429 arg_uuid = settings->machine_id;
4430 }
4431
4432 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4433 settings->read_only >= 0)
4434 arg_read_only = settings->read_only;
4435
4436 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4437 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4438 arg_volatile_mode = settings->volatile_mode;
4439
4440 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4441 settings->n_custom_mounts > 0) {
4442
4443 if (!arg_settings_trusted)
4444 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4445 else {
4446 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4447 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4448 arg_n_custom_mounts = settings->n_custom_mounts;
4449 settings->n_custom_mounts = 0;
4450 }
4451 }
4452
4453 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4454 settings_network_configured(settings)) {
4455
4456 if (!arg_settings_trusted)
4457 log_warning("Ignoring network settings, file %s is not trusted.", path);
4458 else {
4459 arg_network_veth = settings_network_veth(settings);
4460 arg_private_network = settings_private_network(settings);
4461
4462 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4463 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4464 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4465 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4466
4467 free_and_replace(arg_network_bridge, settings->network_bridge);
4468 free_and_replace(arg_network_zone, settings->network_zone);
4469
4470 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4471 }
4472 }
4473
4474 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4475 settings->expose_ports) {
4476
4477 if (!arg_settings_trusted)
4478 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4479 else {
4480 expose_port_free_all(arg_expose_ports);
4481 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4482 }
4483 }
4484
4485 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4486 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4487
4488 if (!arg_settings_trusted)
4489 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4490 else {
4491 arg_userns_mode = settings->userns_mode;
4492 arg_uid_shift = settings->uid_shift;
4493 arg_uid_range = settings->uid_range;
4494 arg_userns_ownership = settings->userns_ownership;
4495 }
4496 }
4497
4498 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4499 !strv_isempty(settings->bind_user))
4500 strv_free_and_replace(arg_bind_user, settings->bind_user);
4501
4502 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4503 settings->notify_ready >= 0)
4504 arg_notify_ready = settings->notify_ready;
4505
4506 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4507
4508 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4509 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4510 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4511 else {
4512 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4513 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4514 }
4515 }
4516
4517 #if HAVE_SECCOMP
4518 if (settings->seccomp) {
4519 if (!arg_settings_trusted)
4520 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4521 else {
4522 seccomp_release(arg_seccomp);
4523 arg_seccomp = TAKE_PTR(settings->seccomp);
4524 }
4525 }
4526 #endif
4527 }
4528
4529 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4530 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4531 continue;
4532
4533 if (!settings->rlimit[rl])
4534 continue;
4535
4536 if (!arg_settings_trusted) {
4537 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4538 continue;
4539 }
4540
4541 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4542 }
4543
4544 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4545 settings->hostname)
4546 free_and_replace(arg_hostname, settings->hostname);
4547
4548 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4549 settings->no_new_privileges >= 0)
4550 arg_no_new_privileges = settings->no_new_privileges;
4551
4552 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4553 settings->oom_score_adjust_set) {
4554
4555 if (!arg_settings_trusted)
4556 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4557 else {
4558 arg_oom_score_adjust = settings->oom_score_adjust;
4559 arg_oom_score_adjust_set = true;
4560 }
4561 }
4562
4563 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4564 settings->cpu_set.set) {
4565
4566 if (!arg_settings_trusted)
4567 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4568 else {
4569 cpu_set_reset(&arg_cpu_set);
4570 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4571 }
4572 }
4573
4574 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4575 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4576 arg_resolv_conf = settings->resolv_conf;
4577
4578 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4579 settings->link_journal != _LINK_JOURNAL_INVALID) {
4580
4581 if (!arg_settings_trusted)
4582 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4583 else {
4584 arg_link_journal = settings->link_journal;
4585 arg_link_journal_try = settings->link_journal_try;
4586 }
4587 }
4588
4589 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4590 settings->timezone != _TIMEZONE_MODE_INVALID)
4591 arg_timezone = settings->timezone;
4592
4593 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4594 settings->slice) {
4595
4596 if (!arg_settings_trusted)
4597 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4598 else
4599 free_and_replace(arg_slice, settings->slice);
4600 }
4601
4602 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4603 settings->use_cgns >= 0) {
4604
4605 if (!arg_settings_trusted)
4606 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4607 else
4608 arg_use_cgns = settings->use_cgns;
4609 }
4610
4611 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4612 settings->clone_ns_flags != ULONG_MAX) {
4613
4614 if (!arg_settings_trusted)
4615 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4616 else
4617 arg_clone_ns_flags = settings->clone_ns_flags;
4618 }
4619
4620 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4621 settings->console_mode >= 0) {
4622
4623 if (!arg_settings_trusted)
4624 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4625 else
4626 arg_console_mode = settings->console_mode;
4627 }
4628
4629 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4630 settings->suppress_sync >= 0)
4631 arg_suppress_sync = settings->suppress_sync;
4632
4633 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4634 * don't consult arg_settings_mask for them. */
4635
4636 sd_bus_message_unref(arg_property_message);
4637 arg_property_message = TAKE_PTR(settings->properties);
4638
4639 arg_console_width = settings->console_width;
4640 arg_console_height = settings->console_height;
4641
4642 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4643 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4644 arg_n_extra_nodes = settings->n_extra_nodes;
4645 settings->n_extra_nodes = 0;
4646
4647 return 0;
4648 }
4649
4650 static int load_settings(void) {
4651 _cleanup_(settings_freep) Settings *settings = NULL;
4652 _cleanup_fclose_ FILE *f = NULL;
4653 _cleanup_free_ char *p = NULL;
4654 int r;
4655
4656 if (arg_oci_bundle)
4657 return 0;
4658
4659 /* If all settings are masked, there's no point in looking for
4660 * the settings file */
4661 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4662 return 0;
4663
4664 /* We first look in the admin's directories in /etc and /run */
4665 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4666 _cleanup_free_ char *j = NULL;
4667
4668 j = path_join(i, arg_settings_filename);
4669 if (!j)
4670 return log_oom();
4671
4672 f = fopen(j, "re");
4673 if (f) {
4674 p = TAKE_PTR(j);
4675
4676 /* By default, we trust configuration from /etc and /run */
4677 if (arg_settings_trusted < 0)
4678 arg_settings_trusted = true;
4679
4680 break;
4681 }
4682
4683 if (errno != ENOENT)
4684 return log_error_errno(errno, "Failed to open %s: %m", j);
4685 }
4686
4687 if (!f) {
4688 /* After that, let's look for a file next to the
4689 * actual image we shall boot. */
4690
4691 if (arg_image) {
4692 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4693 if (r < 0)
4694 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4695 } else if (arg_directory) {
4696 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4697 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4698 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4699 }
4700
4701 if (p) {
4702 f = fopen(p, "re");
4703 if (!f && errno != ENOENT)
4704 return log_error_errno(errno, "Failed to open %s: %m", p);
4705
4706 /* By default, we do not trust configuration from /var/lib/machines */
4707 if (arg_settings_trusted < 0)
4708 arg_settings_trusted = false;
4709 }
4710 }
4711
4712 if (!f)
4713 return 0;
4714
4715 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4716
4717 r = settings_load(f, p, &settings);
4718 if (r < 0)
4719 return r;
4720
4721 return merge_settings(settings, p);
4722 }
4723
4724 static int load_oci_bundle(void) {
4725 _cleanup_(settings_freep) Settings *settings = NULL;
4726 int r;
4727
4728 if (!arg_oci_bundle)
4729 return 0;
4730
4731 /* By default let's trust OCI bundles */
4732 if (arg_settings_trusted < 0)
4733 arg_settings_trusted = true;
4734
4735 r = oci_load(NULL, arg_oci_bundle, &settings);
4736 if (r < 0)
4737 return r;
4738
4739 return merge_settings(settings, arg_oci_bundle);
4740 }
4741
4742 static int run_container(
4743 DissectedImage *dissected_image,
4744 FDSet *fds,
4745 char veth_name[IFNAMSIZ], bool *veth_created,
4746 struct ExposeArgs *expose_args,
4747 int *master, pid_t *pid, int *ret) {
4748
4749 static const struct sigaction sa = {
4750 .sa_handler = nop_signal_handler,
4751 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4752 };
4753
4754 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4755 _cleanup_close_ int etc_passwd_lock = -EBADF;
4756 _cleanup_close_pair_ int
4757 fd_inner_socket_pair[2] = EBADF_PAIR,
4758 fd_outer_socket_pair[2] = EBADF_PAIR;
4759
4760 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4761 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4762 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4763 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4764 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4765 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4766 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4767 _cleanup_free_ uid_t *bind_user_uid = NULL;
4768 size_t n_bind_user_uid = 0;
4769 ContainerStatus container_status = 0;
4770 int ifi = 0, r;
4771 ssize_t l;
4772 sigset_t mask_chld;
4773 _cleanup_close_ int child_netns_fd = -EBADF;
4774
4775 assert_se(sigemptyset(&mask_chld) == 0);
4776 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4777
4778 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4779 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4780 * check with getpwuid() if the specific user already exists. Note that /etc might be
4781 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4782 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4783 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4784 * really ours. */
4785
4786 etc_passwd_lock = take_etc_passwd_lock(NULL);
4787 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4788 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4789 }
4790
4791 r = barrier_create(&barrier);
4792 if (r < 0)
4793 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4794
4795 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4796 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4797
4798 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4799 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4800
4801 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4802 * parent's blocking calls and give it a chance to call wait() and terminate. */
4803 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4804 if (r < 0)
4805 return log_error_errno(errno, "Failed to change the signal mask: %m");
4806
4807 r = sigaction(SIGCHLD, &sa, NULL);
4808 if (r < 0)
4809 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4810
4811 if (arg_network_namespace_path) {
4812 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4813 if (child_netns_fd < 0)
4814 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4815
4816 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4817 if (r == -EUCLEAN)
4818 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4819 else if (r < 0)
4820 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4821 else if (r == 0)
4822 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4823 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4824 }
4825
4826 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4827 if (*pid < 0)
4828 return log_error_errno(errno, "clone() failed%s: %m",
4829 errno == EINVAL ?
4830 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4831
4832 if (*pid == 0) {
4833 /* The outer child only has a file system namespace. */
4834 barrier_set_role(&barrier, BARRIER_CHILD);
4835
4836 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4837 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4838
4839 (void) reset_all_signal_handlers();
4840 (void) reset_signal_mask();
4841
4842 r = outer_child(&barrier,
4843 arg_directory,
4844 dissected_image,
4845 fd_outer_socket_pair[1],
4846 fd_inner_socket_pair[1],
4847 fds,
4848 child_netns_fd);
4849 if (r < 0)
4850 _exit(EXIT_FAILURE);
4851
4852 _exit(EXIT_SUCCESS);
4853 }
4854
4855 barrier_set_role(&barrier, BARRIER_PARENT);
4856
4857 fdset_close(fds);
4858
4859 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4860 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4861
4862 if (arg_userns_mode != USER_NAMESPACE_NO) {
4863 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4864 if (mntns_fd < 0)
4865 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4866
4867 /* The child just let us know the UID shift it might have read from the image. */
4868 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4869 if (l < 0)
4870 return log_error_errno(errno, "Failed to read UID shift: %m");
4871 if (l != sizeof arg_uid_shift)
4872 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4873
4874 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4875 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4876 * image, but if that's already in use, pick a new one, and report back to the child,
4877 * which one we now picked. */
4878
4879 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4880 if (r < 0)
4881 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4882
4883 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4884 if (l < 0)
4885 return log_error_errno(errno, "Failed to send UID shift: %m");
4886 if (l != sizeof arg_uid_shift)
4887 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4888 }
4889
4890 n_bind_user_uid = strv_length(arg_bind_user);
4891 if (n_bind_user_uid > 0) {
4892 /* Right after the UID shift, we'll receive the list of UID mappings for the
4893 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4894
4895 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4896 if (!bind_user_uid)
4897 return log_oom();
4898
4899 for (size_t i = 0; i < n_bind_user_uid; i++) {
4900 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4901 if (l < 0)
4902 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4903 if (l != sizeof(uid_t)*4)
4904 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4905 SYNTHETIC_ERRNO(EIO),
4906 "Short read while reading bind user UID pairs.");
4907 }
4908 }
4909 }
4910
4911 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4912 /* The child let us know the support cgroup mode it might have read from the image. */
4913 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4914 if (l < 0)
4915 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4916 if (l != sizeof(arg_unified_cgroup_hierarchy))
4917 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
4918 l, l == 0 ? " The child is most likely dead." : "");
4919 }
4920
4921 /* Wait for the outer child. */
4922 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4923 if (r < 0)
4924 return r;
4925 if (r != EXIT_SUCCESS)
4926 return -EIO;
4927
4928 /* And now retrieve the PID of the inner child. */
4929 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
4930 if (l < 0)
4931 return log_error_errno(errno, "Failed to read inner child PID: %m");
4932 if (l != sizeof *pid)
4933 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4934
4935 /* We also retrieve container UUID in case it was generated by outer child */
4936 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4937 if (l < 0)
4938 return log_error_errno(errno, "Failed to read container machine ID: %m");
4939 if (l != sizeof(arg_uuid))
4940 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4941
4942 /* We also retrieve the socket used for notifications generated by outer child */
4943 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
4944 if (notify_socket < 0)
4945 return log_error_errno(notify_socket,
4946 "Failed to receive notification socket from the outer child: %m");
4947
4948 log_debug("Init process invoked as PID "PID_FMT, *pid);
4949
4950 if (arg_userns_mode != USER_NAMESPACE_NO) {
4951 if (!barrier_place_and_sync(&barrier)) /* #1 */
4952 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4953
4954 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4955 if (r < 0)
4956 return r;
4957
4958 (void) barrier_place(&barrier); /* #2 */
4959 }
4960
4961 if (arg_private_network) {
4962 if (!arg_network_namespace_path) {
4963 /* Wait until the child has unshared its network namespace. */
4964 if (!barrier_place_and_sync(&barrier)) /* #3 */
4965 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4966 }
4967
4968 if (child_netns_fd < 0) {
4969 /* Make sure we have an open file descriptor to the child's network
4970 * namespace so it stays alive even if the child exits. */
4971 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4972 if (r < 0)
4973 return log_error_errno(r, "Failed to open child network namespace: %m");
4974 }
4975
4976 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4977 if (r < 0)
4978 return r;
4979
4980 if (arg_network_veth) {
4981 r = setup_veth(arg_machine, *pid, veth_name,
4982 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
4983 if (r < 0)
4984 return r;
4985 else if (r > 0)
4986 ifi = r;
4987
4988 if (arg_network_bridge) {
4989 /* Add the interface to a bridge */
4990 r = setup_bridge(veth_name, arg_network_bridge, false);
4991 if (r < 0)
4992 return r;
4993 if (r > 0)
4994 ifi = r;
4995 } else if (arg_network_zone) {
4996 /* Add the interface to a bridge, possibly creating it */
4997 r = setup_bridge(veth_name, arg_network_zone, true);
4998 if (r < 0)
4999 return r;
5000 if (r > 0)
5001 ifi = r;
5002 }
5003 }
5004
5005 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5006 if (r < 0)
5007 return r;
5008
5009 /* We created the primary and extra veth links now; let's remember this, so that we know to
5010 remove them later on. Note that we don't bother with removing veth links that were created
5011 here when their setup failed half-way, because in that case the kernel should be able to
5012 remove them on its own, since they cannot be referenced by anything yet. */
5013 *veth_created = true;
5014
5015 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5016 if (r < 0)
5017 return r;
5018
5019 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5020 if (r < 0)
5021 return r;
5022 }
5023
5024 if (arg_register || !arg_keep_unit) {
5025 r = sd_bus_default_system(&bus);
5026 if (r < 0)
5027 return log_error_errno(r, "Failed to open system bus: %m");
5028
5029 r = sd_bus_set_close_on_exit(bus, false);
5030 if (r < 0)
5031 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5032 }
5033
5034 if (!arg_keep_unit) {
5035 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5036 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5037 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5038
5039 r = sd_bus_match_signal_async(
5040 bus,
5041 NULL,
5042 "org.freedesktop.systemd1",
5043 NULL,
5044 "org.freedesktop.systemd1.Scope",
5045 "RequestStop",
5046 on_request_stop, NULL, PID_TO_PTR(*pid));
5047 if (r < 0)
5048 return log_error_errno(r, "Failed to request RequestStop match: %m");
5049 }
5050
5051 if (arg_register) {
5052 r = register_machine(
5053 bus,
5054 arg_machine,
5055 *pid,
5056 arg_directory,
5057 arg_uuid,
5058 ifi,
5059 arg_slice,
5060 arg_custom_mounts, arg_n_custom_mounts,
5061 arg_kill_signal,
5062 arg_property,
5063 arg_property_message,
5064 arg_keep_unit,
5065 arg_container_service_name,
5066 arg_start_mode);
5067 if (r < 0)
5068 return r;
5069
5070 } else if (!arg_keep_unit) {
5071 r = allocate_scope(
5072 bus,
5073 arg_machine,
5074 *pid,
5075 arg_slice,
5076 arg_custom_mounts, arg_n_custom_mounts,
5077 arg_kill_signal,
5078 arg_property,
5079 arg_property_message,
5080 /* allow_pidfds= */ true,
5081 arg_start_mode);
5082 if (r < 0)
5083 return r;
5084
5085 } else if (arg_slice || arg_property)
5086 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5087
5088 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5089 if (r < 0)
5090 return r;
5091
5092 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5093 if (r < 0)
5094 return r;
5095
5096 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5097 if (r < 0)
5098 return r;
5099
5100 /* Notify the child that the parent is ready with all
5101 * its setup (including cgroup-ification), and that
5102 * the child can now hand over control to the code to
5103 * run inside the container. */
5104 (void) barrier_place(&barrier); /* #4 */
5105
5106 /* Block SIGCHLD here, before notifying child.
5107 * process_pty() will handle it with the other signals. */
5108 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5109
5110 /* Reset signal to default */
5111 r = default_signals(SIGCHLD);
5112 if (r < 0)
5113 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5114
5115 r = sd_event_new(&event);
5116 if (r < 0)
5117 return log_error_errno(r, "Failed to get default event source: %m");
5118
5119 (void) sd_event_set_watchdog(event, true);
5120
5121 if (bus) {
5122 r = sd_bus_attach_event(bus, event, 0);
5123 if (r < 0)
5124 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5125 }
5126
5127 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5128 if (r < 0)
5129 return r;
5130
5131 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5132 * before we take the fully visible instances away. */
5133 if (!barrier_sync(&barrier)) /* #5.1 */
5134 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5135
5136 if (arg_userns_mode != USER_NAMESPACE_NO) {
5137 r = wipe_fully_visible_fs(mntns_fd);
5138 if (r < 0)
5139 return r;
5140 mntns_fd = safe_close(mntns_fd);
5141 }
5142
5143 /* And now let the child know that we completed removing the procfs instances, and it can start the
5144 * payload. */
5145 if (!barrier_place(&barrier)) /* #5.2 */
5146 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5147
5148 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5149 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5150 etc_passwd_lock = safe_close(etc_passwd_lock);
5151
5152 (void) sd_notifyf(false,
5153 "STATUS=Container running.\n"
5154 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5155 if (!arg_notify_ready) {
5156 r = sd_notify(false, "READY=1\n");
5157 if (r < 0)
5158 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5159 }
5160
5161 if (arg_kill_signal > 0) {
5162 /* Try to kill the init system on SIGINT or SIGTERM */
5163 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5164 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5165 } else {
5166 /* Immediately exit */
5167 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5168 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5169 }
5170
5171 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5172
5173 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5174 if (r < 0)
5175 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5176
5177 /* Exit when the child exits */
5178 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5179
5180 /* Retrieve the kmsg fifo allocated by inner child */
5181 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5182 if (fd_kmsg_fifo < 0)
5183 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5184
5185 if (arg_expose_ports) {
5186 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5187 if (r < 0)
5188 return r;
5189
5190 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5191 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5192 }
5193
5194 if (arg_console_mode != CONSOLE_PIPE) {
5195 _cleanup_close_ int fd = -EBADF;
5196 PTYForwardFlags flags = 0;
5197
5198 /* Retrieve the master pty allocated by inner child */
5199 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5200 if (fd < 0)
5201 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5202
5203 switch (arg_console_mode) {
5204
5205 case CONSOLE_READ_ONLY:
5206 flags |= PTY_FORWARD_READ_ONLY;
5207
5208 _fallthrough_;
5209
5210 case CONSOLE_INTERACTIVE:
5211 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5212
5213 r = pty_forward_new(event, fd, flags, &forward);
5214 if (r < 0)
5215 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5216
5217 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5218 (void) pty_forward_set_width_height(forward,
5219 arg_console_width,
5220 arg_console_height);
5221 break;
5222
5223 default:
5224 assert(arg_console_mode == CONSOLE_PASSIVE);
5225 }
5226
5227 *master = TAKE_FD(fd);
5228 }
5229
5230 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5231
5232 r = sd_event_loop(event);
5233 if (r < 0)
5234 return log_error_errno(r, "Failed to run event loop: %m");
5235
5236 if (forward) {
5237 char last_char = 0;
5238
5239 (void) pty_forward_get_last_char(forward, &last_char);
5240 forward = pty_forward_free(forward);
5241
5242 if (!arg_quiet && last_char != '\n')
5243 putc('\n', stdout);
5244 }
5245
5246 /* Kill if it is not dead yet anyway */
5247 if (!arg_register && !arg_keep_unit && bus)
5248 terminate_scope(bus, arg_machine);
5249
5250 /* Normally redundant, but better safe than sorry */
5251 (void) kill(*pid, SIGKILL);
5252
5253 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5254
5255 if (arg_private_network) {
5256 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5257 * to avoid having to move the parent to the child network namespace. */
5258 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5259 if (r < 0)
5260 return r;
5261
5262 if (r == 0) {
5263 _cleanup_close_ int parent_netns_fd = -EBADF;
5264
5265 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5266 if (r < 0) {
5267 log_error_errno(r, "Failed to open parent network namespace: %m");
5268 _exit(EXIT_FAILURE);
5269 }
5270
5271 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5272 if (r < 0) {
5273 log_error_errno(r, "Failed to enter child network namespace: %m");
5274 _exit(EXIT_FAILURE);
5275 }
5276
5277 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5278 * This is about ensuring interfaces get their old name back when being moved back. */
5279 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5280
5281 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5282 if (r < 0)
5283 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5284
5285 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5286 }
5287 }
5288
5289 r = wait_for_container(TAKE_PID(*pid), &container_status);
5290
5291 /* Tell machined that we are gone. */
5292 if (bus)
5293 (void) unregister_machine(bus, arg_machine);
5294
5295 if (r < 0)
5296 /* We failed to wait for the container, or the container exited abnormally. */
5297 return r;
5298 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5299 /* r > 0 → The container exited with a non-zero status.
5300 * As a special case, we need to replace 133 with a different value,
5301 * because 133 is special-cased in the service file to reboot the container.
5302 * otherwise → The container exited with zero status and a reboot was not requested.
5303 */
5304 if (r == EXIT_FORCE_RESTART)
5305 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5306 *ret = r;
5307 return 0; /* finito */
5308 }
5309
5310 /* CONTAINER_REBOOTED, loop again */
5311
5312 if (arg_keep_unit) {
5313 /* Special handling if we are running as a service: instead of simply
5314 * restarting the machine we want to restart the entire service, so let's
5315 * inform systemd about this with the special exit code 133. The service
5316 * file uses RestartForceExitStatus=133 so that this results in a full
5317 * nspawn restart. This is necessary since we might have cgroup parameters
5318 * set we want to have flushed out. */
5319 *ret = EXIT_FORCE_RESTART;
5320 return 0; /* finito */
5321 }
5322
5323 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5324 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5325
5326 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5327 *veth_created = false;
5328 return 1; /* loop again */
5329 }
5330
5331 static int initialize_rlimits(void) {
5332 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5333 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5334 * container execution environments. */
5335
5336 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5337 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5338 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5339 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5340 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5341 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5342 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5343 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5344 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5345 [RLIMIT_NICE] = { 0, 0 },
5346 [RLIMIT_NOFILE] = { 1024, 4096 },
5347 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5348 [RLIMIT_RTPRIO] = { 0, 0 },
5349 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5350 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5351
5352 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5353 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5354 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5355 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5356 * that PID 1 changes a number of other resource limits during early initialization which is why we
5357 * don't read the other limits from PID 1 but prefer the static table above. */
5358 };
5359
5360 int rl, r;
5361
5362 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5363 /* Let's only fill in what the user hasn't explicitly configured anyway */
5364 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5365 const struct rlimit *v;
5366 struct rlimit buffer;
5367
5368 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5369 /* For these two let's read the limits off PID 1. See above for an explanation. */
5370
5371 r = pid_getrlimit(1, rl, &buffer);
5372 if (r < 0)
5373 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5374
5375 v = &buffer;
5376 } else if (rl == RLIMIT_NOFILE) {
5377 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5378 * userspace. Given that nspawn containers are often run without our PID 1,
5379 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5380 * so that container userspace gets similar resources as host userspace
5381 * gets. */
5382 buffer = kernel_defaults[rl];
5383 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5384 v = &buffer;
5385 } else
5386 v = kernel_defaults + rl;
5387
5388 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5389 if (!arg_rlimit[rl])
5390 return log_oom();
5391 }
5392
5393 if (DEBUG_LOGGING) {
5394 _cleanup_free_ char *k = NULL;
5395
5396 (void) rlimit_format(arg_rlimit[rl], &k);
5397 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5398 }
5399 }
5400
5401 return 0;
5402 }
5403
5404 static int cant_be_in_netns(void) {
5405 _cleanup_close_ int fd = -EBADF;
5406 struct ucred ucred;
5407 int r;
5408
5409 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5410 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5411 * nice message. */
5412
5413 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5414 return 0;
5415
5416 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5417 if (fd < 0)
5418 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5419
5420 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5421 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5422 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5423 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5424 if (r < 0)
5425 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5426
5427 r = getpeercred(fd, &ucred);
5428 if (r < 0)
5429 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5430
5431 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5432 if (r < 0)
5433 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5434 if (r == 0)
5435 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5436 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5437 return 0;
5438 }
5439
5440 static int run(int argc, char *argv[]) {
5441 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5442 _cleanup_close_ int master = -EBADF;
5443 _cleanup_fdset_free_ FDSet *fds = NULL;
5444 int r, n_fd_passed, ret = EXIT_SUCCESS;
5445 char veth_name[IFNAMSIZ] = "";
5446 struct ExposeArgs expose_args = {};
5447 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5448 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5449 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5450 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5451 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5452 pid_t pid = 0;
5453
5454 log_parse_environment();
5455 log_open();
5456
5457 r = parse_argv(argc, argv);
5458 if (r <= 0)
5459 goto finish;
5460
5461 if (geteuid() != 0) {
5462 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5463 argc >= 2 ? "Need to be root." :
5464 "Need to be root (and some arguments are usually required).\nHint: try --help");
5465 goto finish;
5466 }
5467
5468 r = cant_be_in_netns();
5469 if (r < 0)
5470 goto finish;
5471
5472 r = initialize_rlimits();
5473 if (r < 0)
5474 goto finish;
5475
5476 r = load_oci_bundle();
5477 if (r < 0)
5478 goto finish;
5479
5480 r = pick_paths();
5481 if (r < 0)
5482 goto finish;
5483
5484 r = determine_names();
5485 if (r < 0)
5486 goto finish;
5487
5488 r = load_settings();
5489 if (r < 0)
5490 goto finish;
5491
5492 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5493 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5494 * indicate that. */
5495 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5496 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5497
5498 r = cg_unified();
5499 if (r < 0) {
5500 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5501 goto finish;
5502 }
5503
5504 r = verify_arguments();
5505 if (r < 0)
5506 goto finish;
5507
5508 r = verify_network_interfaces_initialized();
5509 if (r < 0)
5510 goto finish;
5511
5512 /* Reapply environment settings. */
5513 (void) detect_unified_cgroup_hierarchy_from_environment();
5514
5515 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5516 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5517 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5518 (void) ignore_signals(SIGPIPE);
5519
5520 n_fd_passed = sd_listen_fds(false);
5521 if (n_fd_passed > 0) {
5522 r = fdset_new_listen_fds(&fds, false);
5523 if (r < 0) {
5524 log_error_errno(r, "Failed to collect file descriptors: %m");
5525 goto finish;
5526 }
5527 }
5528
5529 /* The "default" umask. This is appropriate for most file and directory
5530 * operations performed by nspawn, and is the umask that will be used for
5531 * the child. Functions like copy_devnodes() change the umask temporarily. */
5532 umask(0022);
5533
5534 if (arg_directory) {
5535 assert(!arg_image);
5536
5537 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5538 * /var from the host will propagate into container dynamically (because bad things happen if
5539 * two systems write to the same /var). Let's allow it for the special cases where /var is
5540 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5541 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5542 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5543 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5544 goto finish;
5545 }
5546
5547 if (arg_ephemeral) {
5548 _cleanup_free_ char *np = NULL;
5549
5550 r = chase_and_update(&arg_directory, 0);
5551 if (r < 0)
5552 goto finish;
5553
5554 /* If the specified path is a mount point we generate the new snapshot immediately
5555 * inside it under a random name. However if the specified is not a mount point we
5556 * create the new snapshot in the parent directory, just next to it. */
5557 r = path_is_mount_point(arg_directory, NULL, 0);
5558 if (r < 0) {
5559 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5560 goto finish;
5561 }
5562 if (r > 0)
5563 r = tempfn_random_child(arg_directory, "machine.", &np);
5564 else
5565 r = tempfn_random(arg_directory, "machine.", &np);
5566 if (r < 0) {
5567 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5568 goto finish;
5569 }
5570
5571 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5572 * only owned by us and no one else. */
5573 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5574 if (r < 0) {
5575 log_error_errno(r, "Failed to lock %s: %m", np);
5576 goto finish;
5577 }
5578
5579 {
5580 BLOCK_SIGNALS(SIGINT);
5581 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5582 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5583 BTRFS_SNAPSHOT_FALLBACK_COPY |
5584 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5585 BTRFS_SNAPSHOT_RECURSIVE |
5586 BTRFS_SNAPSHOT_QUOTA |
5587 BTRFS_SNAPSHOT_SIGINT);
5588 }
5589 if (r == -EINTR) {
5590 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5591 goto finish;
5592 }
5593 if (r < 0) {
5594 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5595 goto finish;
5596 }
5597
5598 free_and_replace(arg_directory, np);
5599 remove_directory = true;
5600 } else {
5601 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5602 if (r < 0)
5603 goto finish;
5604
5605 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5606 if (r == -EBUSY) {
5607 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5608 goto finish;
5609 }
5610 if (r < 0) {
5611 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5612 goto finish;
5613 }
5614
5615 if (arg_template) {
5616 r = chase_and_update(&arg_template, 0);
5617 if (r < 0)
5618 goto finish;
5619
5620 {
5621 BLOCK_SIGNALS(SIGINT);
5622 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5623 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5624 BTRFS_SNAPSHOT_FALLBACK_COPY |
5625 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5626 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5627 BTRFS_SNAPSHOT_RECURSIVE |
5628 BTRFS_SNAPSHOT_QUOTA |
5629 BTRFS_SNAPSHOT_SIGINT);
5630 }
5631 if (r == -EEXIST)
5632 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5633 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5634 else if (r == -EINTR) {
5635 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5636 goto finish;
5637 } else if (r < 0) {
5638 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5639 goto finish;
5640 } else
5641 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5642 "Populated %s from template %s.", arg_directory, arg_template);
5643 }
5644 }
5645
5646 if (arg_start_mode == START_BOOT) {
5647 _cleanup_free_ char *b = NULL;
5648 const char *p;
5649 int check_os_release, is_os_tree;
5650
5651 if (arg_pivot_root_new) {
5652 b = path_join(arg_directory, arg_pivot_root_new);
5653 if (!b) {
5654 r = log_oom();
5655 goto finish;
5656 }
5657
5658 p = b;
5659 } else
5660 p = arg_directory;
5661
5662 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5663 if (check_os_release < 0 && check_os_release != -ENXIO) {
5664 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5665 goto finish;
5666 }
5667
5668 is_os_tree = path_is_os_tree(p);
5669 if (is_os_tree == 0 && check_os_release == 0)
5670 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5671 else if (is_os_tree <= 0) {
5672 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5673 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5674 goto finish;
5675 }
5676 } else {
5677 _cleanup_free_ char *p = NULL;
5678
5679 if (arg_pivot_root_new)
5680 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5681 else
5682 p = path_join(arg_directory, "/usr/");
5683 if (!p) {
5684 r = log_oom();
5685 goto finish;
5686 }
5687
5688 if (laccess(p, F_OK) < 0) {
5689 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5690 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5691 goto finish;
5692 }
5693 }
5694
5695 } else {
5696 DissectImageFlags dissect_image_flags =
5697 DISSECT_IMAGE_GENERIC_ROOT |
5698 DISSECT_IMAGE_REQUIRE_ROOT |
5699 DISSECT_IMAGE_RELAX_VAR_CHECK |
5700 DISSECT_IMAGE_USR_NO_ROOT |
5701 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5702 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5703 assert(arg_image);
5704 assert(!arg_template);
5705
5706 r = chase_and_update(&arg_image, 0);
5707 if (r < 0)
5708 goto finish;
5709
5710 if (arg_ephemeral) {
5711 _cleanup_free_ char *np = NULL;
5712
5713 r = tempfn_random(arg_image, "machine.", &np);
5714 if (r < 0) {
5715 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5716 goto finish;
5717 }
5718
5719 /* Always take an exclusive lock on our own ephemeral copy. */
5720 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5721 if (r < 0) {
5722 log_error_errno(r, "Failed to create image lock: %m");
5723 goto finish;
5724 }
5725
5726 {
5727 BLOCK_SIGNALS(SIGINT);
5728 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5729 FS_NOCOW_FL, FS_NOCOW_FL,
5730 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5731 NULL, NULL);
5732 }
5733 if (r == -EINTR) {
5734 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5735 goto finish;
5736 }
5737 if (r < 0) {
5738 r = log_error_errno(r, "Failed to copy image file: %m");
5739 goto finish;
5740 }
5741
5742 free_and_replace(arg_image, np);
5743 remove_image = true;
5744 } else {
5745 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5746 if (r == -EBUSY) {
5747 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5748 goto finish;
5749 }
5750 if (r < 0) {
5751 log_error_errno(r, "Failed to create image lock: %m");
5752 goto finish;
5753 }
5754
5755 r = verity_settings_load(
5756 &arg_verity_settings,
5757 arg_image, NULL, NULL);
5758 if (r < 0) {
5759 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5760 goto finish;
5761 }
5762
5763 if (arg_verity_settings.data_path)
5764 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5765 }
5766
5767 if (!mkdtemp(tmprootdir)) {
5768 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5769 goto finish;
5770 }
5771
5772 remove_tmprootdir = true;
5773
5774 arg_directory = strdup(tmprootdir);
5775 if (!arg_directory) {
5776 r = log_oom();
5777 goto finish;
5778 }
5779
5780 r = loop_device_make_by_path(
5781 arg_image,
5782 arg_read_only ? O_RDONLY : O_RDWR,
5783 /* sector_size= */ UINT32_MAX,
5784 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5785 LOCK_SH,
5786 &loop);
5787 if (r < 0) {
5788 log_error_errno(r, "Failed to set up loopback block device: %m");
5789 goto finish;
5790 }
5791
5792 r = dissect_loop_device_and_warn(
5793 loop,
5794 &arg_verity_settings,
5795 /* mount_options=*/ NULL,
5796 arg_image_policy ?: &image_policy_container,
5797 dissect_image_flags,
5798 &dissected_image);
5799 if (r == -ENOPKG) {
5800 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5801 log_notice("Note that the disk image needs to\n"
5802 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5803 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5804 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5805 " d) or contain a file system without a partition table\n"
5806 "in order to be bootable with systemd-nspawn.");
5807 goto finish;
5808 }
5809 if (r < 0)
5810 goto finish;
5811
5812 r = dissected_image_load_verity_sig_partition(
5813 dissected_image,
5814 loop->fd,
5815 &arg_verity_settings);
5816 if (r < 0)
5817 goto finish;
5818
5819 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5820 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5821 "root hash signature found! Proceeding without integrity checking.", arg_image);
5822
5823 r = dissected_image_decrypt_interactively(
5824 dissected_image,
5825 NULL,
5826 &arg_verity_settings,
5827 0);
5828 if (r < 0)
5829 goto finish;
5830
5831 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5832 if (remove_image && unlink(arg_image) >= 0)
5833 remove_image = false;
5834
5835 if (arg_architecture < 0)
5836 arg_architecture = dissected_image_architecture(dissected_image);
5837 }
5838
5839 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5840 if (r < 0)
5841 goto finish;
5842
5843 if (arg_console_mode < 0)
5844 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5845 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5846
5847 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5848 arg_quiet = true;
5849
5850 if (!arg_quiet)
5851 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
5852 arg_machine, arg_image ?: arg_directory);
5853
5854 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5855
5856 r = make_reaper_process(true);
5857 if (r < 0) {
5858 log_error_errno(r, "Failed to become subreaper: %m");
5859 goto finish;
5860 }
5861
5862 if (arg_expose_ports) {
5863 r = fw_ctx_new(&fw_ctx);
5864 if (r < 0) {
5865 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5866 goto finish;
5867 }
5868 expose_args.fw_ctx = fw_ctx;
5869 }
5870 for (;;) {
5871 r = run_container(dissected_image,
5872 fds,
5873 veth_name, &veth_created,
5874 &expose_args, &master,
5875 &pid, &ret);
5876 if (r <= 0)
5877 break;
5878 }
5879
5880 finish:
5881 (void) sd_notify(false,
5882 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5883 "STOPPING=1\nSTATUS=Terminating...");
5884
5885 if (pid > 0)
5886 (void) kill(pid, SIGKILL);
5887
5888 /* Try to flush whatever is still queued in the pty */
5889 if (master >= 0) {
5890 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5891 master = safe_close(master);
5892 }
5893
5894 if (pid > 0)
5895 (void) wait_for_terminate(pid, NULL);
5896
5897 pager_close();
5898
5899 if (remove_directory && arg_directory) {
5900 int k;
5901
5902 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5903 if (k < 0)
5904 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5905 }
5906
5907 if (remove_image && arg_image) {
5908 if (unlink(arg_image) < 0)
5909 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5910 }
5911
5912 if (remove_tmprootdir) {
5913 if (rmdir(tmprootdir) < 0)
5914 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5915 }
5916
5917 if (arg_machine) {
5918 const char *p;
5919
5920 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5921 (void) rm_rf(p, REMOVE_ROOT);
5922 }
5923
5924 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5925 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5926
5927 if (veth_created)
5928 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5929 (void) remove_bridge(arg_network_zone);
5930
5931 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5932 expose_port_free_all(arg_expose_ports);
5933 rlimit_free_all(arg_rlimit);
5934 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5935
5936 if (r < 0)
5937 return r;
5938
5939 return ret;
5940 }
5941
5942 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);