]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: lock down access to notify socket a bit
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "ether-addr-util.h"
28 #include "barrier.h"
29 #include "base-filesystem.h"
30 #include "blkid-util.h"
31 #include "btrfs-util.h"
32 #include "build.h"
33 #include "bus-error.h"
34 #include "bus-locator.h"
35 #include "bus-util.h"
36 #include "cap-list.h"
37 #include "capability-util.h"
38 #include "cgroup-util.h"
39 #include "chase.h"
40 #include "common-signal.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "creds-util.h"
44 #include "dev-setup.h"
45 #include "discover-image.h"
46 #include "dissect-image.h"
47 #include "env-util.h"
48 #include "escape.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-setup.h"
57 #include "hostname-util.h"
58 #include "id128-util.h"
59 #include "io-util.h"
60 #include "log.h"
61 #include "loop-util.h"
62 #include "loopback-setup.h"
63 #include "machine-credential.h"
64 #include "macro.h"
65 #include "main-func.h"
66 #include "missing_sched.h"
67 #include "mkdir.h"
68 #include "mount-util.h"
69 #include "mountpoint-util.h"
70 #include "namespace-util.h"
71 #include "netlink-util.h"
72 #include "nspawn-bind-user.h"
73 #include "nspawn-cgroup.h"
74 #include "nspawn-def.h"
75 #include "nspawn-expose-ports.h"
76 #include "nspawn-mount.h"
77 #include "nspawn-network.h"
78 #include "nspawn-oci.h"
79 #include "nspawn-patch-uid.h"
80 #include "nspawn-register.h"
81 #include "nspawn-seccomp.h"
82 #include "nspawn-settings.h"
83 #include "nspawn-setuid.h"
84 #include "nspawn-stub-pid1.h"
85 #include "nspawn-util.h"
86 #include "nspawn.h"
87 #include "nulstr-util.h"
88 #include "os-util.h"
89 #include "pager.h"
90 #include "parse-argument.h"
91 #include "parse-util.h"
92 #include "pretty-print.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "resolve-util.h"
98 #include "rlimit-util.h"
99 #include "rm-rf.h"
100 #include "seccomp-util.h"
101 #include "selinux-util.h"
102 #include "signal-util.h"
103 #include "socket-util.h"
104 #include "stat-util.h"
105 #include "stdio-util.h"
106 #include "string-table.h"
107 #include "string-util.h"
108 #include "strv.h"
109 #include "sysctl-util.h"
110 #include "terminal-util.h"
111 #include "tmpfile-util.h"
112 #include "umask-util.h"
113 #include "unit-name.h"
114 #include "user-util.h"
115 #include "vpick.h"
116
117 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
119 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
120
121 #define EXIT_FORCE_RESTART 133
122
123 typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
125 CONTAINER_REBOOTED,
126 } ContainerStatus;
127
128 static char *arg_directory = NULL;
129 static char *arg_template = NULL;
130 static char *arg_chdir = NULL;
131 static char *arg_pivot_root_new = NULL;
132 static char *arg_pivot_root_old = NULL;
133 static char *arg_user = NULL;
134 static uid_t arg_uid = UID_INVALID;
135 static gid_t arg_gid = GID_INVALID;
136 static gid_t* arg_supplementary_gids = NULL;
137 static size_t arg_n_supplementary_gids = 0;
138 static sd_id128_t arg_uuid = {};
139 static char *arg_machine = NULL; /* The name used by the host to refer to this */
140 static char *arg_hostname = NULL; /* The name the payload sees by default */
141 static const char *arg_selinux_context = NULL;
142 static const char *arg_selinux_apifs_context = NULL;
143 static char *arg_slice = NULL;
144 static bool arg_private_network = false;
145 static bool arg_read_only = false;
146 static StartMode arg_start_mode = START_PID1;
147 static bool arg_ephemeral = false;
148 static LinkJournal arg_link_journal = LINK_AUTO;
149 static bool arg_link_journal_try = false;
150 static uint64_t arg_caps_retain =
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
162 (1ULL << CAP_MKNOD) |
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
166 (1ULL << CAP_SETFCAP) |
167 (1ULL << CAP_SETGID) |
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
171 (1ULL << CAP_SYS_BOOT) |
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
175 (1ULL << CAP_SYS_RESOURCE) |
176 (1ULL << CAP_SYS_TTY_CONFIG);
177 static uint64_t arg_caps_ambient = 0;
178 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
179 static CustomMount *arg_custom_mounts = NULL;
180 static size_t arg_n_custom_mounts = 0;
181 static char **arg_setenv = NULL;
182 static bool arg_quiet = false;
183 static bool arg_register = true;
184 static bool arg_keep_unit = false;
185 static char **arg_network_interfaces = NULL;
186 static char **arg_network_macvlan = NULL;
187 static char **arg_network_ipvlan = NULL;
188 static bool arg_network_veth = false;
189 static char **arg_network_veth_extra = NULL;
190 static char *arg_network_bridge = NULL;
191 static char *arg_network_zone = NULL;
192 static char *arg_network_namespace_path = NULL;
193 struct ether_addr arg_network_provided_mac = {};
194 static PagerFlags arg_pager_flags = 0;
195 static unsigned long arg_personality = PERSONALITY_INVALID;
196 static char *arg_image = NULL;
197 static char *arg_oci_bundle = NULL;
198 static VolatileMode arg_volatile_mode = VOLATILE_NO;
199 static ExposePort *arg_expose_ports = NULL;
200 static char **arg_property = NULL;
201 static sd_bus_message *arg_property_message = NULL;
202 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
203 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
204 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
205 static int arg_kill_signal = 0;
206 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
207 static SettingsMask arg_settings_mask = 0;
208 static int arg_settings_trusted = -1;
209 static char **arg_parameters = NULL;
210 static const char *arg_container_service_name = "systemd-nspawn";
211 static bool arg_notify_ready = false;
212 static bool arg_use_cgns = true;
213 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
214 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
215 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
216 static char **arg_syscall_allow_list = NULL;
217 static char **arg_syscall_deny_list = NULL;
218 #if HAVE_SECCOMP
219 static scmp_filter_ctx arg_seccomp = NULL;
220 #endif
221 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
222 static bool arg_no_new_privileges = false;
223 static int arg_oom_score_adjust = 0;
224 static bool arg_oom_score_adjust_set = false;
225 static CPUSet arg_cpu_set = {};
226 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
227 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
228 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
229 static DeviceNode* arg_extra_nodes = NULL;
230 static size_t arg_n_extra_nodes = 0;
231 static char **arg_sysctl = NULL;
232 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
233 static MachineCredentialContext arg_credentials = {};
234 static char **arg_bind_user = NULL;
235 static bool arg_suppress_sync = false;
236 static char *arg_settings_filename = NULL;
237 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
238 static ImagePolicy *arg_image_policy = NULL;
239
240 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
262 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
264 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
265 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
266 #if HAVE_SECCOMP
267 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
268 #endif
269 STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
270 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
271 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
272 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
273 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
274 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
275
276 static int handle_arg_console(const char *arg) {
277 if (streq(arg, "help")) {
278 puts("autopipe\n"
279 "interactive\n"
280 "passive\n"
281 "pipe\n"
282 "read-only");
283 return 0;
284 }
285
286 if (streq(arg, "interactive"))
287 arg_console_mode = CONSOLE_INTERACTIVE;
288 else if (streq(arg, "read-only"))
289 arg_console_mode = CONSOLE_READ_ONLY;
290 else if (streq(arg, "passive"))
291 arg_console_mode = CONSOLE_PASSIVE;
292 else if (streq(arg, "pipe")) {
293 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
294 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
295 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
296 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
297 "Proceeding anyway.");
298
299 arg_console_mode = CONSOLE_PIPE;
300 } else if (streq(arg, "autopipe")) {
301 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
302 arg_console_mode = CONSOLE_INTERACTIVE;
303 else
304 arg_console_mode = CONSOLE_PIPE;
305 } else
306 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
307
308 arg_settings_mask |= SETTING_CONSOLE_MODE;
309 return 1;
310 }
311
312 static int help(void) {
313 _cleanup_free_ char *link = NULL;
314 int r;
315
316 pager_open(arg_pager_flags);
317
318 r = terminal_urlify_man("systemd-nspawn", "1", &link);
319 if (r < 0)
320 return log_oom();
321
322 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
323 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
324 " -h --help Show this help\n"
325 " --version Print version string\n"
326 " -q --quiet Do not show status information\n"
327 " --no-pager Do not pipe output into a pager\n"
328 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
329 "%3$sImage:%4$s\n"
330 " -D --directory=PATH Root directory for the container\n"
331 " --template=PATH Initialize root directory from template directory,\n"
332 " if missing\n"
333 " -x --ephemeral Run container with snapshot of root directory, and\n"
334 " remove it after exit\n"
335 " -i --image=PATH Root file system disk image (or device node) for\n"
336 " the container\n"
337 " --image-policy=POLICY Specify disk image dissection policy\n"
338 " --oci-bundle=PATH OCI bundle directory\n"
339 " --read-only Mount the root directory read-only\n"
340 " --volatile[=MODE] Run the system in volatile mode\n"
341 " --root-hash=HASH Specify verity root hash for root disk image\n"
342 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
343 " as a DER encoded PKCS7, either as a path to a file\n"
344 " or as an ASCII base64 encoded string prefixed by\n"
345 " 'base64:'\n"
346 " --verity-data=PATH Specify hash device for verity\n"
347 " --pivot-root=PATH[:PATH]\n"
348 " Pivot root to given directory in the container\n\n"
349 "%3$sExecution:%4$s\n"
350 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
351 " -b --boot Boot up full system (i.e. invoke init)\n"
352 " --chdir=PATH Set working directory in the container\n"
353 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
354 " -u --user=USER Run the command under specified user or UID\n"
355 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
356 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
357 " --suppress-sync=BOOLEAN\n"
358 " Suppress any form of disk data synchronization\n\n"
359 "%3$sSystem Identity:%4$s\n"
360 " -M --machine=NAME Set the machine name for the container\n"
361 " --hostname=NAME Override the hostname for the container\n"
362 " --uuid=UUID Set a specific machine UUID for the container\n\n"
363 "%3$sProperties:%4$s\n"
364 " -S --slice=SLICE Place the container in the specified slice\n"
365 " --property=NAME=VALUE Set scope unit property\n"
366 " --register=BOOLEAN Register container as machine\n"
367 " --keep-unit Do not register a scope for the machine, reuse\n"
368 " the service unit nspawn is running in\n\n"
369 "%3$sUser Namespacing:%4$s\n"
370 " --private-users=no Run without user namespacing\n"
371 " --private-users=yes|pick|identity\n"
372 " Run within user namespace, autoselect UID/GID range\n"
373 " --private-users=UIDBASE[:NUIDS]\n"
374 " Similar, but with user configured UID/GID range\n"
375 " --private-users-ownership=MODE\n"
376 " Adjust ('chown') or map ('map') OS tree ownership\n"
377 " to private UID/GID range\n"
378 " -U Equivalent to --private-users=pick and\n"
379 " --private-users-ownership=auto\n\n"
380 "%3$sNetworking:%4$s\n"
381 " --private-network Disable network in container\n"
382 " --network-interface=HOSTIF[:CONTAINERIF]\n"
383 " Assign an existing network interface to the\n"
384 " container\n"
385 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
386 " Create a macvlan network interface based on an\n"
387 " existing network interface to the container\n"
388 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
389 " Create an ipvlan network interface based on an\n"
390 " existing network interface to the container\n"
391 " -n --network-veth Add a virtual Ethernet connection between host\n"
392 " and container\n"
393 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
394 " Add an additional virtual Ethernet link between\n"
395 " host and container\n"
396 " --network-bridge=INTERFACE\n"
397 " Add a virtual Ethernet connection to the container\n"
398 " and attach it to an existing bridge on the host\n"
399 " --network-zone=NAME Similar, but attach the new interface to an\n"
400 " an automatically managed bridge interface\n"
401 " --network-namespace-path=PATH\n"
402 " Set network namespace to the one represented by\n"
403 " the specified kernel namespace file node\n"
404 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
405 " Expose a container IP port on the host\n\n"
406 "%3$sSecurity:%4$s\n"
407 " --capability=CAP In addition to the default, retain specified\n"
408 " capability\n"
409 " --drop-capability=CAP Drop the specified capability from the default set\n"
410 " --ambient-capability=CAP\n"
411 " Sets the specified capability for the started\n"
412 " process. Not useful if booting a machine.\n"
413 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
414 " --system-call-filter=LIST|~LIST\n"
415 " Permit/prohibit specific system calls\n"
416 " -Z --selinux-context=SECLABEL\n"
417 " Set the SELinux security context to be used by\n"
418 " processes in the container\n"
419 " -L --selinux-apifs-context=SECLABEL\n"
420 " Set the SELinux security context to be used by\n"
421 " API/tmpfs file systems in the container\n\n"
422 "%3$sResources:%4$s\n"
423 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
424 " --oom-score-adjust=VALUE\n"
425 " Adjust the OOM score value for the payload\n"
426 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
427 " --personality=ARCH Pick personality for this container\n\n"
428 "%3$sIntegration:%4$s\n"
429 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
430 " --timezone=MODE Select mode of /etc/localtime initialization\n"
431 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
432 " host, try-guest, try-host\n"
433 " -j Equivalent to --link-journal=try-guest\n\n"
434 "%3$sMounts:%4$s\n"
435 " --bind=PATH[:PATH[:OPTIONS]]\n"
436 " Bind mount a file or directory from the host into\n"
437 " the container\n"
438 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
439 " Similar, but creates a read-only bind mount\n"
440 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
441 " it\n"
442 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
443 " --overlay=PATH[:PATH...]:PATH\n"
444 " Create an overlay mount from the host to \n"
445 " the container\n"
446 " --overlay-ro=PATH[:PATH...]:PATH\n"
447 " Similar, but creates a read-only overlay mount\n"
448 " --bind-user=NAME Bind user from host to container\n\n"
449 "%3$sInput/Output:%4$s\n"
450 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
451 " set up for the container.\n"
452 " -P --pipe Equivalent to --console=pipe\n\n"
453 "%3$sCredentials:%4$s\n"
454 " --set-credential=ID:VALUE\n"
455 " Pass a credential with literal value to container.\n"
456 " --load-credential=ID:PATH\n"
457 " Load credential to pass to container from file or\n"
458 " AF_UNIX stream socket.\n"
459 "\nSee the %2$s for details.\n",
460 program_invocation_short_name,
461 link,
462 ansi_underline(),
463 ansi_normal(),
464 ansi_highlight(),
465 ansi_normal());
466
467 return 0;
468 }
469
470 static int custom_mount_check_all(void) {
471 size_t i;
472
473 for (i = 0; i < arg_n_custom_mounts; i++) {
474 CustomMount *m = &arg_custom_mounts[i];
475
476 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
477 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
479 "--private-users-ownership=own may not be combined with custom root mounts.");
480 if (arg_uid_shift == UID_INVALID)
481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
482 "--private-users with automatic UID shift may not be combined with custom root mounts.");
483 }
484 }
485
486 return 0;
487 }
488
489 static int detect_unified_cgroup_hierarchy_from_environment(void) {
490 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
491 int r;
492
493 /* Allow the user to control whether the unified hierarchy is used */
494
495 e = getenv(var);
496 if (!e) {
497 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
498 var = "UNIFIED_CGROUP_HIERARCHY";
499 e = getenv(var);
500 }
501
502 if (!isempty(e)) {
503 r = parse_boolean(e);
504 if (r < 0)
505 return log_error_errno(r, "Failed to parse $%s: %m", var);
506 if (r > 0)
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
508 else
509 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
510 }
511
512 return 0;
513 }
514
515 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
516 int r;
517
518 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
519 * in the image actually supports. */
520 r = cg_all_unified();
521 if (r < 0)
522 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
523 if (r > 0) {
524 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
525 * routine only detects 231, so we'll have a false negative here for 230. */
526 r = systemd_installation_has_version(directory, "230");
527 if (r < 0)
528 return log_error_errno(r, "Failed to determine systemd version in container: %m");
529 if (r > 0)
530 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
531 else
532 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
533 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
534 /* Mixed cgroup hierarchy support was added in 233 */
535 r = systemd_installation_has_version(directory, "233");
536 if (r < 0)
537 return log_error_errno(r, "Failed to determine systemd version in container: %m");
538 if (r > 0)
539 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
540 else
541 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
542 } else
543 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
544
545 log_debug("Using %s hierarchy for container.",
546 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
547 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
548
549 return 0;
550 }
551
552 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
553 uint64_t mask = 0;
554 int r;
555
556 for (;;) {
557 _cleanup_free_ char *t = NULL;
558
559 r = extract_first_word(&spec, &t, ",", 0);
560 if (r < 0)
561 return log_error_errno(r, "Failed to parse capability %s.", t);
562 if (r == 0)
563 break;
564
565 if (streq(t, "help")) {
566 for (int i = 0; i < capability_list_length(); i++) {
567 const char *name;
568
569 name = capability_to_name(i);
570 if (name)
571 puts(name);
572 }
573
574 return 0; /* quit */
575 }
576
577 if (streq(t, "all"))
578 mask = UINT64_MAX;
579 else {
580 r = capability_from_name(t);
581 if (r < 0)
582 return log_error_errno(r, "Failed to parse capability %s.", t);
583
584 mask |= 1ULL << r;
585 }
586 }
587
588 *ret_mask = mask;
589 return 1; /* continue */
590 }
591
592 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
593 int r;
594
595 r = getenv_bool(name);
596 if (r == -ENXIO)
597 return 0;
598 if (r < 0)
599 return log_error_errno(r, "Failed to parse $%s: %m", name);
600
601 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
602 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
603 return 0;
604 }
605
606 static int parse_mount_settings_env(void) {
607 const char *e;
608 int r;
609
610 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
611 if (r < 0 && r != -ENXIO)
612 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
613 if (r >= 0)
614 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
615
616 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
617 if (streq_ptr(e, "network"))
618 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
619
620 else if (e) {
621 r = parse_boolean(e);
622 if (r < 0)
623 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
624
625 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
626 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
627 }
628
629 return 0;
630 }
631
632 static int parse_environment(void) {
633 const char *e;
634 int r;
635
636 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
637 if (r < 0)
638 return r;
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648
649 r = parse_mount_settings_env();
650 if (r < 0)
651 return r;
652
653 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
654 * even if it is supported. If not supported, it has no effect. */
655 if (!cg_ns_supported())
656 arg_use_cgns = false;
657 else {
658 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
659 if (r < 0) {
660 if (r != -ENXIO)
661 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
662
663 arg_use_cgns = true;
664 } else {
665 arg_use_cgns = r > 0;
666 arg_settings_mask |= SETTING_USE_CGNS;
667 }
668 }
669
670 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
671 if (e)
672 arg_container_service_name = e;
673
674 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
675 if (e) {
676 r = parse_ether_addr(e, &arg_network_provided_mac);
677 if (r < 0)
678 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
679 }
680
681 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
682 if (r >= 0)
683 arg_suppress_sync = r;
684 else if (r != -ENXIO)
685 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
686
687 return detect_unified_cgroup_hierarchy_from_environment();
688 }
689
690 static int parse_argv(int argc, char *argv[]) {
691 enum {
692 ARG_VERSION = 0x100,
693 ARG_PRIVATE_NETWORK,
694 ARG_UUID,
695 ARG_READ_ONLY,
696 ARG_CAPABILITY,
697 ARG_AMBIENT_CAPABILITY,
698 ARG_DROP_CAPABILITY,
699 ARG_LINK_JOURNAL,
700 ARG_BIND,
701 ARG_BIND_RO,
702 ARG_TMPFS,
703 ARG_OVERLAY,
704 ARG_OVERLAY_RO,
705 ARG_INACCESSIBLE,
706 ARG_SHARE_SYSTEM,
707 ARG_REGISTER,
708 ARG_KEEP_UNIT,
709 ARG_NETWORK_INTERFACE,
710 ARG_NETWORK_MACVLAN,
711 ARG_NETWORK_IPVLAN,
712 ARG_NETWORK_BRIDGE,
713 ARG_NETWORK_ZONE,
714 ARG_NETWORK_VETH_EXTRA,
715 ARG_NETWORK_NAMESPACE_PATH,
716 ARG_PERSONALITY,
717 ARG_VOLATILE,
718 ARG_TEMPLATE,
719 ARG_PROPERTY,
720 ARG_PRIVATE_USERS,
721 ARG_KILL_SIGNAL,
722 ARG_SETTINGS,
723 ARG_CHDIR,
724 ARG_PIVOT_ROOT,
725 ARG_PRIVATE_USERS_CHOWN,
726 ARG_PRIVATE_USERS_OWNERSHIP,
727 ARG_NOTIFY_READY,
728 ARG_ROOT_HASH,
729 ARG_ROOT_HASH_SIG,
730 ARG_VERITY_DATA,
731 ARG_SYSTEM_CALL_FILTER,
732 ARG_RLIMIT,
733 ARG_HOSTNAME,
734 ARG_NO_NEW_PRIVILEGES,
735 ARG_OOM_SCORE_ADJUST,
736 ARG_CPU_AFFINITY,
737 ARG_RESOLV_CONF,
738 ARG_TIMEZONE,
739 ARG_CONSOLE,
740 ARG_PIPE,
741 ARG_OCI_BUNDLE,
742 ARG_NO_PAGER,
743 ARG_SET_CREDENTIAL,
744 ARG_LOAD_CREDENTIAL,
745 ARG_BIND_USER,
746 ARG_SUPPRESS_SYNC,
747 ARG_IMAGE_POLICY,
748 };
749
750 static const struct option options[] = {
751 { "help", no_argument, NULL, 'h' },
752 { "version", no_argument, NULL, ARG_VERSION },
753 { "directory", required_argument, NULL, 'D' },
754 { "template", required_argument, NULL, ARG_TEMPLATE },
755 { "ephemeral", no_argument, NULL, 'x' },
756 { "user", required_argument, NULL, 'u' },
757 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
758 { "as-pid2", no_argument, NULL, 'a' },
759 { "boot", no_argument, NULL, 'b' },
760 { "uuid", required_argument, NULL, ARG_UUID },
761 { "read-only", no_argument, NULL, ARG_READ_ONLY },
762 { "capability", required_argument, NULL, ARG_CAPABILITY },
763 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
764 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
765 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
766 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
767 { "bind", required_argument, NULL, ARG_BIND },
768 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
769 { "tmpfs", required_argument, NULL, ARG_TMPFS },
770 { "overlay", required_argument, NULL, ARG_OVERLAY },
771 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
772 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
773 { "machine", required_argument, NULL, 'M' },
774 { "hostname", required_argument, NULL, ARG_HOSTNAME },
775 { "slice", required_argument, NULL, 'S' },
776 { "setenv", required_argument, NULL, 'E' },
777 { "selinux-context", required_argument, NULL, 'Z' },
778 { "selinux-apifs-context", required_argument, NULL, 'L' },
779 { "quiet", no_argument, NULL, 'q' },
780 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
781 { "register", required_argument, NULL, ARG_REGISTER },
782 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
783 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
784 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
785 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
786 { "network-veth", no_argument, NULL, 'n' },
787 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
788 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
789 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
790 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
791 { "personality", required_argument, NULL, ARG_PERSONALITY },
792 { "image", required_argument, NULL, 'i' },
793 { "volatile", optional_argument, NULL, ARG_VOLATILE },
794 { "port", required_argument, NULL, 'p' },
795 { "property", required_argument, NULL, ARG_PROPERTY },
796 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
797 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
798 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
799 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
800 { "settings", required_argument, NULL, ARG_SETTINGS },
801 { "chdir", required_argument, NULL, ARG_CHDIR },
802 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
803 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
804 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
805 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
806 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
807 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
808 { "rlimit", required_argument, NULL, ARG_RLIMIT },
809 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
810 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
811 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
812 { "timezone", required_argument, NULL, ARG_TIMEZONE },
813 { "console", required_argument, NULL, ARG_CONSOLE },
814 { "pipe", no_argument, NULL, ARG_PIPE },
815 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
816 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
817 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
818 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
819 { "bind-user", required_argument, NULL, ARG_BIND_USER },
820 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
821 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
822 {}
823 };
824
825 int c, r;
826 uint64_t plus = 0, minus = 0;
827 bool mask_all_settings = false, mask_no_settings = false;
828
829 assert(argc >= 0);
830 assert(argv);
831
832 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
833 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
834 optind = 0;
835 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
836 switch (c) {
837
838 case 'h':
839 return help();
840
841 case ARG_VERSION:
842 return version();
843
844 case 'D':
845 r = parse_path_argument(optarg, false, &arg_directory);
846 if (r < 0)
847 return r;
848
849 arg_settings_mask |= SETTING_DIRECTORY;
850 break;
851
852 case ARG_TEMPLATE:
853 r = parse_path_argument(optarg, false, &arg_template);
854 if (r < 0)
855 return r;
856
857 arg_settings_mask |= SETTING_DIRECTORY;
858 break;
859
860 case 'i':
861 r = parse_path_argument(optarg, false, &arg_image);
862 if (r < 0)
863 return r;
864
865 arg_settings_mask |= SETTING_DIRECTORY;
866 break;
867
868 case ARG_OCI_BUNDLE:
869 r = parse_path_argument(optarg, false, &arg_oci_bundle);
870 if (r < 0)
871 return r;
872
873 break;
874
875 case 'x':
876 arg_ephemeral = true;
877 arg_settings_mask |= SETTING_EPHEMERAL;
878 break;
879
880 case 'u':
881 r = free_and_strdup(&arg_user, optarg);
882 if (r < 0)
883 return log_oom();
884
885 arg_settings_mask |= SETTING_USER;
886 break;
887
888 case ARG_NETWORK_ZONE: {
889 _cleanup_free_ char *j = NULL;
890
891 j = strjoin("vz-", optarg);
892 if (!j)
893 return log_oom();
894
895 if (!ifname_valid(j))
896 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
897 "Network zone name not valid: %s", j);
898
899 free_and_replace(arg_network_zone, j);
900
901 arg_network_veth = true;
902 arg_private_network = true;
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905 }
906
907 case ARG_NETWORK_BRIDGE:
908
909 if (!ifname_valid(optarg))
910 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
911 "Bridge interface name not valid: %s", optarg);
912
913 r = free_and_strdup(&arg_network_bridge, optarg);
914 if (r < 0)
915 return log_oom();
916
917 _fallthrough_;
918 case 'n':
919 arg_network_veth = true;
920 arg_private_network = true;
921 arg_settings_mask |= SETTING_NETWORK;
922 break;
923
924 case ARG_NETWORK_VETH_EXTRA:
925 r = veth_extra_parse(&arg_network_veth_extra, optarg);
926 if (r < 0)
927 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
928
929 arg_private_network = true;
930 arg_settings_mask |= SETTING_NETWORK;
931 break;
932
933 case ARG_NETWORK_INTERFACE:
934 r = interface_pair_parse(&arg_network_interfaces, optarg);
935 if (r < 0)
936 return r;
937
938 arg_private_network = true;
939 arg_settings_mask |= SETTING_NETWORK;
940 break;
941
942 case ARG_NETWORK_MACVLAN:
943 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
944 if (r < 0)
945 return r;
946
947 arg_private_network = true;
948 arg_settings_mask |= SETTING_NETWORK;
949 break;
950
951 case ARG_NETWORK_IPVLAN:
952 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
953 if (r < 0)
954 return r;
955
956 _fallthrough_;
957 case ARG_PRIVATE_NETWORK:
958 arg_private_network = true;
959 arg_settings_mask |= SETTING_NETWORK;
960 break;
961
962 case ARG_NETWORK_NAMESPACE_PATH:
963 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
964 if (r < 0)
965 return r;
966
967 arg_settings_mask |= SETTING_NETWORK;
968 break;
969
970 case 'b':
971 if (arg_start_mode == START_PID2)
972 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
973 "--boot and --as-pid2 may not be combined.");
974
975 arg_start_mode = START_BOOT;
976 arg_settings_mask |= SETTING_START_MODE;
977 break;
978
979 case 'a':
980 if (arg_start_mode == START_BOOT)
981 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
982 "--boot and --as-pid2 may not be combined.");
983
984 arg_start_mode = START_PID2;
985 arg_settings_mask |= SETTING_START_MODE;
986 break;
987
988 case ARG_UUID:
989 r = id128_from_string_nonzero(optarg, &arg_uuid);
990 if (r == -ENXIO)
991 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
992 "Machine UUID may not be all zeroes.");
993 if (r < 0)
994 return log_error_errno(r, "Invalid UUID: %s", optarg);
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
997 break;
998
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1003 if (r < 0)
1004 return log_oom();
1005
1006 free_and_replace(arg_slice, mangled);
1007 arg_settings_mask |= SETTING_SLICE;
1008 break;
1009 }
1010
1011 case 'M':
1012 if (isempty(optarg))
1013 arg_machine = mfree(arg_machine);
1014 else {
1015 if (!hostname_is_valid(optarg, 0))
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
1018
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
1021 return log_oom();
1022 }
1023 break;
1024
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
1029 if (!hostname_is_valid(optarg, 0))
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
1041 case 'Z':
1042 arg_selinux_context = optarg;
1043 break;
1044
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
1047 break;
1048
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
1051 arg_settings_mask |= SETTING_READ_ONLY;
1052 break;
1053
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
1069
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
1074 arg_settings_mask |= SETTING_CAPABILITY;
1075 break;
1076 }
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
1088 arg_link_journal_try = true;
1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1096
1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
1098 break;
1099
1100 case ARG_BIND:
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1105
1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1107 break;
1108
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1113
1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1115 break;
1116
1117 case ARG_OVERLAY:
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1124
1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1126 break;
1127
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1138 if (r < 0)
1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1140
1141 arg_settings_mask |= SETTING_ENVIRONMENT;
1142 break;
1143
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
1148 case ARG_SHARE_SYSTEM:
1149 /* We don't officially support this anymore, except for compat reasons. People should use the
1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1152 arg_clone_ns_flags = 0;
1153 break;
1154
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
1169 case ARG_PERSONALITY:
1170
1171 arg_personality = personality_from_string(optarg);
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
1175
1176 arg_settings_mask |= SETTING_PERSONALITY;
1177 break;
1178
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
1182 arg_volatile_mode = VOLATILE_YES;
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
1187 VolatileMode m;
1188
1189 m = volatile_mode_from_string(optarg);
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
1194 arg_volatile_mode = m;
1195 }
1196
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
1199
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1206
1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1208 break;
1209
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
1216 case ARG_PRIVATE_USERS: {
1217 int boolean;
1218
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
1224 else
1225 boolean = -1;
1226
1227 if (boolean == 0) {
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
1232 } else if (boolean > 0) {
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
1241 * further down. */
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
1244
1245 } else if (streq(optarg, "identity")) {
1246 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
1252 } else {
1253 _cleanup_free_ char *buffer = NULL;
1254 const char *range, *shift;
1255
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
1258 range = strchr(optarg, ':');
1259 if (range) {
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
1264
1265 range++;
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1269 } else
1270 shift = optarg;
1271
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
1277
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
1281
1282 arg_settings_mask |= SETTING_USERNS;
1283 break;
1284 }
1285
1286 case 'U':
1287 if (userns_supported()) {
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
1290 * further down. */
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
1295 }
1296
1297 break;
1298
1299 case ARG_PRIVATE_USERS_CHOWN:
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1314
1315 arg_settings_mask |= SETTING_USERNS;
1316 break;
1317
1318 case ARG_KILL_SIGNAL:
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
1324 arg_kill_signal = signal_from_string(optarg);
1325 if (arg_kill_signal < 0)
1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1327
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
1364 break;
1365
1366 case ARG_CHDIR:
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
1395 case ARG_ROOT_HASH: {
1396 _cleanup_free_ void *k = NULL;
1397 size_t l;
1398
1399 r = unhexmem(optarg, strlen(optarg), &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1402 if (l < sizeof(sd_id128_t))
1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1404
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
1407 break;
1408 }
1409
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
1412 size_t l;
1413 void *p;
1414
1415 if ((value = startswith(optarg, "base64:"))) {
1416 r = unbase64mem(value, strlen(value), &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
1420 } else {
1421 r = read_full_file(optarg, (char**) &p, &l);
1422 if (r < 0)
1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1424 }
1425
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
1428 break;
1429 }
1430
1431 case ARG_VERITY_DATA:
1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1433 if (r < 0)
1434 return r;
1435 break;
1436
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
1456 r = strv_extend(&arg_syscall_deny_list, word);
1457 else
1458 r = strv_extend(&arg_syscall_allow_list, word);
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
1467 case ARG_RLIMIT: {
1468 const char *eq;
1469 _cleanup_free_ char *name = NULL;
1470 int rl;
1471
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
1477 eq = strchr(optarg, '=');
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
1487 if (rl < 0)
1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
1513 case ARG_CPU_AFFINITY: {
1514 CPUSet cpuset;
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1519
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1533 if (arg_resolv_conf < 0)
1534 return log_error_errno(arg_resolv_conf,
1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
1547 if (arg_timezone < 0)
1548 return log_error_errno(arg_timezone,
1549 "Failed to parse /etc/localtime mode: %s", optarg);
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
1554 case ARG_CONSOLE:
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
1565 break;
1566
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
1571 case ARG_SET_CREDENTIAL:
1572 r = machine_credential_set(&arg_credentials, optarg);
1573 if (r < 0)
1574 return r;
1575
1576 arg_settings_mask |= SETTING_CREDENTIALS;
1577 break;
1578
1579 case ARG_LOAD_CREDENTIAL:
1580 r = machine_credential_load(&arg_credentials, optarg);
1581 if (r < 0)
1582 return r;
1583
1584 arg_settings_mask |= SETTING_CREDENTIALS;
1585 break;
1586
1587 case ARG_BIND_USER:
1588 if (!valid_user_group_name(optarg, 0))
1589 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1590
1591 if (strv_extend(&arg_bind_user, optarg) < 0)
1592 return log_oom();
1593
1594 arg_settings_mask |= SETTING_BIND_USER;
1595 break;
1596
1597 case ARG_SUPPRESS_SYNC:
1598 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1599 if (r < 0)
1600 return r;
1601
1602 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1603 break;
1604
1605 case ARG_IMAGE_POLICY:
1606 r = parse_image_policy_argument(optarg, &arg_image_policy);
1607 if (r < 0)
1608 return r;
1609 break;
1610
1611 case '?':
1612 return -EINVAL;
1613
1614 default:
1615 assert_not_reached();
1616 }
1617
1618 if (argc > optind) {
1619 strv_free(arg_parameters);
1620 arg_parameters = strv_copy(argv + optind);
1621 if (!arg_parameters)
1622 return log_oom();
1623
1624 arg_settings_mask |= SETTING_START_MODE;
1625 }
1626
1627 if (arg_ephemeral && arg_template && !arg_directory)
1628 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1629 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1630 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1631 * --directory=". */
1632 arg_directory = TAKE_PTR(arg_template);
1633
1634 arg_caps_retain |= plus;
1635 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1636 arg_caps_retain &= ~minus;
1637
1638 /* Make sure to parse environment before we reset the settings mask below */
1639 r = parse_environment();
1640 if (r < 0)
1641 return r;
1642
1643 /* Load all settings from .nspawn files */
1644 if (mask_no_settings)
1645 arg_settings_mask = 0;
1646
1647 /* Don't load any settings from .nspawn files */
1648 if (mask_all_settings)
1649 arg_settings_mask = _SETTINGS_MASK_ALL;
1650
1651 return 1;
1652 }
1653
1654 static int verify_arguments(void) {
1655 int r;
1656
1657 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1658 /* If we are running the stub init in the container, we don't need to look at what the init
1659 * in the container supports, because we are not using it. Let's immediately pick the right
1660 * setting based on the host system configuration.
1661 *
1662 * We only do this, if the user didn't use an environment variable to override the detection.
1663 */
1664
1665 r = cg_all_unified();
1666 if (r < 0)
1667 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1668 if (r > 0)
1669 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1670 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1671 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1672 else
1673 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1674 }
1675
1676 if (arg_userns_mode != USER_NAMESPACE_NO)
1677 arg_mount_settings |= MOUNT_USE_USERNS;
1678
1679 if (arg_private_network)
1680 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1681
1682 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1683 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1684 arg_register = false;
1685 if (arg_start_mode != START_PID1)
1686 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1687 }
1688
1689 if (arg_userns_ownership < 0)
1690 arg_userns_ownership =
1691 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1692 USER_NAMESPACE_OWNERSHIP_OFF;
1693
1694 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1695 arg_kill_signal = SIGRTMIN+3;
1696
1697 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1698 arg_read_only = true;
1699
1700 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1701 arg_read_only = true;
1702
1703 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1704 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1705 * The latter is not technically a user session, but we don't need to labour the point. */
1706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1707
1708 if (arg_directory && arg_image)
1709 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1710
1711 if (arg_template && arg_image)
1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1713
1714 if (arg_template && !(arg_directory || arg_machine))
1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1716
1717 if (arg_ephemeral && arg_template)
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1719
1720 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1722
1723 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1724 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1725
1726 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1728 "--read-only and --private-users-ownership=chown may not be combined.");
1729
1730 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1731 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1732 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1733 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1735
1736 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1737 * we need to error out, to avoid conflicts between different network options. */
1738 if (arg_network_namespace_path &&
1739 (arg_network_interfaces || arg_network_macvlan ||
1740 arg_network_ipvlan || arg_network_veth_extra ||
1741 arg_network_bridge || arg_network_zone ||
1742 arg_network_veth))
1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1744
1745 if (arg_network_bridge && arg_network_zone)
1746 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1747 "--network-bridge= and --network-zone= may not be combined.");
1748
1749 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1751
1752 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1753 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1754
1755 if (arg_expose_ports && !arg_private_network)
1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1757
1758 if (arg_caps_ambient) {
1759 if (arg_caps_ambient == UINT64_MAX)
1760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1761
1762 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1764
1765 if (arg_start_mode == START_BOOT)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1767 }
1768
1769 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1771
1772 /* Drop duplicate --bind-user= entries */
1773 strv_uniq(arg_bind_user);
1774
1775 r = custom_mount_check_all();
1776 if (r < 0)
1777 return r;
1778
1779 return 0;
1780 }
1781
1782 static int verify_network_interfaces_initialized(void) {
1783 int r;
1784 r = test_network_interfaces_initialized(arg_network_interfaces);
1785 if (r < 0)
1786 return r;
1787
1788 r = test_network_interfaces_initialized(arg_network_macvlan);
1789 if (r < 0)
1790 return r;
1791
1792 r = test_network_interfaces_initialized(arg_network_ipvlan);
1793 if (r < 0)
1794 return r;
1795
1796 return 0;
1797 }
1798
1799 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1800 assert(p);
1801
1802 if (arg_userns_mode == USER_NAMESPACE_NO)
1803 return 0;
1804
1805 if (uid == UID_INVALID && gid == GID_INVALID)
1806 return 0;
1807
1808 if (uid != UID_INVALID) {
1809 uid += arg_uid_shift;
1810
1811 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1812 return -EOVERFLOW;
1813 }
1814
1815 if (gid != GID_INVALID) {
1816 gid += (gid_t) arg_uid_shift;
1817
1818 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1819 return -EOVERFLOW;
1820 }
1821
1822 return RET_NERRNO(lchown(p, uid, gid));
1823 }
1824
1825 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1826 const char *q;
1827 int r;
1828
1829 q = prefix_roota(root, path);
1830 r = RET_NERRNO(mkdir(q, mode));
1831 if (r == -EEXIST)
1832 return 0;
1833 if (r < 0)
1834 return r;
1835
1836 return userns_lchown(q, uid, gid);
1837 }
1838
1839 static const char *timezone_from_path(const char *path) {
1840 return PATH_STARTSWITH_SET(
1841 path,
1842 "../usr/share/zoneinfo/",
1843 "/usr/share/zoneinfo/");
1844 }
1845
1846 static bool etc_writable(void) {
1847 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1848 }
1849
1850 static int setup_timezone(const char *dest) {
1851 _cleanup_free_ char *p = NULL, *etc = NULL;
1852 const char *where, *check;
1853 TimezoneMode m;
1854 int r;
1855
1856 assert(dest);
1857
1858 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1859 r = readlink_malloc("/etc/localtime", &p);
1860 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1861 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1862 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1863 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1864 else if (r < 0) {
1865 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1866 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1867 * file.
1868 *
1869 * Example:
1870 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1871 */
1872 return 0;
1873 } else if (arg_timezone == TIMEZONE_AUTO)
1874 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1875 else
1876 m = arg_timezone;
1877 } else
1878 m = arg_timezone;
1879
1880 if (m == TIMEZONE_OFF)
1881 return 0;
1882
1883 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1884 if (r < 0) {
1885 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1886 return 0;
1887 }
1888
1889 where = strjoina(etc, "/localtime");
1890
1891 switch (m) {
1892
1893 case TIMEZONE_DELETE:
1894 if (unlink(where) < 0)
1895 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1896
1897 return 0;
1898
1899 case TIMEZONE_SYMLINK: {
1900 _cleanup_free_ char *q = NULL;
1901 const char *z, *what;
1902
1903 z = timezone_from_path(p);
1904 if (!z) {
1905 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1906 return 0;
1907 }
1908
1909 r = readlink_malloc(where, &q);
1910 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1911 return 0; /* Already pointing to the right place? Then do nothing .. */
1912
1913 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1914 r = chase(check, dest, 0, NULL, NULL);
1915 if (r < 0)
1916 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1917 else {
1918 if (unlink(where) < 0 && errno != ENOENT) {
1919 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1920 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1921 return 0;
1922 }
1923
1924 what = strjoina("../usr/share/zoneinfo/", z);
1925 if (symlink(what, where) < 0) {
1926 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1927 errno, "Failed to correct timezone of container, ignoring: %m");
1928 return 0;
1929 }
1930
1931 break;
1932 }
1933
1934 _fallthrough_;
1935 }
1936
1937 case TIMEZONE_BIND: {
1938 _cleanup_free_ char *resolved = NULL;
1939 int found;
1940
1941 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1942 if (found < 0) {
1943 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1944 return 0;
1945 }
1946
1947 if (found == 0) /* missing? */
1948 (void) touch(resolved);
1949
1950 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1951 if (r >= 0)
1952 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1953
1954 _fallthrough_;
1955 }
1956
1957 case TIMEZONE_COPY:
1958 /* If mounting failed, try to copy */
1959 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1960 if (r < 0) {
1961 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1962 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1963 return 0;
1964 }
1965
1966 break;
1967
1968 default:
1969 assert_not_reached();
1970 }
1971
1972 /* Fix permissions of the symlink or file copy we just created */
1973 r = userns_lchown(where, 0, 0);
1974 if (r < 0)
1975 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1976
1977 return 0;
1978 }
1979
1980 static int have_resolv_conf(const char *path) {
1981 assert(path);
1982
1983 if (access(path, F_OK) < 0) {
1984 if (errno == ENOENT)
1985 return 0;
1986
1987 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1988 }
1989
1990 return 1;
1991 }
1992
1993 static int resolved_listening(void) {
1994 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1995 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1996 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1997 int r;
1998
1999 /* Check if resolved is listening */
2000
2001 r = sd_bus_open_system(&bus);
2002 if (r < 0)
2003 return log_debug_errno(r, "Failed to open system bus: %m");
2004
2005 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2006 if (r < 0)
2007 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2008 if (r == 0)
2009 return 0;
2010
2011 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2012 if (r < 0)
2013 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2014
2015 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2016 }
2017
2018 static int setup_resolv_conf(const char *dest) {
2019 _cleanup_free_ char *etc = NULL;
2020 const char *where, *what;
2021 ResolvConfMode m;
2022 int r;
2023
2024 assert(dest);
2025
2026 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2027 if (arg_private_network)
2028 m = RESOLV_CONF_OFF;
2029 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2031 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2032 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2033 else
2034 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2035
2036 } else
2037 m = arg_resolv_conf;
2038
2039 if (m == RESOLV_CONF_OFF)
2040 return 0;
2041
2042 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2043 if (r < 0) {
2044 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2045 return 0;
2046 }
2047
2048 where = strjoina(etc, "/resolv.conf");
2049
2050 if (m == RESOLV_CONF_DELETE) {
2051 if (unlink(where) < 0)
2052 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2053
2054 return 0;
2055 }
2056
2057 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2058 what = PRIVATE_STATIC_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2060 what = PRIVATE_UPLINK_RESOLV_CONF;
2061 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2062 what = PRIVATE_STUB_RESOLV_CONF;
2063 else
2064 what = "/etc/resolv.conf";
2065
2066 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2067 _cleanup_free_ char *resolved = NULL;
2068 int found;
2069
2070 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2071 if (found < 0) {
2072 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2073 return 0;
2074 }
2075
2076 if (found == 0) /* missing? */
2077 (void) touch(resolved);
2078
2079 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2080 if (r >= 0)
2081 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2082
2083 /* If that didn't work, let's copy the file */
2084 }
2085
2086 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2087 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2088 else
2089 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2090 if (r < 0) {
2091 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2092 * resolved or something similar runs inside and the symlink points there.
2093 *
2094 * If the disk image is read-only, there's also no point in complaining.
2095 */
2096 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2097 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2098 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2099 return 0;
2100 }
2101
2102 r = userns_lchown(where, 0, 0);
2103 if (r < 0)
2104 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2105
2106 return 0;
2107 }
2108
2109 static int setup_boot_id(void) {
2110 _cleanup_(unlink_and_freep) char *from = NULL;
2111 _cleanup_free_ char *path = NULL;
2112 sd_id128_t rnd = SD_ID128_NULL;
2113 const char *to;
2114 int r;
2115
2116 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2117
2118 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2119 if (r < 0)
2120 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2121
2122 r = sd_id128_randomize(&rnd);
2123 if (r < 0)
2124 return log_error_errno(r, "Failed to generate random boot id: %m");
2125
2126 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2127 if (r < 0)
2128 return log_error_errno(r, "Failed to write boot id: %m");
2129
2130 from = TAKE_PTR(path);
2131 to = "/proc/sys/kernel/random/boot_id";
2132
2133 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2134 if (r < 0)
2135 return r;
2136
2137 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2138 }
2139
2140 static int copy_devnodes(const char *dest) {
2141 static const char devnodes[] =
2142 "null\0"
2143 "zero\0"
2144 "full\0"
2145 "random\0"
2146 "urandom\0"
2147 "tty\0"
2148 "net/tun\0";
2149
2150 int r = 0;
2151
2152 assert(dest);
2153
2154 BLOCK_WITH_UMASK(0000);
2155
2156 /* Create /dev/net, so that we can create /dev/net/tun in it */
2157 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2158 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2159
2160 NULSTR_FOREACH(d, devnodes) {
2161 _cleanup_free_ char *from = NULL, *to = NULL;
2162 struct stat st;
2163
2164 from = path_join("/dev/", d);
2165 if (!from)
2166 return log_oom();
2167
2168 to = path_join(dest, from);
2169 if (!to)
2170 return log_oom();
2171
2172 if (stat(from, &st) < 0) {
2173
2174 if (errno != ENOENT)
2175 return log_error_errno(errno, "Failed to stat %s: %m", from);
2176
2177 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2178 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2179 "%s is not a char or block device, cannot copy.", from);
2180 else {
2181 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2182
2183 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2184 /* Explicitly warn the user when /dev is already populated. */
2185 if (errno == EEXIST)
2186 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
2187 if (errno != EPERM)
2188 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2189
2190 /* Some systems abusively restrict mknod but allow bind mounts. */
2191 r = touch(to);
2192 if (r < 0)
2193 return log_error_errno(r, "touch (%s) failed: %m", to);
2194 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2195 if (r < 0)
2196 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2197 }
2198
2199 r = userns_lchown(to, 0, 0);
2200 if (r < 0)
2201 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2202
2203 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2204 if (!dn)
2205 return log_oom();
2206
2207 r = userns_mkdir(dest, dn, 0755, 0, 0);
2208 if (r < 0)
2209 return log_error_errno(r, "Failed to create '%s': %m", dn);
2210
2211 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2212 return log_oom();
2213
2214 prefixed = path_join(dest, sl);
2215 if (!prefixed)
2216 return log_oom();
2217
2218 t = path_join("..", d);
2219 if (!t)
2220 return log_oom();
2221
2222 if (symlink(t, prefixed) < 0)
2223 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2224 }
2225 }
2226
2227 return r;
2228 }
2229
2230 static int make_extra_nodes(const char *dest) {
2231 size_t i;
2232 int r;
2233
2234 BLOCK_WITH_UMASK(0000);
2235
2236 for (i = 0; i < arg_n_extra_nodes; i++) {
2237 _cleanup_free_ char *path = NULL;
2238 DeviceNode *n = arg_extra_nodes + i;
2239
2240 path = path_join(dest, n->path);
2241 if (!path)
2242 return log_oom();
2243
2244 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2245 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2246
2247 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2248 if (r < 0)
2249 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2250 }
2251
2252 return 0;
2253 }
2254
2255 static int setup_pts(const char *dest) {
2256 _cleanup_free_ char *options = NULL;
2257 const char *p;
2258 int r;
2259
2260 #if HAVE_SELINUX
2261 if (arg_selinux_apifs_context)
2262 (void) asprintf(&options,
2263 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2264 arg_uid_shift + TTY_GID,
2265 arg_selinux_apifs_context);
2266 else
2267 #endif
2268 (void) asprintf(&options,
2269 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2270 arg_uid_shift + TTY_GID);
2271
2272 if (!options)
2273 return log_oom();
2274
2275 /* Mount /dev/pts itself */
2276 p = prefix_roota(dest, "/dev/pts");
2277 r = RET_NERRNO(mkdir(p, 0755));
2278 if (r < 0)
2279 return log_error_errno(r, "Failed to create /dev/pts: %m");
2280
2281 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2282 if (r < 0)
2283 return r;
2284 r = userns_lchown(p, 0, 0);
2285 if (r < 0)
2286 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2287
2288 /* Create /dev/ptmx symlink */
2289 p = prefix_roota(dest, "/dev/ptmx");
2290 if (symlink("pts/ptmx", p) < 0)
2291 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2292 r = userns_lchown(p, 0, 0);
2293 if (r < 0)
2294 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2295
2296 /* And fix /dev/pts/ptmx ownership */
2297 p = prefix_roota(dest, "/dev/pts/ptmx");
2298 r = userns_lchown(p, 0, 0);
2299 if (r < 0)
2300 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2301
2302 return 0;
2303 }
2304
2305 static int setup_stdio_as_dev_console(void) {
2306 _cleanup_close_ int terminal = -EBADF;
2307 int r;
2308
2309 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2310 * explicitly, if we are configured to. */
2311 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2312 if (terminal < 0)
2313 return log_error_errno(terminal, "Failed to open console: %m");
2314
2315 /* Make sure we can continue logging to the original stderr, even if
2316 * stderr points elsewhere now */
2317 r = log_dup_console();
2318 if (r < 0)
2319 return log_error_errno(r, "Failed to duplicate stderr: %m");
2320
2321 /* invalidates 'terminal' on success and failure */
2322 r = rearrange_stdio(terminal, terminal, terminal);
2323 TAKE_FD(terminal);
2324 if (r < 0)
2325 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2326
2327 return 0;
2328 }
2329
2330 static int setup_dev_console(const char *console) {
2331 _cleanup_free_ char *p = NULL;
2332 int r;
2333
2334 /* Create /dev/console symlink */
2335 r = path_make_relative("/dev", console, &p);
2336 if (r < 0)
2337 return log_error_errno(r, "Failed to create relative path: %m");
2338
2339 if (symlink(p, "/dev/console") < 0)
2340 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2341
2342 return 0;
2343 }
2344
2345 static int setup_keyring(void) {
2346 key_serial_t keyring;
2347
2348 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2349 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2350 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2351 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2352 * into the container. */
2353
2354 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2355 if (keyring == -1) {
2356 if (errno == ENOSYS)
2357 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2358 else if (ERRNO_IS_PRIVILEGE(errno))
2359 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2360 else
2361 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2362 }
2363
2364 return 0;
2365 }
2366
2367 int make_run_host(const char *root) {
2368 int r;
2369
2370 assert(root);
2371
2372 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2373 if (r < 0)
2374 return log_error_errno(r, "Failed to create /run/host/: %m");
2375
2376 return 0;
2377 }
2378
2379 static int setup_credentials(const char *root) {
2380 const char *q;
2381 int r;
2382
2383 if (arg_credentials.n_credentials == 0)
2384 return 0;
2385
2386 r = make_run_host(root);
2387 if (r < 0)
2388 return r;
2389
2390 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2391 if (r < 0)
2392 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2393
2394 q = prefix_roota(root, "/run/host/credentials");
2395 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2396 if (r < 0)
2397 return r;
2398
2399 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
2400 _cleanup_free_ char *j = NULL;
2401 _cleanup_close_ int fd = -EBADF;
2402
2403 j = path_join(q, cred->id);
2404 if (!j)
2405 return log_oom();
2406
2407 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2408 if (fd < 0)
2409 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2410
2411 r = loop_write(fd, cred->data, cred->size);
2412 if (r < 0)
2413 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2414
2415 if (fchmod(fd, 0400) < 0)
2416 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2417
2418 if (arg_userns_mode != USER_NAMESPACE_NO) {
2419 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2420 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2421 }
2422 }
2423
2424 if (chmod(q, 0500) < 0)
2425 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2426
2427 r = userns_lchown(q, 0, 0);
2428 if (r < 0)
2429 return r;
2430
2431 /* Make both mount and superblock read-only now */
2432 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2433 if (r < 0)
2434 return r;
2435
2436 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2437 }
2438
2439 static int setup_kmsg(int fd_inner_socket) {
2440 _cleanup_(unlink_and_freep) char *from = NULL;
2441 _cleanup_free_ char *fifo = NULL;
2442 _cleanup_close_ int fd = -EBADF;
2443 int r;
2444
2445 assert(fd_inner_socket >= 0);
2446
2447 BLOCK_WITH_UMASK(0000);
2448
2449 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2450 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2451 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2452 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2453
2454 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2455 if (r < 0)
2456 return log_error_errno(r, "Failed to generate kmsg path: %m");
2457
2458 if (mkfifo(fifo, 0600) < 0)
2459 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2460
2461 from = TAKE_PTR(fifo);
2462
2463 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2464 if (r < 0)
2465 return r;
2466
2467 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2468 if (fd < 0)
2469 return log_error_errno(errno, "Failed to open fifo: %m");
2470
2471 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2472 r = send_one_fd(fd_inner_socket, fd, 0);
2473 if (r < 0)
2474 return log_error_errno(r, "Failed to send FIFO fd: %m");
2475
2476 return 0;
2477 }
2478
2479 struct ExposeArgs {
2480 union in_addr_union address4;
2481 union in_addr_union address6;
2482 struct FirewallContext *fw_ctx;
2483 };
2484
2485 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2486 struct ExposeArgs *args = ASSERT_PTR(userdata);
2487
2488 assert(rtnl);
2489 assert(m);
2490
2491 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2492 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2493 return 0;
2494 }
2495
2496 static int setup_hostname(void) {
2497 int r;
2498
2499 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2500 return 0;
2501
2502 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2503 if (r < 0)
2504 return log_error_errno(r, "Failed to set hostname: %m");
2505
2506 return 0;
2507 }
2508
2509 static int setup_journal(const char *directory) {
2510 _cleanup_free_ char *d = NULL;
2511 const char *p, *q;
2512 sd_id128_t this_id;
2513 bool try;
2514 int r;
2515
2516 /* Don't link journals in ephemeral mode */
2517 if (arg_ephemeral)
2518 return 0;
2519
2520 if (arg_link_journal == LINK_NO)
2521 return 0;
2522
2523 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2524
2525 r = sd_id128_get_machine(&this_id);
2526 if (r < 0)
2527 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2528
2529 if (sd_id128_equal(arg_uuid, this_id)) {
2530 log_full(try ? LOG_WARNING : LOG_ERR,
2531 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2532 if (try)
2533 return 0;
2534 return -EEXIST;
2535 }
2536
2537 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2538 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2539 if (r < 0) {
2540 bool ignore = r == -EROFS && try;
2541 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2542 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2543 return ignore ? 0 : r;
2544 }
2545 }
2546
2547 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2548 q = prefix_roota(directory, p);
2549
2550 if (path_is_mount_point(p, NULL, 0) > 0) {
2551 if (try)
2552 return 0;
2553
2554 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2555 "%s: already a mount point, refusing to use for journal", p);
2556 }
2557
2558 if (path_is_mount_point(q, NULL, 0) > 0) {
2559 if (try)
2560 return 0;
2561
2562 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2563 "%s: already a mount point, refusing to use for journal", q);
2564 }
2565
2566 r = readlink_and_make_absolute(p, &d);
2567 if (r >= 0) {
2568 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2569 path_equal(d, q)) {
2570
2571 r = userns_mkdir(directory, p, 0755, 0, 0);
2572 if (r < 0)
2573 log_warning_errno(r, "Failed to create directory %s: %m", q);
2574 return 0;
2575 }
2576
2577 if (unlink(p) < 0)
2578 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2579 } else if (r == -EINVAL) {
2580
2581 if (arg_link_journal == LINK_GUEST &&
2582 rmdir(p) < 0) {
2583
2584 if (errno == ENOTDIR) {
2585 log_error("%s already exists and is neither a symlink nor a directory", p);
2586 return r;
2587 } else
2588 return log_error_errno(errno, "Failed to remove %s: %m", p);
2589 }
2590 } else if (r != -ENOENT)
2591 return log_error_errno(r, "readlink(%s) failed: %m", p);
2592
2593 if (arg_link_journal == LINK_GUEST) {
2594
2595 if (symlink(q, p) < 0) {
2596 if (try) {
2597 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2598 return 0;
2599 } else
2600 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2601 }
2602
2603 r = userns_mkdir(directory, p, 0755, 0, 0);
2604 if (r < 0)
2605 log_warning_errno(r, "Failed to create directory %s: %m", q);
2606 return 0;
2607 }
2608
2609 if (arg_link_journal == LINK_HOST) {
2610 /* don't create parents here — if the host doesn't have
2611 * permanent journal set up, don't force it here */
2612
2613 r = RET_NERRNO(mkdir(p, 0755));
2614 if (r < 0 && r != -EEXIST) {
2615 if (try) {
2616 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2617 return 0;
2618 } else
2619 return log_error_errno(r, "Failed to create %s: %m", p);
2620 }
2621
2622 } else if (access(p, F_OK) < 0)
2623 return 0;
2624
2625 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2626 log_warning("%s is not empty, proceeding anyway.", q);
2627
2628 r = userns_mkdir(directory, p, 0755, 0, 0);
2629 if (r < 0)
2630 return log_error_errno(r, "Failed to create %s: %m", q);
2631
2632 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2633 if (r < 0)
2634 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2635
2636 return 0;
2637 }
2638
2639 static int drop_capabilities(uid_t uid) {
2640 CapabilityQuintet q;
2641
2642 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2643 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2644 * arg_caps_retain. */
2645
2646 if (capability_quintet_is_set(&arg_full_capabilities)) {
2647 q = arg_full_capabilities;
2648
2649 if (q.bounding == UINT64_MAX)
2650 q.bounding = uid == 0 ? arg_caps_retain : 0;
2651
2652 if (q.effective == UINT64_MAX)
2653 q.effective = uid == 0 ? q.bounding : 0;
2654
2655 if (q.inheritable == UINT64_MAX)
2656 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2657
2658 if (q.permitted == UINT64_MAX)
2659 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2660
2661 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2662 q.ambient = arg_caps_ambient;
2663
2664 if (capability_quintet_mangle(&q))
2665 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2666
2667 } else {
2668 q = (CapabilityQuintet) {
2669 .bounding = arg_caps_retain,
2670 .effective = uid == 0 ? arg_caps_retain : 0,
2671 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2672 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2673 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2674 };
2675
2676 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2677 * in order to maintain the same behavior as systemd < 242. */
2678 if (capability_quintet_mangle(&q))
2679 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2680 "Some capabilities will not be set because they are not in the current bounding set.");
2681
2682 }
2683
2684 return capability_quintet_enforce(&q);
2685 }
2686
2687 static int reset_audit_loginuid(void) {
2688 _cleanup_free_ char *p = NULL;
2689 int r;
2690
2691 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2692 return 0;
2693
2694 r = read_one_line_file("/proc/self/loginuid", &p);
2695 if (r == -ENOENT)
2696 return 0;
2697 if (r < 0)
2698 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2699
2700 /* Already reset? */
2701 if (streq(p, "4294967295"))
2702 return 0;
2703
2704 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2705 if (r < 0) {
2706 log_error_errno(r,
2707 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2708 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2709 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2710 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2711 "using systemd-nspawn. Sleeping for 5s... (%m)");
2712
2713 sleep(5);
2714 }
2715
2716 return 0;
2717 }
2718
2719 static int mount_tunnel_dig(const char *root) {
2720 const char *p, *q;
2721 int r;
2722
2723 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2724 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2725 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2726 (void) mkdir_p(p, 0600);
2727
2728 r = make_run_host(root);
2729 if (r < 0)
2730 return r;
2731
2732 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2733 if (r < 0)
2734 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2735
2736 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2737 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2738 if (r < 0)
2739 return r;
2740
2741 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2742 if (r < 0)
2743 return r;
2744
2745 return 0;
2746 }
2747
2748 static int mount_tunnel_open(void) {
2749 int r;
2750
2751 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2752 if (r < 0)
2753 return r;
2754
2755 return 0;
2756 }
2757
2758 static int setup_machine_id(const char *directory) {
2759 int r;
2760
2761 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2762 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2763 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2764 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2765 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2766 * container behaves nicely). */
2767
2768 r = id128_get_machine(directory, &arg_uuid);
2769 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2770 /* If the file is missing, empty, or uninitialized, we don't mind */
2771 if (sd_id128_is_null(arg_uuid)) {
2772 r = sd_id128_randomize(&arg_uuid);
2773 if (r < 0)
2774 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2775 }
2776 } else if (r < 0)
2777 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2778
2779 return 0;
2780 }
2781
2782 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2783 int r;
2784
2785 assert(directory);
2786
2787 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2788 return 0;
2789
2790 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2791 if (r == -EOPNOTSUPP)
2792 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2793 if (r == -EBADE)
2794 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2795 if (r < 0)
2796 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2797 if (r == 0)
2798 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2799 else
2800 log_debug("Patched directory tree to match UID/GID range.");
2801
2802 return r;
2803 }
2804
2805 /*
2806 * Return values:
2807 * < 0 : wait_for_terminate() failed to get the state of the
2808 * container, the container was terminated by a signal, or
2809 * failed for an unknown reason. No change is made to the
2810 * container argument.
2811 * > 0 : The program executed in the container terminated with an
2812 * error. The exit code of the program executed in the
2813 * container is returned. The container argument has been set
2814 * to CONTAINER_TERMINATED.
2815 * 0 : The container is being rebooted, has been shut down or exited
2816 * successfully. The container argument has been set to either
2817 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2818 *
2819 * That is, success is indicated by a return value of zero, and an
2820 * error is indicated by a non-zero value.
2821 */
2822 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2823 siginfo_t status;
2824 int r;
2825
2826 r = wait_for_terminate(pid, &status);
2827 if (r < 0)
2828 return log_warning_errno(r, "Failed to wait for container: %m");
2829
2830 switch (status.si_code) {
2831
2832 case CLD_EXITED:
2833 if (status.si_status == 0)
2834 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2835 else
2836 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2837
2838 *container = CONTAINER_TERMINATED;
2839 return status.si_status;
2840
2841 case CLD_KILLED:
2842 if (status.si_status == SIGINT) {
2843 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2844 *container = CONTAINER_TERMINATED;
2845 return 0;
2846
2847 } else if (status.si_status == SIGHUP) {
2848 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2849 *container = CONTAINER_REBOOTED;
2850 return 0;
2851 }
2852
2853 _fallthrough_;
2854 case CLD_DUMPED:
2855 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2856 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2857
2858 default:
2859 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2860 "Container %s failed due to unknown reason.", arg_machine);
2861 }
2862 }
2863
2864 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2865 pid_t pid;
2866
2867 pid = PTR_TO_PID(userdata);
2868 if (pid > 0) {
2869 if (kill(pid, arg_kill_signal) >= 0) {
2870 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2871 sd_event_source_set_userdata(s, NULL);
2872 return 0;
2873 }
2874 }
2875
2876 sd_event_exit(sd_event_source_get_event(s), 0);
2877 return 0;
2878 }
2879
2880 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2881 pid_t pid;
2882
2883 assert(s);
2884 assert(ssi);
2885
2886 pid = PTR_TO_PID(userdata);
2887
2888 for (;;) {
2889 siginfo_t si = {};
2890
2891 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2892 return log_error_errno(errno, "Failed to waitid(): %m");
2893 if (si.si_pid == 0) /* No pending children. */
2894 break;
2895 if (si.si_pid == pid) {
2896 /* The main process we care for has exited. Return from
2897 * signal handler but leave the zombie. */
2898 sd_event_exit(sd_event_source_get_event(s), 0);
2899 break;
2900 }
2901
2902 /* Reap all other children. */
2903 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2904 }
2905
2906 return 0;
2907 }
2908
2909 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2910 pid_t pid;
2911
2912 assert(m);
2913
2914 pid = PTR_TO_PID(userdata);
2915
2916 if (arg_kill_signal > 0) {
2917 log_info("Container termination requested. Attempting to halt container.");
2918 (void) kill(pid, arg_kill_signal);
2919 } else {
2920 log_info("Container termination requested. Exiting.");
2921 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2922 }
2923
2924 return 0;
2925 }
2926
2927 static int pick_paths(void) {
2928 int r;
2929
2930 if (arg_directory) {
2931 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2932 PickFilter filter = pick_filter_image_dir;
2933
2934 filter.architecture = arg_architecture;
2935
2936 r = path_pick_update_warn(
2937 &arg_directory,
2938 &filter,
2939 PICK_ARCHITECTURE|PICK_TRIES,
2940 &result);
2941 if (r < 0) {
2942 /* Accept ENOENT here so that the --template= logic can work */
2943 if (r != -ENOENT)
2944 return r;
2945 } else
2946 arg_architecture = result.architecture;
2947 }
2948
2949 if (arg_image) {
2950 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2951 PickFilter filter = pick_filter_image_raw;
2952
2953 filter.architecture = arg_architecture;
2954
2955 r = path_pick_update_warn(
2956 &arg_image,
2957 &filter,
2958 PICK_ARCHITECTURE|PICK_TRIES,
2959 &result);
2960 if (r < 0)
2961 return r;
2962
2963 arg_architecture = result.architecture;
2964 }
2965
2966 if (arg_template) {
2967 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2968 PickFilter filter = pick_filter_image_dir;
2969
2970 filter.architecture = arg_architecture;
2971
2972 r = path_pick_update_warn(
2973 &arg_template,
2974 &filter,
2975 PICK_ARCHITECTURE,
2976 &result);
2977 if (r < 0)
2978 return r;
2979
2980 arg_architecture = result.architecture;
2981 }
2982
2983 return 0;
2984 }
2985
2986 static int determine_names(void) {
2987 int r;
2988
2989 if (arg_template && !arg_directory && arg_machine) {
2990
2991 /* If --template= was specified then we should not search for a machine, but instead create a
2992 * new one in /var/lib/machine. */
2993
2994 arg_directory = path_join("/var/lib/machines", arg_machine);
2995 if (!arg_directory)
2996 return log_oom();
2997 }
2998
2999 if (!arg_image && !arg_directory) {
3000 if (arg_machine) {
3001 _cleanup_(image_unrefp) Image *i = NULL;
3002
3003 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3004 if (r == -ENOENT)
3005 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
3006 if (r < 0)
3007 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
3008
3009 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
3010 r = free_and_strdup(&arg_image, i->path);
3011 else
3012 r = free_and_strdup(&arg_directory, i->path);
3013 if (r < 0)
3014 return log_oom();
3015
3016 if (!arg_ephemeral)
3017 arg_read_only = arg_read_only || i->read_only;
3018 } else {
3019 r = safe_getcwd(&arg_directory);
3020 if (r < 0)
3021 return log_error_errno(r, "Failed to determine current directory: %m");
3022 }
3023
3024 if (!arg_directory && !arg_image)
3025 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
3026 }
3027
3028 if (!arg_machine) {
3029 if (arg_directory && path_equal(arg_directory, "/"))
3030 arg_machine = gethostname_malloc();
3031 else if (arg_image) {
3032 char *e;
3033
3034 r = path_extract_filename(arg_image, &arg_machine);
3035 if (r < 0)
3036 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
3037
3038 /* Truncate suffix if there is one */
3039 e = endswith(arg_machine, ".raw");
3040 if (e)
3041 *e = 0;
3042 } else {
3043 r = path_extract_filename(arg_directory, &arg_machine);
3044 if (r < 0)
3045 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3046 }
3047
3048 hostname_cleanup(arg_machine);
3049 if (!hostname_is_valid(arg_machine, 0))
3050 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
3051
3052 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3053 * to match fixed config file names. */
3054 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3055 if (!arg_settings_filename)
3056 return log_oom();
3057
3058 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3059 * instances at once without manually having to specify -M each time. */
3060 if (arg_ephemeral)
3061 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
3062 return log_oom();
3063 } else {
3064 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3065 if (!arg_settings_filename)
3066 return log_oom();
3067 }
3068
3069 return 0;
3070 }
3071
3072 static int chase_and_update(char **p, unsigned flags) {
3073 char *chased;
3074 int r;
3075
3076 assert(p);
3077
3078 if (!*p)
3079 return 0;
3080
3081 r = chase(*p, NULL, flags, &chased, NULL);
3082 if (r < 0)
3083 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3084
3085 return free_and_replace(*p, chased);
3086 }
3087
3088 static int determine_uid_shift(const char *directory) {
3089
3090 if (arg_userns_mode == USER_NAMESPACE_NO) {
3091 arg_uid_shift = 0;
3092 return 0;
3093 }
3094
3095 if (arg_uid_shift == UID_INVALID) {
3096 struct stat st;
3097
3098 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3099
3100 if (stat(directory, &st) < 0)
3101 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3102
3103 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3104
3105 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3106 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3107 "UID and GID base of %s don't match.", directory);
3108
3109 arg_uid_range = UINT32_C(0x10000);
3110
3111 if (arg_uid_shift != 0) {
3112 /* If the image is shifted already, then we'll fall back to classic chowning, for
3113 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3114
3115 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3116 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3117 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3118 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3119 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3120 "UID base of %s is not zero, UID mapping not supported.", directory);
3121 }
3122 }
3123
3124 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3125 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3126
3127 return 0;
3128 }
3129
3130 static unsigned long effective_clone_ns_flags(void) {
3131 unsigned long flags = arg_clone_ns_flags;
3132
3133 if (arg_private_network)
3134 flags |= CLONE_NEWNET;
3135 if (arg_use_cgns)
3136 flags |= CLONE_NEWCGROUP;
3137 if (arg_userns_mode != USER_NAMESPACE_NO)
3138 flags |= CLONE_NEWUSER;
3139
3140 return flags;
3141 }
3142
3143 static int patch_sysctl(void) {
3144
3145 /* This table is inspired by runc's sysctl() function */
3146 static const struct {
3147 const char *key;
3148 bool prefix;
3149 unsigned long clone_flags;
3150 } safe_sysctl[] = {
3151 { "kernel.hostname", false, CLONE_NEWUTS },
3152 { "kernel.domainname", false, CLONE_NEWUTS },
3153 { "kernel.msgmax", false, CLONE_NEWIPC },
3154 { "kernel.msgmnb", false, CLONE_NEWIPC },
3155 { "kernel.msgmni", false, CLONE_NEWIPC },
3156 { "kernel.sem", false, CLONE_NEWIPC },
3157 { "kernel.shmall", false, CLONE_NEWIPC },
3158 { "kernel.shmmax", false, CLONE_NEWIPC },
3159 { "kernel.shmmni", false, CLONE_NEWIPC },
3160 { "fs.mqueue.", true, CLONE_NEWIPC },
3161 { "net.", true, CLONE_NEWNET },
3162 };
3163
3164 unsigned long flags;
3165 int r;
3166
3167 flags = effective_clone_ns_flags();
3168
3169 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3170 bool good = false;
3171 size_t i;
3172
3173 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3174
3175 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3176 continue;
3177
3178 if (safe_sysctl[i].prefix)
3179 good = startswith(*k, safe_sysctl[i].key);
3180 else
3181 good = streq(*k, safe_sysctl[i].key);
3182
3183 if (good)
3184 break;
3185 }
3186
3187 if (!good)
3188 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3189
3190 r = sysctl_write(*k, *v);
3191 if (r < 0)
3192 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3193 }
3194
3195 return 0;
3196 }
3197
3198 static int inner_child(
3199 Barrier *barrier,
3200 int fd_inner_socket,
3201 FDSet *fds,
3202 char **os_release_pairs) {
3203
3204 _cleanup_free_ char *home = NULL;
3205 size_t n_env = 1;
3206 char *envp[] = {
3207 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3208 NULL, /* container */
3209 NULL, /* TERM */
3210 NULL, /* HOME */
3211 NULL, /* USER */
3212 NULL, /* LOGNAME */
3213 NULL, /* container_uuid */
3214 NULL, /* LISTEN_FDS */
3215 NULL, /* LISTEN_PID */
3216 NULL, /* NOTIFY_SOCKET */
3217 NULL, /* CREDENTIALS_DIRECTORY */
3218 NULL, /* LANG */
3219 NULL
3220 };
3221 const char *exec_target;
3222 _cleanup_strv_free_ char **env_use = NULL;
3223 int r, which_failed;
3224
3225 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3226 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3227 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3228 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3229 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3230 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3231 * namespace.
3232 *
3233 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3234 * unshare(). See below. */
3235
3236 assert(barrier);
3237 assert(fd_inner_socket >= 0);
3238
3239 log_debug("Inner child is initializing.");
3240
3241 if (arg_userns_mode != USER_NAMESPACE_NO) {
3242 /* Tell the parent, that it now can write the UID map. */
3243 (void) barrier_place(barrier); /* #1 */
3244
3245 /* Wait until the parent wrote the UID map */
3246 if (!barrier_place_and_sync(barrier)) /* #2 */
3247 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3248
3249 /* Become the new root user inside our namespace */
3250 r = reset_uid_gid();
3251 if (r < 0)
3252 return log_error_errno(r, "Couldn't become new root: %m");
3253
3254 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3255 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3256 * propagation, but simply create new peer groups for all our mounts). */
3257 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3258 if (r < 0)
3259 return r;
3260 }
3261
3262 r = mount_all(NULL,
3263 arg_mount_settings | MOUNT_IN_USERNS,
3264 arg_uid_shift,
3265 arg_selinux_apifs_context);
3266 if (r < 0)
3267 return r;
3268
3269 if (!arg_network_namespace_path && arg_private_network) {
3270 r = unshare(CLONE_NEWNET);
3271 if (r < 0)
3272 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3273
3274 /* Tell the parent that it can setup network interfaces. */
3275 (void) barrier_place(barrier); /* #3 */
3276 }
3277
3278 r = mount_sysfs(NULL, arg_mount_settings);
3279 if (r < 0)
3280 return r;
3281
3282 /* Wait until we are cgroup-ified, so that we
3283 * can mount the right cgroup path writable */
3284 if (!barrier_place_and_sync(barrier)) /* #4 */
3285 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3286 "Parent died too early");
3287
3288 if (arg_use_cgns) {
3289 r = unshare(CLONE_NEWCGROUP);
3290 if (r < 0)
3291 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3292 r = mount_cgroups(
3293 "",
3294 arg_unified_cgroup_hierarchy,
3295 arg_userns_mode != USER_NAMESPACE_NO,
3296 arg_uid_shift,
3297 arg_uid_range,
3298 arg_selinux_apifs_context,
3299 true);
3300 } else
3301 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3302 if (r < 0)
3303 return r;
3304
3305 r = setup_boot_id();
3306 if (r < 0)
3307 return r;
3308
3309 r = setup_kmsg(fd_inner_socket);
3310 if (r < 0)
3311 return r;
3312
3313 r = mount_custom(
3314 "/",
3315 arg_custom_mounts,
3316 arg_n_custom_mounts,
3317 0,
3318 0,
3319 arg_selinux_apifs_context,
3320 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3321 if (r < 0)
3322 return r;
3323
3324 if (setsid() < 0)
3325 return log_error_errno(errno, "setsid() failed: %m");
3326
3327 if (arg_private_network)
3328 (void) loopback_setup();
3329
3330 if (arg_expose_ports) {
3331 r = expose_port_send_rtnl(fd_inner_socket);
3332 if (r < 0)
3333 return r;
3334 }
3335
3336 if (arg_console_mode != CONSOLE_PIPE) {
3337 _cleanup_close_ int master = -EBADF;
3338 _cleanup_free_ char *console = NULL;
3339
3340 /* Allocate a pty and make it available as /dev/console. */
3341 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3342 if (master < 0)
3343 return log_error_errno(master, "Failed to allocate a pty: %m");
3344
3345 r = setup_dev_console(console);
3346 if (r < 0)
3347 return log_error_errno(r, "Failed to set up /dev/console: %m");
3348
3349 r = send_one_fd(fd_inner_socket, master, 0);
3350 if (r < 0)
3351 return log_error_errno(r, "Failed to send master fd: %m");
3352
3353 r = setup_stdio_as_dev_console();
3354 if (r < 0)
3355 return r;
3356 }
3357
3358 r = patch_sysctl();
3359 if (r < 0)
3360 return r;
3361
3362 if (arg_oom_score_adjust_set) {
3363 r = set_oom_score_adjust(arg_oom_score_adjust);
3364 if (r < 0)
3365 return log_error_errno(r, "Failed to adjust OOM score: %m");
3366 }
3367
3368 if (arg_cpu_set.set)
3369 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3370 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3371
3372 (void) setup_hostname();
3373
3374 if (arg_personality != PERSONALITY_INVALID) {
3375 r = safe_personality(arg_personality);
3376 if (r < 0)
3377 return log_error_errno(r, "personality() failed: %m");
3378 #ifdef ARCHITECTURE_SECONDARY
3379 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3380 r = safe_personality(PER_LINUX32);
3381 if (r < 0)
3382 return log_error_errno(r, "personality() failed: %m");
3383 #endif
3384 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3385 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3386 "invocation with qemu userspace emulator (or equivalent) in effect.",
3387 architecture_to_string(arg_architecture));
3388
3389 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3390 if (r < 0)
3391 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3392
3393 #if HAVE_SECCOMP
3394 if (arg_seccomp) {
3395
3396 if (is_seccomp_available()) {
3397 r = seccomp_load(arg_seccomp);
3398 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3399 return log_error_errno(r, "Failed to install seccomp filter: %m");
3400 if (r < 0)
3401 log_debug_errno(r, "Failed to install seccomp filter: %m");
3402 }
3403 } else
3404 #endif
3405 {
3406 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3407 if (r < 0)
3408 return r;
3409 }
3410
3411 if (arg_suppress_sync) {
3412 #if HAVE_SECCOMP
3413 r = seccomp_suppress_sync();
3414 if (r < 0)
3415 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3416 #else
3417 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3418 #endif
3419 }
3420
3421 #if HAVE_SELINUX
3422 if (arg_selinux_context)
3423 if (setexeccon(arg_selinux_context) < 0)
3424 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3425 #endif
3426
3427 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3428 * if we need to later on. */
3429 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3430 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3431
3432 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3433 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3434 else
3435 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3436 if (r < 0)
3437 return r;
3438
3439 r = drop_capabilities(getuid());
3440 if (r < 0)
3441 return log_error_errno(r, "Dropping capabilities failed: %m");
3442
3443 if (arg_no_new_privileges)
3444 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3445 return log_error_errno(errno, "Failed to disable new privileges: %m");
3446
3447 /* LXC sets container=lxc, so follow the scheme here */
3448 envp[n_env++] = strjoina("container=", arg_container_service_name);
3449
3450 envp[n_env] = strv_find_prefix(environ, "TERM=");
3451 if (envp[n_env])
3452 n_env++;
3453
3454 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3455 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3456 return log_oom();
3457
3458 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3459 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3460 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3461 return log_oom();
3462
3463 assert(!sd_id128_is_null(arg_uuid));
3464
3465 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3466 return log_oom();
3467
3468 if (!fdset_isempty(fds)) {
3469 r = fdset_cloexec(fds, false);
3470 if (r < 0)
3471 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3472
3473 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3474 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3475 return log_oom();
3476 }
3477 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3478 return log_oom();
3479
3480 if (arg_credentials.n_credentials > 0) {
3481 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3482 if (!envp[n_env])
3483 return log_oom();
3484 n_env++;
3485 }
3486
3487 if (arg_start_mode != START_BOOT) {
3488 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3489 if (!envp[n_env])
3490 return log_oom();
3491 n_env++;
3492 }
3493
3494 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3495 if (!env_use)
3496 return log_oom();
3497
3498 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3499 if (!barrier_place_and_sync(barrier)) /* #5 */
3500 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3501
3502 if (arg_chdir)
3503 if (chdir(arg_chdir) < 0)
3504 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3505
3506 if (arg_start_mode == START_PID2) {
3507 r = stub_pid1(arg_uuid);
3508 if (r < 0)
3509 return r;
3510 }
3511
3512 if (arg_console_mode != CONSOLE_PIPE) {
3513 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3514 * are configured for that. Acquire it as controlling tty. */
3515 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3516 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3517 }
3518
3519 log_debug("Inner child completed, invoking payload.");
3520
3521 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3522 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3523 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3524 log_close();
3525 log_set_open_when_needed(true);
3526 log_settle_target();
3527
3528 (void) fdset_close_others(fds);
3529
3530 if (arg_start_mode == START_BOOT) {
3531 char **a;
3532 size_t m;
3533
3534 /* Automatically search for the init system */
3535
3536 m = strv_length(arg_parameters);
3537 a = newa(char*, m + 2);
3538 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3539 a[1 + m] = NULL;
3540
3541 FOREACH_STRING(init,
3542 "/usr/lib/systemd/systemd",
3543 "/lib/systemd/systemd",
3544 "/sbin/init") {
3545 a[0] = (char*) init;
3546 execve(a[0], a, env_use);
3547 }
3548
3549 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3550 } else if (!strv_isempty(arg_parameters)) {
3551 const char *dollar_path;
3552
3553 exec_target = arg_parameters[0];
3554
3555 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3556 * binary. */
3557 dollar_path = strv_env_get(env_use, "PATH");
3558 if (dollar_path) {
3559 if (setenv("PATH", dollar_path, 1) < 0)
3560 return log_error_errno(errno, "Failed to update $PATH: %m");
3561 }
3562
3563 execvpe(arg_parameters[0], arg_parameters, env_use);
3564 } else {
3565 if (!arg_chdir)
3566 /* If we cannot change the directory, we'll end up in /, that is expected. */
3567 (void) chdir(home ?: "/root");
3568
3569 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3570 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3571 execle("/bin/bash", "-bash", NULL, env_use);
3572 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3573 execle("/bin/sh", "-sh", NULL, env_use);
3574
3575 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3576 }
3577
3578 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3579 }
3580
3581 static int setup_notify_child(void) {
3582 _cleanup_close_ int fd = -EBADF;
3583 static const union sockaddr_union sa = {
3584 .un.sun_family = AF_UNIX,
3585 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3586 };
3587 int r;
3588
3589 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3590 if (fd < 0)
3591 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3592
3593 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3594 (void) sockaddr_un_unlink(&sa.un);
3595
3596 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3597 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3598 if (r < 0)
3599 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3600 }
3601
3602 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3603 if (r < 0)
3604 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3605
3606 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3607 if (r < 0)
3608 return log_error_errno(r, "SO_PASSCRED failed: %m");
3609
3610 return TAKE_FD(fd);
3611 }
3612
3613 static int outer_child(
3614 Barrier *barrier,
3615 const char *directory,
3616 DissectedImage *dissected_image,
3617 int fd_outer_socket,
3618 int fd_inner_socket,
3619 FDSet *fds,
3620 int netns_fd) {
3621
3622 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3623 _cleanup_strv_free_ char **os_release_pairs = NULL;
3624 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3625 bool idmap = false;
3626 const char *p;
3627 pid_t pid;
3628 ssize_t l;
3629 int r;
3630
3631 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3632 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3633 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3634 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3635 * forked off it, and it exits. */
3636
3637 assert(barrier);
3638 assert(directory);
3639 assert(fd_outer_socket >= 0);
3640 assert(fd_inner_socket >= 0);
3641
3642 log_debug("Outer child is initializing.");
3643
3644 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3645 if (r < 0)
3646 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3647
3648 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3649 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3650
3651 r = reset_audit_loginuid();
3652 if (r < 0)
3653 return r;
3654
3655 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3656 * mounts to the real root. */
3657 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3658 if (r < 0)
3659 return r;
3660
3661 if (dissected_image) {
3662 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3663 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3664 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3665 * right place right away. This makes sure ESP partitions and userns are compatible. */
3666
3667 r = dissected_image_mount_and_warn(
3668 dissected_image,
3669 directory,
3670 arg_uid_shift,
3671 arg_uid_range,
3672 /* userns_fd= */ -EBADF,
3673 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3674 DISSECT_IMAGE_DISCARD_ON_LOOP|
3675 DISSECT_IMAGE_USR_NO_ROOT|
3676 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3677 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3678 if (r < 0)
3679 return r;
3680 }
3681
3682 r = determine_uid_shift(directory);
3683 if (r < 0)
3684 return r;
3685
3686 if (arg_userns_mode != USER_NAMESPACE_NO) {
3687 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3688 if (r < 0)
3689 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3690
3691 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3692 if (l < 0)
3693 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3694 mntns_fd = safe_close(mntns_fd);
3695
3696 /* Let the parent know which UID shift we read from the image */
3697 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3698 if (l < 0)
3699 return log_error_errno(errno, "Failed to send UID shift: %m");
3700 if (l != sizeof(arg_uid_shift))
3701 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3702 "Short write while sending UID shift.");
3703
3704 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3705 /* When we are supposed to pick the UID shift, the parent will check now whether the
3706 * UID shift we just read from the image is available. If yes, it will send the UID
3707 * shift back to us, if not it will pick a different one, and send it back to us. */
3708
3709 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3710 if (l < 0)
3711 return log_error_errno(errno, "Failed to recv UID shift: %m");
3712 if (l != sizeof(arg_uid_shift))
3713 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3714 "Short read while receiving UID shift.");
3715 }
3716
3717 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3718 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3719 }
3720
3721 if (path_equal(directory, "/")) {
3722 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3723 * place, so that we can make changes to its mount structure (for example, to implement
3724 * --volatile=) without this interfering with our ability to access files such as
3725 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3726 * (instead of a temporary directory, since we are living in our own mount namespace here
3727 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3728 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3729
3730 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3731 if (r < 0)
3732 return r;
3733
3734 directory = "/run/systemd/nspawn-root";
3735 }
3736
3737 /* Make sure we always have a mount that we can move to root later on. */
3738 r = make_mount_point(directory);
3739 if (r < 0)
3740 return r;
3741
3742 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3743 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3744 * we'll live in our own little world from now on, and propagation from the host may only happen via
3745 * the mount tunnel dir, or not at all. */
3746 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3747 if (r < 0)
3748 return r;
3749
3750 r = setup_pivot_root(
3751 directory,
3752 arg_pivot_root_new,
3753 arg_pivot_root_old);
3754 if (r < 0)
3755 return r;
3756
3757 r = setup_volatile_mode(
3758 directory,
3759 arg_volatile_mode,
3760 arg_uid_shift,
3761 arg_selinux_apifs_context);
3762 if (r < 0)
3763 return r;
3764
3765 r = bind_user_prepare(
3766 directory,
3767 arg_bind_user,
3768 arg_uid_shift,
3769 arg_uid_range,
3770 &arg_custom_mounts, &arg_n_custom_mounts,
3771 &bind_user_context);
3772 if (r < 0)
3773 return r;
3774
3775 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3776 /* Send the user maps we determined to the parent, so that it installs it in our user
3777 * namespace UID map table */
3778
3779 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3780 uid_t map[] = {
3781 bind_user_context->data[i].payload_user->uid,
3782 bind_user_context->data[i].host_user->uid,
3783 (uid_t) bind_user_context->data[i].payload_group->gid,
3784 (uid_t) bind_user_context->data[i].host_group->gid,
3785 };
3786
3787 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3788 if (l < 0)
3789 return log_error_errno(errno, "Failed to send user UID map: %m");
3790 if (l != sizeof(map))
3791 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3792 "Short write while sending user UID map.");
3793 }
3794 }
3795
3796 r = mount_custom(
3797 directory,
3798 arg_custom_mounts,
3799 arg_n_custom_mounts,
3800 arg_uid_shift,
3801 arg_uid_range,
3802 arg_selinux_apifs_context,
3803 MOUNT_ROOT_ONLY);
3804 if (r < 0)
3805 return r;
3806
3807 if (arg_userns_mode != USER_NAMESPACE_NO &&
3808 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3809 arg_uid_shift != 0) {
3810 _cleanup_free_ char *usr_subtree = NULL;
3811 char *dirs[3];
3812 size_t i = 0;
3813
3814 dirs[i++] = (char*) directory;
3815
3816 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3817 usr_subtree = path_join(directory, "/usr");
3818 if (!usr_subtree)
3819 return log_oom();
3820
3821 dirs[i++] = usr_subtree;
3822 }
3823
3824 dirs[i] = NULL;
3825
3826 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3827 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3828 /* This might fail because the kernel or file system doesn't support idmapping. We
3829 * can't really distinguish this nicely, nor do we have any guarantees about the
3830 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3831 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3832 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3833 "ID mapped mounts are apparently not available, sorry.");
3834
3835 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3836 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3837 } else if (r < 0)
3838 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3839 else {
3840 log_debug("ID mapped mounts available, making use of them.");
3841 idmap = true;
3842 }
3843 }
3844
3845 if (dissected_image) {
3846 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3847 r = dissected_image_mount(
3848 dissected_image,
3849 directory,
3850 arg_uid_shift,
3851 arg_uid_range,
3852 /* userns_fd= */ -EBADF,
3853 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3854 DISSECT_IMAGE_DISCARD_ON_LOOP|
3855 DISSECT_IMAGE_USR_NO_ROOT|
3856 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3857 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3858 if (r == -EUCLEAN)
3859 return log_error_errno(r, "File system check for image failed: %m");
3860 if (r < 0)
3861 return log_error_errno(r, "Failed to mount image file system: %m");
3862 }
3863
3864 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3865 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3866
3867 r = detect_unified_cgroup_hierarchy_from_image(directory);
3868 if (r < 0)
3869 return r;
3870
3871 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3872 if (l < 0)
3873 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3874 if (l != sizeof(arg_unified_cgroup_hierarchy))
3875 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3876 "Short write while sending cgroup mode.");
3877 }
3878
3879 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3880 if (r < 0)
3881 return r;
3882
3883 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3884 if (r < 0)
3885 return r;
3886
3887 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3888 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3889 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3890 if (r < 0)
3891 return log_error_errno(r, "Failed to make tree read-only: %m");
3892 }
3893
3894 r = mount_all(directory,
3895 arg_mount_settings,
3896 arg_uid_shift,
3897 arg_selinux_apifs_context);
3898 if (r < 0)
3899 return r;
3900
3901 r = copy_devnodes(directory);
3902 if (r < 0)
3903 return r;
3904
3905 r = make_extra_nodes(directory);
3906 if (r < 0)
3907 return r;
3908
3909 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3910
3911 p = prefix_roota(directory, "/run/host");
3912 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3913
3914 r = setup_pts(directory);
3915 if (r < 0)
3916 return r;
3917
3918 r = mount_tunnel_dig(directory);
3919 if (r < 0)
3920 return r;
3921
3922 r = setup_keyring();
3923 if (r < 0)
3924 return r;
3925
3926 r = setup_credentials(directory);
3927 if (r < 0)
3928 return r;
3929
3930 r = bind_user_setup(bind_user_context, directory);
3931 if (r < 0)
3932 return r;
3933
3934 r = mount_custom(
3935 directory,
3936 arg_custom_mounts,
3937 arg_n_custom_mounts,
3938 arg_uid_shift,
3939 arg_uid_range,
3940 arg_selinux_apifs_context,
3941 MOUNT_NON_ROOT_ONLY);
3942 if (r < 0)
3943 return r;
3944
3945 r = setup_timezone(directory);
3946 if (r < 0)
3947 return r;
3948
3949 r = setup_resolv_conf(directory);
3950 if (r < 0)
3951 return r;
3952
3953 r = setup_machine_id(directory);
3954 if (r < 0)
3955 return r;
3956
3957 r = setup_journal(directory);
3958 if (r < 0)
3959 return r;
3960
3961 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3962 p = prefix_roota(directory, "/run/host/container-manager");
3963 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
3964
3965 /* The same stuff as the $container_uuid env var */
3966 p = prefix_roota(directory, "/run/host/container-uuid");
3967 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3968
3969 if (!arg_use_cgns) {
3970 r = mount_cgroups(
3971 directory,
3972 arg_unified_cgroup_hierarchy,
3973 arg_userns_mode != USER_NAMESPACE_NO,
3974 arg_uid_shift,
3975 arg_uid_range,
3976 arg_selinux_apifs_context,
3977 false);
3978 if (r < 0)
3979 return r;
3980 }
3981
3982 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3983 * mounts available in systemd services inside the container that create a new mount namespace. See
3984 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3985 * will inherit the shared propagation mode.
3986 *
3987 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3988 * directory mount to root later on.
3989 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3990 */
3991 r = mount_switch_root(directory, MS_SHARED);
3992 if (r < 0)
3993 return log_error_errno(r, "Failed to move root directory: %m");
3994
3995 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3996 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3997 * the container. */
3998 r = mount_tunnel_open();
3999 if (r < 0)
4000 return r;
4001
4002 if (arg_userns_mode != USER_NAMESPACE_NO) {
4003 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4004 * requires that a fully visible instance is already present in the target mount
4005 * namespace. Mount one here so the inner child can mount its own instances. Later
4006 * we umount the temporary instances created here before we actually exec the
4007 * payload. Since the rootfs is shared the umount will propagate into the container.
4008 * Note, the inner child wouldn't be able to unmount the instances on its own since
4009 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4010 * this. */
4011 r = pin_fully_visible_fs();
4012 if (r < 0)
4013 return r;
4014 }
4015
4016 fd = setup_notify_child();
4017 if (fd < 0)
4018 return fd;
4019
4020 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
4021 arg_clone_ns_flags |
4022 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
4023 if (pid < 0)
4024 return log_error_errno(errno, "Failed to fork inner child: %m");
4025 if (pid == 0) {
4026 fd_outer_socket = safe_close(fd_outer_socket);
4027
4028 /* The inner child has all namespaces that are requested, so that we all are owned by the
4029 * user if user namespaces are turned on. */
4030
4031 if (arg_network_namespace_path) {
4032 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4033 if (r < 0)
4034 return log_error_errno(r, "Failed to join network namespace: %m");
4035 }
4036
4037 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
4038 if (r < 0)
4039 _exit(EXIT_FAILURE);
4040
4041 _exit(EXIT_SUCCESS);
4042 }
4043
4044 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
4045 if (l < 0)
4046 return log_error_errno(errno, "Failed to send PID: %m");
4047 if (l != sizeof(pid))
4048 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4049 "Short write while sending PID.");
4050
4051 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
4052 if (l < 0)
4053 return log_error_errno(errno, "Failed to send machine ID: %m");
4054 if (l != sizeof(arg_uuid))
4055 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4056 "Short write while sending machine ID.");
4057
4058 l = send_one_fd(fd_outer_socket, fd, 0);
4059 if (l < 0)
4060 return log_error_errno(l, "Failed to send notify fd: %m");
4061
4062 fd_outer_socket = safe_close(fd_outer_socket);
4063 fd_inner_socket = safe_close(fd_inner_socket);
4064 netns_fd = safe_close(netns_fd);
4065
4066 return 0;
4067 }
4068
4069 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4070 bool tried_hashed = false;
4071 unsigned n_tries = 100;
4072 uid_t candidate;
4073 int r;
4074
4075 assert(shift);
4076 assert(ret_lock_file);
4077 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4078 assert(arg_uid_range == 0x10000U);
4079
4080 candidate = *shift;
4081
4082 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4083
4084 for (;;) {
4085 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4086 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4087
4088 if (--n_tries <= 0)
4089 return -EBUSY;
4090
4091 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4092 goto next;
4093 if ((candidate & UINT32_C(0xFFFF)) != 0)
4094 goto next;
4095
4096 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4097 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4098 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4099 goto next;
4100 if (r < 0)
4101 return r;
4102
4103 /* Make some superficial checks whether the range is currently known in the user database */
4104 if (getpwuid(candidate))
4105 goto next;
4106 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4107 goto next;
4108 if (getgrgid(candidate))
4109 goto next;
4110 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4111 goto next;
4112
4113 *ret_lock_file = lf;
4114 lf = (struct LockFile) LOCK_FILE_INIT;
4115 *shift = candidate;
4116 return 0;
4117
4118 next:
4119 if (arg_machine && !tried_hashed) {
4120 /* Try to hash the base from the container name */
4121
4122 static const uint8_t hash_key[] = {
4123 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4124 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4125 };
4126
4127 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4128
4129 tried_hashed = true;
4130 } else
4131 random_bytes(&candidate, sizeof(candidate));
4132
4133 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4134 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4135 }
4136 }
4137
4138 static int add_one_uid_map(
4139 char **p,
4140 uid_t container_uid,
4141 uid_t host_uid,
4142 uid_t range) {
4143
4144 return strextendf(p,
4145 UID_FMT " " UID_FMT " " UID_FMT "\n",
4146 container_uid, host_uid, range);
4147 }
4148
4149 static int make_uid_map_string(
4150 const uid_t bind_user_uid[],
4151 size_t n_bind_user_uid,
4152 size_t offset,
4153 char **ret) {
4154
4155 _cleanup_free_ char *s = NULL;
4156 uid_t previous_uid = 0;
4157 int r;
4158
4159 assert(n_bind_user_uid == 0 || bind_user_uid);
4160 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4161 assert(ret);
4162
4163 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4164 * quadruplet, consisting of host and container UID + GID. */
4165
4166 for (size_t i = 0; i < n_bind_user_uid; i++) {
4167 uid_t payload_uid = bind_user_uid[i*4+offset],
4168 host_uid = bind_user_uid[i*4+offset+1];
4169
4170 assert(previous_uid <= payload_uid);
4171 assert(payload_uid < arg_uid_range);
4172
4173 /* Add a range to close the gap to previous entry */
4174 if (payload_uid > previous_uid) {
4175 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4176 if (r < 0)
4177 return r;
4178 }
4179
4180 /* Map this specific user */
4181 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4182 if (r < 0)
4183 return r;
4184
4185 previous_uid = payload_uid + 1;
4186 }
4187
4188 /* And add a range to close the gap to finish the range */
4189 if (arg_uid_range > previous_uid) {
4190 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4191 if (r < 0)
4192 return r;
4193 }
4194
4195 assert(s);
4196
4197 *ret = TAKE_PTR(s);
4198 return 0;
4199 }
4200
4201 static int setup_uid_map(
4202 pid_t pid,
4203 const uid_t bind_user_uid[],
4204 size_t n_bind_user_uid) {
4205
4206 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4207 _cleanup_free_ char *s = NULL;
4208 int r;
4209
4210 assert(pid > 1);
4211
4212 /* Build the UID map string */
4213 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4214 return log_oom();
4215
4216 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4217 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4218 if (r < 0)
4219 return log_error_errno(r, "Failed to write UID map: %m");
4220
4221 /* And now build the GID map string */
4222 s = mfree(s);
4223 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4224 return log_oom();
4225
4226 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4227 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4228 if (r < 0)
4229 return log_error_errno(r, "Failed to write GID map: %m");
4230
4231 return 0;
4232 }
4233
4234 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4235 char buf[NOTIFY_BUFFER_MAX+1];
4236 char *p = NULL;
4237 struct iovec iovec = {
4238 .iov_base = buf,
4239 .iov_len = sizeof(buf)-1,
4240 };
4241 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4242 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4243 struct msghdr msghdr = {
4244 .msg_iov = &iovec,
4245 .msg_iovlen = 1,
4246 .msg_control = &control,
4247 .msg_controllen = sizeof(control),
4248 };
4249 struct ucred *ucred;
4250 ssize_t n;
4251 pid_t inner_child_pid;
4252 _cleanup_strv_free_ char **tags = NULL;
4253 int r;
4254
4255 assert(userdata);
4256
4257 inner_child_pid = PTR_TO_PID(userdata);
4258
4259 if (revents != EPOLLIN) {
4260 log_warning("Got unexpected poll event for notify fd.");
4261 return 0;
4262 }
4263
4264 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4265 if (ERRNO_IS_NEG_TRANSIENT(n))
4266 return 0;
4267 else if (n == -EXFULL) {
4268 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4269 return 0;
4270 } else if (n < 0)
4271 return log_warning_errno(n, "Couldn't read notification socket: %m");
4272
4273 cmsg_close_all(&msghdr);
4274
4275 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4276 if (!ucred || ucred->pid != inner_child_pid) {
4277 log_debug("Received notify message without valid credentials. Ignoring.");
4278 return 0;
4279 }
4280
4281 if ((size_t) n >= sizeof(buf)) {
4282 log_warning("Received notify message exceeded maximum size. Ignoring.");
4283 return 0;
4284 }
4285
4286 buf[n] = 0;
4287 tags = strv_split(buf, "\n\r");
4288 if (!tags)
4289 return log_oom();
4290
4291 if (strv_contains(tags, "READY=1")) {
4292 r = sd_notify(false, "READY=1\n");
4293 if (r < 0)
4294 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4295 }
4296
4297 p = strv_find_startswith(tags, "STATUS=");
4298 if (p)
4299 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4300
4301 return 0;
4302 }
4303
4304 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4305 int r;
4306
4307 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4308 if (r < 0)
4309 return log_error_errno(r, "Failed to allocate notify event source: %m");
4310
4311 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4312
4313 return 0;
4314 }
4315
4316 static int merge_settings(Settings *settings, const char *path) {
4317 int rl;
4318
4319 assert(settings);
4320 assert(path);
4321
4322 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4323 * that this steals the fields of the Settings* structure, and hence modifies it. */
4324
4325 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4326 settings->start_mode >= 0) {
4327 arg_start_mode = settings->start_mode;
4328 strv_free_and_replace(arg_parameters, settings->parameters);
4329 }
4330
4331 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4332 settings->ephemeral >= 0)
4333 arg_ephemeral = settings->ephemeral;
4334
4335 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4336 settings->root) {
4337
4338 if (!arg_settings_trusted)
4339 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4340 else
4341 free_and_replace(arg_directory, settings->root);
4342 }
4343
4344 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4345 settings->pivot_root_new) {
4346 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4347 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4348 }
4349
4350 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4351 settings->working_directory)
4352 free_and_replace(arg_chdir, settings->working_directory);
4353
4354 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4355 settings->environment)
4356 strv_free_and_replace(arg_setenv, settings->environment);
4357
4358 if ((arg_settings_mask & SETTING_USER) == 0) {
4359
4360 if (settings->user)
4361 free_and_replace(arg_user, settings->user);
4362
4363 if (uid_is_valid(settings->uid))
4364 arg_uid = settings->uid;
4365 if (gid_is_valid(settings->gid))
4366 arg_gid = settings->gid;
4367 if (settings->n_supplementary_gids > 0) {
4368 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4369 arg_n_supplementary_gids = settings->n_supplementary_gids;
4370 }
4371 }
4372
4373 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4374 uint64_t plus, minus;
4375 uint64_t network_minus = 0;
4376 uint64_t ambient;
4377
4378 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4379 * Settings structure */
4380
4381 plus = settings->capability;
4382 minus = settings->drop_capability;
4383
4384 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4385 settings_network_configured(settings)) {
4386 if (settings_private_network(settings))
4387 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4388 else
4389 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4390 }
4391
4392 if (!arg_settings_trusted && plus != 0) {
4393 if (settings->capability != 0)
4394 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4395 } else {
4396 arg_caps_retain &= ~network_minus;
4397 arg_caps_retain |= plus;
4398 }
4399
4400 arg_caps_retain &= ~minus;
4401
4402 /* Copy the full capabilities over too */
4403 if (capability_quintet_is_set(&settings->full_capabilities)) {
4404 if (!arg_settings_trusted)
4405 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4406 else
4407 arg_full_capabilities = settings->full_capabilities;
4408 }
4409
4410 ambient = settings->ambient_capability;
4411 if (!arg_settings_trusted && ambient != 0)
4412 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4413 else
4414 arg_caps_ambient |= ambient;
4415 }
4416
4417 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4418 settings->kill_signal > 0)
4419 arg_kill_signal = settings->kill_signal;
4420
4421 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4422 settings->personality != PERSONALITY_INVALID)
4423 arg_personality = settings->personality;
4424
4425 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4426 !sd_id128_is_null(settings->machine_id)) {
4427
4428 if (!arg_settings_trusted)
4429 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4430 else
4431 arg_uuid = settings->machine_id;
4432 }
4433
4434 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4435 settings->read_only >= 0)
4436 arg_read_only = settings->read_only;
4437
4438 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4439 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4440 arg_volatile_mode = settings->volatile_mode;
4441
4442 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4443 settings->n_custom_mounts > 0) {
4444
4445 if (!arg_settings_trusted)
4446 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4447 else {
4448 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4449 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4450 arg_n_custom_mounts = settings->n_custom_mounts;
4451 settings->n_custom_mounts = 0;
4452 }
4453 }
4454
4455 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4456 settings_network_configured(settings)) {
4457
4458 if (!arg_settings_trusted)
4459 log_warning("Ignoring network settings, file %s is not trusted.", path);
4460 else {
4461 arg_network_veth = settings_network_veth(settings);
4462 arg_private_network = settings_private_network(settings);
4463
4464 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4465 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4466 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4467 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4468
4469 free_and_replace(arg_network_bridge, settings->network_bridge);
4470 free_and_replace(arg_network_zone, settings->network_zone);
4471
4472 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4473 }
4474 }
4475
4476 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4477 settings->expose_ports) {
4478
4479 if (!arg_settings_trusted)
4480 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4481 else {
4482 expose_port_free_all(arg_expose_ports);
4483 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4484 }
4485 }
4486
4487 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4488 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4489
4490 if (!arg_settings_trusted)
4491 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4492 else {
4493 arg_userns_mode = settings->userns_mode;
4494 arg_uid_shift = settings->uid_shift;
4495 arg_uid_range = settings->uid_range;
4496 arg_userns_ownership = settings->userns_ownership;
4497 }
4498 }
4499
4500 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4501 !strv_isempty(settings->bind_user))
4502 strv_free_and_replace(arg_bind_user, settings->bind_user);
4503
4504 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4505 settings->notify_ready >= 0)
4506 arg_notify_ready = settings->notify_ready;
4507
4508 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4509
4510 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4511 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4512 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4513 else {
4514 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4515 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4516 }
4517 }
4518
4519 #if HAVE_SECCOMP
4520 if (settings->seccomp) {
4521 if (!arg_settings_trusted)
4522 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4523 else {
4524 seccomp_release(arg_seccomp);
4525 arg_seccomp = TAKE_PTR(settings->seccomp);
4526 }
4527 }
4528 #endif
4529 }
4530
4531 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4532 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4533 continue;
4534
4535 if (!settings->rlimit[rl])
4536 continue;
4537
4538 if (!arg_settings_trusted) {
4539 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4540 continue;
4541 }
4542
4543 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4544 }
4545
4546 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4547 settings->hostname)
4548 free_and_replace(arg_hostname, settings->hostname);
4549
4550 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4551 settings->no_new_privileges >= 0)
4552 arg_no_new_privileges = settings->no_new_privileges;
4553
4554 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4555 settings->oom_score_adjust_set) {
4556
4557 if (!arg_settings_trusted)
4558 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4559 else {
4560 arg_oom_score_adjust = settings->oom_score_adjust;
4561 arg_oom_score_adjust_set = true;
4562 }
4563 }
4564
4565 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4566 settings->cpu_set.set) {
4567
4568 if (!arg_settings_trusted)
4569 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4570 else {
4571 cpu_set_reset(&arg_cpu_set);
4572 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4573 }
4574 }
4575
4576 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4577 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4578 arg_resolv_conf = settings->resolv_conf;
4579
4580 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4581 settings->link_journal != _LINK_JOURNAL_INVALID) {
4582
4583 if (!arg_settings_trusted)
4584 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4585 else {
4586 arg_link_journal = settings->link_journal;
4587 arg_link_journal_try = settings->link_journal_try;
4588 }
4589 }
4590
4591 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4592 settings->timezone != _TIMEZONE_MODE_INVALID)
4593 arg_timezone = settings->timezone;
4594
4595 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4596 settings->slice) {
4597
4598 if (!arg_settings_trusted)
4599 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4600 else
4601 free_and_replace(arg_slice, settings->slice);
4602 }
4603
4604 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4605 settings->use_cgns >= 0) {
4606
4607 if (!arg_settings_trusted)
4608 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4609 else
4610 arg_use_cgns = settings->use_cgns;
4611 }
4612
4613 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4614 settings->clone_ns_flags != ULONG_MAX) {
4615
4616 if (!arg_settings_trusted)
4617 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4618 else
4619 arg_clone_ns_flags = settings->clone_ns_flags;
4620 }
4621
4622 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4623 settings->console_mode >= 0) {
4624
4625 if (!arg_settings_trusted)
4626 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4627 else
4628 arg_console_mode = settings->console_mode;
4629 }
4630
4631 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4632 settings->suppress_sync >= 0)
4633 arg_suppress_sync = settings->suppress_sync;
4634
4635 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4636 * don't consult arg_settings_mask for them. */
4637
4638 sd_bus_message_unref(arg_property_message);
4639 arg_property_message = TAKE_PTR(settings->properties);
4640
4641 arg_console_width = settings->console_width;
4642 arg_console_height = settings->console_height;
4643
4644 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4645 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4646 arg_n_extra_nodes = settings->n_extra_nodes;
4647 settings->n_extra_nodes = 0;
4648
4649 return 0;
4650 }
4651
4652 static int load_settings(void) {
4653 _cleanup_(settings_freep) Settings *settings = NULL;
4654 _cleanup_fclose_ FILE *f = NULL;
4655 _cleanup_free_ char *p = NULL;
4656 int r;
4657
4658 if (arg_oci_bundle)
4659 return 0;
4660
4661 /* If all settings are masked, there's no point in looking for
4662 * the settings file */
4663 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4664 return 0;
4665
4666 /* We first look in the admin's directories in /etc and /run */
4667 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4668 _cleanup_free_ char *j = NULL;
4669
4670 j = path_join(i, arg_settings_filename);
4671 if (!j)
4672 return log_oom();
4673
4674 f = fopen(j, "re");
4675 if (f) {
4676 p = TAKE_PTR(j);
4677
4678 /* By default, we trust configuration from /etc and /run */
4679 if (arg_settings_trusted < 0)
4680 arg_settings_trusted = true;
4681
4682 break;
4683 }
4684
4685 if (errno != ENOENT)
4686 return log_error_errno(errno, "Failed to open %s: %m", j);
4687 }
4688
4689 if (!f) {
4690 /* After that, let's look for a file next to the
4691 * actual image we shall boot. */
4692
4693 if (arg_image) {
4694 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4695 if (r < 0)
4696 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4697 } else if (arg_directory) {
4698 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4699 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4700 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4701 }
4702
4703 if (p) {
4704 f = fopen(p, "re");
4705 if (!f && errno != ENOENT)
4706 return log_error_errno(errno, "Failed to open %s: %m", p);
4707
4708 /* By default, we do not trust configuration from /var/lib/machines */
4709 if (arg_settings_trusted < 0)
4710 arg_settings_trusted = false;
4711 }
4712 }
4713
4714 if (!f)
4715 return 0;
4716
4717 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4718
4719 r = settings_load(f, p, &settings);
4720 if (r < 0)
4721 return r;
4722
4723 return merge_settings(settings, p);
4724 }
4725
4726 static int load_oci_bundle(void) {
4727 _cleanup_(settings_freep) Settings *settings = NULL;
4728 int r;
4729
4730 if (!arg_oci_bundle)
4731 return 0;
4732
4733 /* By default let's trust OCI bundles */
4734 if (arg_settings_trusted < 0)
4735 arg_settings_trusted = true;
4736
4737 r = oci_load(NULL, arg_oci_bundle, &settings);
4738 if (r < 0)
4739 return r;
4740
4741 return merge_settings(settings, arg_oci_bundle);
4742 }
4743
4744 static int run_container(
4745 DissectedImage *dissected_image,
4746 FDSet *fds,
4747 char veth_name[IFNAMSIZ], bool *veth_created,
4748 struct ExposeArgs *expose_args,
4749 int *master, pid_t *pid, int *ret) {
4750
4751 static const struct sigaction sa = {
4752 .sa_handler = nop_signal_handler,
4753 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4754 };
4755
4756 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4757 _cleanup_close_ int etc_passwd_lock = -EBADF;
4758 _cleanup_close_pair_ int
4759 fd_inner_socket_pair[2] = EBADF_PAIR,
4760 fd_outer_socket_pair[2] = EBADF_PAIR;
4761
4762 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4763 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4764 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4765 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4766 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4767 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4768 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4769 _cleanup_free_ uid_t *bind_user_uid = NULL;
4770 size_t n_bind_user_uid = 0;
4771 ContainerStatus container_status = 0;
4772 int ifi = 0, r;
4773 ssize_t l;
4774 sigset_t mask_chld;
4775 _cleanup_close_ int child_netns_fd = -EBADF;
4776
4777 assert_se(sigemptyset(&mask_chld) == 0);
4778 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4779
4780 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4781 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4782 * check with getpwuid() if the specific user already exists. Note that /etc might be
4783 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4784 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4785 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4786 * really ours. */
4787
4788 etc_passwd_lock = take_etc_passwd_lock(NULL);
4789 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4790 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4791 }
4792
4793 r = barrier_create(&barrier);
4794 if (r < 0)
4795 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4796
4797 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4798 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4799
4800 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4801 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4802
4803 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4804 * parent's blocking calls and give it a chance to call wait() and terminate. */
4805 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4806 if (r < 0)
4807 return log_error_errno(errno, "Failed to change the signal mask: %m");
4808
4809 r = sigaction(SIGCHLD, &sa, NULL);
4810 if (r < 0)
4811 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4812
4813 if (arg_network_namespace_path) {
4814 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4815 if (child_netns_fd < 0)
4816 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4817
4818 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4819 if (r == -EUCLEAN)
4820 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4821 else if (r < 0)
4822 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4823 else if (r == 0)
4824 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4825 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4826 }
4827
4828 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4829 if (*pid < 0)
4830 return log_error_errno(errno, "clone() failed%s: %m",
4831 errno == EINVAL ?
4832 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4833
4834 if (*pid == 0) {
4835 /* The outer child only has a file system namespace. */
4836 barrier_set_role(&barrier, BARRIER_CHILD);
4837
4838 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4839 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4840
4841 (void) reset_all_signal_handlers();
4842 (void) reset_signal_mask();
4843
4844 r = outer_child(&barrier,
4845 arg_directory,
4846 dissected_image,
4847 fd_outer_socket_pair[1],
4848 fd_inner_socket_pair[1],
4849 fds,
4850 child_netns_fd);
4851 if (r < 0)
4852 _exit(EXIT_FAILURE);
4853
4854 _exit(EXIT_SUCCESS);
4855 }
4856
4857 barrier_set_role(&barrier, BARRIER_PARENT);
4858
4859 fdset_close(fds);
4860
4861 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4862 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4863
4864 if (arg_userns_mode != USER_NAMESPACE_NO) {
4865 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4866 if (mntns_fd < 0)
4867 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4868
4869 /* The child just let us know the UID shift it might have read from the image. */
4870 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4871 if (l < 0)
4872 return log_error_errno(errno, "Failed to read UID shift: %m");
4873 if (l != sizeof arg_uid_shift)
4874 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4875
4876 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4877 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4878 * image, but if that's already in use, pick a new one, and report back to the child,
4879 * which one we now picked. */
4880
4881 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4882 if (r < 0)
4883 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4884
4885 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4886 if (l < 0)
4887 return log_error_errno(errno, "Failed to send UID shift: %m");
4888 if (l != sizeof arg_uid_shift)
4889 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4890 }
4891
4892 n_bind_user_uid = strv_length(arg_bind_user);
4893 if (n_bind_user_uid > 0) {
4894 /* Right after the UID shift, we'll receive the list of UID mappings for the
4895 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4896
4897 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4898 if (!bind_user_uid)
4899 return log_oom();
4900
4901 for (size_t i = 0; i < n_bind_user_uid; i++) {
4902 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4903 if (l < 0)
4904 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4905 if (l != sizeof(uid_t)*4)
4906 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4907 SYNTHETIC_ERRNO(EIO),
4908 "Short read while reading bind user UID pairs.");
4909 }
4910 }
4911 }
4912
4913 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4914 /* The child let us know the support cgroup mode it might have read from the image. */
4915 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4916 if (l < 0)
4917 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4918 if (l != sizeof(arg_unified_cgroup_hierarchy))
4919 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
4920 l, l == 0 ? " The child is most likely dead." : "");
4921 }
4922
4923 /* Wait for the outer child. */
4924 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4925 if (r < 0)
4926 return r;
4927 if (r != EXIT_SUCCESS)
4928 return -EIO;
4929
4930 /* And now retrieve the PID of the inner child. */
4931 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
4932 if (l < 0)
4933 return log_error_errno(errno, "Failed to read inner child PID: %m");
4934 if (l != sizeof *pid)
4935 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4936
4937 /* We also retrieve container UUID in case it was generated by outer child */
4938 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4939 if (l < 0)
4940 return log_error_errno(errno, "Failed to read container machine ID: %m");
4941 if (l != sizeof(arg_uuid))
4942 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4943
4944 /* We also retrieve the socket used for notifications generated by outer child */
4945 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
4946 if (notify_socket < 0)
4947 return log_error_errno(notify_socket,
4948 "Failed to receive notification socket from the outer child: %m");
4949
4950 log_debug("Init process invoked as PID "PID_FMT, *pid);
4951
4952 if (arg_userns_mode != USER_NAMESPACE_NO) {
4953 if (!barrier_place_and_sync(&barrier)) /* #1 */
4954 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4955
4956 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4957 if (r < 0)
4958 return r;
4959
4960 (void) barrier_place(&barrier); /* #2 */
4961 }
4962
4963 if (arg_private_network) {
4964 if (!arg_network_namespace_path) {
4965 /* Wait until the child has unshared its network namespace. */
4966 if (!barrier_place_and_sync(&barrier)) /* #3 */
4967 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4968 }
4969
4970 if (child_netns_fd < 0) {
4971 /* Make sure we have an open file descriptor to the child's network
4972 * namespace so it stays alive even if the child exits. */
4973 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4974 if (r < 0)
4975 return log_error_errno(r, "Failed to open child network namespace: %m");
4976 }
4977
4978 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4979 if (r < 0)
4980 return r;
4981
4982 if (arg_network_veth) {
4983 r = setup_veth(arg_machine, *pid, veth_name,
4984 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
4985 if (r < 0)
4986 return r;
4987 else if (r > 0)
4988 ifi = r;
4989
4990 if (arg_network_bridge) {
4991 /* Add the interface to a bridge */
4992 r = setup_bridge(veth_name, arg_network_bridge, false);
4993 if (r < 0)
4994 return r;
4995 if (r > 0)
4996 ifi = r;
4997 } else if (arg_network_zone) {
4998 /* Add the interface to a bridge, possibly creating it */
4999 r = setup_bridge(veth_name, arg_network_zone, true);
5000 if (r < 0)
5001 return r;
5002 if (r > 0)
5003 ifi = r;
5004 }
5005 }
5006
5007 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5008 if (r < 0)
5009 return r;
5010
5011 /* We created the primary and extra veth links now; let's remember this, so that we know to
5012 remove them later on. Note that we don't bother with removing veth links that were created
5013 here when their setup failed half-way, because in that case the kernel should be able to
5014 remove them on its own, since they cannot be referenced by anything yet. */
5015 *veth_created = true;
5016
5017 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5018 if (r < 0)
5019 return r;
5020
5021 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5022 if (r < 0)
5023 return r;
5024 }
5025
5026 if (arg_register || !arg_keep_unit) {
5027 r = sd_bus_default_system(&bus);
5028 if (r < 0)
5029 return log_error_errno(r, "Failed to open system bus: %m");
5030
5031 r = sd_bus_set_close_on_exit(bus, false);
5032 if (r < 0)
5033 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
5034 }
5035
5036 if (!arg_keep_unit) {
5037 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5038 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5039 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5040
5041 r = sd_bus_match_signal_async(
5042 bus,
5043 NULL,
5044 "org.freedesktop.systemd1",
5045 NULL,
5046 "org.freedesktop.systemd1.Scope",
5047 "RequestStop",
5048 on_request_stop, NULL, PID_TO_PTR(*pid));
5049 if (r < 0)
5050 return log_error_errno(r, "Failed to request RequestStop match: %m");
5051 }
5052
5053 if (arg_register) {
5054 r = register_machine(
5055 bus,
5056 arg_machine,
5057 *pid,
5058 arg_directory,
5059 arg_uuid,
5060 ifi,
5061 arg_slice,
5062 arg_custom_mounts, arg_n_custom_mounts,
5063 arg_kill_signal,
5064 arg_property,
5065 arg_property_message,
5066 arg_keep_unit,
5067 arg_container_service_name,
5068 arg_start_mode);
5069 if (r < 0)
5070 return r;
5071
5072 } else if (!arg_keep_unit) {
5073 r = allocate_scope(
5074 bus,
5075 arg_machine,
5076 *pid,
5077 arg_slice,
5078 arg_custom_mounts, arg_n_custom_mounts,
5079 arg_kill_signal,
5080 arg_property,
5081 arg_property_message,
5082 /* allow_pidfds= */ true,
5083 arg_start_mode);
5084 if (r < 0)
5085 return r;
5086
5087 } else if (arg_slice || arg_property)
5088 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5089
5090 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5091 if (r < 0)
5092 return r;
5093
5094 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5095 if (r < 0)
5096 return r;
5097
5098 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5099 if (r < 0)
5100 return r;
5101
5102 /* Notify the child that the parent is ready with all
5103 * its setup (including cgroup-ification), and that
5104 * the child can now hand over control to the code to
5105 * run inside the container. */
5106 (void) barrier_place(&barrier); /* #4 */
5107
5108 /* Block SIGCHLD here, before notifying child.
5109 * process_pty() will handle it with the other signals. */
5110 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5111
5112 /* Reset signal to default */
5113 r = default_signals(SIGCHLD);
5114 if (r < 0)
5115 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5116
5117 r = sd_event_new(&event);
5118 if (r < 0)
5119 return log_error_errno(r, "Failed to get default event source: %m");
5120
5121 (void) sd_event_set_watchdog(event, true);
5122
5123 if (bus) {
5124 r = sd_bus_attach_event(bus, event, 0);
5125 if (r < 0)
5126 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5127 }
5128
5129 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5130 if (r < 0)
5131 return r;
5132
5133 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5134 * before we take the fully visible instances away. */
5135 if (!barrier_sync(&barrier)) /* #5.1 */
5136 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5137
5138 if (arg_userns_mode != USER_NAMESPACE_NO) {
5139 r = wipe_fully_visible_fs(mntns_fd);
5140 if (r < 0)
5141 return r;
5142 mntns_fd = safe_close(mntns_fd);
5143 }
5144
5145 /* And now let the child know that we completed removing the procfs instances, and it can start the
5146 * payload. */
5147 if (!barrier_place(&barrier)) /* #5.2 */
5148 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5149
5150 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5151 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5152 etc_passwd_lock = safe_close(etc_passwd_lock);
5153
5154 (void) sd_notifyf(false,
5155 "STATUS=Container running.\n"
5156 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5157 if (!arg_notify_ready) {
5158 r = sd_notify(false, "READY=1\n");
5159 if (r < 0)
5160 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5161 }
5162
5163 if (arg_kill_signal > 0) {
5164 /* Try to kill the init system on SIGINT or SIGTERM */
5165 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5166 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5167 } else {
5168 /* Immediately exit */
5169 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5170 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5171 }
5172
5173 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5174
5175 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5176 if (r < 0)
5177 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5178
5179 /* Exit when the child exits */
5180 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5181
5182 /* Retrieve the kmsg fifo allocated by inner child */
5183 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5184 if (fd_kmsg_fifo < 0)
5185 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5186
5187 if (arg_expose_ports) {
5188 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5189 if (r < 0)
5190 return r;
5191
5192 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5193 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5194 }
5195
5196 if (arg_console_mode != CONSOLE_PIPE) {
5197 _cleanup_close_ int fd = -EBADF;
5198 PTYForwardFlags flags = 0;
5199
5200 /* Retrieve the master pty allocated by inner child */
5201 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5202 if (fd < 0)
5203 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5204
5205 switch (arg_console_mode) {
5206
5207 case CONSOLE_READ_ONLY:
5208 flags |= PTY_FORWARD_READ_ONLY;
5209
5210 _fallthrough_;
5211
5212 case CONSOLE_INTERACTIVE:
5213 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5214
5215 r = pty_forward_new(event, fd, flags, &forward);
5216 if (r < 0)
5217 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5218
5219 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5220 (void) pty_forward_set_width_height(forward,
5221 arg_console_width,
5222 arg_console_height);
5223 break;
5224
5225 default:
5226 assert(arg_console_mode == CONSOLE_PASSIVE);
5227 }
5228
5229 *master = TAKE_FD(fd);
5230 }
5231
5232 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5233
5234 r = sd_event_loop(event);
5235 if (r < 0)
5236 return log_error_errno(r, "Failed to run event loop: %m");
5237
5238 if (forward) {
5239 char last_char = 0;
5240
5241 (void) pty_forward_get_last_char(forward, &last_char);
5242 forward = pty_forward_free(forward);
5243
5244 if (!arg_quiet && last_char != '\n')
5245 putc('\n', stdout);
5246 }
5247
5248 /* Kill if it is not dead yet anyway */
5249 if (!arg_register && !arg_keep_unit && bus)
5250 terminate_scope(bus, arg_machine);
5251
5252 /* Normally redundant, but better safe than sorry */
5253 (void) kill(*pid, SIGKILL);
5254
5255 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5256
5257 if (arg_private_network) {
5258 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5259 * to avoid having to move the parent to the child network namespace. */
5260 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5261 if (r < 0)
5262 return r;
5263
5264 if (r == 0) {
5265 _cleanup_close_ int parent_netns_fd = -EBADF;
5266
5267 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5268 if (r < 0) {
5269 log_error_errno(r, "Failed to open parent network namespace: %m");
5270 _exit(EXIT_FAILURE);
5271 }
5272
5273 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5274 if (r < 0) {
5275 log_error_errno(r, "Failed to enter child network namespace: %m");
5276 _exit(EXIT_FAILURE);
5277 }
5278
5279 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5280 * This is about ensuring interfaces get their old name back when being moved back. */
5281 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5282
5283 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5284 if (r < 0)
5285 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5286
5287 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5288 }
5289 }
5290
5291 r = wait_for_container(TAKE_PID(*pid), &container_status);
5292
5293 /* Tell machined that we are gone. */
5294 if (bus)
5295 (void) unregister_machine(bus, arg_machine);
5296
5297 if (r < 0)
5298 /* We failed to wait for the container, or the container exited abnormally. */
5299 return r;
5300 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5301 /* r > 0 → The container exited with a non-zero status.
5302 * As a special case, we need to replace 133 with a different value,
5303 * because 133 is special-cased in the service file to reboot the container.
5304 * otherwise → The container exited with zero status and a reboot was not requested.
5305 */
5306 if (r == EXIT_FORCE_RESTART)
5307 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5308 *ret = r;
5309 return 0; /* finito */
5310 }
5311
5312 /* CONTAINER_REBOOTED, loop again */
5313
5314 if (arg_keep_unit) {
5315 /* Special handling if we are running as a service: instead of simply
5316 * restarting the machine we want to restart the entire service, so let's
5317 * inform systemd about this with the special exit code 133. The service
5318 * file uses RestartForceExitStatus=133 so that this results in a full
5319 * nspawn restart. This is necessary since we might have cgroup parameters
5320 * set we want to have flushed out. */
5321 *ret = EXIT_FORCE_RESTART;
5322 return 0; /* finito */
5323 }
5324
5325 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5326 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5327
5328 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5329 *veth_created = false;
5330 return 1; /* loop again */
5331 }
5332
5333 static int initialize_rlimits(void) {
5334 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5335 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5336 * container execution environments. */
5337
5338 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5339 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5340 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5341 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5342 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5343 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5344 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5345 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5346 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5347 [RLIMIT_NICE] = { 0, 0 },
5348 [RLIMIT_NOFILE] = { 1024, 4096 },
5349 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5350 [RLIMIT_RTPRIO] = { 0, 0 },
5351 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5352 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5353
5354 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5355 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5356 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5357 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5358 * that PID 1 changes a number of other resource limits during early initialization which is why we
5359 * don't read the other limits from PID 1 but prefer the static table above. */
5360 };
5361
5362 int rl, r;
5363
5364 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5365 /* Let's only fill in what the user hasn't explicitly configured anyway */
5366 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5367 const struct rlimit *v;
5368 struct rlimit buffer;
5369
5370 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5371 /* For these two let's read the limits off PID 1. See above for an explanation. */
5372
5373 r = pid_getrlimit(1, rl, &buffer);
5374 if (r < 0)
5375 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5376
5377 v = &buffer;
5378 } else if (rl == RLIMIT_NOFILE) {
5379 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5380 * userspace. Given that nspawn containers are often run without our PID 1,
5381 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5382 * so that container userspace gets similar resources as host userspace
5383 * gets. */
5384 buffer = kernel_defaults[rl];
5385 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5386 v = &buffer;
5387 } else
5388 v = kernel_defaults + rl;
5389
5390 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5391 if (!arg_rlimit[rl])
5392 return log_oom();
5393 }
5394
5395 if (DEBUG_LOGGING) {
5396 _cleanup_free_ char *k = NULL;
5397
5398 (void) rlimit_format(arg_rlimit[rl], &k);
5399 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5400 }
5401 }
5402
5403 return 0;
5404 }
5405
5406 static int cant_be_in_netns(void) {
5407 _cleanup_close_ int fd = -EBADF;
5408 struct ucred ucred;
5409 int r;
5410
5411 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5412 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5413 * nice message. */
5414
5415 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5416 return 0;
5417
5418 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5419 if (fd < 0)
5420 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5421
5422 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5423 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5424 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5425 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5426 if (r < 0)
5427 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5428
5429 r = getpeercred(fd, &ucred);
5430 if (r < 0)
5431 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5432
5433 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5434 if (r < 0)
5435 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5436 if (r == 0)
5437 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5438 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5439 return 0;
5440 }
5441
5442 static int run(int argc, char *argv[]) {
5443 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5444 _cleanup_close_ int master = -EBADF;
5445 _cleanup_fdset_free_ FDSet *fds = NULL;
5446 int r, n_fd_passed, ret = EXIT_SUCCESS;
5447 char veth_name[IFNAMSIZ] = "";
5448 struct ExposeArgs expose_args = {};
5449 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5450 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5451 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5452 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5453 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5454 pid_t pid = 0;
5455
5456 log_parse_environment();
5457 log_open();
5458
5459 r = parse_argv(argc, argv);
5460 if (r <= 0)
5461 goto finish;
5462
5463 if (geteuid() != 0) {
5464 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5465 argc >= 2 ? "Need to be root." :
5466 "Need to be root (and some arguments are usually required).\nHint: try --help");
5467 goto finish;
5468 }
5469
5470 r = cant_be_in_netns();
5471 if (r < 0)
5472 goto finish;
5473
5474 r = initialize_rlimits();
5475 if (r < 0)
5476 goto finish;
5477
5478 r = load_oci_bundle();
5479 if (r < 0)
5480 goto finish;
5481
5482 r = pick_paths();
5483 if (r < 0)
5484 goto finish;
5485
5486 r = determine_names();
5487 if (r < 0)
5488 goto finish;
5489
5490 r = load_settings();
5491 if (r < 0)
5492 goto finish;
5493
5494 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5495 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5496 * indicate that. */
5497 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5498 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5499
5500 r = cg_unified();
5501 if (r < 0) {
5502 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5503 goto finish;
5504 }
5505
5506 r = verify_arguments();
5507 if (r < 0)
5508 goto finish;
5509
5510 r = verify_network_interfaces_initialized();
5511 if (r < 0)
5512 goto finish;
5513
5514 /* Reapply environment settings. */
5515 (void) detect_unified_cgroup_hierarchy_from_environment();
5516
5517 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5518 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5519 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5520 (void) ignore_signals(SIGPIPE);
5521
5522 n_fd_passed = sd_listen_fds(false);
5523 if (n_fd_passed > 0) {
5524 r = fdset_new_listen_fds(&fds, false);
5525 if (r < 0) {
5526 log_error_errno(r, "Failed to collect file descriptors: %m");
5527 goto finish;
5528 }
5529 }
5530
5531 /* The "default" umask. This is appropriate for most file and directory
5532 * operations performed by nspawn, and is the umask that will be used for
5533 * the child. Functions like copy_devnodes() change the umask temporarily. */
5534 umask(0022);
5535
5536 if (arg_directory) {
5537 assert(!arg_image);
5538
5539 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5540 * /var from the host will propagate into container dynamically (because bad things happen if
5541 * two systems write to the same /var). Let's allow it for the special cases where /var is
5542 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5543 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5544 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5545 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5546 goto finish;
5547 }
5548
5549 if (arg_ephemeral) {
5550 _cleanup_free_ char *np = NULL;
5551
5552 r = chase_and_update(&arg_directory, 0);
5553 if (r < 0)
5554 goto finish;
5555
5556 /* If the specified path is a mount point we generate the new snapshot immediately
5557 * inside it under a random name. However if the specified is not a mount point we
5558 * create the new snapshot in the parent directory, just next to it. */
5559 r = path_is_mount_point(arg_directory, NULL, 0);
5560 if (r < 0) {
5561 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5562 goto finish;
5563 }
5564 if (r > 0)
5565 r = tempfn_random_child(arg_directory, "machine.", &np);
5566 else
5567 r = tempfn_random(arg_directory, "machine.", &np);
5568 if (r < 0) {
5569 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5570 goto finish;
5571 }
5572
5573 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5574 * only owned by us and no one else. */
5575 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5576 if (r < 0) {
5577 log_error_errno(r, "Failed to lock %s: %m", np);
5578 goto finish;
5579 }
5580
5581 {
5582 BLOCK_SIGNALS(SIGINT);
5583 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5584 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5585 BTRFS_SNAPSHOT_FALLBACK_COPY |
5586 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5587 BTRFS_SNAPSHOT_RECURSIVE |
5588 BTRFS_SNAPSHOT_QUOTA |
5589 BTRFS_SNAPSHOT_SIGINT);
5590 }
5591 if (r == -EINTR) {
5592 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5593 goto finish;
5594 }
5595 if (r < 0) {
5596 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5597 goto finish;
5598 }
5599
5600 free_and_replace(arg_directory, np);
5601 remove_directory = true;
5602 } else {
5603 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5604 if (r < 0)
5605 goto finish;
5606
5607 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5608 if (r == -EBUSY) {
5609 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5610 goto finish;
5611 }
5612 if (r < 0) {
5613 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5614 goto finish;
5615 }
5616
5617 if (arg_template) {
5618 r = chase_and_update(&arg_template, 0);
5619 if (r < 0)
5620 goto finish;
5621
5622 {
5623 BLOCK_SIGNALS(SIGINT);
5624 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5625 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5626 BTRFS_SNAPSHOT_FALLBACK_COPY |
5627 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5628 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5629 BTRFS_SNAPSHOT_RECURSIVE |
5630 BTRFS_SNAPSHOT_QUOTA |
5631 BTRFS_SNAPSHOT_SIGINT);
5632 }
5633 if (r == -EEXIST)
5634 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5635 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5636 else if (r == -EINTR) {
5637 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5638 goto finish;
5639 } else if (r < 0) {
5640 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5641 goto finish;
5642 } else
5643 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5644 "Populated %s from template %s.", arg_directory, arg_template);
5645 }
5646 }
5647
5648 if (arg_start_mode == START_BOOT) {
5649 _cleanup_free_ char *b = NULL;
5650 const char *p;
5651 int check_os_release, is_os_tree;
5652
5653 if (arg_pivot_root_new) {
5654 b = path_join(arg_directory, arg_pivot_root_new);
5655 if (!b) {
5656 r = log_oom();
5657 goto finish;
5658 }
5659
5660 p = b;
5661 } else
5662 p = arg_directory;
5663
5664 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5665 if (check_os_release < 0 && check_os_release != -ENXIO) {
5666 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5667 goto finish;
5668 }
5669
5670 is_os_tree = path_is_os_tree(p);
5671 if (is_os_tree == 0 && check_os_release == 0)
5672 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5673 else if (is_os_tree <= 0) {
5674 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5675 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5676 goto finish;
5677 }
5678 } else {
5679 _cleanup_free_ char *p = NULL;
5680
5681 if (arg_pivot_root_new)
5682 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5683 else
5684 p = path_join(arg_directory, "/usr/");
5685 if (!p) {
5686 r = log_oom();
5687 goto finish;
5688 }
5689
5690 if (laccess(p, F_OK) < 0) {
5691 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5692 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5693 goto finish;
5694 }
5695 }
5696
5697 } else {
5698 DissectImageFlags dissect_image_flags =
5699 DISSECT_IMAGE_GENERIC_ROOT |
5700 DISSECT_IMAGE_REQUIRE_ROOT |
5701 DISSECT_IMAGE_RELAX_VAR_CHECK |
5702 DISSECT_IMAGE_USR_NO_ROOT |
5703 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5704 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5705 assert(arg_image);
5706 assert(!arg_template);
5707
5708 r = chase_and_update(&arg_image, 0);
5709 if (r < 0)
5710 goto finish;
5711
5712 if (arg_ephemeral) {
5713 _cleanup_free_ char *np = NULL;
5714
5715 r = tempfn_random(arg_image, "machine.", &np);
5716 if (r < 0) {
5717 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5718 goto finish;
5719 }
5720
5721 /* Always take an exclusive lock on our own ephemeral copy. */
5722 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5723 if (r < 0) {
5724 log_error_errno(r, "Failed to create image lock: %m");
5725 goto finish;
5726 }
5727
5728 {
5729 BLOCK_SIGNALS(SIGINT);
5730 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5731 FS_NOCOW_FL, FS_NOCOW_FL,
5732 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5733 NULL, NULL);
5734 }
5735 if (r == -EINTR) {
5736 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5737 goto finish;
5738 }
5739 if (r < 0) {
5740 r = log_error_errno(r, "Failed to copy image file: %m");
5741 goto finish;
5742 }
5743
5744 free_and_replace(arg_image, np);
5745 remove_image = true;
5746 } else {
5747 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5748 if (r == -EBUSY) {
5749 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5750 goto finish;
5751 }
5752 if (r < 0) {
5753 log_error_errno(r, "Failed to create image lock: %m");
5754 goto finish;
5755 }
5756
5757 r = verity_settings_load(
5758 &arg_verity_settings,
5759 arg_image, NULL, NULL);
5760 if (r < 0) {
5761 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5762 goto finish;
5763 }
5764
5765 if (arg_verity_settings.data_path)
5766 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5767 }
5768
5769 if (!mkdtemp(tmprootdir)) {
5770 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5771 goto finish;
5772 }
5773
5774 remove_tmprootdir = true;
5775
5776 arg_directory = strdup(tmprootdir);
5777 if (!arg_directory) {
5778 r = log_oom();
5779 goto finish;
5780 }
5781
5782 r = loop_device_make_by_path(
5783 arg_image,
5784 arg_read_only ? O_RDONLY : O_RDWR,
5785 /* sector_size= */ UINT32_MAX,
5786 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5787 LOCK_SH,
5788 &loop);
5789 if (r < 0) {
5790 log_error_errno(r, "Failed to set up loopback block device: %m");
5791 goto finish;
5792 }
5793
5794 r = dissect_loop_device_and_warn(
5795 loop,
5796 &arg_verity_settings,
5797 /* mount_options=*/ NULL,
5798 arg_image_policy ?: &image_policy_container,
5799 dissect_image_flags,
5800 &dissected_image);
5801 if (r == -ENOPKG) {
5802 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5803 log_notice("Note that the disk image needs to\n"
5804 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5805 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5806 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5807 " d) or contain a file system without a partition table\n"
5808 "in order to be bootable with systemd-nspawn.");
5809 goto finish;
5810 }
5811 if (r < 0)
5812 goto finish;
5813
5814 r = dissected_image_load_verity_sig_partition(
5815 dissected_image,
5816 loop->fd,
5817 &arg_verity_settings);
5818 if (r < 0)
5819 goto finish;
5820
5821 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5822 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5823 "root hash signature found! Proceeding without integrity checking.", arg_image);
5824
5825 r = dissected_image_decrypt_interactively(
5826 dissected_image,
5827 NULL,
5828 &arg_verity_settings,
5829 0);
5830 if (r < 0)
5831 goto finish;
5832
5833 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5834 if (remove_image && unlink(arg_image) >= 0)
5835 remove_image = false;
5836
5837 if (arg_architecture < 0)
5838 arg_architecture = dissected_image_architecture(dissected_image);
5839 }
5840
5841 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5842 if (r < 0)
5843 goto finish;
5844
5845 if (arg_console_mode < 0)
5846 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5847 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5848
5849 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5850 arg_quiet = true;
5851
5852 if (!arg_quiet)
5853 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
5854 arg_machine, arg_image ?: arg_directory);
5855
5856 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5857
5858 r = make_reaper_process(true);
5859 if (r < 0) {
5860 log_error_errno(r, "Failed to become subreaper: %m");
5861 goto finish;
5862 }
5863
5864 if (arg_expose_ports) {
5865 r = fw_ctx_new(&fw_ctx);
5866 if (r < 0) {
5867 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5868 goto finish;
5869 }
5870 expose_args.fw_ctx = fw_ctx;
5871 }
5872 for (;;) {
5873 r = run_container(dissected_image,
5874 fds,
5875 veth_name, &veth_created,
5876 &expose_args, &master,
5877 &pid, &ret);
5878 if (r <= 0)
5879 break;
5880 }
5881
5882 finish:
5883 (void) sd_notify(false,
5884 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5885 "STOPPING=1\nSTATUS=Terminating...");
5886
5887 if (pid > 0)
5888 (void) kill(pid, SIGKILL);
5889
5890 /* Try to flush whatever is still queued in the pty */
5891 if (master >= 0) {
5892 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5893 master = safe_close(master);
5894 }
5895
5896 if (pid > 0)
5897 (void) wait_for_terminate(pid, NULL);
5898
5899 pager_close();
5900
5901 if (remove_directory && arg_directory) {
5902 int k;
5903
5904 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5905 if (k < 0)
5906 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5907 }
5908
5909 if (remove_image && arg_image) {
5910 if (unlink(arg_image) < 0)
5911 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5912 }
5913
5914 if (remove_tmprootdir) {
5915 if (rmdir(tmprootdir) < 0)
5916 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5917 }
5918
5919 if (arg_machine) {
5920 const char *p;
5921
5922 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5923 (void) rm_rf(p, REMOVE_ROOT);
5924 }
5925
5926 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5927 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5928
5929 if (veth_created)
5930 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5931 (void) remove_bridge(arg_network_zone);
5932
5933 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5934 expose_port_free_all(arg_expose_ports);
5935 rlimit_free_all(arg_rlimit);
5936 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5937
5938 if (r < 0)
5939 return r;
5940
5941 return ret;
5942 }
5943
5944 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);