]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #20303 from andir/sysconfig-example
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "barrier.h"
28 #include "base-filesystem.h"
29 #include "blkid-util.h"
30 #include "btrfs-util.h"
31 #include "bus-error.h"
32 #include "bus-util.h"
33 #include "cap-list.h"
34 #include "capability-util.h"
35 #include "cgroup-util.h"
36 #include "copy.h"
37 #include "cpu-set-util.h"
38 #include "creds-util.h"
39 #include "dev-setup.h"
40 #include "discover-image.h"
41 #include "dissect-image.h"
42 #include "env-util.h"
43 #include "escape.h"
44 #include "fd-util.h"
45 #include "fdset.h"
46 #include "fileio.h"
47 #include "format-util.h"
48 #include "fs-util.h"
49 #include "gpt.h"
50 #include "hexdecoct.h"
51 #include "hostname-setup.h"
52 #include "hostname-util.h"
53 #include "id128-util.h"
54 #include "io-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "macro.h"
59 #include "main-func.h"
60 #include "missing_sched.h"
61 #include "mkdir.h"
62 #include "mount-util.h"
63 #include "mountpoint-util.h"
64 #include "namespace-util.h"
65 #include "netlink-util.h"
66 #include "nspawn-bind-user.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-creds.h"
69 #include "nspawn-def.h"
70 #include "nspawn-expose-ports.h"
71 #include "nspawn-mount.h"
72 #include "nspawn-network.h"
73 #include "nspawn-oci.h"
74 #include "nspawn-patch-uid.h"
75 #include "nspawn-register.h"
76 #include "nspawn-seccomp.h"
77 #include "nspawn-settings.h"
78 #include "nspawn-setuid.h"
79 #include "nspawn-stub-pid1.h"
80 #include "nspawn.h"
81 #include "nulstr-util.h"
82 #include "os-util.h"
83 #include "pager.h"
84 #include "parse-argument.h"
85 #include "parse-util.h"
86 #include "path-util.h"
87 #include "pretty-print.h"
88 #include "process-util.h"
89 #include "ptyfwd.h"
90 #include "random-util.h"
91 #include "raw-clone.h"
92 #include "resolve-util.h"
93 #include "rlimit-util.h"
94 #include "rm-rf.h"
95 #if HAVE_SECCOMP
96 #include "seccomp-util.h"
97 #endif
98 #include "selinux-util.h"
99 #include "signal-util.h"
100 #include "socket-util.h"
101 #include "stat-util.h"
102 #include "stdio-util.h"
103 #include "string-table.h"
104 #include "string-util.h"
105 #include "strv.h"
106 #include "sysctl-util.h"
107 #include "terminal-util.h"
108 #include "tmpfile-util.h"
109 #include "umask-util.h"
110 #include "unit-name.h"
111 #include "user-util.h"
112 #include "util.h"
113
114 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
115 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
116
117 #define EXIT_FORCE_RESTART 133
118
119 typedef enum ContainerStatus {
120 CONTAINER_TERMINATED,
121 CONTAINER_REBOOTED,
122 } ContainerStatus;
123
124 static char *arg_directory = NULL;
125 static char *arg_template = NULL;
126 static char *arg_chdir = NULL;
127 static char *arg_pivot_root_new = NULL;
128 static char *arg_pivot_root_old = NULL;
129 static char *arg_user = NULL;
130 static uid_t arg_uid = UID_INVALID;
131 static gid_t arg_gid = GID_INVALID;
132 static gid_t* arg_supplementary_gids = NULL;
133 static size_t arg_n_supplementary_gids = 0;
134 static sd_id128_t arg_uuid = {};
135 static char *arg_machine = NULL; /* The name used by the host to refer to this */
136 static char *arg_hostname = NULL; /* The name the payload sees by default */
137 static const char *arg_selinux_context = NULL;
138 static const char *arg_selinux_apifs_context = NULL;
139 static char *arg_slice = NULL;
140 static bool arg_private_network = false;
141 static bool arg_read_only = false;
142 static StartMode arg_start_mode = START_PID1;
143 static bool arg_ephemeral = false;
144 static LinkJournal arg_link_journal = LINK_AUTO;
145 static bool arg_link_journal_try = false;
146 static uint64_t arg_caps_retain =
147 (1ULL << CAP_AUDIT_CONTROL) |
148 (1ULL << CAP_AUDIT_WRITE) |
149 (1ULL << CAP_CHOWN) |
150 (1ULL << CAP_DAC_OVERRIDE) |
151 (1ULL << CAP_DAC_READ_SEARCH) |
152 (1ULL << CAP_FOWNER) |
153 (1ULL << CAP_FSETID) |
154 (1ULL << CAP_IPC_OWNER) |
155 (1ULL << CAP_KILL) |
156 (1ULL << CAP_LEASE) |
157 (1ULL << CAP_LINUX_IMMUTABLE) |
158 (1ULL << CAP_MKNOD) |
159 (1ULL << CAP_NET_BIND_SERVICE) |
160 (1ULL << CAP_NET_BROADCAST) |
161 (1ULL << CAP_NET_RAW) |
162 (1ULL << CAP_SETFCAP) |
163 (1ULL << CAP_SETGID) |
164 (1ULL << CAP_SETPCAP) |
165 (1ULL << CAP_SETUID) |
166 (1ULL << CAP_SYS_ADMIN) |
167 (1ULL << CAP_SYS_BOOT) |
168 (1ULL << CAP_SYS_CHROOT) |
169 (1ULL << CAP_SYS_NICE) |
170 (1ULL << CAP_SYS_PTRACE) |
171 (1ULL << CAP_SYS_RESOURCE) |
172 (1ULL << CAP_SYS_TTY_CONFIG);
173 static uint64_t arg_caps_ambient = 0;
174 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
175 static CustomMount *arg_custom_mounts = NULL;
176 static size_t arg_n_custom_mounts = 0;
177 static char **arg_setenv = NULL;
178 static bool arg_quiet = false;
179 static bool arg_register = true;
180 static bool arg_keep_unit = false;
181 static char **arg_network_interfaces = NULL;
182 static char **arg_network_macvlan = NULL;
183 static char **arg_network_ipvlan = NULL;
184 static bool arg_network_veth = false;
185 static char **arg_network_veth_extra = NULL;
186 static char *arg_network_bridge = NULL;
187 static char *arg_network_zone = NULL;
188 static char *arg_network_namespace_path = NULL;
189 static PagerFlags arg_pager_flags = 0;
190 static unsigned long arg_personality = PERSONALITY_INVALID;
191 static char *arg_image = NULL;
192 static char *arg_oci_bundle = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static sd_bus_message *arg_property_message = NULL;
197 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
198 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
199 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
200 static int arg_kill_signal = 0;
201 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
202 static SettingsMask arg_settings_mask = 0;
203 static int arg_settings_trusted = -1;
204 static char **arg_parameters = NULL;
205 static const char *arg_container_service_name = "systemd-nspawn";
206 static bool arg_notify_ready = false;
207 static bool arg_use_cgns = true;
208 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
209 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
210 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
211 static char **arg_syscall_allow_list = NULL;
212 static char **arg_syscall_deny_list = NULL;
213 #if HAVE_SECCOMP
214 static scmp_filter_ctx arg_seccomp = NULL;
215 #endif
216 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
217 static bool arg_no_new_privileges = false;
218 static int arg_oom_score_adjust = 0;
219 static bool arg_oom_score_adjust_set = false;
220 static CPUSet arg_cpu_set = {};
221 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
222 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
223 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
224 static DeviceNode* arg_extra_nodes = NULL;
225 static size_t arg_n_extra_nodes = 0;
226 static char **arg_sysctl = NULL;
227 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
228 static Credential *arg_credentials = NULL;
229 static size_t arg_n_credentials = 0;
230 static char **arg_bind_user = NULL;
231
232 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
254 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
256 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
258 #if HAVE_SECCOMP
259 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
260 #endif
261 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
262 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
264
265 static int handle_arg_console(const char *arg) {
266 if (streq(arg, "help")) {
267 puts("autopipe\n"
268 "interactive\n"
269 "passive\n"
270 "pipe\n"
271 "read-only");
272 return 0;
273 }
274
275 if (streq(arg, "interactive"))
276 arg_console_mode = CONSOLE_INTERACTIVE;
277 else if (streq(arg, "read-only"))
278 arg_console_mode = CONSOLE_READ_ONLY;
279 else if (streq(arg, "passive"))
280 arg_console_mode = CONSOLE_PASSIVE;
281 else if (streq(arg, "pipe")) {
282 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
283 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
284 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
285 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
286 "Proceeding anyway.");
287
288 arg_console_mode = CONSOLE_PIPE;
289 } else if (streq(arg, "autopipe")) {
290 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
291 arg_console_mode = CONSOLE_INTERACTIVE;
292 else
293 arg_console_mode = CONSOLE_PIPE;
294 } else
295 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
296
297 arg_settings_mask |= SETTING_CONSOLE_MODE;
298 return 1;
299 }
300
301 static int help(void) {
302 _cleanup_free_ char *link = NULL;
303 int r;
304
305 (void) pager_open(arg_pager_flags);
306
307 r = terminal_urlify_man("systemd-nspawn", "1", &link);
308 if (r < 0)
309 return log_oom();
310
311 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
312 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
313 " -h --help Show this help\n"
314 " --version Print version string\n"
315 " -q --quiet Do not show status information\n"
316 " --no-pager Do not pipe output into a pager\n"
317 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
318 "%3$sImage:%4$s\n"
319 " -D --directory=PATH Root directory for the container\n"
320 " --template=PATH Initialize root directory from template directory,\n"
321 " if missing\n"
322 " -x --ephemeral Run container with snapshot of root directory, and\n"
323 " remove it after exit\n"
324 " -i --image=PATH Root file system disk image (or device node) for\n"
325 " the container\n"
326 " --oci-bundle=PATH OCI bundle directory\n"
327 " --read-only Mount the root directory read-only\n"
328 " --volatile[=MODE] Run the system in volatile mode\n"
329 " --root-hash=HASH Specify verity root hash for root disk image\n"
330 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
331 " as a DER encoded PKCS7, either as a path to a file\n"
332 " or as an ASCII base64 encoded string prefixed by\n"
333 " 'base64:'\n"
334 " --verity-data=PATH Specify hash device for verity\n"
335 " --pivot-root=PATH[:PATH]\n"
336 " Pivot root to given directory in the container\n\n"
337 "%3$sExecution:%4$s\n"
338 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
339 " -b --boot Boot up full system (i.e. invoke init)\n"
340 " --chdir=PATH Set working directory in the container\n"
341 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
342 " -u --user=USER Run the command under specified user or UID\n"
343 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
344 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
345 "%3$sSystem Identity:%4$s\n"
346 " -M --machine=NAME Set the machine name for the container\n"
347 " --hostname=NAME Override the hostname for the container\n"
348 " --uuid=UUID Set a specific machine UUID for the container\n\n"
349 "%3$sProperties:%4$s\n"
350 " -S --slice=SLICE Place the container in the specified slice\n"
351 " --property=NAME=VALUE Set scope unit property\n"
352 " --register=BOOLEAN Register container as machine\n"
353 " --keep-unit Do not register a scope for the machine, reuse\n"
354 " the service unit nspawn is running in\n\n"
355 "%3$sUser Namespacing:%4$s\n"
356 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
357 " --private-users[=UIDBASE[:NUIDS]]\n"
358 " Similar, but with user configured UID/GID range\n"
359 " --private-users-ownership=MODE\n"
360 " Adjust ('chown') or map ('map') OS tree ownership\n"
361 " to private UID/GID range\n\n"
362 "%3$sNetworking:%4$s\n"
363 " --private-network Disable network in container\n"
364 " --network-interface=INTERFACE\n"
365 " Assign an existing network interface to the\n"
366 " container\n"
367 " --network-macvlan=INTERFACE\n"
368 " Create a macvlan network interface based on an\n"
369 " existing network interface to the container\n"
370 " --network-ipvlan=INTERFACE\n"
371 " Create an ipvlan network interface based on an\n"
372 " existing network interface to the container\n"
373 " -n --network-veth Add a virtual Ethernet connection between host\n"
374 " and container\n"
375 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
376 " Add an additional virtual Ethernet link between\n"
377 " host and container\n"
378 " --network-bridge=INTERFACE\n"
379 " Add a virtual Ethernet connection to the container\n"
380 " and attach it to an existing bridge on the host\n"
381 " --network-zone=NAME Similar, but attach the new interface to an\n"
382 " an automatically managed bridge interface\n"
383 " --network-namespace-path=PATH\n"
384 " Set network namespace to the one represented by\n"
385 " the specified kernel namespace file node\n"
386 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
387 " Expose a container IP port on the host\n\n"
388 "%3$sSecurity:%4$s\n"
389 " --capability=CAP In addition to the default, retain specified\n"
390 " capability\n"
391 " --drop-capability=CAP Drop the specified capability from the default set\n"
392 " --ambient-capability=CAP\n"
393 " Sets the specified capability for the started\n"
394 " process. Not useful if booting a machine.\n"
395 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
396 " --system-call-filter=LIST|~LIST\n"
397 " Permit/prohibit specific system calls\n"
398 " -Z --selinux-context=SECLABEL\n"
399 " Set the SELinux security context to be used by\n"
400 " processes in the container\n"
401 " -L --selinux-apifs-context=SECLABEL\n"
402 " Set the SELinux security context to be used by\n"
403 " API/tmpfs file systems in the container\n\n"
404 "%3$sResources:%4$s\n"
405 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
406 " --oom-score-adjust=VALUE\n"
407 " Adjust the OOM score value for the payload\n"
408 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
409 " --personality=ARCH Pick personality for this container\n\n"
410 "%3$sIntegration:%4$s\n"
411 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
412 " --timezone=MODE Select mode of /etc/localtime initialization\n"
413 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
414 " host, try-guest, try-host\n"
415 " -j Equivalent to --link-journal=try-guest\n\n"
416 "%3$sMounts:%4$s\n"
417 " --bind=PATH[:PATH[:OPTIONS]]\n"
418 " Bind mount a file or directory from the host into\n"
419 " the container\n"
420 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
421 " Similar, but creates a read-only bind mount\n"
422 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
423 " it\n"
424 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
425 " --overlay=PATH[:PATH...]:PATH\n"
426 " Create an overlay mount from the host to \n"
427 " the container\n"
428 " --overlay-ro=PATH[:PATH...]:PATH\n"
429 " Similar, but creates a read-only overlay mount\n"
430 " --bind-user=NAME Bind user from host to container\n\n"
431 "%3$sInput/Output:%4$s\n"
432 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
433 " set up for the container.\n"
434 " -P --pipe Equivalent to --console=pipe\n\n"
435 "%3$sCredentials:%4$s\n"
436 " --set-credential=ID:VALUE\n"
437 " Pass a credential with literal value to container.\n"
438 " --load-credential=ID:PATH\n"
439 " Load credential to pass to container from file or\n"
440 " AF_UNIX stream socket.\n"
441 "\nSee the %2$s for details.\n",
442 program_invocation_short_name,
443 link,
444 ansi_underline(),
445 ansi_normal(),
446 ansi_highlight(),
447 ansi_normal());
448
449 return 0;
450 }
451
452 static int custom_mount_check_all(void) {
453 size_t i;
454
455 for (i = 0; i < arg_n_custom_mounts; i++) {
456 CustomMount *m = &arg_custom_mounts[i];
457
458 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
459 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
460 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
461 "--private-users-ownership=own may not be combined with custom root mounts.");
462 if (arg_uid_shift == UID_INVALID)
463 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
464 "--private-users with automatic UID shift may not be combined with custom root mounts.");
465 }
466 }
467
468 return 0;
469 }
470
471 static int detect_unified_cgroup_hierarchy_from_environment(void) {
472 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
473 int r;
474
475 /* Allow the user to control whether the unified hierarchy is used */
476
477 e = getenv(var);
478 if (!e) {
479 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
480 var = "UNIFIED_CGROUP_HIERARCHY";
481 e = getenv(var);
482 }
483
484 if (!isempty(e)) {
485 r = parse_boolean(e);
486 if (r < 0)
487 return log_error_errno(r, "Failed to parse $%s: %m", var);
488 if (r > 0)
489 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
490 else
491 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
492 }
493
494 return 0;
495 }
496
497 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
498 int r;
499
500 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
501 * in the image actually supports. */
502 r = cg_all_unified();
503 if (r < 0)
504 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
505 if (r > 0) {
506 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
507 * routine only detects 231, so we'll have a false negative here for 230. */
508 r = systemd_installation_has_version(directory, 230);
509 if (r < 0)
510 return log_error_errno(r, "Failed to determine systemd version in container: %m");
511 if (r > 0)
512 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
513 else
514 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
515 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
516 /* Mixed cgroup hierarchy support was added in 233 */
517 r = systemd_installation_has_version(directory, 233);
518 if (r < 0)
519 return log_error_errno(r, "Failed to determine systemd version in container: %m");
520 if (r > 0)
521 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
522 else
523 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
524 } else
525 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
526
527 log_debug("Using %s hierarchy for container.",
528 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
529 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
530
531 return 0;
532 }
533
534 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
535 uint64_t mask = 0;
536 int r;
537
538 for (;;) {
539 _cleanup_free_ char *t = NULL;
540
541 r = extract_first_word(&spec, &t, ",", 0);
542 if (r < 0)
543 return log_error_errno(r, "Failed to parse capability %s.", t);
544 if (r == 0)
545 break;
546
547 if (streq(t, "help")) {
548 for (int i = 0; i < capability_list_length(); i++) {
549 const char *name;
550
551 name = capability_to_name(i);
552 if (name)
553 puts(name);
554 }
555
556 return 0; /* quit */
557 }
558
559 if (streq(t, "all"))
560 mask = UINT64_MAX;
561 else {
562 r = capability_from_name(t);
563 if (r < 0)
564 return log_error_errno(r, "Failed to parse capability %s.", t);
565
566 mask |= 1ULL << r;
567 }
568 }
569
570 *ret_mask = mask;
571 return 1; /* continue */
572 }
573
574 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
575 int r;
576
577 r = getenv_bool(name);
578 if (r == -ENXIO)
579 return 0;
580 if (r < 0)
581 return log_error_errno(r, "Failed to parse $%s: %m", name);
582
583 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
584 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
585 return 0;
586 }
587
588 static int parse_mount_settings_env(void) {
589 const char *e;
590 int r;
591
592 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
593 if (r < 0 && r != -ENXIO)
594 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
595 if (r >= 0)
596 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
597
598 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
599 if (streq_ptr(e, "network"))
600 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
601
602 else if (e) {
603 r = parse_boolean(e);
604 if (r < 0)
605 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
606
607 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
608 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
609 }
610
611 return 0;
612 }
613
614 static int parse_environment(void) {
615 const char *e;
616 int r;
617
618 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
619 if (r < 0)
620 return r;
621 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
622 if (r < 0)
623 return r;
624 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
625 if (r < 0)
626 return r;
627 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
628 if (r < 0)
629 return r;
630
631 r = parse_mount_settings_env();
632 if (r < 0)
633 return r;
634
635 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
636 * even if it is supported. If not supported, it has no effect. */
637 if (!cg_ns_supported())
638 arg_use_cgns = false;
639 else {
640 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
641 if (r < 0) {
642 if (r != -ENXIO)
643 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
644
645 arg_use_cgns = true;
646 } else {
647 arg_use_cgns = r > 0;
648 arg_settings_mask |= SETTING_USE_CGNS;
649 }
650 }
651
652 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
653 if (e)
654 arg_container_service_name = e;
655
656 return detect_unified_cgroup_hierarchy_from_environment();
657 }
658
659 static int parse_argv(int argc, char *argv[]) {
660 enum {
661 ARG_VERSION = 0x100,
662 ARG_PRIVATE_NETWORK,
663 ARG_UUID,
664 ARG_READ_ONLY,
665 ARG_CAPABILITY,
666 ARG_AMBIENT_CAPABILITY,
667 ARG_DROP_CAPABILITY,
668 ARG_LINK_JOURNAL,
669 ARG_BIND,
670 ARG_BIND_RO,
671 ARG_TMPFS,
672 ARG_OVERLAY,
673 ARG_OVERLAY_RO,
674 ARG_INACCESSIBLE,
675 ARG_SHARE_SYSTEM,
676 ARG_REGISTER,
677 ARG_KEEP_UNIT,
678 ARG_NETWORK_INTERFACE,
679 ARG_NETWORK_MACVLAN,
680 ARG_NETWORK_IPVLAN,
681 ARG_NETWORK_BRIDGE,
682 ARG_NETWORK_ZONE,
683 ARG_NETWORK_VETH_EXTRA,
684 ARG_NETWORK_NAMESPACE_PATH,
685 ARG_PERSONALITY,
686 ARG_VOLATILE,
687 ARG_TEMPLATE,
688 ARG_PROPERTY,
689 ARG_PRIVATE_USERS,
690 ARG_KILL_SIGNAL,
691 ARG_SETTINGS,
692 ARG_CHDIR,
693 ARG_PIVOT_ROOT,
694 ARG_PRIVATE_USERS_CHOWN,
695 ARG_PRIVATE_USERS_OWNERSHIP,
696 ARG_NOTIFY_READY,
697 ARG_ROOT_HASH,
698 ARG_ROOT_HASH_SIG,
699 ARG_VERITY_DATA,
700 ARG_SYSTEM_CALL_FILTER,
701 ARG_RLIMIT,
702 ARG_HOSTNAME,
703 ARG_NO_NEW_PRIVILEGES,
704 ARG_OOM_SCORE_ADJUST,
705 ARG_CPU_AFFINITY,
706 ARG_RESOLV_CONF,
707 ARG_TIMEZONE,
708 ARG_CONSOLE,
709 ARG_PIPE,
710 ARG_OCI_BUNDLE,
711 ARG_NO_PAGER,
712 ARG_SET_CREDENTIAL,
713 ARG_LOAD_CREDENTIAL,
714 ARG_BIND_USER,
715 };
716
717 static const struct option options[] = {
718 { "help", no_argument, NULL, 'h' },
719 { "version", no_argument, NULL, ARG_VERSION },
720 { "directory", required_argument, NULL, 'D' },
721 { "template", required_argument, NULL, ARG_TEMPLATE },
722 { "ephemeral", no_argument, NULL, 'x' },
723 { "user", required_argument, NULL, 'u' },
724 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
725 { "as-pid2", no_argument, NULL, 'a' },
726 { "boot", no_argument, NULL, 'b' },
727 { "uuid", required_argument, NULL, ARG_UUID },
728 { "read-only", no_argument, NULL, ARG_READ_ONLY },
729 { "capability", required_argument, NULL, ARG_CAPABILITY },
730 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
731 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
732 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
733 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
734 { "bind", required_argument, NULL, ARG_BIND },
735 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
736 { "tmpfs", required_argument, NULL, ARG_TMPFS },
737 { "overlay", required_argument, NULL, ARG_OVERLAY },
738 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
739 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
740 { "machine", required_argument, NULL, 'M' },
741 { "hostname", required_argument, NULL, ARG_HOSTNAME },
742 { "slice", required_argument, NULL, 'S' },
743 { "setenv", required_argument, NULL, 'E' },
744 { "selinux-context", required_argument, NULL, 'Z' },
745 { "selinux-apifs-context", required_argument, NULL, 'L' },
746 { "quiet", no_argument, NULL, 'q' },
747 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
748 { "register", required_argument, NULL, ARG_REGISTER },
749 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
750 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
751 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
752 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
753 { "network-veth", no_argument, NULL, 'n' },
754 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
755 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
756 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
757 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
758 { "personality", required_argument, NULL, ARG_PERSONALITY },
759 { "image", required_argument, NULL, 'i' },
760 { "volatile", optional_argument, NULL, ARG_VOLATILE },
761 { "port", required_argument, NULL, 'p' },
762 { "property", required_argument, NULL, ARG_PROPERTY },
763 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
764 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
765 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
766 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
767 { "settings", required_argument, NULL, ARG_SETTINGS },
768 { "chdir", required_argument, NULL, ARG_CHDIR },
769 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
770 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
771 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
772 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
773 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
774 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
775 { "rlimit", required_argument, NULL, ARG_RLIMIT },
776 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
777 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
778 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
779 { "timezone", required_argument, NULL, ARG_TIMEZONE },
780 { "console", required_argument, NULL, ARG_CONSOLE },
781 { "pipe", no_argument, NULL, ARG_PIPE },
782 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
783 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
784 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
785 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
786 { "bind-user", required_argument, NULL, ARG_BIND_USER },
787 {}
788 };
789
790 int c, r;
791 uint64_t plus = 0, minus = 0;
792 bool mask_all_settings = false, mask_no_settings = false;
793
794 assert(argc >= 0);
795 assert(argv);
796
797 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
798 switch (c) {
799
800 case 'h':
801 return help();
802
803 case ARG_VERSION:
804 return version();
805
806 case 'D':
807 r = parse_path_argument(optarg, false, &arg_directory);
808 if (r < 0)
809 return r;
810
811 arg_settings_mask |= SETTING_DIRECTORY;
812 break;
813
814 case ARG_TEMPLATE:
815 r = parse_path_argument(optarg, false, &arg_template);
816 if (r < 0)
817 return r;
818
819 arg_settings_mask |= SETTING_DIRECTORY;
820 break;
821
822 case 'i':
823 r = parse_path_argument(optarg, false, &arg_image);
824 if (r < 0)
825 return r;
826
827 arg_settings_mask |= SETTING_DIRECTORY;
828 break;
829
830 case ARG_OCI_BUNDLE:
831 r = parse_path_argument(optarg, false, &arg_oci_bundle);
832 if (r < 0)
833 return r;
834
835 break;
836
837 case 'x':
838 arg_ephemeral = true;
839 arg_settings_mask |= SETTING_EPHEMERAL;
840 break;
841
842 case 'u':
843 r = free_and_strdup(&arg_user, optarg);
844 if (r < 0)
845 return log_oom();
846
847 arg_settings_mask |= SETTING_USER;
848 break;
849
850 case ARG_NETWORK_ZONE: {
851 char *j;
852
853 j = strjoin("vz-", optarg);
854 if (!j)
855 return log_oom();
856
857 if (!ifname_valid(j)) {
858 log_error("Network zone name not valid: %s", j);
859 free(j);
860 return -EINVAL;
861 }
862
863 free_and_replace(arg_network_zone, j);
864
865 arg_network_veth = true;
866 arg_private_network = true;
867 arg_settings_mask |= SETTING_NETWORK;
868 break;
869 }
870
871 case ARG_NETWORK_BRIDGE:
872
873 if (!ifname_valid(optarg))
874 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
875 "Bridge interface name not valid: %s", optarg);
876
877 r = free_and_strdup(&arg_network_bridge, optarg);
878 if (r < 0)
879 return log_oom();
880
881 _fallthrough_;
882 case 'n':
883 arg_network_veth = true;
884 arg_private_network = true;
885 arg_settings_mask |= SETTING_NETWORK;
886 break;
887
888 case ARG_NETWORK_VETH_EXTRA:
889 r = veth_extra_parse(&arg_network_veth_extra, optarg);
890 if (r < 0)
891 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
892
893 arg_private_network = true;
894 arg_settings_mask |= SETTING_NETWORK;
895 break;
896
897 case ARG_NETWORK_INTERFACE:
898 if (!ifname_valid(optarg))
899 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
900 "Network interface name not valid: %s", optarg);
901
902 r = test_network_interface_initialized(optarg);
903 if (r < 0)
904 return r;
905
906 if (strv_extend(&arg_network_interfaces, optarg) < 0)
907 return log_oom();
908
909 arg_private_network = true;
910 arg_settings_mask |= SETTING_NETWORK;
911 break;
912
913 case ARG_NETWORK_MACVLAN:
914
915 if (!ifname_valid(optarg))
916 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
917 "MACVLAN network interface name not valid: %s", optarg);
918
919 r = test_network_interface_initialized(optarg);
920 if (r < 0)
921 return r;
922
923 if (strv_extend(&arg_network_macvlan, optarg) < 0)
924 return log_oom();
925
926 arg_private_network = true;
927 arg_settings_mask |= SETTING_NETWORK;
928 break;
929
930 case ARG_NETWORK_IPVLAN:
931
932 if (!ifname_valid(optarg))
933 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
934 "IPVLAN network interface name not valid: %s", optarg);
935
936 r = test_network_interface_initialized(optarg);
937 if (r < 0)
938 return r;
939
940 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
941 return log_oom();
942
943 _fallthrough_;
944 case ARG_PRIVATE_NETWORK:
945 arg_private_network = true;
946 arg_settings_mask |= SETTING_NETWORK;
947 break;
948
949 case ARG_NETWORK_NAMESPACE_PATH:
950 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
951 if (r < 0)
952 return r;
953
954 arg_settings_mask |= SETTING_NETWORK;
955 break;
956
957 case 'b':
958 if (arg_start_mode == START_PID2)
959 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
960 "--boot and --as-pid2 may not be combined.");
961
962 arg_start_mode = START_BOOT;
963 arg_settings_mask |= SETTING_START_MODE;
964 break;
965
966 case 'a':
967 if (arg_start_mode == START_BOOT)
968 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
969 "--boot and --as-pid2 may not be combined.");
970
971 arg_start_mode = START_PID2;
972 arg_settings_mask |= SETTING_START_MODE;
973 break;
974
975 case ARG_UUID:
976 r = sd_id128_from_string(optarg, &arg_uuid);
977 if (r < 0)
978 return log_error_errno(r, "Invalid UUID: %s", optarg);
979
980 if (sd_id128_is_null(arg_uuid))
981 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
982 "Machine UUID may not be all zeroes.");
983
984 arg_settings_mask |= SETTING_MACHINE_ID;
985 break;
986
987 case 'S': {
988 _cleanup_free_ char *mangled = NULL;
989
990 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
991 if (r < 0)
992 return log_oom();
993
994 free_and_replace(arg_slice, mangled);
995 arg_settings_mask |= SETTING_SLICE;
996 break;
997 }
998
999 case 'M':
1000 if (isempty(optarg))
1001 arg_machine = mfree(arg_machine);
1002 else {
1003 if (!hostname_is_valid(optarg, 0))
1004 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1005 "Invalid machine name: %s", optarg);
1006
1007 r = free_and_strdup(&arg_machine, optarg);
1008 if (r < 0)
1009 return log_oom();
1010 }
1011 break;
1012
1013 case ARG_HOSTNAME:
1014 if (isempty(optarg))
1015 arg_hostname = mfree(arg_hostname);
1016 else {
1017 if (!hostname_is_valid(optarg, 0))
1018 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1019 "Invalid hostname: %s", optarg);
1020
1021 r = free_and_strdup(&arg_hostname, optarg);
1022 if (r < 0)
1023 return log_oom();
1024 }
1025
1026 arg_settings_mask |= SETTING_HOSTNAME;
1027 break;
1028
1029 case 'Z':
1030 arg_selinux_context = optarg;
1031 break;
1032
1033 case 'L':
1034 arg_selinux_apifs_context = optarg;
1035 break;
1036
1037 case ARG_READ_ONLY:
1038 arg_read_only = true;
1039 arg_settings_mask |= SETTING_READ_ONLY;
1040 break;
1041
1042 case ARG_AMBIENT_CAPABILITY: {
1043 uint64_t m;
1044 r = parse_capability_spec(optarg, &m);
1045 if (r <= 0)
1046 return r;
1047 arg_caps_ambient |= m;
1048 arg_settings_mask |= SETTING_CAPABILITY;
1049 break;
1050 }
1051 case ARG_CAPABILITY:
1052 case ARG_DROP_CAPABILITY: {
1053 uint64_t m;
1054 r = parse_capability_spec(optarg, &m);
1055 if (r <= 0)
1056 return r;
1057
1058 if (c == ARG_CAPABILITY)
1059 plus |= m;
1060 else
1061 minus |= m;
1062 arg_settings_mask |= SETTING_CAPABILITY;
1063 break;
1064 }
1065 case ARG_NO_NEW_PRIVILEGES:
1066 r = parse_boolean(optarg);
1067 if (r < 0)
1068 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1069
1070 arg_no_new_privileges = r;
1071 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1072 break;
1073
1074 case 'j':
1075 arg_link_journal = LINK_GUEST;
1076 arg_link_journal_try = true;
1077 arg_settings_mask |= SETTING_LINK_JOURNAL;
1078 break;
1079
1080 case ARG_LINK_JOURNAL:
1081 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1082 if (r < 0)
1083 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1084
1085 arg_settings_mask |= SETTING_LINK_JOURNAL;
1086 break;
1087
1088 case ARG_BIND:
1089 case ARG_BIND_RO:
1090 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1091 if (r < 0)
1092 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1093
1094 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1095 break;
1096
1097 case ARG_TMPFS:
1098 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1099 if (r < 0)
1100 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1101
1102 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1103 break;
1104
1105 case ARG_OVERLAY:
1106 case ARG_OVERLAY_RO:
1107 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1108 if (r == -EADDRNOTAVAIL)
1109 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1110 if (r < 0)
1111 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1112
1113 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1114 break;
1115
1116 case ARG_INACCESSIBLE:
1117 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1118 if (r < 0)
1119 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1120
1121 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1122 break;
1123
1124 case 'E':
1125 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1126 if (r < 0)
1127 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1128
1129 arg_settings_mask |= SETTING_ENVIRONMENT;
1130 break;
1131
1132 case 'q':
1133 arg_quiet = true;
1134 break;
1135
1136 case ARG_SHARE_SYSTEM:
1137 /* We don't officially support this anymore, except for compat reasons. People should use the
1138 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1139 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1140 arg_clone_ns_flags = 0;
1141 break;
1142
1143 case ARG_REGISTER:
1144 r = parse_boolean(optarg);
1145 if (r < 0) {
1146 log_error("Failed to parse --register= argument: %s", optarg);
1147 return r;
1148 }
1149
1150 arg_register = r;
1151 break;
1152
1153 case ARG_KEEP_UNIT:
1154 arg_keep_unit = true;
1155 break;
1156
1157 case ARG_PERSONALITY:
1158
1159 arg_personality = personality_from_string(optarg);
1160 if (arg_personality == PERSONALITY_INVALID)
1161 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1162 "Unknown or unsupported personality '%s'.", optarg);
1163
1164 arg_settings_mask |= SETTING_PERSONALITY;
1165 break;
1166
1167 case ARG_VOLATILE:
1168
1169 if (!optarg)
1170 arg_volatile_mode = VOLATILE_YES;
1171 else if (streq(optarg, "help")) {
1172 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1173 return 0;
1174 } else {
1175 VolatileMode m;
1176
1177 m = volatile_mode_from_string(optarg);
1178 if (m < 0)
1179 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1180 "Failed to parse --volatile= argument: %s", optarg);
1181 else
1182 arg_volatile_mode = m;
1183 }
1184
1185 arg_settings_mask |= SETTING_VOLATILE_MODE;
1186 break;
1187
1188 case 'p':
1189 r = expose_port_parse(&arg_expose_ports, optarg);
1190 if (r == -EEXIST)
1191 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1192 if (r < 0)
1193 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1194
1195 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1196 break;
1197
1198 case ARG_PROPERTY:
1199 if (strv_extend(&arg_property, optarg) < 0)
1200 return log_oom();
1201
1202 break;
1203
1204 case ARG_PRIVATE_USERS: {
1205 int boolean;
1206
1207 if (!optarg)
1208 boolean = true;
1209 else if (!in_charset(optarg, DIGITS))
1210 /* do *not* parse numbers as booleans */
1211 boolean = parse_boolean(optarg);
1212 else
1213 boolean = -1;
1214
1215 if (boolean == 0) {
1216 /* no: User namespacing off */
1217 arg_userns_mode = USER_NAMESPACE_NO;
1218 arg_uid_shift = UID_INVALID;
1219 arg_uid_range = UINT32_C(0x10000);
1220 } else if (boolean > 0) {
1221 /* yes: User namespacing on, UID range is read from root dir */
1222 arg_userns_mode = USER_NAMESPACE_FIXED;
1223 arg_uid_shift = UID_INVALID;
1224 arg_uid_range = UINT32_C(0x10000);
1225 } else if (streq(optarg, "pick")) {
1226 /* pick: User namespacing on, UID range is picked randomly */
1227 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1228 * implied by USER_NAMESPACE_PICK
1229 * further down. */
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
1232
1233 } else if (streq(optarg, "identity")) {
1234 /* identitiy: User namespaces on, UID range is map the 0…0xFFFF range to
1235 * itself, i.e. we don't actually map anything, but do take benefit of
1236 * isolation of capability sets. */
1237 arg_userns_mode = USER_NAMESPACE_FIXED;
1238 arg_uid_shift = 0;
1239 arg_uid_range = UINT32_C(0x10000);
1240 } else {
1241 _cleanup_free_ char *buffer = NULL;
1242 const char *range, *shift;
1243
1244 /* anything else: User namespacing on, UID range is explicitly configured */
1245
1246 range = strchr(optarg, ':');
1247 if (range) {
1248 buffer = strndup(optarg, range - optarg);
1249 if (!buffer)
1250 return log_oom();
1251 shift = buffer;
1252
1253 range++;
1254 r = safe_atou32(range, &arg_uid_range);
1255 if (r < 0)
1256 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1257 } else
1258 shift = optarg;
1259
1260 r = parse_uid(shift, &arg_uid_shift);
1261 if (r < 0)
1262 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1263
1264 arg_userns_mode = USER_NAMESPACE_FIXED;
1265
1266 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1267 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1268 }
1269
1270 arg_settings_mask |= SETTING_USERNS;
1271 break;
1272 }
1273
1274 case 'U':
1275 if (userns_supported()) {
1276 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1277 * implied by USER_NAMESPACE_PICK
1278 * further down. */
1279 arg_uid_shift = UID_INVALID;
1280 arg_uid_range = UINT32_C(0x10000);
1281
1282 arg_settings_mask |= SETTING_USERNS;
1283 }
1284
1285 break;
1286
1287 case ARG_PRIVATE_USERS_CHOWN:
1288 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1289
1290 arg_settings_mask |= SETTING_USERNS;
1291 break;
1292
1293 case ARG_PRIVATE_USERS_OWNERSHIP:
1294 if (streq(optarg, "help")) {
1295 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1296 return 0;
1297 }
1298
1299 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1300 if (arg_userns_ownership < 0)
1301 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1302
1303 arg_settings_mask |= SETTING_USERNS;
1304 break;
1305
1306 case ARG_KILL_SIGNAL:
1307 if (streq(optarg, "help")) {
1308 DUMP_STRING_TABLE(signal, int, _NSIG);
1309 return 0;
1310 }
1311
1312 arg_kill_signal = signal_from_string(optarg);
1313 if (arg_kill_signal < 0)
1314 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1315
1316 arg_settings_mask |= SETTING_KILL_SIGNAL;
1317 break;
1318
1319 case ARG_SETTINGS:
1320
1321 /* no → do not read files
1322 * yes → read files, do not override cmdline, trust only subset
1323 * override → read files, override cmdline, trust only subset
1324 * trusted → read files, do not override cmdline, trust all
1325 */
1326
1327 r = parse_boolean(optarg);
1328 if (r < 0) {
1329 if (streq(optarg, "trusted")) {
1330 mask_all_settings = false;
1331 mask_no_settings = false;
1332 arg_settings_trusted = true;
1333
1334 } else if (streq(optarg, "override")) {
1335 mask_all_settings = false;
1336 mask_no_settings = true;
1337 arg_settings_trusted = -1;
1338 } else
1339 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1340 } else if (r > 0) {
1341 /* yes */
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = -1;
1345 } else {
1346 /* no */
1347 mask_all_settings = true;
1348 mask_no_settings = false;
1349 arg_settings_trusted = false;
1350 }
1351
1352 break;
1353
1354 case ARG_CHDIR:
1355 if (!path_is_absolute(optarg))
1356 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1357 "Working directory %s is not an absolute path.", optarg);
1358
1359 r = free_and_strdup(&arg_chdir, optarg);
1360 if (r < 0)
1361 return log_oom();
1362
1363 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1364 break;
1365
1366 case ARG_PIVOT_ROOT:
1367 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1368 if (r < 0)
1369 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1370
1371 arg_settings_mask |= SETTING_PIVOT_ROOT;
1372 break;
1373
1374 case ARG_NOTIFY_READY:
1375 r = parse_boolean(optarg);
1376 if (r < 0)
1377 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1378 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1379 arg_notify_ready = r;
1380 arg_settings_mask |= SETTING_NOTIFY_READY;
1381 break;
1382
1383 case ARG_ROOT_HASH: {
1384 _cleanup_free_ void *k = NULL;
1385 size_t l;
1386
1387 r = unhexmem(optarg, strlen(optarg), &k, &l);
1388 if (r < 0)
1389 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1390 if (l < sizeof(sd_id128_t))
1391 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1392
1393 free_and_replace(arg_verity_settings.root_hash, k);
1394 arg_verity_settings.root_hash_size = l;
1395 break;
1396 }
1397
1398 case ARG_ROOT_HASH_SIG: {
1399 char *value;
1400 size_t l;
1401 void *p;
1402
1403 if ((value = startswith(optarg, "base64:"))) {
1404 r = unbase64mem(value, strlen(value), &p, &l);
1405 if (r < 0)
1406 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1407
1408 } else {
1409 r = read_full_file(optarg, (char**) &p, &l);
1410 if (r < 0)
1411 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1412 }
1413
1414 free_and_replace(arg_verity_settings.root_hash_sig, p);
1415 arg_verity_settings.root_hash_sig_size = l;
1416 break;
1417 }
1418
1419 case ARG_VERITY_DATA:
1420 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1421 if (r < 0)
1422 return r;
1423 break;
1424
1425 case ARG_SYSTEM_CALL_FILTER: {
1426 bool negative;
1427 const char *items;
1428
1429 negative = optarg[0] == '~';
1430 items = negative ? optarg + 1 : optarg;
1431
1432 for (;;) {
1433 _cleanup_free_ char *word = NULL;
1434
1435 r = extract_first_word(&items, &word, NULL, 0);
1436 if (r == 0)
1437 break;
1438 if (r == -ENOMEM)
1439 return log_oom();
1440 if (r < 0)
1441 return log_error_errno(r, "Failed to parse system call filter: %m");
1442
1443 if (negative)
1444 r = strv_extend(&arg_syscall_deny_list, word);
1445 else
1446 r = strv_extend(&arg_syscall_allow_list, word);
1447 if (r < 0)
1448 return log_oom();
1449 }
1450
1451 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1452 break;
1453 }
1454
1455 case ARG_RLIMIT: {
1456 const char *eq;
1457 _cleanup_free_ char *name = NULL;
1458 int rl;
1459
1460 if (streq(optarg, "help")) {
1461 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1462 return 0;
1463 }
1464
1465 eq = strchr(optarg, '=');
1466 if (!eq)
1467 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1468 "--rlimit= expects an '=' assignment.");
1469
1470 name = strndup(optarg, eq - optarg);
1471 if (!name)
1472 return log_oom();
1473
1474 rl = rlimit_from_string_harder(name);
1475 if (rl < 0)
1476 return log_error_errno(rl, "Unknown resource limit: %s", name);
1477
1478 if (!arg_rlimit[rl]) {
1479 arg_rlimit[rl] = new0(struct rlimit, 1);
1480 if (!arg_rlimit[rl])
1481 return log_oom();
1482 }
1483
1484 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1485 if (r < 0)
1486 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1487
1488 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1489 break;
1490 }
1491
1492 case ARG_OOM_SCORE_ADJUST:
1493 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1494 if (r < 0)
1495 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1496
1497 arg_oom_score_adjust_set = true;
1498 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1499 break;
1500
1501 case ARG_CPU_AFFINITY: {
1502 CPUSet cpuset;
1503
1504 r = parse_cpu_set(optarg, &cpuset);
1505 if (r < 0)
1506 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1507
1508 cpu_set_reset(&arg_cpu_set);
1509 arg_cpu_set = cpuset;
1510 arg_settings_mask |= SETTING_CPU_AFFINITY;
1511 break;
1512 }
1513
1514 case ARG_RESOLV_CONF:
1515 if (streq(optarg, "help")) {
1516 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1517 return 0;
1518 }
1519
1520 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1521 if (arg_resolv_conf < 0)
1522 return log_error_errno(arg_resolv_conf,
1523 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1524
1525 arg_settings_mask |= SETTING_RESOLV_CONF;
1526 break;
1527
1528 case ARG_TIMEZONE:
1529 if (streq(optarg, "help")) {
1530 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1531 return 0;
1532 }
1533
1534 arg_timezone = timezone_mode_from_string(optarg);
1535 if (arg_timezone < 0)
1536 return log_error_errno(arg_timezone,
1537 "Failed to parse /etc/localtime mode: %s", optarg);
1538
1539 arg_settings_mask |= SETTING_TIMEZONE;
1540 break;
1541
1542 case ARG_CONSOLE:
1543 r = handle_arg_console(optarg);
1544 if (r <= 0)
1545 return r;
1546 break;
1547
1548 case 'P':
1549 case ARG_PIPE:
1550 r = handle_arg_console("pipe");
1551 if (r <= 0)
1552 return r;
1553 break;
1554
1555 case ARG_NO_PAGER:
1556 arg_pager_flags |= PAGER_DISABLE;
1557 break;
1558
1559 case ARG_SET_CREDENTIAL: {
1560 _cleanup_free_ char *word = NULL, *data = NULL;
1561 const char *p = optarg;
1562 Credential *a;
1563 ssize_t l;
1564
1565 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1566 if (r == -ENOMEM)
1567 return log_oom();
1568 if (r < 0)
1569 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1570 if (r == 0 || !p)
1571 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1572
1573 if (!credential_name_valid(word))
1574 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1575
1576 for (size_t i = 0; i < arg_n_credentials; i++)
1577 if (streq(arg_credentials[i].id, word))
1578 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1579
1580 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1581 if (l < 0)
1582 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1583
1584 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1585 if (!a)
1586 return log_oom();
1587
1588 a[arg_n_credentials++] = (Credential) {
1589 .id = TAKE_PTR(word),
1590 .data = TAKE_PTR(data),
1591 .size = l,
1592 };
1593
1594 arg_credentials = a;
1595
1596 arg_settings_mask |= SETTING_CREDENTIALS;
1597 break;
1598 }
1599
1600 case ARG_LOAD_CREDENTIAL: {
1601 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1602 _cleanup_(erase_and_freep) char *data = NULL;
1603 _cleanup_free_ char *word = NULL, *j = NULL;
1604 const char *p = optarg;
1605 Credential *a;
1606 size_t size, i;
1607
1608 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1609 if (r == -ENOMEM)
1610 return log_oom();
1611 if (r < 0)
1612 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1613 if (r == 0 || !p)
1614 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1615
1616 if (!credential_name_valid(word))
1617 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1618
1619 for (i = 0; i < arg_n_credentials; i++)
1620 if (streq(arg_credentials[i].id, word))
1621 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1622
1623 if (path_is_absolute(p))
1624 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1625 else {
1626 const char *e;
1627
1628 r = get_credentials_dir(&e);
1629 if (r < 0)
1630 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
1631
1632 j = path_join(e, p);
1633 if (!j)
1634 return log_oom();
1635 }
1636
1637 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1638 flags,
1639 NULL,
1640 &data, &size);
1641 if (r < 0)
1642 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1643
1644 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1645 if (!a)
1646 return log_oom();
1647
1648 a[arg_n_credentials++] = (Credential) {
1649 .id = TAKE_PTR(word),
1650 .data = TAKE_PTR(data),
1651 .size = size,
1652 };
1653
1654 arg_credentials = a;
1655
1656 arg_settings_mask |= SETTING_CREDENTIALS;
1657 break;
1658 }
1659
1660 case ARG_BIND_USER:
1661 if (!valid_user_group_name(optarg, 0))
1662 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1663
1664 if (strv_extend(&arg_bind_user, optarg) < 0)
1665 return log_oom();
1666
1667 arg_settings_mask |= SETTING_BIND_USER;
1668 break;
1669
1670 case '?':
1671 return -EINVAL;
1672
1673 default:
1674 assert_not_reached();
1675 }
1676
1677 if (argc > optind) {
1678 strv_free(arg_parameters);
1679 arg_parameters = strv_copy(argv + optind);
1680 if (!arg_parameters)
1681 return log_oom();
1682
1683 arg_settings_mask |= SETTING_START_MODE;
1684 }
1685
1686 if (arg_ephemeral && arg_template && !arg_directory)
1687 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1688 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1689 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1690 * --directory=". */
1691 arg_directory = TAKE_PTR(arg_template);
1692
1693 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1694
1695 /* Make sure to parse environment before we reset the settings mask below */
1696 r = parse_environment();
1697 if (r < 0)
1698 return r;
1699
1700 /* Load all settings from .nspawn files */
1701 if (mask_no_settings)
1702 arg_settings_mask = 0;
1703
1704 /* Don't load any settings from .nspawn files */
1705 if (mask_all_settings)
1706 arg_settings_mask = _SETTINGS_MASK_ALL;
1707
1708 return 1;
1709 }
1710
1711 static int verify_arguments(void) {
1712 int r;
1713
1714 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1715 /* If we are running the stub init in the container, we don't need to look at what the init
1716 * in the container supports, because we are not using it. Let's immediately pick the right
1717 * setting based on the host system configuration.
1718 *
1719 * We only do this, if the user didn't use an environment variable to override the detection.
1720 */
1721
1722 r = cg_all_unified();
1723 if (r < 0)
1724 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1725 if (r > 0)
1726 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1727 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1728 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1729 else
1730 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1731 }
1732
1733 if (arg_userns_mode != USER_NAMESPACE_NO)
1734 arg_mount_settings |= MOUNT_USE_USERNS;
1735
1736 if (arg_private_network)
1737 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1738
1739 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1740 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1741 arg_register = false;
1742 if (arg_start_mode != START_PID1)
1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1744 }
1745
1746 if (arg_userns_ownership < 0)
1747 arg_userns_ownership =
1748 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1749 USER_NAMESPACE_OWNERSHIP_OFF;
1750
1751 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1752 arg_kill_signal = SIGRTMIN+3;
1753
1754 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1755 arg_read_only = true;
1756
1757 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1758 arg_read_only = true;
1759
1760 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1761 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1762 * The latter is not technically a user session, but we don't need to labour the point. */
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1764
1765 if (arg_directory && arg_image)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1767
1768 if (arg_template && arg_image)
1769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1770
1771 if (arg_template && !(arg_directory || arg_machine))
1772 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1773
1774 if (arg_ephemeral && arg_template)
1775 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1776
1777 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1778 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1779
1780 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1781 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1782
1783 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1784 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1785 "--read-only and --private-users-ownership=chown may not be combined.");
1786
1787 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1788 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1789 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1790 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1791 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1792
1793 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1794 * we need to error out, to avoid conflicts between different network options. */
1795 if (arg_network_namespace_path &&
1796 (arg_network_interfaces || arg_network_macvlan ||
1797 arg_network_ipvlan || arg_network_veth_extra ||
1798 arg_network_bridge || arg_network_zone ||
1799 arg_network_veth))
1800 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1801
1802 if (arg_network_bridge && arg_network_zone)
1803 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1804 "--network-bridge= and --network-zone= may not be combined.");
1805
1806 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1807 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1808
1809 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1810 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1811
1812 if (arg_expose_ports && !arg_private_network)
1813 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1814
1815 if (arg_caps_ambient) {
1816 if (arg_caps_ambient == UINT64_MAX)
1817 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1818
1819 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1820 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1821
1822 if (arg_start_mode == START_BOOT)
1823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1824 }
1825
1826 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1827 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1828
1829 /* Drop duplicate --bind-user= entries */
1830 strv_uniq(arg_bind_user);
1831
1832 r = custom_mount_check_all();
1833 if (r < 0)
1834 return r;
1835
1836 return 0;
1837 }
1838
1839 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1840 assert(p);
1841
1842 if (arg_userns_mode == USER_NAMESPACE_NO)
1843 return 0;
1844
1845 if (uid == UID_INVALID && gid == GID_INVALID)
1846 return 0;
1847
1848 if (uid != UID_INVALID) {
1849 uid += arg_uid_shift;
1850
1851 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1852 return -EOVERFLOW;
1853 }
1854
1855 if (gid != GID_INVALID) {
1856 gid += (gid_t) arg_uid_shift;
1857
1858 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1859 return -EOVERFLOW;
1860 }
1861
1862 if (lchown(p, uid, gid) < 0)
1863 return -errno;
1864
1865 return 0;
1866 }
1867
1868 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1869 const char *q;
1870 int r;
1871
1872 q = prefix_roota(root, path);
1873 r = mkdir_errno_wrapper(q, mode);
1874 if (r == -EEXIST)
1875 return 0;
1876 if (r < 0)
1877 return r;
1878
1879 return userns_lchown(q, uid, gid);
1880 }
1881
1882 static const char *timezone_from_path(const char *path) {
1883 return PATH_STARTSWITH_SET(
1884 path,
1885 "../usr/share/zoneinfo/",
1886 "/usr/share/zoneinfo/");
1887 }
1888
1889 static bool etc_writable(void) {
1890 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1891 }
1892
1893 static int setup_timezone(const char *dest) {
1894 _cleanup_free_ char *p = NULL, *etc = NULL;
1895 const char *where, *check;
1896 TimezoneMode m;
1897 int r;
1898
1899 assert(dest);
1900
1901 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1902 r = readlink_malloc("/etc/localtime", &p);
1903 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1904 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1905 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1906 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1907 else if (r < 0) {
1908 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1909 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1910 * file.
1911 *
1912 * Example:
1913 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1914 */
1915 return 0;
1916 } else if (arg_timezone == TIMEZONE_AUTO)
1917 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1918 else
1919 m = arg_timezone;
1920 } else
1921 m = arg_timezone;
1922
1923 if (m == TIMEZONE_OFF)
1924 return 0;
1925
1926 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1927 if (r < 0) {
1928 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1929 return 0;
1930 }
1931
1932 where = strjoina(etc, "/localtime");
1933
1934 switch (m) {
1935
1936 case TIMEZONE_DELETE:
1937 if (unlink(where) < 0)
1938 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1939
1940 return 0;
1941
1942 case TIMEZONE_SYMLINK: {
1943 _cleanup_free_ char *q = NULL;
1944 const char *z, *what;
1945
1946 z = timezone_from_path(p);
1947 if (!z) {
1948 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1949 return 0;
1950 }
1951
1952 r = readlink_malloc(where, &q);
1953 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1954 return 0; /* Already pointing to the right place? Then do nothing .. */
1955
1956 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1957 r = chase_symlinks(check, dest, 0, NULL, NULL);
1958 if (r < 0)
1959 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1960 else {
1961 if (unlink(where) < 0 && errno != ENOENT) {
1962 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1963 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1964 return 0;
1965 }
1966
1967 what = strjoina("../usr/share/zoneinfo/", z);
1968 if (symlink(what, where) < 0) {
1969 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1970 errno, "Failed to correct timezone of container, ignoring: %m");
1971 return 0;
1972 }
1973
1974 break;
1975 }
1976
1977 _fallthrough_;
1978 }
1979
1980 case TIMEZONE_BIND: {
1981 _cleanup_free_ char *resolved = NULL;
1982 int found;
1983
1984 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1985 if (found < 0) {
1986 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1987 return 0;
1988 }
1989
1990 if (found == 0) /* missing? */
1991 (void) touch(resolved);
1992
1993 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1994 if (r >= 0)
1995 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1996
1997 _fallthrough_;
1998 }
1999
2000 case TIMEZONE_COPY:
2001 /* If mounting failed, try to copy */
2002 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2003 if (r < 0) {
2004 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2005 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
2006 return 0;
2007 }
2008
2009 break;
2010
2011 default:
2012 assert_not_reached();
2013 }
2014
2015 /* Fix permissions of the symlink or file copy we just created */
2016 r = userns_lchown(where, 0, 0);
2017 if (r < 0)
2018 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
2019
2020 return 0;
2021 }
2022
2023 static int have_resolv_conf(const char *path) {
2024 assert(path);
2025
2026 if (access(path, F_OK) < 0) {
2027 if (errno == ENOENT)
2028 return 0;
2029
2030 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2031 }
2032
2033 return 1;
2034 }
2035
2036 static int resolved_listening(void) {
2037 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
2038 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2039 _cleanup_free_ char *dns_stub_listener_mode = NULL;
2040 int r;
2041
2042 /* Check if resolved is listening */
2043
2044 r = sd_bus_open_system(&bus);
2045 if (r < 0)
2046 return log_debug_errno(r, "Failed to open system bus: %m");
2047
2048 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2049 if (r < 0)
2050 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2051 if (r == 0)
2052 return 0;
2053
2054 r = sd_bus_get_property_string(bus,
2055 "org.freedesktop.resolve1",
2056 "/org/freedesktop/resolve1",
2057 "org.freedesktop.resolve1.Manager",
2058 "DNSStubListener",
2059 &error,
2060 &dns_stub_listener_mode);
2061 if (r < 0)
2062 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2063
2064 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2065 }
2066
2067 static int setup_resolv_conf(const char *dest) {
2068 _cleanup_free_ char *etc = NULL;
2069 const char *where, *what;
2070 ResolvConfMode m;
2071 int r;
2072
2073 assert(dest);
2074
2075 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2076 if (arg_private_network)
2077 m = RESOLV_CONF_OFF;
2078 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2079 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2080 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2081 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2082 else
2083 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2084
2085 } else
2086 m = arg_resolv_conf;
2087
2088 if (m == RESOLV_CONF_OFF)
2089 return 0;
2090
2091 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2092 if (r < 0) {
2093 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2094 return 0;
2095 }
2096
2097 where = strjoina(etc, "/resolv.conf");
2098
2099 if (m == RESOLV_CONF_DELETE) {
2100 if (unlink(where) < 0)
2101 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2102
2103 return 0;
2104 }
2105
2106 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2107 what = PRIVATE_STATIC_RESOLV_CONF;
2108 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2109 what = PRIVATE_UPLINK_RESOLV_CONF;
2110 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2111 what = PRIVATE_STUB_RESOLV_CONF;
2112 else
2113 what = "/etc/resolv.conf";
2114
2115 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2116 _cleanup_free_ char *resolved = NULL;
2117 int found;
2118
2119 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
2120 if (found < 0) {
2121 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2122 return 0;
2123 }
2124
2125 if (found == 0) /* missing? */
2126 (void) touch(resolved);
2127
2128 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2129 if (r >= 0)
2130 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2131
2132 /* If that didn't work, let's copy the file */
2133 }
2134
2135 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2136 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2137 else
2138 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
2139 if (r < 0) {
2140 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2141 * resolved or something similar runs inside and the symlink points there.
2142 *
2143 * If the disk image is read-only, there's also no point in complaining.
2144 */
2145 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2146 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2147 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2148 return 0;
2149 }
2150
2151 r = userns_lchown(where, 0, 0);
2152 if (r < 0)
2153 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2154
2155 return 0;
2156 }
2157
2158 static int setup_boot_id(void) {
2159 _cleanup_(unlink_and_freep) char *from = NULL;
2160 _cleanup_free_ char *path = NULL;
2161 sd_id128_t rnd = SD_ID128_NULL;
2162 const char *to;
2163 int r;
2164
2165 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2166
2167 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2168 if (r < 0)
2169 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2170
2171 r = sd_id128_randomize(&rnd);
2172 if (r < 0)
2173 return log_error_errno(r, "Failed to generate random boot id: %m");
2174
2175 r = id128_write(path, ID128_UUID, rnd, false);
2176 if (r < 0)
2177 return log_error_errno(r, "Failed to write boot id: %m");
2178
2179 from = TAKE_PTR(path);
2180 to = "/proc/sys/kernel/random/boot_id";
2181
2182 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2183 if (r < 0)
2184 return r;
2185
2186 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2187 }
2188
2189 static int copy_devnodes(const char *dest) {
2190 static const char devnodes[] =
2191 "null\0"
2192 "zero\0"
2193 "full\0"
2194 "random\0"
2195 "urandom\0"
2196 "tty\0"
2197 "net/tun\0";
2198
2199 _cleanup_umask_ mode_t u;
2200 const char *d;
2201 int r = 0;
2202
2203 assert(dest);
2204
2205 u = umask(0000);
2206
2207 /* Create /dev/net, so that we can create /dev/net/tun in it */
2208 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2209 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2210
2211 NULSTR_FOREACH(d, devnodes) {
2212 _cleanup_free_ char *from = NULL, *to = NULL;
2213 struct stat st;
2214
2215 from = path_join("/dev/", d);
2216 if (!from)
2217 return log_oom();
2218
2219 to = path_join(dest, from);
2220 if (!to)
2221 return log_oom();
2222
2223 if (stat(from, &st) < 0) {
2224
2225 if (errno != ENOENT)
2226 return log_error_errno(errno, "Failed to stat %s: %m", from);
2227
2228 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2229 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2230 "%s is not a char or block device, cannot copy.", from);
2231 else {
2232 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2233
2234 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2235 /* Explicitly warn the user when /dev is already populated. */
2236 if (errno == EEXIST)
2237 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2238 if (errno != EPERM)
2239 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2240
2241 /* Some systems abusively restrict mknod but allow bind mounts. */
2242 r = touch(to);
2243 if (r < 0)
2244 return log_error_errno(r, "touch (%s) failed: %m", to);
2245 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2246 if (r < 0)
2247 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2248 }
2249
2250 r = userns_lchown(to, 0, 0);
2251 if (r < 0)
2252 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2253
2254 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2255 if (!dn)
2256 return log_oom();
2257
2258 r = userns_mkdir(dest, dn, 0755, 0, 0);
2259 if (r < 0)
2260 return log_error_errno(r, "Failed to create '%s': %m", dn);
2261
2262 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2263 return log_oom();
2264
2265 prefixed = path_join(dest, sl);
2266 if (!prefixed)
2267 return log_oom();
2268
2269 t = path_join("..", d);
2270 if (!t)
2271 return log_oom();
2272
2273 if (symlink(t, prefixed) < 0)
2274 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2275 }
2276 }
2277
2278 return r;
2279 }
2280
2281 static int make_extra_nodes(const char *dest) {
2282 _cleanup_umask_ mode_t u;
2283 size_t i;
2284 int r;
2285
2286 u = umask(0000);
2287
2288 for (i = 0; i < arg_n_extra_nodes; i++) {
2289 _cleanup_free_ char *path = NULL;
2290 DeviceNode *n = arg_extra_nodes + i;
2291
2292 path = path_join(dest, n->path);
2293 if (!path)
2294 return log_oom();
2295
2296 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2297 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2298
2299 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2300 if (r < 0)
2301 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2302 }
2303
2304 return 0;
2305 }
2306
2307 static int setup_pts(const char *dest) {
2308 _cleanup_free_ char *options = NULL;
2309 const char *p;
2310 int r;
2311
2312 #if HAVE_SELINUX
2313 if (arg_selinux_apifs_context)
2314 (void) asprintf(&options,
2315 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2316 arg_uid_shift + TTY_GID,
2317 arg_selinux_apifs_context);
2318 else
2319 #endif
2320 (void) asprintf(&options,
2321 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2322 arg_uid_shift + TTY_GID);
2323
2324 if (!options)
2325 return log_oom();
2326
2327 /* Mount /dev/pts itself */
2328 p = prefix_roota(dest, "/dev/pts");
2329 r = mkdir_errno_wrapper(p, 0755);
2330 if (r < 0)
2331 return log_error_errno(r, "Failed to create /dev/pts: %m");
2332
2333 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2334 if (r < 0)
2335 return r;
2336 r = userns_lchown(p, 0, 0);
2337 if (r < 0)
2338 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2339
2340 /* Create /dev/ptmx symlink */
2341 p = prefix_roota(dest, "/dev/ptmx");
2342 if (symlink("pts/ptmx", p) < 0)
2343 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2344 r = userns_lchown(p, 0, 0);
2345 if (r < 0)
2346 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2347
2348 /* And fix /dev/pts/ptmx ownership */
2349 p = prefix_roota(dest, "/dev/pts/ptmx");
2350 r = userns_lchown(p, 0, 0);
2351 if (r < 0)
2352 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2353
2354 return 0;
2355 }
2356
2357 static int setup_stdio_as_dev_console(void) {
2358 _cleanup_close_ int terminal = -1;
2359 int r;
2360
2361 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2362 * explicitly, if we are configured to. */
2363 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2364 if (terminal < 0)
2365 return log_error_errno(terminal, "Failed to open console: %m");
2366
2367 /* Make sure we can continue logging to the original stderr, even if
2368 * stderr points elsewhere now */
2369 r = log_dup_console();
2370 if (r < 0)
2371 return log_error_errno(r, "Failed to duplicate stderr: %m");
2372
2373 /* invalidates 'terminal' on success and failure */
2374 r = rearrange_stdio(terminal, terminal, terminal);
2375 TAKE_FD(terminal);
2376 if (r < 0)
2377 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2378
2379 return 0;
2380 }
2381
2382 static int setup_dev_console(const char *console) {
2383 _cleanup_free_ char *p = NULL;
2384 int r;
2385
2386 /* Create /dev/console symlink */
2387 r = path_make_relative("/dev", console, &p);
2388 if (r < 0)
2389 return log_error_errno(r, "Failed to create relative path: %m");
2390
2391 if (symlink(p, "/dev/console") < 0)
2392 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2393
2394 return 0;
2395 }
2396
2397 static int setup_keyring(void) {
2398 key_serial_t keyring;
2399
2400 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2401 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2402 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2403 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2404 * into the container. */
2405
2406 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2407 if (keyring == -1) {
2408 if (errno == ENOSYS)
2409 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2410 else if (ERRNO_IS_PRIVILEGE(errno))
2411 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2412 else
2413 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2414 }
2415
2416 return 0;
2417 }
2418
2419 static int setup_credentials(const char *root) {
2420 const char *q;
2421 int r;
2422
2423 if (arg_n_credentials <= 0)
2424 return 0;
2425
2426 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2427 if (r < 0)
2428 return log_error_errno(r, "Failed to create /run/host: %m");
2429
2430 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2431 if (r < 0)
2432 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2433
2434 q = prefix_roota(root, "/run/host/credentials");
2435 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2436 if (r < 0)
2437 return r;
2438
2439 for (size_t i = 0; i < arg_n_credentials; i++) {
2440 _cleanup_free_ char *j = NULL;
2441 _cleanup_close_ int fd = -1;
2442
2443 j = path_join(q, arg_credentials[i].id);
2444 if (!j)
2445 return log_oom();
2446
2447 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2448 if (fd < 0)
2449 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2450
2451 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2452 if (r < 0)
2453 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2454
2455 if (fchmod(fd, 0400) < 0)
2456 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2457
2458 if (arg_userns_mode != USER_NAMESPACE_NO) {
2459 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2460 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2461 }
2462 }
2463
2464 if (chmod(q, 0500) < 0)
2465 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2466
2467 r = userns_lchown(q, 0, 0);
2468 if (r < 0)
2469 return r;
2470
2471 /* Make both mount and superblock read-only now */
2472 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2473 if (r < 0)
2474 return r;
2475
2476 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2477 }
2478
2479 static int setup_kmsg(int kmsg_socket) {
2480 _cleanup_(unlink_and_freep) char *from = NULL;
2481 _cleanup_free_ char *fifo = NULL;
2482 _cleanup_close_ int fd = -1;
2483 _cleanup_umask_ mode_t u;
2484 int r;
2485
2486 assert(kmsg_socket >= 0);
2487
2488 u = umask(0000);
2489
2490 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2491 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2492 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2493 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2494
2495 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2496 if (r < 0)
2497 return log_error_errno(r, "Failed to generate kmsg path: %m");
2498
2499 if (mkfifo(fifo, 0600) < 0)
2500 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2501
2502 from = TAKE_PTR(fifo);
2503
2504 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2505 if (r < 0)
2506 return r;
2507
2508 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2509 if (fd < 0)
2510 return log_error_errno(errno, "Failed to open fifo: %m");
2511
2512 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2513 r = send_one_fd(kmsg_socket, fd, 0);
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to send FIFO fd: %m");
2516
2517 return 0;
2518 }
2519
2520 struct ExposeArgs {
2521 union in_addr_union address4;
2522 union in_addr_union address6;
2523 struct FirewallContext *fw_ctx;
2524 };
2525
2526 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2527 struct ExposeArgs *args = userdata;
2528
2529 assert(rtnl);
2530 assert(m);
2531 assert(args);
2532
2533 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2534 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2535 return 0;
2536 }
2537
2538 static int setup_hostname(void) {
2539 int r;
2540
2541 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2542 return 0;
2543
2544 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2545 if (r < 0)
2546 return log_error_errno(r, "Failed to set hostname: %m");
2547
2548 return 0;
2549 }
2550
2551 static int setup_journal(const char *directory) {
2552 _cleanup_free_ char *d = NULL;
2553 const char *dirname, *p, *q;
2554 sd_id128_t this_id;
2555 bool try;
2556 int r;
2557
2558 /* Don't link journals in ephemeral mode */
2559 if (arg_ephemeral)
2560 return 0;
2561
2562 if (arg_link_journal == LINK_NO)
2563 return 0;
2564
2565 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2566
2567 r = sd_id128_get_machine(&this_id);
2568 if (r < 0)
2569 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2570
2571 if (sd_id128_equal(arg_uuid, this_id)) {
2572 log_full(try ? LOG_WARNING : LOG_ERR,
2573 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2574 if (try)
2575 return 0;
2576 return -EEXIST;
2577 }
2578
2579 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2580 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2581 if (r < 0) {
2582 bool ignore = r == -EROFS && try;
2583 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2584 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2585 return ignore ? 0 : r;
2586 }
2587 }
2588
2589 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2590 q = prefix_roota(directory, p);
2591
2592 if (path_is_mount_point(p, NULL, 0) > 0) {
2593 if (try)
2594 return 0;
2595
2596 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2597 "%s: already a mount point, refusing to use for journal", p);
2598 }
2599
2600 if (path_is_mount_point(q, NULL, 0) > 0) {
2601 if (try)
2602 return 0;
2603
2604 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2605 "%s: already a mount point, refusing to use for journal", q);
2606 }
2607
2608 r = readlink_and_make_absolute(p, &d);
2609 if (r >= 0) {
2610 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2611 path_equal(d, q)) {
2612
2613 r = userns_mkdir(directory, p, 0755, 0, 0);
2614 if (r < 0)
2615 log_warning_errno(r, "Failed to create directory %s: %m", q);
2616 return 0;
2617 }
2618
2619 if (unlink(p) < 0)
2620 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2621 } else if (r == -EINVAL) {
2622
2623 if (arg_link_journal == LINK_GUEST &&
2624 rmdir(p) < 0) {
2625
2626 if (errno == ENOTDIR) {
2627 log_error("%s already exists and is neither a symlink nor a directory", p);
2628 return r;
2629 } else
2630 return log_error_errno(errno, "Failed to remove %s: %m", p);
2631 }
2632 } else if (r != -ENOENT)
2633 return log_error_errno(r, "readlink(%s) failed: %m", p);
2634
2635 if (arg_link_journal == LINK_GUEST) {
2636
2637 if (symlink(q, p) < 0) {
2638 if (try) {
2639 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2640 return 0;
2641 } else
2642 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2643 }
2644
2645 r = userns_mkdir(directory, p, 0755, 0, 0);
2646 if (r < 0)
2647 log_warning_errno(r, "Failed to create directory %s: %m", q);
2648 return 0;
2649 }
2650
2651 if (arg_link_journal == LINK_HOST) {
2652 /* don't create parents here — if the host doesn't have
2653 * permanent journal set up, don't force it here */
2654
2655 r = mkdir_errno_wrapper(p, 0755);
2656 if (r < 0 && r != -EEXIST) {
2657 if (try) {
2658 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2659 return 0;
2660 } else
2661 return log_error_errno(r, "Failed to create %s: %m", p);
2662 }
2663
2664 } else if (access(p, F_OK) < 0)
2665 return 0;
2666
2667 if (dir_is_empty(q) == 0)
2668 log_warning("%s is not empty, proceeding anyway.", q);
2669
2670 r = userns_mkdir(directory, p, 0755, 0, 0);
2671 if (r < 0)
2672 return log_error_errno(r, "Failed to create %s: %m", q);
2673
2674 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2675 if (r < 0)
2676 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2677
2678 return 0;
2679 }
2680
2681 static int drop_capabilities(uid_t uid) {
2682 CapabilityQuintet q;
2683
2684 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2685 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2686 * arg_caps_retain. */
2687
2688 if (capability_quintet_is_set(&arg_full_capabilities)) {
2689 q = arg_full_capabilities;
2690
2691 if (q.bounding == UINT64_MAX)
2692 q.bounding = uid == 0 ? arg_caps_retain : 0;
2693
2694 if (q.effective == UINT64_MAX)
2695 q.effective = uid == 0 ? q.bounding : 0;
2696
2697 if (q.inheritable == UINT64_MAX)
2698 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2699
2700 if (q.permitted == UINT64_MAX)
2701 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2702
2703 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2704 q.ambient = arg_caps_ambient;
2705
2706 if (capability_quintet_mangle(&q))
2707 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2708
2709 } else {
2710 q = (CapabilityQuintet) {
2711 .bounding = arg_caps_retain,
2712 .effective = uid == 0 ? arg_caps_retain : 0,
2713 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2714 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2715 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2716 };
2717
2718 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2719 * in order to maintain the same behavior as systemd < 242. */
2720 if (capability_quintet_mangle(&q))
2721 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2722 "Some capabilities will not be set because they are not in the current bounding set.");
2723
2724 }
2725
2726 return capability_quintet_enforce(&q);
2727 }
2728
2729 static int reset_audit_loginuid(void) {
2730 _cleanup_free_ char *p = NULL;
2731 int r;
2732
2733 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2734 return 0;
2735
2736 r = read_one_line_file("/proc/self/loginuid", &p);
2737 if (r == -ENOENT)
2738 return 0;
2739 if (r < 0)
2740 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2741
2742 /* Already reset? */
2743 if (streq(p, "4294967295"))
2744 return 0;
2745
2746 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2747 if (r < 0) {
2748 log_error_errno(r,
2749 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2750 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2751 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2752 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2753 "using systemd-nspawn. Sleeping for 5s... (%m)");
2754
2755 sleep(5);
2756 }
2757
2758 return 0;
2759 }
2760
2761 static int setup_propagate(const char *root) {
2762 const char *p, *q;
2763 int r;
2764
2765 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2766 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2767 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2768 (void) mkdir_p(p, 0600);
2769
2770 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2771 if (r < 0)
2772 return log_error_errno(r, "Failed to create /run/host: %m");
2773
2774 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
2775 if (r < 0)
2776 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
2777
2778 q = prefix_roota(root, "/run/host/incoming");
2779 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2780 if (r < 0)
2781 return r;
2782
2783 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2784 if (r < 0)
2785 return r;
2786
2787 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
2788 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2789 }
2790
2791 static int setup_machine_id(const char *directory) {
2792 const char *etc_machine_id;
2793 sd_id128_t id;
2794 int r;
2795
2796 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2797 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2798 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2799 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2800 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2801 * container behaves nicely). */
2802
2803 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2804
2805 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
2806 if (r < 0) {
2807 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2808 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2809
2810 if (sd_id128_is_null(arg_uuid)) {
2811 r = sd_id128_randomize(&arg_uuid);
2812 if (r < 0)
2813 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2814 }
2815 } else {
2816 if (sd_id128_is_null(id))
2817 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2818 "Machine ID in container image is zero, refusing.");
2819
2820 arg_uuid = id;
2821 }
2822
2823 return 0;
2824 }
2825
2826 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2827 int r;
2828
2829 assert(directory);
2830
2831 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2832 return 0;
2833
2834 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2835 if (r == -EOPNOTSUPP)
2836 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2837 if (r == -EBADE)
2838 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2839 if (r < 0)
2840 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2841 if (r == 0)
2842 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2843 else
2844 log_debug("Patched directory tree to match UID/GID range.");
2845
2846 return r;
2847 }
2848
2849 /*
2850 * Return values:
2851 * < 0 : wait_for_terminate() failed to get the state of the
2852 * container, the container was terminated by a signal, or
2853 * failed for an unknown reason. No change is made to the
2854 * container argument.
2855 * > 0 : The program executed in the container terminated with an
2856 * error. The exit code of the program executed in the
2857 * container is returned. The container argument has been set
2858 * to CONTAINER_TERMINATED.
2859 * 0 : The container is being rebooted, has been shut down or exited
2860 * successfully. The container argument has been set to either
2861 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2862 *
2863 * That is, success is indicated by a return value of zero, and an
2864 * error is indicated by a non-zero value.
2865 */
2866 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2867 siginfo_t status;
2868 int r;
2869
2870 r = wait_for_terminate(pid, &status);
2871 if (r < 0)
2872 return log_warning_errno(r, "Failed to wait for container: %m");
2873
2874 switch (status.si_code) {
2875
2876 case CLD_EXITED:
2877 if (status.si_status == 0)
2878 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2879 else
2880 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2881
2882 *container = CONTAINER_TERMINATED;
2883 return status.si_status;
2884
2885 case CLD_KILLED:
2886 if (status.si_status == SIGINT) {
2887 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2888 *container = CONTAINER_TERMINATED;
2889 return 0;
2890
2891 } else if (status.si_status == SIGHUP) {
2892 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2893 *container = CONTAINER_REBOOTED;
2894 return 0;
2895 }
2896
2897 _fallthrough_;
2898 case CLD_DUMPED:
2899 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2900 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2901
2902 default:
2903 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2904 "Container %s failed due to unknown reason.", arg_machine);
2905 }
2906 }
2907
2908 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2909 pid_t pid;
2910
2911 pid = PTR_TO_PID(userdata);
2912 if (pid > 0) {
2913 if (kill(pid, arg_kill_signal) >= 0) {
2914 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2915 sd_event_source_set_userdata(s, NULL);
2916 return 0;
2917 }
2918 }
2919
2920 sd_event_exit(sd_event_source_get_event(s), 0);
2921 return 0;
2922 }
2923
2924 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2925 pid_t pid;
2926
2927 assert(s);
2928 assert(ssi);
2929
2930 pid = PTR_TO_PID(userdata);
2931
2932 for (;;) {
2933 siginfo_t si = {};
2934
2935 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2936 return log_error_errno(errno, "Failed to waitid(): %m");
2937 if (si.si_pid == 0) /* No pending children. */
2938 break;
2939 if (si.si_pid == pid) {
2940 /* The main process we care for has exited. Return from
2941 * signal handler but leave the zombie. */
2942 sd_event_exit(sd_event_source_get_event(s), 0);
2943 break;
2944 }
2945
2946 /* Reap all other children. */
2947 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2948 }
2949
2950 return 0;
2951 }
2952
2953 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2954 pid_t pid;
2955
2956 assert(m);
2957
2958 pid = PTR_TO_PID(userdata);
2959
2960 if (arg_kill_signal > 0) {
2961 log_info("Container termination requested. Attempting to halt container.");
2962 (void) kill(pid, arg_kill_signal);
2963 } else {
2964 log_info("Container termination requested. Exiting.");
2965 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2966 }
2967
2968 return 0;
2969 }
2970
2971 static int determine_names(void) {
2972 int r;
2973
2974 if (arg_template && !arg_directory && arg_machine) {
2975
2976 /* If --template= was specified then we should not
2977 * search for a machine, but instead create a new one
2978 * in /var/lib/machine. */
2979
2980 arg_directory = path_join("/var/lib/machines", arg_machine);
2981 if (!arg_directory)
2982 return log_oom();
2983 }
2984
2985 if (!arg_image && !arg_directory) {
2986 if (arg_machine) {
2987 _cleanup_(image_unrefp) Image *i = NULL;
2988
2989 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
2990 if (r == -ENOENT)
2991 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2992 if (r < 0)
2993 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2994
2995 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2996 r = free_and_strdup(&arg_image, i->path);
2997 else
2998 r = free_and_strdup(&arg_directory, i->path);
2999 if (r < 0)
3000 return log_oom();
3001
3002 if (!arg_ephemeral)
3003 arg_read_only = arg_read_only || i->read_only;
3004 } else {
3005 r = safe_getcwd(&arg_directory);
3006 if (r < 0)
3007 return log_error_errno(r, "Failed to determine current directory: %m");
3008 }
3009
3010 if (!arg_directory && !arg_image)
3011 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3012 }
3013
3014 if (!arg_machine) {
3015 if (arg_directory && path_equal(arg_directory, "/"))
3016 arg_machine = gethostname_malloc();
3017 else if (arg_image) {
3018 char *e;
3019
3020 arg_machine = strdup(basename(arg_image));
3021
3022 /* Truncate suffix if there is one */
3023 e = endswith(arg_machine, ".raw");
3024 if (e)
3025 *e = 0;
3026 } else
3027 arg_machine = strdup(basename(arg_directory));
3028 if (!arg_machine)
3029 return log_oom();
3030
3031 hostname_cleanup(arg_machine);
3032 if (!hostname_is_valid(arg_machine, 0))
3033 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3034
3035 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3036 * instances at once without manually having to specify -M each time. */
3037 if (arg_ephemeral)
3038 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3039 return log_oom();
3040 }
3041
3042 return 0;
3043 }
3044
3045 static int chase_symlinks_and_update(char **p, unsigned flags) {
3046 char *chased;
3047 int r;
3048
3049 assert(p);
3050
3051 if (!*p)
3052 return 0;
3053
3054 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3055 if (r < 0)
3056 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3057
3058 return free_and_replace(*p, chased);
3059 }
3060
3061 static int determine_uid_shift(const char *directory) {
3062
3063 if (arg_userns_mode == USER_NAMESPACE_NO) {
3064 arg_uid_shift = 0;
3065 return 0;
3066 }
3067
3068 if (arg_uid_shift == UID_INVALID) {
3069 struct stat st;
3070
3071 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3072
3073 if (stat(directory, &st) < 0)
3074 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3075
3076 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3077
3078 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3079 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3080 "UID and GID base of %s don't match.", directory);
3081
3082 arg_uid_range = UINT32_C(0x10000);
3083
3084 if (arg_uid_shift != 0) {
3085 /* If the image is shifted already, then we'll fall back to classic chowning, for
3086 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3087
3088 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3089 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3090 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3091 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3092 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3093 "UID base of %s is not zero, UID mapping not supported.", directory);
3094 }
3095 }
3096
3097 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3098 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3099
3100 return 0;
3101 }
3102
3103 static unsigned long effective_clone_ns_flags(void) {
3104 unsigned long flags = arg_clone_ns_flags;
3105
3106 if (arg_private_network)
3107 flags |= CLONE_NEWNET;
3108 if (arg_use_cgns)
3109 flags |= CLONE_NEWCGROUP;
3110 if (arg_userns_mode != USER_NAMESPACE_NO)
3111 flags |= CLONE_NEWUSER;
3112
3113 return flags;
3114 }
3115
3116 static int patch_sysctl(void) {
3117
3118 /* This table is inspired by runc's sysctl() function */
3119 static const struct {
3120 const char *key;
3121 bool prefix;
3122 unsigned long clone_flags;
3123 } safe_sysctl[] = {
3124 { "kernel.hostname", false, CLONE_NEWUTS },
3125 { "kernel.domainname", false, CLONE_NEWUTS },
3126 { "kernel.msgmax", false, CLONE_NEWIPC },
3127 { "kernel.msgmnb", false, CLONE_NEWIPC },
3128 { "kernel.msgmni", false, CLONE_NEWIPC },
3129 { "kernel.sem", false, CLONE_NEWIPC },
3130 { "kernel.shmall", false, CLONE_NEWIPC },
3131 { "kernel.shmmax", false, CLONE_NEWIPC },
3132 { "kernel.shmmni", false, CLONE_NEWIPC },
3133 { "fs.mqueue.", true, CLONE_NEWIPC },
3134 { "net.", true, CLONE_NEWNET },
3135 };
3136
3137 unsigned long flags;
3138 char **k, **v;
3139 int r;
3140
3141 flags = effective_clone_ns_flags();
3142
3143 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3144 bool good = false;
3145 size_t i;
3146
3147 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3148
3149 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3150 continue;
3151
3152 if (safe_sysctl[i].prefix)
3153 good = startswith(*k, safe_sysctl[i].key);
3154 else
3155 good = streq(*k, safe_sysctl[i].key);
3156
3157 if (good)
3158 break;
3159 }
3160
3161 if (!good)
3162 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3163
3164 r = sysctl_write(*k, *v);
3165 if (r < 0)
3166 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3167 }
3168
3169 return 0;
3170 }
3171
3172 static int inner_child(
3173 Barrier *barrier,
3174 const char *directory,
3175 bool secondary,
3176 int kmsg_socket,
3177 int rtnl_socket,
3178 int master_pty_socket,
3179 FDSet *fds,
3180 char **os_release_pairs) {
3181
3182 _cleanup_free_ char *home = NULL;
3183 size_t n_env = 1;
3184 char *envp[] = {
3185 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3186 NULL, /* container */
3187 NULL, /* TERM */
3188 NULL, /* HOME */
3189 NULL, /* USER */
3190 NULL, /* LOGNAME */
3191 NULL, /* container_uuid */
3192 NULL, /* LISTEN_FDS */
3193 NULL, /* LISTEN_PID */
3194 NULL, /* NOTIFY_SOCKET */
3195 NULL, /* CREDENTIALS_DIRECTORY */
3196 NULL
3197 };
3198 const char *exec_target;
3199 _cleanup_strv_free_ char **env_use = NULL;
3200 int r, which_failed;
3201
3202 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3203 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3204 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3205 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3206 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3207 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3208 * namespace.
3209 *
3210 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3211 * unshare(). See below. */
3212
3213 assert(barrier);
3214 assert(directory);
3215 assert(kmsg_socket >= 0);
3216
3217 log_debug("Inner child is initializing.");
3218
3219 if (arg_userns_mode != USER_NAMESPACE_NO) {
3220 /* Tell the parent, that it now can write the UID map. */
3221 (void) barrier_place(barrier); /* #1 */
3222
3223 /* Wait until the parent wrote the UID map */
3224 if (!barrier_place_and_sync(barrier)) /* #2 */
3225 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3226
3227 /* Become the new root user inside our namespace */
3228 r = reset_uid_gid();
3229 if (r < 0)
3230 return log_error_errno(r, "Couldn't become new root: %m");
3231
3232 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3233 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3234 * propagation, but simply create new peer groups for all our mounts). */
3235 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3236 if (r < 0)
3237 return r;
3238 }
3239
3240 r = mount_all(NULL,
3241 arg_mount_settings | MOUNT_IN_USERNS,
3242 arg_uid_shift,
3243 arg_selinux_apifs_context);
3244 if (r < 0)
3245 return r;
3246
3247 if (!arg_network_namespace_path && arg_private_network) {
3248 r = unshare(CLONE_NEWNET);
3249 if (r < 0)
3250 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3251
3252 /* Tell the parent that it can setup network interfaces. */
3253 (void) barrier_place(barrier); /* #3 */
3254 }
3255
3256 r = mount_sysfs(NULL, arg_mount_settings);
3257 if (r < 0)
3258 return r;
3259
3260 /* Wait until we are cgroup-ified, so that we
3261 * can mount the right cgroup path writable */
3262 if (!barrier_place_and_sync(barrier)) /* #4 */
3263 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3264 "Parent died too early");
3265
3266 if (arg_use_cgns) {
3267 r = unshare(CLONE_NEWCGROUP);
3268 if (r < 0)
3269 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3270 r = mount_cgroups(
3271 "",
3272 arg_unified_cgroup_hierarchy,
3273 arg_userns_mode != USER_NAMESPACE_NO,
3274 arg_uid_shift,
3275 arg_uid_range,
3276 arg_selinux_apifs_context,
3277 true);
3278 } else
3279 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3280 if (r < 0)
3281 return r;
3282
3283 r = setup_boot_id();
3284 if (r < 0)
3285 return r;
3286
3287 r = setup_kmsg(kmsg_socket);
3288 if (r < 0)
3289 return r;
3290 kmsg_socket = safe_close(kmsg_socket);
3291
3292 r = mount_custom(
3293 "/",
3294 arg_custom_mounts,
3295 arg_n_custom_mounts,
3296 0,
3297 arg_selinux_apifs_context,
3298 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3299 if (r < 0)
3300 return r;
3301
3302 if (setsid() < 0)
3303 return log_error_errno(errno, "setsid() failed: %m");
3304
3305 if (arg_private_network)
3306 (void) loopback_setup();
3307
3308 if (arg_expose_ports) {
3309 r = expose_port_send_rtnl(rtnl_socket);
3310 if (r < 0)
3311 return r;
3312 rtnl_socket = safe_close(rtnl_socket);
3313 }
3314
3315 if (arg_console_mode != CONSOLE_PIPE) {
3316 _cleanup_close_ int master = -1;
3317 _cleanup_free_ char *console = NULL;
3318
3319 /* Allocate a pty and make it available as /dev/console. */
3320 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3321 if (master < 0)
3322 return log_error_errno(master, "Failed to allocate a pty: %m");
3323
3324 r = setup_dev_console(console);
3325 if (r < 0)
3326 return log_error_errno(r, "Failed to set up /dev/console: %m");
3327
3328 r = send_one_fd(master_pty_socket, master, 0);
3329 if (r < 0)
3330 return log_error_errno(r, "Failed to send master fd: %m");
3331 master_pty_socket = safe_close(master_pty_socket);
3332
3333 r = setup_stdio_as_dev_console();
3334 if (r < 0)
3335 return r;
3336 }
3337
3338 r = patch_sysctl();
3339 if (r < 0)
3340 return r;
3341
3342 if (arg_oom_score_adjust_set) {
3343 r = set_oom_score_adjust(arg_oom_score_adjust);
3344 if (r < 0)
3345 return log_error_errno(r, "Failed to adjust OOM score: %m");
3346 }
3347
3348 if (arg_cpu_set.set)
3349 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3350 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3351
3352 (void) setup_hostname();
3353
3354 if (arg_personality != PERSONALITY_INVALID) {
3355 r = safe_personality(arg_personality);
3356 if (r < 0)
3357 return log_error_errno(r, "personality() failed: %m");
3358 } else if (secondary) {
3359 r = safe_personality(PER_LINUX32);
3360 if (r < 0)
3361 return log_error_errno(r, "personality() failed: %m");
3362 }
3363
3364 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3365 if (r < 0)
3366 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3367
3368 #if HAVE_SECCOMP
3369 if (arg_seccomp) {
3370
3371 if (is_seccomp_available()) {
3372
3373 r = seccomp_load(arg_seccomp);
3374 if (ERRNO_IS_SECCOMP_FATAL(r))
3375 return log_error_errno(r, "Failed to install seccomp filter: %m");
3376 if (r < 0)
3377 log_debug_errno(r, "Failed to install seccomp filter: %m");
3378 }
3379 } else
3380 #endif
3381 {
3382 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3383 if (r < 0)
3384 return r;
3385 }
3386
3387 #if HAVE_SELINUX
3388 if (arg_selinux_context)
3389 if (setexeccon(arg_selinux_context) < 0)
3390 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3391 #endif
3392
3393 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3394 * if we need to later on. */
3395 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3396 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3397
3398 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3399 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3400 else
3401 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3402 if (r < 0)
3403 return r;
3404
3405 r = drop_capabilities(getuid());
3406 if (r < 0)
3407 return log_error_errno(r, "Dropping capabilities failed: %m");
3408
3409 if (arg_no_new_privileges)
3410 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3411 return log_error_errno(errno, "Failed to disable new privileges: %m");
3412
3413 /* LXC sets container=lxc, so follow the scheme here */
3414 envp[n_env++] = strjoina("container=", arg_container_service_name);
3415
3416 envp[n_env] = strv_find_prefix(environ, "TERM=");
3417 if (envp[n_env])
3418 n_env++;
3419
3420 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3421 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3422 return log_oom();
3423
3424 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3425 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3426 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3427 return log_oom();
3428
3429 assert(!sd_id128_is_null(arg_uuid));
3430
3431 if (asprintf(envp + n_env++, "container_uuid=%s", ID128_TO_UUID_STRING(arg_uuid)) < 0)
3432 return log_oom();
3433
3434 if (fdset_size(fds) > 0) {
3435 r = fdset_cloexec(fds, false);
3436 if (r < 0)
3437 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3438
3439 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3440 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3441 return log_oom();
3442 }
3443 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3444 return log_oom();
3445
3446 if (arg_n_credentials > 0) {
3447 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3448 if (!envp[n_env])
3449 return log_oom();
3450 n_env++;
3451 }
3452
3453 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3454 if (!env_use)
3455 return log_oom();
3456
3457 /* Let the parent know that we are ready and
3458 * wait until the parent is ready with the
3459 * setup, too... */
3460 if (!barrier_place_and_sync(barrier)) /* #5 */
3461 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3462
3463 if (arg_chdir)
3464 if (chdir(arg_chdir) < 0)
3465 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3466
3467 if (arg_start_mode == START_PID2) {
3468 r = stub_pid1(arg_uuid);
3469 if (r < 0)
3470 return r;
3471 }
3472
3473 if (arg_console_mode != CONSOLE_PIPE) {
3474 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3475 * are configured for that. Acquire it as controlling tty. */
3476 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3477 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3478 }
3479
3480 log_debug("Inner child completed, invoking payload.");
3481
3482 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3483 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3484 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3485 log_close();
3486 log_set_open_when_needed(true);
3487
3488 (void) fdset_close_others(fds);
3489
3490 if (arg_start_mode == START_BOOT) {
3491 char **a;
3492 size_t m;
3493
3494 /* Automatically search for the init system */
3495
3496 m = strv_length(arg_parameters);
3497 a = newa(char*, m + 2);
3498 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3499 a[1 + m] = NULL;
3500
3501 a[0] = (char*) "/usr/lib/systemd/systemd";
3502 execve(a[0], a, env_use);
3503
3504 a[0] = (char*) "/lib/systemd/systemd";
3505 execve(a[0], a, env_use);
3506
3507 a[0] = (char*) "/sbin/init";
3508 execve(a[0], a, env_use);
3509
3510 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3511 } else if (!strv_isempty(arg_parameters)) {
3512 const char *dollar_path;
3513
3514 exec_target = arg_parameters[0];
3515
3516 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3517 * binary. */
3518 dollar_path = strv_env_get(env_use, "PATH");
3519 if (dollar_path) {
3520 if (setenv("PATH", dollar_path, 1) < 0)
3521 return log_error_errno(errno, "Failed to update $PATH: %m");
3522 }
3523
3524 execvpe(arg_parameters[0], arg_parameters, env_use);
3525 } else {
3526 if (!arg_chdir)
3527 /* If we cannot change the directory, we'll end up in /, that is expected. */
3528 (void) chdir(home ?: "/root");
3529
3530 execle("/bin/bash", "-bash", NULL, env_use);
3531 execle("/bin/sh", "-sh", NULL, env_use);
3532
3533 exec_target = "/bin/bash, /bin/sh";
3534 }
3535
3536 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3537 }
3538
3539 static int setup_notify_child(void) {
3540 _cleanup_close_ int fd = -1;
3541 union sockaddr_union sa = {
3542 .un.sun_family = AF_UNIX,
3543 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3544 };
3545 int r;
3546
3547 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3548 if (fd < 0)
3549 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3550
3551 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3552 (void) sockaddr_un_unlink(&sa.un);
3553
3554 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3555 if (r < 0)
3556 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3557
3558 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3559 if (r < 0)
3560 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3561
3562 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3563 if (r < 0)
3564 return log_error_errno(r, "SO_PASSCRED failed: %m");
3565
3566 return TAKE_FD(fd);
3567 }
3568
3569 static int outer_child(
3570 Barrier *barrier,
3571 const char *directory,
3572 DissectedImage *dissected_image,
3573 bool secondary,
3574 int pid_socket,
3575 int uuid_socket,
3576 int notify_socket,
3577 int kmsg_socket,
3578 int rtnl_socket,
3579 int uid_shift_socket,
3580 int master_pty_socket,
3581 int unified_cgroup_hierarchy_socket,
3582 FDSet *fds,
3583 int netns_fd) {
3584
3585 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3586 _cleanup_strv_free_ char **os_release_pairs = NULL;
3587 _cleanup_close_ int fd = -1;
3588 bool idmap = false;
3589 const char *p;
3590 pid_t pid;
3591 ssize_t l;
3592 int r;
3593
3594 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3595 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3596 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3597 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3598
3599 assert(barrier);
3600 assert(directory);
3601 assert(pid_socket >= 0);
3602 assert(uuid_socket >= 0);
3603 assert(notify_socket >= 0);
3604 assert(master_pty_socket >= 0);
3605 assert(kmsg_socket >= 0);
3606
3607 log_debug("Outer child is initializing.");
3608
3609 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3610 if (r < 0)
3611 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3612
3613 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3614 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3615
3616 r = reset_audit_loginuid();
3617 if (r < 0)
3618 return r;
3619
3620 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3621 * mounts to the real root. */
3622 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3623 if (r < 0)
3624 return r;
3625
3626 if (dissected_image) {
3627 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3628 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3629 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3630 * makes sure ESP partitions and userns are compatible. */
3631
3632 r = dissected_image_mount_and_warn(
3633 dissected_image,
3634 directory,
3635 arg_uid_shift,
3636 arg_uid_range,
3637 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3638 DISSECT_IMAGE_DISCARD_ON_LOOP|
3639 DISSECT_IMAGE_USR_NO_ROOT|
3640 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3641 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3642 if (r < 0)
3643 return r;
3644 }
3645
3646 r = determine_uid_shift(directory);
3647 if (r < 0)
3648 return r;
3649
3650 if (arg_userns_mode != USER_NAMESPACE_NO) {
3651 /* Let the parent know which UID shift we read from the image */
3652 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3653 if (l < 0)
3654 return log_error_errno(errno, "Failed to send UID shift: %m");
3655 if (l != sizeof(arg_uid_shift))
3656 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3657 "Short write while sending UID shift.");
3658
3659 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3660 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3661 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3662 * not it will pick a different one, and send it back to us. */
3663
3664 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3665 if (l < 0)
3666 return log_error_errno(errno, "Failed to recv UID shift: %m");
3667 if (l != sizeof(arg_uid_shift))
3668 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3669 "Short read while receiving UID shift.");
3670 }
3671
3672 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3673 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3674 }
3675
3676 if (path_equal(directory, "/")) {
3677 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3678 * place, so that we can make changes to its mount structure (for example, to implement
3679 * --volatile=) without this interfering with our ability to access files such as
3680 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3681 * (instead of a temporary directory, since we are living in our own mount namspace here
3682 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3683 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3684
3685 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3686 if (r < 0)
3687 return r;
3688
3689 directory = "/run/systemd/nspawn-root";
3690 }
3691
3692 if (arg_userns_mode != USER_NAMESPACE_NO &&
3693 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3694 arg_uid_shift != 0) {
3695 r = make_mount_point(directory);
3696 if (r < 0)
3697 return r;
3698
3699 r = remount_idmap(directory, arg_uid_shift, arg_uid_range);
3700 if (r == -EINVAL || ERRNO_IS_NOT_SUPPORTED(r)) {
3701 /* This might fail because the kernel or file system doesn't support idmapping. We
3702 * can't really distinguish this nicely, nor do we have any guarantees about the
3703 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3704 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3705 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3706 "ID mapped mounts are apparently not available, sorry.");
3707
3708 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3709 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3710 } else if (r < 0)
3711 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3712 else {
3713 log_debug("ID mapped mounts available, making use of them.");
3714 idmap = true;
3715 }
3716 }
3717
3718 r = setup_pivot_root(
3719 directory,
3720 arg_pivot_root_new,
3721 arg_pivot_root_old);
3722 if (r < 0)
3723 return r;
3724
3725 r = setup_volatile_mode(
3726 directory,
3727 arg_volatile_mode,
3728 arg_uid_shift,
3729 arg_selinux_apifs_context);
3730 if (r < 0)
3731 return r;
3732
3733 r = bind_user_prepare(
3734 directory,
3735 arg_bind_user,
3736 arg_uid_shift,
3737 arg_uid_range,
3738 &arg_custom_mounts, &arg_n_custom_mounts,
3739 &bind_user_context);
3740 if (r < 0)
3741 return r;
3742
3743 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3744 /* Send the user maps we determined to the parent, so that it installs it in our user namespace UID map table */
3745
3746 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3747 uid_t map[] = {
3748 bind_user_context->data[i].payload_user->uid,
3749 bind_user_context->data[i].host_user->uid,
3750 (uid_t) bind_user_context->data[i].payload_group->gid,
3751 (uid_t) bind_user_context->data[i].host_group->gid,
3752 };
3753
3754 l = send(uid_shift_socket, map, sizeof(map), MSG_NOSIGNAL);
3755 if (l < 0)
3756 return log_error_errno(errno, "Failed to send user UID map: %m");
3757 if (l != sizeof(map))
3758 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3759 "Short write while sending user UID map.");
3760 }
3761 }
3762
3763 r = mount_custom(
3764 directory,
3765 arg_custom_mounts,
3766 arg_n_custom_mounts,
3767 arg_uid_shift,
3768 arg_selinux_apifs_context,
3769 MOUNT_ROOT_ONLY);
3770 if (r < 0)
3771 return r;
3772
3773 /* Make sure we always have a mount that we can move to root later on. */
3774 r = make_mount_point(directory);
3775 if (r < 0)
3776 return r;
3777
3778 if (dissected_image) {
3779 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3780 r = dissected_image_mount(
3781 dissected_image,
3782 directory,
3783 arg_uid_shift,
3784 arg_uid_range,
3785 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3786 DISSECT_IMAGE_DISCARD_ON_LOOP|
3787 DISSECT_IMAGE_USR_NO_ROOT|
3788 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3789 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3790 if (r == -EUCLEAN)
3791 return log_error_errno(r, "File system check for image failed: %m");
3792 if (r < 0)
3793 return log_error_errno(r, "Failed to mount image file system: %m");
3794 }
3795
3796 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3797 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3798
3799 r = detect_unified_cgroup_hierarchy_from_image(directory);
3800 if (r < 0)
3801 return r;
3802
3803 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3804 if (l < 0)
3805 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3806 if (l != sizeof(arg_unified_cgroup_hierarchy))
3807 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3808 "Short write while sending cgroup mode.");
3809
3810 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3811 }
3812
3813 /* Mark everything as shared so our mounts get propagated down. This is
3814 * required to make new bind mounts available in systemd services
3815 * inside the container that create a new mount namespace.
3816 * See https://github.com/systemd/systemd/issues/3860
3817 * Further submounts (such as /dev) done after this will inherit the
3818 * shared propagation mode.
3819 *
3820 * IMPORTANT: Do not overmount the root directory anymore from now on to
3821 * enable moving the root directory mount to root later on.
3822 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3823 */
3824 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3825 if (r < 0)
3826 return r;
3827
3828 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3829 if (r < 0)
3830 return r;
3831
3832 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3833 if (r < 0)
3834 return r;
3835
3836 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3837 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3838 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3839 if (r < 0)
3840 return log_error_errno(r, "Failed to make tree read-only: %m");
3841 }
3842
3843 r = mount_all(directory,
3844 arg_mount_settings,
3845 arg_uid_shift,
3846 arg_selinux_apifs_context);
3847 if (r < 0)
3848 return r;
3849
3850 r = copy_devnodes(directory);
3851 if (r < 0)
3852 return r;
3853
3854 r = make_extra_nodes(directory);
3855 if (r < 0)
3856 return r;
3857
3858 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3859
3860 p = prefix_roota(directory, "/run/host");
3861 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3862
3863 r = setup_pts(directory);
3864 if (r < 0)
3865 return r;
3866
3867 r = setup_propagate(directory);
3868 if (r < 0)
3869 return r;
3870
3871 r = setup_keyring();
3872 if (r < 0)
3873 return r;
3874
3875 r = setup_credentials(directory);
3876 if (r < 0)
3877 return r;
3878
3879 r = bind_user_setup(bind_user_context, directory);
3880 if (r < 0)
3881 return r;
3882
3883 r = mount_custom(
3884 directory,
3885 arg_custom_mounts,
3886 arg_n_custom_mounts,
3887 arg_uid_shift,
3888 arg_selinux_apifs_context,
3889 MOUNT_NON_ROOT_ONLY);
3890 if (r < 0)
3891 return r;
3892
3893 r = setup_timezone(directory);
3894 if (r < 0)
3895 return r;
3896
3897 r = setup_resolv_conf(directory);
3898 if (r < 0)
3899 return r;
3900
3901 r = setup_machine_id(directory);
3902 if (r < 0)
3903 return r;
3904
3905 r = setup_journal(directory);
3906 if (r < 0)
3907 return r;
3908
3909 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3910 p = prefix_roota(directory, "/run/host/container-manager");
3911 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3912
3913 /* The same stuff as the $container_uuid env var */
3914 p = prefix_roota(directory, "/run/host/container-uuid");
3915 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3916
3917 if (!arg_use_cgns) {
3918 r = mount_cgroups(
3919 directory,
3920 arg_unified_cgroup_hierarchy,
3921 arg_userns_mode != USER_NAMESPACE_NO,
3922 arg_uid_shift,
3923 arg_uid_range,
3924 arg_selinux_apifs_context,
3925 false);
3926 if (r < 0)
3927 return r;
3928 }
3929
3930 r = mount_move_root(directory);
3931 if (r < 0)
3932 return log_error_errno(r, "Failed to move root directory: %m");
3933
3934 fd = setup_notify_child();
3935 if (fd < 0)
3936 return fd;
3937
3938 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3939 arg_clone_ns_flags |
3940 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3941 if (pid < 0)
3942 return log_error_errno(errno, "Failed to fork inner child: %m");
3943 if (pid == 0) {
3944 pid_socket = safe_close(pid_socket);
3945 uuid_socket = safe_close(uuid_socket);
3946 notify_socket = safe_close(notify_socket);
3947 uid_shift_socket = safe_close(uid_shift_socket);
3948
3949 /* The inner child has all namespaces that are requested, so that we all are owned by the
3950 * user if user namespaces are turned on. */
3951
3952 if (arg_network_namespace_path) {
3953 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3954 if (r < 0)
3955 return log_error_errno(r, "Failed to join network namespace: %m");
3956 }
3957
3958 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
3959 if (r < 0)
3960 _exit(EXIT_FAILURE);
3961
3962 _exit(EXIT_SUCCESS);
3963 }
3964
3965 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3966 if (l < 0)
3967 return log_error_errno(errno, "Failed to send PID: %m");
3968 if (l != sizeof(pid))
3969 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3970 "Short write while sending PID.");
3971
3972 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3973 if (l < 0)
3974 return log_error_errno(errno, "Failed to send machine ID: %m");
3975 if (l != sizeof(arg_uuid))
3976 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3977 "Short write while sending machine ID.");
3978
3979 l = send_one_fd(notify_socket, fd, 0);
3980 if (l < 0)
3981 return log_error_errno(l, "Failed to send notify fd: %m");
3982
3983 pid_socket = safe_close(pid_socket);
3984 uuid_socket = safe_close(uuid_socket);
3985 notify_socket = safe_close(notify_socket);
3986 master_pty_socket = safe_close(master_pty_socket);
3987 kmsg_socket = safe_close(kmsg_socket);
3988 rtnl_socket = safe_close(rtnl_socket);
3989 netns_fd = safe_close(netns_fd);
3990
3991 return 0;
3992 }
3993
3994 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3995 bool tried_hashed = false;
3996 unsigned n_tries = 100;
3997 uid_t candidate;
3998 int r;
3999
4000 assert(shift);
4001 assert(ret_lock_file);
4002 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4003 assert(arg_uid_range == 0x10000U);
4004
4005 candidate = *shift;
4006
4007 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4008
4009 for (;;) {
4010 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4011 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4012
4013 if (--n_tries <= 0)
4014 return -EBUSY;
4015
4016 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4017 goto next;
4018 if ((candidate & UINT32_C(0xFFFF)) != 0)
4019 goto next;
4020
4021 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4022 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4023 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4024 goto next;
4025 if (r < 0)
4026 return r;
4027
4028 /* Make some superficial checks whether the range is currently known in the user database */
4029 if (getpwuid(candidate))
4030 goto next;
4031 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4032 goto next;
4033 if (getgrgid(candidate))
4034 goto next;
4035 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4036 goto next;
4037
4038 *ret_lock_file = lf;
4039 lf = (struct LockFile) LOCK_FILE_INIT;
4040 *shift = candidate;
4041 return 0;
4042
4043 next:
4044 if (arg_machine && !tried_hashed) {
4045 /* Try to hash the base from the container name */
4046
4047 static const uint8_t hash_key[] = {
4048 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4049 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4050 };
4051
4052 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4053
4054 tried_hashed = true;
4055 } else
4056 random_bytes(&candidate, sizeof(candidate));
4057
4058 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4059 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4060 }
4061 }
4062
4063 static int add_one_uid_map(
4064 char **p,
4065 uid_t container_uid,
4066 uid_t host_uid,
4067 uid_t range) {
4068
4069 return strextendf(p,
4070 UID_FMT " " UID_FMT " " UID_FMT "\n",
4071 container_uid, host_uid, range);
4072 }
4073
4074 static int make_uid_map_string(
4075 const uid_t bind_user_uid[],
4076 size_t n_bind_user_uid,
4077 size_t offset,
4078 char **ret) {
4079
4080 _cleanup_free_ char *s = NULL;
4081 uid_t previous_uid = 0;
4082 int r;
4083
4084 assert(n_bind_user_uid == 0 || bind_user_uid);
4085 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4086 assert(ret);
4087
4088 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4089 * quadruplet, consisting of host and container UID + GID. */
4090
4091 for (size_t i = 0; i < n_bind_user_uid; i++) {
4092 uid_t payload_uid = bind_user_uid[i*2+offset],
4093 host_uid = bind_user_uid[i*2+offset+1];
4094
4095 assert(previous_uid <= payload_uid);
4096 assert(payload_uid < arg_uid_range);
4097
4098 /* Add a range to close the gap to previous entry */
4099 if (payload_uid > previous_uid) {
4100 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4101 if (r < 0)
4102 return r;
4103 }
4104
4105 /* Map this specific user */
4106 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4107 if (r < 0)
4108 return r;
4109
4110 previous_uid = payload_uid + 1;
4111 }
4112
4113 /* And add a range to close the gap to finish the range */
4114 if (arg_uid_range > previous_uid) {
4115 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4116 if (r < 0)
4117 return r;
4118 }
4119
4120 assert(s);
4121
4122 *ret = TAKE_PTR(s);
4123 return 0;
4124 }
4125
4126 static int setup_uid_map(
4127 pid_t pid,
4128 const uid_t bind_user_uid[],
4129 size_t n_bind_user_uid) {
4130
4131 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4132 _cleanup_free_ char *s = NULL;
4133 int r;
4134
4135 assert(pid > 1);
4136
4137 /* Build the UID map string */
4138 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4139 return log_oom();
4140
4141 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4142 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4143 if (r < 0)
4144 return log_error_errno(r, "Failed to write UID map: %m");
4145
4146 /* And now build the GID map string */
4147 s = mfree(s);
4148 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4149 return log_oom();
4150
4151 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4152 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4153 if (r < 0)
4154 return log_error_errno(r, "Failed to write GID map: %m");
4155
4156 return 0;
4157 }
4158
4159 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4160 char buf[NOTIFY_BUFFER_MAX+1];
4161 char *p = NULL;
4162 struct iovec iovec = {
4163 .iov_base = buf,
4164 .iov_len = sizeof(buf)-1,
4165 };
4166 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4167 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4168 struct msghdr msghdr = {
4169 .msg_iov = &iovec,
4170 .msg_iovlen = 1,
4171 .msg_control = &control,
4172 .msg_controllen = sizeof(control),
4173 };
4174 struct ucred *ucred;
4175 ssize_t n;
4176 pid_t inner_child_pid;
4177 _cleanup_strv_free_ char **tags = NULL;
4178
4179 assert(userdata);
4180
4181 inner_child_pid = PTR_TO_PID(userdata);
4182
4183 if (revents != EPOLLIN) {
4184 log_warning("Got unexpected poll event for notify fd.");
4185 return 0;
4186 }
4187
4188 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4189 if (IN_SET(n, -EAGAIN, -EINTR))
4190 return 0;
4191 if (n == -EXFULL) {
4192 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4193 return 0;
4194 }
4195 if (n < 0)
4196 return log_warning_errno(n, "Couldn't read notification socket: %m");
4197
4198 cmsg_close_all(&msghdr);
4199
4200 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4201 if (!ucred || ucred->pid != inner_child_pid) {
4202 log_debug("Received notify message without valid credentials. Ignoring.");
4203 return 0;
4204 }
4205
4206 if ((size_t) n >= sizeof(buf)) {
4207 log_warning("Received notify message exceeded maximum size. Ignoring.");
4208 return 0;
4209 }
4210
4211 buf[n] = 0;
4212 tags = strv_split(buf, "\n\r");
4213 if (!tags)
4214 return log_oom();
4215
4216 if (strv_find(tags, "READY=1"))
4217 (void) sd_notifyf(false, "READY=1\n");
4218
4219 p = strv_find_startswith(tags, "STATUS=");
4220 if (p)
4221 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4222
4223 return 0;
4224 }
4225
4226 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4227 int r;
4228
4229 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4230 if (r < 0)
4231 return log_error_errno(r, "Failed to allocate notify event source: %m");
4232
4233 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4234
4235 return 0;
4236 }
4237
4238 static int merge_settings(Settings *settings, const char *path) {
4239 int rl;
4240
4241 assert(settings);
4242 assert(path);
4243
4244 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4245 * that this steals the fields of the Settings* structure, and hence modifies it. */
4246
4247 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4248 settings->start_mode >= 0) {
4249 arg_start_mode = settings->start_mode;
4250 strv_free_and_replace(arg_parameters, settings->parameters);
4251 }
4252
4253 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
4254 arg_ephemeral = settings->ephemeral;
4255
4256 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4257 settings->root) {
4258
4259 if (!arg_settings_trusted)
4260 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4261 else
4262 free_and_replace(arg_directory, settings->root);
4263 }
4264
4265 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4266 settings->pivot_root_new) {
4267 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4268 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4269 }
4270
4271 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4272 settings->working_directory)
4273 free_and_replace(arg_chdir, settings->working_directory);
4274
4275 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4276 settings->environment)
4277 strv_free_and_replace(arg_setenv, settings->environment);
4278
4279 if ((arg_settings_mask & SETTING_USER) == 0) {
4280
4281 if (settings->user)
4282 free_and_replace(arg_user, settings->user);
4283
4284 if (uid_is_valid(settings->uid))
4285 arg_uid = settings->uid;
4286 if (gid_is_valid(settings->gid))
4287 arg_gid = settings->gid;
4288 if (settings->n_supplementary_gids > 0) {
4289 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4290 arg_n_supplementary_gids = settings->n_supplementary_gids;
4291 }
4292 }
4293
4294 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4295 uint64_t plus, minus;
4296 uint64_t network_minus = 0;
4297 uint64_t ambient;
4298
4299 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4300 * Settings structure */
4301
4302 plus = settings->capability;
4303 minus = settings->drop_capability;
4304
4305 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
4306 if (settings_private_network(settings))
4307 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4308 else
4309 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4310 }
4311
4312 if (!arg_settings_trusted && plus != 0) {
4313 if (settings->capability != 0)
4314 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4315 } else {
4316 arg_caps_retain &= ~network_minus;
4317 arg_caps_retain |= plus;
4318 }
4319
4320 arg_caps_retain &= ~minus;
4321
4322 /* Copy the full capabilities over too */
4323 if (capability_quintet_is_set(&settings->full_capabilities)) {
4324 if (!arg_settings_trusted)
4325 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4326 else
4327 arg_full_capabilities = settings->full_capabilities;
4328 }
4329
4330 ambient = settings->ambient_capability;
4331 if (!arg_settings_trusted && ambient != 0)
4332 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4333 else
4334 arg_caps_ambient |= ambient;
4335 }
4336
4337 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4338 settings->kill_signal > 0)
4339 arg_kill_signal = settings->kill_signal;
4340
4341 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4342 settings->personality != PERSONALITY_INVALID)
4343 arg_personality = settings->personality;
4344
4345 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4346 !sd_id128_is_null(settings->machine_id)) {
4347
4348 if (!arg_settings_trusted)
4349 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4350 else
4351 arg_uuid = settings->machine_id;
4352 }
4353
4354 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4355 settings->read_only >= 0)
4356 arg_read_only = settings->read_only;
4357
4358 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4359 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4360 arg_volatile_mode = settings->volatile_mode;
4361
4362 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4363 settings->n_custom_mounts > 0) {
4364
4365 if (!arg_settings_trusted)
4366 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4367 else {
4368 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4369 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4370 arg_n_custom_mounts = settings->n_custom_mounts;
4371 settings->n_custom_mounts = 0;
4372 }
4373 }
4374
4375 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4376 (settings->private_network >= 0 ||
4377 settings->network_veth >= 0 ||
4378 settings->network_bridge ||
4379 settings->network_zone ||
4380 settings->network_interfaces ||
4381 settings->network_macvlan ||
4382 settings->network_ipvlan ||
4383 settings->network_veth_extra ||
4384 settings->network_namespace_path)) {
4385
4386 if (!arg_settings_trusted)
4387 log_warning("Ignoring network settings, file %s is not trusted.", path);
4388 else {
4389 arg_network_veth = settings_network_veth(settings);
4390 arg_private_network = settings_private_network(settings);
4391
4392 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4393 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4394 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4395 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4396
4397 free_and_replace(arg_network_bridge, settings->network_bridge);
4398 free_and_replace(arg_network_zone, settings->network_zone);
4399
4400 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4401 }
4402 }
4403
4404 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4405 settings->expose_ports) {
4406
4407 if (!arg_settings_trusted)
4408 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4409 else {
4410 expose_port_free_all(arg_expose_ports);
4411 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4412 }
4413 }
4414
4415 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4416 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4417
4418 if (!arg_settings_trusted)
4419 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4420 else {
4421 arg_userns_mode = settings->userns_mode;
4422 arg_uid_shift = settings->uid_shift;
4423 arg_uid_range = settings->uid_range;
4424 arg_userns_ownership = settings->userns_ownership;
4425 }
4426 }
4427
4428 if ((arg_settings_mask & SETTING_BIND_USER) == 0)
4429 strv_free_and_replace(arg_bind_user, settings->bind_user);
4430
4431 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4432 arg_notify_ready = settings->notify_ready;
4433
4434 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4435
4436 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4437 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4438 else {
4439 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4440 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4441 }
4442
4443 #if HAVE_SECCOMP
4444 if (!arg_settings_trusted && settings->seccomp)
4445 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4446 else {
4447 seccomp_release(arg_seccomp);
4448 arg_seccomp = TAKE_PTR(settings->seccomp);
4449 }
4450 #endif
4451 }
4452
4453 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4454 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4455 continue;
4456
4457 if (!settings->rlimit[rl])
4458 continue;
4459
4460 if (!arg_settings_trusted) {
4461 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4462 continue;
4463 }
4464
4465 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4466 }
4467
4468 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4469 settings->hostname)
4470 free_and_replace(arg_hostname, settings->hostname);
4471
4472 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4473 settings->no_new_privileges >= 0)
4474 arg_no_new_privileges = settings->no_new_privileges;
4475
4476 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4477 settings->oom_score_adjust_set) {
4478
4479 if (!arg_settings_trusted)
4480 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4481 else {
4482 arg_oom_score_adjust = settings->oom_score_adjust;
4483 arg_oom_score_adjust_set = true;
4484 }
4485 }
4486
4487 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4488 settings->cpu_set.set) {
4489
4490 if (!arg_settings_trusted)
4491 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4492 else {
4493 cpu_set_reset(&arg_cpu_set);
4494 arg_cpu_set = settings->cpu_set;
4495 settings->cpu_set = (CPUSet) {};
4496 }
4497 }
4498
4499 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4500 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4501 arg_resolv_conf = settings->resolv_conf;
4502
4503 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4504 settings->link_journal != _LINK_JOURNAL_INVALID) {
4505
4506 if (!arg_settings_trusted)
4507 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4508 else {
4509 arg_link_journal = settings->link_journal;
4510 arg_link_journal_try = settings->link_journal_try;
4511 }
4512 }
4513
4514 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4515 settings->timezone != _TIMEZONE_MODE_INVALID)
4516 arg_timezone = settings->timezone;
4517
4518 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4519 settings->slice) {
4520
4521 if (!arg_settings_trusted)
4522 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4523 else
4524 free_and_replace(arg_slice, settings->slice);
4525 }
4526
4527 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4528 settings->use_cgns >= 0) {
4529
4530 if (!arg_settings_trusted)
4531 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4532 else
4533 arg_use_cgns = settings->use_cgns;
4534 }
4535
4536 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4537 settings->clone_ns_flags != ULONG_MAX) {
4538
4539 if (!arg_settings_trusted)
4540 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4541 else
4542 arg_clone_ns_flags = settings->clone_ns_flags;
4543 }
4544
4545 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4546 settings->console_mode >= 0) {
4547
4548 if (!arg_settings_trusted)
4549 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4550 else
4551 arg_console_mode = settings->console_mode;
4552 }
4553
4554 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4555 * don't consult arg_settings_mask for them. */
4556
4557 sd_bus_message_unref(arg_property_message);
4558 arg_property_message = TAKE_PTR(settings->properties);
4559
4560 arg_console_width = settings->console_width;
4561 arg_console_height = settings->console_height;
4562
4563 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4564 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4565 arg_n_extra_nodes = settings->n_extra_nodes;
4566
4567 return 0;
4568 }
4569
4570 static int load_settings(void) {
4571 _cleanup_(settings_freep) Settings *settings = NULL;
4572 _cleanup_fclose_ FILE *f = NULL;
4573 _cleanup_free_ char *p = NULL;
4574 const char *fn, *i;
4575 int r;
4576
4577 if (arg_oci_bundle)
4578 return 0;
4579
4580 /* If all settings are masked, there's no point in looking for
4581 * the settings file */
4582 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4583 return 0;
4584
4585 fn = strjoina(arg_machine, ".nspawn");
4586
4587 /* We first look in the admin's directories in /etc and /run */
4588 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4589 _cleanup_free_ char *j = NULL;
4590
4591 j = path_join(i, fn);
4592 if (!j)
4593 return log_oom();
4594
4595 f = fopen(j, "re");
4596 if (f) {
4597 p = TAKE_PTR(j);
4598
4599 /* By default, we trust configuration from /etc and /run */
4600 if (arg_settings_trusted < 0)
4601 arg_settings_trusted = true;
4602
4603 break;
4604 }
4605
4606 if (errno != ENOENT)
4607 return log_error_errno(errno, "Failed to open %s: %m", j);
4608 }
4609
4610 if (!f) {
4611 /* After that, let's look for a file next to the
4612 * actual image we shall boot. */
4613
4614 if (arg_image) {
4615 p = file_in_same_dir(arg_image, fn);
4616 if (!p)
4617 return log_oom();
4618 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4619 p = file_in_same_dir(arg_directory, fn);
4620 if (!p)
4621 return log_oom();
4622 }
4623
4624 if (p) {
4625 f = fopen(p, "re");
4626 if (!f && errno != ENOENT)
4627 return log_error_errno(errno, "Failed to open %s: %m", p);
4628
4629 /* By default, we do not trust configuration from /var/lib/machines */
4630 if (arg_settings_trusted < 0)
4631 arg_settings_trusted = false;
4632 }
4633 }
4634
4635 if (!f)
4636 return 0;
4637
4638 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4639
4640 r = settings_load(f, p, &settings);
4641 if (r < 0)
4642 return r;
4643
4644 return merge_settings(settings, p);
4645 }
4646
4647 static int load_oci_bundle(void) {
4648 _cleanup_(settings_freep) Settings *settings = NULL;
4649 int r;
4650
4651 if (!arg_oci_bundle)
4652 return 0;
4653
4654 /* By default let's trust OCI bundles */
4655 if (arg_settings_trusted < 0)
4656 arg_settings_trusted = true;
4657
4658 r = oci_load(NULL, arg_oci_bundle, &settings);
4659 if (r < 0)
4660 return r;
4661
4662 return merge_settings(settings, arg_oci_bundle);
4663 }
4664
4665 static int run_container(
4666 DissectedImage *dissected_image,
4667 bool secondary,
4668 FDSet *fds,
4669 char veth_name[IFNAMSIZ], bool *veth_created,
4670 struct ExposeArgs *expose_args,
4671 int *master, pid_t *pid, int *ret) {
4672
4673 static const struct sigaction sa = {
4674 .sa_handler = nop_signal_handler,
4675 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4676 };
4677
4678 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4679 _cleanup_close_ int etc_passwd_lock = -1;
4680 _cleanup_close_pair_ int
4681 kmsg_socket_pair[2] = { -1, -1 },
4682 rtnl_socket_pair[2] = { -1, -1 },
4683 pid_socket_pair[2] = { -1, -1 },
4684 uuid_socket_pair[2] = { -1, -1 },
4685 notify_socket_pair[2] = { -1, -1 },
4686 uid_shift_socket_pair[2] = { -1, -1 },
4687 master_pty_socket_pair[2] = { -1, -1 },
4688 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4689
4690 _cleanup_close_ int notify_socket = -1;
4691 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4692 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4693 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4694 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4695 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4696 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4697 _cleanup_free_ uid_t *bind_user_uid = NULL;
4698 size_t n_bind_user_uid = 0;
4699 ContainerStatus container_status = 0;
4700 int ifi = 0, r;
4701 ssize_t l;
4702 sigset_t mask_chld;
4703 _cleanup_close_ int child_netns_fd = -1;
4704
4705 assert_se(sigemptyset(&mask_chld) == 0);
4706 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4707
4708 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4709 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4710 * check with getpwuid() if the specific user already exists. Note that /etc might be
4711 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4712 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4713 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4714 * really ours. */
4715
4716 etc_passwd_lock = take_etc_passwd_lock(NULL);
4717 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4718 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4719 }
4720
4721 r = barrier_create(&barrier);
4722 if (r < 0)
4723 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4724
4725 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4726 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4727
4728 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4729 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4730
4731 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4732 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4733
4734 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4735 return log_error_errno(errno, "Failed to create id socket pair: %m");
4736
4737 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4738 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4739
4740 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4741 return log_error_errno(errno, "Failed to create console socket pair: %m");
4742
4743 if (arg_userns_mode != USER_NAMESPACE_NO)
4744 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4745 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4746
4747 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4748 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4749 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4750
4751 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4752 * parent's blocking calls and give it a chance to call wait() and terminate. */
4753 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4754 if (r < 0)
4755 return log_error_errno(errno, "Failed to change the signal mask: %m");
4756
4757 r = sigaction(SIGCHLD, &sa, NULL);
4758 if (r < 0)
4759 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4760
4761 if (arg_network_namespace_path) {
4762 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4763 if (child_netns_fd < 0)
4764 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4765
4766 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4767 if (r == -EUCLEAN)
4768 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4769 else if (r < 0)
4770 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4771 else if (r == 0)
4772 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4773 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4774 }
4775
4776 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4777 if (*pid < 0)
4778 return log_error_errno(errno, "clone() failed%s: %m",
4779 errno == EINVAL ?
4780 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4781
4782 if (*pid == 0) {
4783 /* The outer child only has a file system namespace. */
4784 barrier_set_role(&barrier, BARRIER_CHILD);
4785
4786 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4787 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4788 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4789 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4790 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4791 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4792 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4793 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4794
4795 (void) reset_all_signal_handlers();
4796 (void) reset_signal_mask();
4797
4798 r = outer_child(&barrier,
4799 arg_directory,
4800 dissected_image,
4801 secondary,
4802 pid_socket_pair[1],
4803 uuid_socket_pair[1],
4804 notify_socket_pair[1],
4805 kmsg_socket_pair[1],
4806 rtnl_socket_pair[1],
4807 uid_shift_socket_pair[1],
4808 master_pty_socket_pair[1],
4809 unified_cgroup_hierarchy_socket_pair[1],
4810 fds,
4811 child_netns_fd);
4812 if (r < 0)
4813 _exit(EXIT_FAILURE);
4814
4815 _exit(EXIT_SUCCESS);
4816 }
4817
4818 barrier_set_role(&barrier, BARRIER_PARENT);
4819
4820 fdset_close(fds);
4821
4822 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4823 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4824 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4825 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4826 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4827 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4828 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4829 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4830
4831 if (arg_userns_mode != USER_NAMESPACE_NO) {
4832 /* The child just let us know the UID shift it might have read from the image. */
4833 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4834 if (l < 0)
4835 return log_error_errno(errno, "Failed to read UID shift: %m");
4836 if (l != sizeof arg_uid_shift)
4837 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4838
4839 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4840 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4841 * image, but if that's already in use, pick a new one, and report back to the child,
4842 * which one we now picked. */
4843
4844 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4845 if (r < 0)
4846 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4847
4848 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4849 if (l < 0)
4850 return log_error_errno(errno, "Failed to send UID shift: %m");
4851 if (l != sizeof arg_uid_shift)
4852 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4853 }
4854
4855 n_bind_user_uid = strv_length(arg_bind_user);
4856 if (n_bind_user_uid > 0) {
4857 /* Right after the UID shift, we'll receive the list of UID mappings for the
4858 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4859
4860 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4861 if (!bind_user_uid)
4862 return log_oom();
4863
4864 for (size_t i = 0; i < n_bind_user_uid; i++) {
4865 l = recv(uid_shift_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4866 if (l < 0)
4867 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4868 if (l != sizeof(uid_t)*4)
4869 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4870 SYNTHETIC_ERRNO(EIO),
4871 "Short read while reading bind user UID pairs.");
4872 }
4873 }
4874 }
4875
4876 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4877 /* The child let us know the support cgroup mode it might have read from the image. */
4878 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4879 if (l < 0)
4880 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4881 if (l != sizeof(arg_unified_cgroup_hierarchy))
4882 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4883 l, l == 0 ? " The child is most likely dead." : "");
4884 }
4885
4886 /* Wait for the outer child. */
4887 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4888 if (r < 0)
4889 return r;
4890 if (r != EXIT_SUCCESS)
4891 return -EIO;
4892
4893 /* And now retrieve the PID of the inner child. */
4894 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4895 if (l < 0)
4896 return log_error_errno(errno, "Failed to read inner child PID: %m");
4897 if (l != sizeof *pid)
4898 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4899
4900 /* We also retrieve container UUID in case it was generated by outer child */
4901 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4902 if (l < 0)
4903 return log_error_errno(errno, "Failed to read container machine ID: %m");
4904 if (l != sizeof(arg_uuid))
4905 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4906
4907 /* We also retrieve the socket used for notifications generated by outer child */
4908 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4909 if (notify_socket < 0)
4910 return log_error_errno(notify_socket,
4911 "Failed to receive notification socket from the outer child: %m");
4912
4913 log_debug("Init process invoked as PID "PID_FMT, *pid);
4914
4915 if (arg_userns_mode != USER_NAMESPACE_NO) {
4916 if (!barrier_place_and_sync(&barrier)) /* #1 */
4917 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4918
4919 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4920 if (r < 0)
4921 return r;
4922
4923 (void) barrier_place(&barrier); /* #2 */
4924 }
4925
4926 if (arg_private_network) {
4927 if (!arg_network_namespace_path) {
4928 /* Wait until the child has unshared its network namespace. */
4929 if (!barrier_place_and_sync(&barrier)) /* #3 */
4930 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4931 }
4932
4933 if (child_netns_fd < 0) {
4934 /* Make sure we have an open file descriptor to the child's network
4935 * namespace so it stays alive even if the child exits. */
4936 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4937 if (r < 0)
4938 return log_error_errno(r, "Failed to open child network namespace: %m");
4939 }
4940
4941 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4942 if (r < 0)
4943 return r;
4944
4945 if (arg_network_veth) {
4946 r = setup_veth(arg_machine, *pid, veth_name,
4947 arg_network_bridge || arg_network_zone);
4948 if (r < 0)
4949 return r;
4950 else if (r > 0)
4951 ifi = r;
4952
4953 if (arg_network_bridge) {
4954 /* Add the interface to a bridge */
4955 r = setup_bridge(veth_name, arg_network_bridge, false);
4956 if (r < 0)
4957 return r;
4958 if (r > 0)
4959 ifi = r;
4960 } else if (arg_network_zone) {
4961 /* Add the interface to a bridge, possibly creating it */
4962 r = setup_bridge(veth_name, arg_network_zone, true);
4963 if (r < 0)
4964 return r;
4965 if (r > 0)
4966 ifi = r;
4967 }
4968 }
4969
4970 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4971 if (r < 0)
4972 return r;
4973
4974 /* We created the primary and extra veth links now; let's remember this, so that we know to
4975 remove them later on. Note that we don't bother with removing veth links that were created
4976 here when their setup failed half-way, because in that case the kernel should be able to
4977 remove them on its own, since they cannot be referenced by anything yet. */
4978 *veth_created = true;
4979
4980 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4981 if (r < 0)
4982 return r;
4983
4984 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4985 if (r < 0)
4986 return r;
4987 }
4988
4989 if (arg_register || !arg_keep_unit) {
4990 r = sd_bus_default_system(&bus);
4991 if (r < 0)
4992 return log_error_errno(r, "Failed to open system bus: %m");
4993
4994 r = sd_bus_set_close_on_exit(bus, false);
4995 if (r < 0)
4996 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4997 }
4998
4999 if (!arg_keep_unit) {
5000 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5001 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5002 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5003
5004 r = sd_bus_match_signal_async(
5005 bus,
5006 NULL,
5007 "org.freedesktop.systemd1",
5008 NULL,
5009 "org.freedesktop.systemd1.Scope",
5010 "RequestStop",
5011 on_request_stop, NULL, PID_TO_PTR(*pid));
5012 if (r < 0)
5013 return log_error_errno(r, "Failed to request RequestStop match: %m");
5014 }
5015
5016 if (arg_register) {
5017 r = register_machine(
5018 bus,
5019 arg_machine,
5020 *pid,
5021 arg_directory,
5022 arg_uuid,
5023 ifi,
5024 arg_slice,
5025 arg_custom_mounts, arg_n_custom_mounts,
5026 arg_kill_signal,
5027 arg_property,
5028 arg_property_message,
5029 arg_keep_unit,
5030 arg_container_service_name);
5031 if (r < 0)
5032 return r;
5033
5034 } else if (!arg_keep_unit) {
5035 r = allocate_scope(
5036 bus,
5037 arg_machine,
5038 *pid,
5039 arg_slice,
5040 arg_custom_mounts, arg_n_custom_mounts,
5041 arg_kill_signal,
5042 arg_property,
5043 arg_property_message);
5044 if (r < 0)
5045 return r;
5046
5047 } else if (arg_slice || arg_property)
5048 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5049
5050 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5051 if (r < 0)
5052 return r;
5053
5054 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5055 if (r < 0)
5056 return r;
5057
5058 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5059 if (r < 0)
5060 return r;
5061
5062 /* Notify the child that the parent is ready with all
5063 * its setup (including cgroup-ification), and that
5064 * the child can now hand over control to the code to
5065 * run inside the container. */
5066 (void) barrier_place(&barrier); /* #4 */
5067
5068 /* Block SIGCHLD here, before notifying child.
5069 * process_pty() will handle it with the other signals. */
5070 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5071
5072 /* Reset signal to default */
5073 r = default_signals(SIGCHLD);
5074 if (r < 0)
5075 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5076
5077 r = sd_event_new(&event);
5078 if (r < 0)
5079 return log_error_errno(r, "Failed to get default event source: %m");
5080
5081 (void) sd_event_set_watchdog(event, true);
5082
5083 if (bus) {
5084 r = sd_bus_attach_event(bus, event, 0);
5085 if (r < 0)
5086 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5087 }
5088
5089 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5090 if (r < 0)
5091 return r;
5092
5093 /* Let the child know that we are ready and wait that the child is completely ready now. */
5094 if (!barrier_place_and_sync(&barrier)) /* #5 */
5095 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5096
5097 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5098 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5099 etc_passwd_lock = safe_close(etc_passwd_lock);
5100
5101 (void) sd_notifyf(false,
5102 "STATUS=Container running.\n"
5103 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5104 if (!arg_notify_ready)
5105 (void) sd_notify(false, "READY=1\n");
5106
5107 if (arg_kill_signal > 0) {
5108 /* Try to kill the init system on SIGINT or SIGTERM */
5109 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5110 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5111 } else {
5112 /* Immediately exit */
5113 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5114 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5115 }
5116
5117 /* Exit when the child exits */
5118 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5119
5120 if (arg_expose_ports) {
5121 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
5122 if (r < 0)
5123 return r;
5124
5125 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5126 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5127 }
5128
5129 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
5130
5131 if (arg_console_mode != CONSOLE_PIPE) {
5132 _cleanup_close_ int fd = -1;
5133 PTYForwardFlags flags = 0;
5134
5135 /* Retrieve the master pty allocated by inner child */
5136 fd = receive_one_fd(master_pty_socket_pair[0], 0);
5137 if (fd < 0)
5138 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5139
5140 switch (arg_console_mode) {
5141
5142 case CONSOLE_READ_ONLY:
5143 flags |= PTY_FORWARD_READ_ONLY;
5144
5145 _fallthrough_;
5146
5147 case CONSOLE_INTERACTIVE:
5148 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5149
5150 r = pty_forward_new(event, fd, flags, &forward);
5151 if (r < 0)
5152 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5153
5154 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5155 (void) pty_forward_set_width_height(forward,
5156 arg_console_width,
5157 arg_console_height);
5158 break;
5159
5160 default:
5161 assert(arg_console_mode == CONSOLE_PASSIVE);
5162 }
5163
5164 *master = TAKE_FD(fd);
5165 }
5166
5167 r = sd_event_loop(event);
5168 if (r < 0)
5169 return log_error_errno(r, "Failed to run event loop: %m");
5170
5171 if (forward) {
5172 char last_char = 0;
5173
5174 (void) pty_forward_get_last_char(forward, &last_char);
5175 forward = pty_forward_free(forward);
5176
5177 if (!arg_quiet && last_char != '\n')
5178 putc('\n', stdout);
5179 }
5180
5181 /* Kill if it is not dead yet anyway */
5182 if (!arg_register && !arg_keep_unit && bus)
5183 terminate_scope(bus, arg_machine);
5184
5185 /* Normally redundant, but better safe than sorry */
5186 (void) kill(*pid, SIGKILL);
5187
5188 if (arg_private_network) {
5189 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5190 * to avoid having to move the parent to the child network namespace. */
5191 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
5192 if (r < 0)
5193 return r;
5194
5195 if (r == 0) {
5196 _cleanup_close_ int parent_netns_fd = -1;
5197
5198 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5199 if (r < 0) {
5200 log_error_errno(r, "Failed to open parent network namespace: %m");
5201 _exit(EXIT_FAILURE);
5202 }
5203
5204 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5205 if (r < 0) {
5206 log_error_errno(r, "Failed to enter child network namespace: %m");
5207 _exit(EXIT_FAILURE);
5208 }
5209
5210 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5211 if (r < 0)
5212 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5213
5214 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5215 }
5216 }
5217
5218 r = wait_for_container(*pid, &container_status);
5219 *pid = 0;
5220
5221 /* Tell machined that we are gone. */
5222 if (bus)
5223 (void) unregister_machine(bus, arg_machine);
5224
5225 if (r < 0)
5226 /* We failed to wait for the container, or the container exited abnormally. */
5227 return r;
5228 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5229 /* r > 0 → The container exited with a non-zero status.
5230 * As a special case, we need to replace 133 with a different value,
5231 * because 133 is special-cased in the service file to reboot the container.
5232 * otherwise → The container exited with zero status and a reboot was not requested.
5233 */
5234 if (r == EXIT_FORCE_RESTART)
5235 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5236 *ret = r;
5237 return 0; /* finito */
5238 }
5239
5240 /* CONTAINER_REBOOTED, loop again */
5241
5242 if (arg_keep_unit) {
5243 /* Special handling if we are running as a service: instead of simply
5244 * restarting the machine we want to restart the entire service, so let's
5245 * inform systemd about this with the special exit code 133. The service
5246 * file uses RestartForceExitStatus=133 so that this results in a full
5247 * nspawn restart. This is necessary since we might have cgroup parameters
5248 * set we want to have flushed out. */
5249 *ret = EXIT_FORCE_RESTART;
5250 return 0; /* finito */
5251 }
5252
5253 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5254 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5255
5256 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5257 *veth_created = false;
5258 return 1; /* loop again */
5259 }
5260
5261 static int initialize_rlimits(void) {
5262 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
5263 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5264 * container execution environments. */
5265
5266 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5267 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5268 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5269 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5270 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5271 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5272 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5273 [RLIMIT_MEMLOCK] = { 65536, 65536 },
5274 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5275 [RLIMIT_NICE] = { 0, 0 },
5276 [RLIMIT_NOFILE] = { 1024, 4096 },
5277 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5278 [RLIMIT_RTPRIO] = { 0, 0 },
5279 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5280 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5281
5282 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5283 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5284 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5285 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5286 * that PID 1 changes a number of other resource limits during early initialization which is why we
5287 * don't read the other limits from PID 1 but prefer the static table above. */
5288 };
5289
5290 int rl;
5291
5292 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5293 /* Let's only fill in what the user hasn't explicitly configured anyway */
5294 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5295 const struct rlimit *v;
5296 struct rlimit buffer;
5297
5298 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5299 /* For these two let's read the limits off PID 1. See above for an explanation. */
5300
5301 if (prlimit(1, rl, NULL, &buffer) < 0)
5302 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5303
5304 v = &buffer;
5305 } else
5306 v = kernel_defaults + rl;
5307
5308 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5309 if (!arg_rlimit[rl])
5310 return log_oom();
5311 }
5312
5313 if (DEBUG_LOGGING) {
5314 _cleanup_free_ char *k = NULL;
5315
5316 (void) rlimit_format(arg_rlimit[rl], &k);
5317 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5318 }
5319 }
5320
5321 return 0;
5322 }
5323
5324 static int cant_be_in_netns(void) {
5325 union sockaddr_union sa = {
5326 .un = {
5327 .sun_family = AF_UNIX,
5328 .sun_path = "/run/udev/control",
5329 },
5330 };
5331 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5332 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5333 _cleanup_close_ int fd = -1;
5334 struct ucred ucred;
5335 int r;
5336
5337 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5338 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5339 * nice message. */
5340
5341 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5342 return 0;
5343
5344 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5345 if (fd < 0)
5346 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5347
5348 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
5349
5350 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5351 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5352 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5353
5354 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5355 }
5356
5357 r = getpeercred(fd, &ucred);
5358 if (r < 0)
5359 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5360
5361 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5362 r = readlink_malloc(udev_path, &udev_ns);
5363 if (r < 0)
5364 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5365
5366 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5367 if (r < 0)
5368 return log_error_errno(r, "Failed to read our own network namespace: %m");
5369
5370 if (!streq(our_ns, udev_ns))
5371 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5372 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5373 return 0;
5374 }
5375
5376 static int run(int argc, char *argv[]) {
5377 bool secondary = false, remove_directory = false, remove_image = false,
5378 veth_created = false, remove_tmprootdir = false;
5379 _cleanup_close_ int master = -1;
5380 _cleanup_fdset_free_ FDSet *fds = NULL;
5381 int r, n_fd_passed, ret = EXIT_SUCCESS;
5382 char veth_name[IFNAMSIZ] = "";
5383 struct ExposeArgs expose_args = {};
5384 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5385 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5386 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5387 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5388 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5389 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5390 pid_t pid = 0;
5391
5392 log_parse_environment();
5393 log_open();
5394
5395 r = parse_argv(argc, argv);
5396 if (r <= 0)
5397 goto finish;
5398
5399 if (geteuid() != 0) {
5400 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5401 argc >= 2 ? "Need to be root." :
5402 "Need to be root (and some arguments are usually required).\nHint: try --help");
5403 goto finish;
5404 }
5405
5406 r = cant_be_in_netns();
5407 if (r < 0)
5408 goto finish;
5409
5410 r = initialize_rlimits();
5411 if (r < 0)
5412 goto finish;
5413
5414 r = load_oci_bundle();
5415 if (r < 0)
5416 goto finish;
5417
5418 r = determine_names();
5419 if (r < 0)
5420 goto finish;
5421
5422 r = load_settings();
5423 if (r < 0)
5424 goto finish;
5425
5426 r = cg_unified();
5427 if (r < 0) {
5428 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5429 goto finish;
5430 }
5431
5432 r = verify_arguments();
5433 if (r < 0)
5434 goto finish;
5435
5436 /* Reapply environment settings. */
5437 (void) detect_unified_cgroup_hierarchy_from_environment();
5438
5439 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5440 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5441 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5442 (void) ignore_signals(SIGPIPE);
5443
5444 n_fd_passed = sd_listen_fds(false);
5445 if (n_fd_passed > 0) {
5446 r = fdset_new_listen_fds(&fds, false);
5447 if (r < 0) {
5448 log_error_errno(r, "Failed to collect file descriptors: %m");
5449 goto finish;
5450 }
5451 }
5452
5453 /* The "default" umask. This is appropriate for most file and directory
5454 * operations performed by nspawn, and is the umask that will be used for
5455 * the child. Functions like copy_devnodes() change the umask temporarily. */
5456 umask(0022);
5457
5458 if (arg_directory) {
5459 assert(!arg_image);
5460
5461 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5462 * /var from the host will propagate into container dynamically (because bad things happen if
5463 * two systems write to the same /var). Let's allow it for the special cases where /var is
5464 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5465 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5466 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5467 r = -EINVAL;
5468 goto finish;
5469 }
5470
5471 if (arg_ephemeral) {
5472 _cleanup_free_ char *np = NULL;
5473
5474 r = chase_symlinks_and_update(&arg_directory, 0);
5475 if (r < 0)
5476 goto finish;
5477
5478 /* If the specified path is a mount point we generate the new snapshot immediately
5479 * inside it under a random name. However if the specified is not a mount point we
5480 * create the new snapshot in the parent directory, just next to it. */
5481 r = path_is_mount_point(arg_directory, NULL, 0);
5482 if (r < 0) {
5483 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5484 goto finish;
5485 }
5486 if (r > 0)
5487 r = tempfn_random_child(arg_directory, "machine.", &np);
5488 else
5489 r = tempfn_random(arg_directory, "machine.", &np);
5490 if (r < 0) {
5491 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5492 goto finish;
5493 }
5494
5495 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5496 * only owned by us and no one else. */
5497 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5498 if (r < 0) {
5499 log_error_errno(r, "Failed to lock %s: %m", np);
5500 goto finish;
5501 }
5502
5503 {
5504 BLOCK_SIGNALS(SIGINT);
5505 r = btrfs_subvol_snapshot(arg_directory, np,
5506 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5507 BTRFS_SNAPSHOT_FALLBACK_COPY |
5508 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5509 BTRFS_SNAPSHOT_RECURSIVE |
5510 BTRFS_SNAPSHOT_QUOTA |
5511 BTRFS_SNAPSHOT_SIGINT);
5512 }
5513 if (r == -EINTR) {
5514 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5515 goto finish;
5516 }
5517 if (r < 0) {
5518 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5519 goto finish;
5520 }
5521
5522 free_and_replace(arg_directory, np);
5523 remove_directory = true;
5524 } else {
5525 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5526 if (r < 0)
5527 goto finish;
5528
5529 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5530 if (r == -EBUSY) {
5531 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5532 goto finish;
5533 }
5534 if (r < 0) {
5535 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5536 goto finish;
5537 }
5538
5539 if (arg_template) {
5540 r = chase_symlinks_and_update(&arg_template, 0);
5541 if (r < 0)
5542 goto finish;
5543
5544 {
5545 BLOCK_SIGNALS(SIGINT);
5546 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5547 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5548 BTRFS_SNAPSHOT_FALLBACK_COPY |
5549 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5550 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5551 BTRFS_SNAPSHOT_RECURSIVE |
5552 BTRFS_SNAPSHOT_QUOTA |
5553 BTRFS_SNAPSHOT_SIGINT);
5554 }
5555 if (r == -EEXIST)
5556 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5557 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5558 else if (r == -EINTR) {
5559 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5560 goto finish;
5561 } else if (r < 0) {
5562 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5563 goto finish;
5564 } else
5565 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5566 "Populated %s from template %s.", arg_directory, arg_template);
5567 }
5568 }
5569
5570 if (arg_start_mode == START_BOOT) {
5571 const char *p;
5572
5573 if (arg_pivot_root_new)
5574 p = prefix_roota(arg_directory, arg_pivot_root_new);
5575 else
5576 p = arg_directory;
5577
5578 if (path_is_os_tree(p) <= 0) {
5579 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5580 r = -EINVAL;
5581 goto finish;
5582 }
5583 } else {
5584 const char *p, *q;
5585
5586 if (arg_pivot_root_new)
5587 p = prefix_roota(arg_directory, arg_pivot_root_new);
5588 else
5589 p = arg_directory;
5590
5591 q = strjoina(p, "/usr/");
5592
5593 if (laccess(q, F_OK) < 0) {
5594 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5595 r = -EINVAL;
5596 goto finish;
5597 }
5598 }
5599
5600 } else {
5601 DissectImageFlags dissect_image_flags =
5602 DISSECT_IMAGE_GENERIC_ROOT |
5603 DISSECT_IMAGE_REQUIRE_ROOT |
5604 DISSECT_IMAGE_RELAX_VAR_CHECK |
5605 DISSECT_IMAGE_USR_NO_ROOT;
5606 assert(arg_image);
5607 assert(!arg_template);
5608
5609 r = chase_symlinks_and_update(&arg_image, 0);
5610 if (r < 0)
5611 goto finish;
5612
5613 if (arg_ephemeral) {
5614 _cleanup_free_ char *np = NULL;
5615
5616 r = tempfn_random(arg_image, "machine.", &np);
5617 if (r < 0) {
5618 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5619 goto finish;
5620 }
5621
5622 /* Always take an exclusive lock on our own ephemeral copy. */
5623 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5624 if (r < 0) {
5625 r = log_error_errno(r, "Failed to create image lock: %m");
5626 goto finish;
5627 }
5628
5629 {
5630 BLOCK_SIGNALS(SIGINT);
5631 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5632 }
5633 if (r == -EINTR) {
5634 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5635 goto finish;
5636 }
5637 if (r < 0) {
5638 r = log_error_errno(r, "Failed to copy image file: %m");
5639 goto finish;
5640 }
5641
5642 free_and_replace(arg_image, np);
5643 remove_image = true;
5644 } else {
5645 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5646 if (r == -EBUSY) {
5647 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5648 goto finish;
5649 }
5650 if (r < 0) {
5651 r = log_error_errno(r, "Failed to create image lock: %m");
5652 goto finish;
5653 }
5654
5655 r = verity_settings_load(
5656 &arg_verity_settings,
5657 arg_image, NULL, NULL);
5658 if (r < 0) {
5659 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5660 goto finish;
5661 }
5662
5663 if (arg_verity_settings.data_path)
5664 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5665 }
5666
5667 if (!mkdtemp(tmprootdir)) {
5668 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5669 goto finish;
5670 }
5671
5672 remove_tmprootdir = true;
5673
5674 arg_directory = strdup(tmprootdir);
5675 if (!arg_directory) {
5676 r = log_oom();
5677 goto finish;
5678 }
5679
5680 r = loop_device_make_by_path(
5681 arg_image,
5682 arg_read_only ? O_RDONLY : O_RDWR,
5683 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5684 &loop);
5685 if (r < 0) {
5686 log_error_errno(r, "Failed to set up loopback block device: %m");
5687 goto finish;
5688 }
5689
5690 r = dissect_image_and_warn(
5691 loop->fd,
5692 arg_image,
5693 &arg_verity_settings,
5694 NULL,
5695 loop->uevent_seqnum_not_before,
5696 loop->timestamp_not_before,
5697 dissect_image_flags,
5698 &dissected_image);
5699 if (r == -ENOPKG) {
5700 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5701 log_notice("Note that the disk image needs to\n"
5702 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5703 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5704 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5705 " d) or contain a file system without a partition table\n"
5706 "in order to be bootable with systemd-nspawn.");
5707 goto finish;
5708 }
5709 if (r < 0)
5710 goto finish;
5711
5712 if (!arg_verity_settings.root_hash && dissected_image->can_verity)
5713 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5714
5715 r = dissected_image_decrypt_interactively(
5716 dissected_image,
5717 NULL,
5718 &arg_verity_settings,
5719 0,
5720 &decrypted_image);
5721 if (r < 0)
5722 goto finish;
5723
5724 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5725 if (remove_image && unlink(arg_image) >= 0)
5726 remove_image = false;
5727 }
5728
5729 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5730 if (r < 0)
5731 goto finish;
5732
5733 if (arg_console_mode < 0)
5734 arg_console_mode =
5735 isatty(STDIN_FILENO) > 0 &&
5736 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5737
5738 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5739 arg_quiet = true;
5740
5741 if (!arg_quiet)
5742 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5743 arg_machine, arg_image ?: arg_directory);
5744
5745 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5746
5747 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5748 r = log_error_errno(errno, "Failed to become subreaper: %m");
5749 goto finish;
5750 }
5751
5752 if (arg_expose_ports) {
5753 r = fw_ctx_new(&fw_ctx);
5754 if (r < 0) {
5755 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5756 goto finish;
5757 }
5758 expose_args.fw_ctx = fw_ctx;
5759 }
5760 for (;;) {
5761 r = run_container(dissected_image,
5762 secondary,
5763 fds,
5764 veth_name, &veth_created,
5765 &expose_args, &master,
5766 &pid, &ret);
5767 if (r <= 0)
5768 break;
5769 }
5770
5771 finish:
5772 (void) sd_notify(false,
5773 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5774 "STOPPING=1\nSTATUS=Terminating...");
5775
5776 if (pid > 0)
5777 (void) kill(pid, SIGKILL);
5778
5779 /* Try to flush whatever is still queued in the pty */
5780 if (master >= 0) {
5781 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5782 master = safe_close(master);
5783 }
5784
5785 if (pid > 0)
5786 (void) wait_for_terminate(pid, NULL);
5787
5788 pager_close();
5789
5790 if (remove_directory && arg_directory) {
5791 int k;
5792
5793 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5794 if (k < 0)
5795 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5796 }
5797
5798 if (remove_image && arg_image) {
5799 if (unlink(arg_image) < 0)
5800 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5801 }
5802
5803 if (remove_tmprootdir) {
5804 if (rmdir(tmprootdir) < 0)
5805 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5806 }
5807
5808 if (arg_machine) {
5809 const char *p;
5810
5811 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5812 (void) rm_rf(p, REMOVE_ROOT);
5813 }
5814
5815 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5816 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5817
5818 if (veth_created)
5819 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5820 (void) remove_bridge(arg_network_zone);
5821
5822 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5823 expose_port_free_all(arg_expose_ports);
5824 rlimit_free_all(arg_rlimit);
5825 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5826 credential_free_all(arg_credentials, arg_n_credentials);
5827
5828 if (r < 0)
5829 return r;
5830
5831 return ret;
5832 }
5833
5834 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);