]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #29987 from yuwata/network-bridge-vlan
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/ioctl.h>
15 #include <sys/personality.h>
16 #include <sys/prctl.h>
17 #include <sys/types.h>
18 #include <sys/wait.h>
19 #include <termios.h>
20 #include <unistd.h>
21
22 #include "sd-bus.h"
23 #include "sd-daemon.h"
24 #include "sd-id128.h"
25
26 #include "alloc-util.h"
27 #include "ether-addr-util.h"
28 #include "barrier.h"
29 #include "base-filesystem.h"
30 #include "blkid-util.h"
31 #include "btrfs-util.h"
32 #include "build.h"
33 #include "bus-error.h"
34 #include "bus-locator.h"
35 #include "bus-util.h"
36 #include "cap-list.h"
37 #include "capability-util.h"
38 #include "cgroup-util.h"
39 #include "chase.h"
40 #include "common-signal.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "creds-util.h"
44 #include "dev-setup.h"
45 #include "discover-image.h"
46 #include "dissect-image.h"
47 #include "env-util.h"
48 #include "escape.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-setup.h"
57 #include "hostname-util.h"
58 #include "id128-util.h"
59 #include "io-util.h"
60 #include "log.h"
61 #include "loop-util.h"
62 #include "loopback-setup.h"
63 #include "machine-credential.h"
64 #include "macro.h"
65 #include "main-func.h"
66 #include "missing_sched.h"
67 #include "mkdir.h"
68 #include "mount-util.h"
69 #include "mountpoint-util.h"
70 #include "namespace-util.h"
71 #include "netlink-util.h"
72 #include "nspawn-bind-user.h"
73 #include "nspawn-cgroup.h"
74 #include "nspawn-def.h"
75 #include "nspawn-expose-ports.h"
76 #include "nspawn-mount.h"
77 #include "nspawn-network.h"
78 #include "nspawn-oci.h"
79 #include "nspawn-patch-uid.h"
80 #include "nspawn-register.h"
81 #include "nspawn-seccomp.h"
82 #include "nspawn-settings.h"
83 #include "nspawn-setuid.h"
84 #include "nspawn-stub-pid1.h"
85 #include "nspawn-util.h"
86 #include "nspawn.h"
87 #include "nulstr-util.h"
88 #include "os-util.h"
89 #include "pager.h"
90 #include "parse-argument.h"
91 #include "parse-util.h"
92 #include "pretty-print.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "resolve-util.h"
98 #include "rlimit-util.h"
99 #include "rm-rf.h"
100 #include "seccomp-util.h"
101 #include "selinux-util.h"
102 #include "signal-util.h"
103 #include "socket-util.h"
104 #include "stat-util.h"
105 #include "stdio-util.h"
106 #include "string-table.h"
107 #include "string-util.h"
108 #include "strv.h"
109 #include "sysctl-util.h"
110 #include "terminal-util.h"
111 #include "tmpfile-util.h"
112 #include "umask-util.h"
113 #include "unit-name.h"
114 #include "user-util.h"
115
116 /* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
117 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
118 #define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED,
125 } ContainerStatus;
126
127 static char *arg_directory = NULL;
128 static char *arg_template = NULL;
129 static char *arg_chdir = NULL;
130 static char *arg_pivot_root_new = NULL;
131 static char *arg_pivot_root_old = NULL;
132 static char *arg_user = NULL;
133 static uid_t arg_uid = UID_INVALID;
134 static gid_t arg_gid = GID_INVALID;
135 static gid_t* arg_supplementary_gids = NULL;
136 static size_t arg_n_supplementary_gids = 0;
137 static sd_id128_t arg_uuid = {};
138 static char *arg_machine = NULL; /* The name used by the host to refer to this */
139 static char *arg_hostname = NULL; /* The name the payload sees by default */
140 static const char *arg_selinux_context = NULL;
141 static const char *arg_selinux_apifs_context = NULL;
142 static char *arg_slice = NULL;
143 static bool arg_private_network = false;
144 static bool arg_read_only = false;
145 static StartMode arg_start_mode = START_PID1;
146 static bool arg_ephemeral = false;
147 static LinkJournal arg_link_journal = LINK_AUTO;
148 static bool arg_link_journal_try = false;
149 static uint64_t arg_caps_retain =
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
161 (1ULL << CAP_MKNOD) |
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
165 (1ULL << CAP_SETFCAP) |
166 (1ULL << CAP_SETGID) |
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
170 (1ULL << CAP_SYS_BOOT) |
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
174 (1ULL << CAP_SYS_RESOURCE) |
175 (1ULL << CAP_SYS_TTY_CONFIG);
176 static uint64_t arg_caps_ambient = 0;
177 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
178 static CustomMount *arg_custom_mounts = NULL;
179 static size_t arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static char *arg_network_namespace_path = NULL;
192 struct ether_addr arg_network_provided_mac = {};
193 static PagerFlags arg_pager_flags = 0;
194 static unsigned long arg_personality = PERSONALITY_INVALID;
195 static char *arg_image = NULL;
196 static char *arg_oci_bundle = NULL;
197 static VolatileMode arg_volatile_mode = VOLATILE_NO;
198 static ExposePort *arg_expose_ports = NULL;
199 static char **arg_property = NULL;
200 static sd_bus_message *arg_property_message = NULL;
201 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
202 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
203 static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
204 static int arg_kill_signal = 0;
205 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
206 static SettingsMask arg_settings_mask = 0;
207 static int arg_settings_trusted = -1;
208 static char **arg_parameters = NULL;
209 static const char *arg_container_service_name = "systemd-nspawn";
210 static bool arg_notify_ready = false;
211 static bool arg_use_cgns = true;
212 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
213 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
214 static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
215 static char **arg_syscall_allow_list = NULL;
216 static char **arg_syscall_deny_list = NULL;
217 #if HAVE_SECCOMP
218 static scmp_filter_ctx arg_seccomp = NULL;
219 #endif
220 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
221 static bool arg_no_new_privileges = false;
222 static int arg_oom_score_adjust = 0;
223 static bool arg_oom_score_adjust_set = false;
224 static CPUSet arg_cpu_set = {};
225 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
226 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
227 static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
228 static DeviceNode* arg_extra_nodes = NULL;
229 static size_t arg_n_extra_nodes = 0;
230 static char **arg_sysctl = NULL;
231 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
232 static MachineCredential *arg_credentials = NULL;
233 static size_t arg_n_credentials = 0;
234 static char **arg_bind_user = NULL;
235 static bool arg_suppress_sync = false;
236 static char *arg_settings_filename = NULL;
237 static Architecture arg_architecture = _ARCHITECTURE_INVALID;
238 static ImagePolicy *arg_image_policy = NULL;
239
240 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
254 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
255 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
256 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
257 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
258 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
259 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
260 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
261 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
262 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
263 STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
264 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
265 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
266 #if HAVE_SECCOMP
267 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
268 #endif
269 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
270 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
271 STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
272 STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
273 STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
274
275 static int handle_arg_console(const char *arg) {
276 if (streq(arg, "help")) {
277 puts("autopipe\n"
278 "interactive\n"
279 "passive\n"
280 "pipe\n"
281 "read-only");
282 return 0;
283 }
284
285 if (streq(arg, "interactive"))
286 arg_console_mode = CONSOLE_INTERACTIVE;
287 else if (streq(arg, "read-only"))
288 arg_console_mode = CONSOLE_READ_ONLY;
289 else if (streq(arg, "passive"))
290 arg_console_mode = CONSOLE_PASSIVE;
291 else if (streq(arg, "pipe")) {
292 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
293 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
294 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
295 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
296 "Proceeding anyway.");
297
298 arg_console_mode = CONSOLE_PIPE;
299 } else if (streq(arg, "autopipe")) {
300 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
301 arg_console_mode = CONSOLE_INTERACTIVE;
302 else
303 arg_console_mode = CONSOLE_PIPE;
304 } else
305 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
306
307 arg_settings_mask |= SETTING_CONSOLE_MODE;
308 return 1;
309 }
310
311 static int help(void) {
312 _cleanup_free_ char *link = NULL;
313 int r;
314
315 pager_open(arg_pager_flags);
316
317 r = terminal_urlify_man("systemd-nspawn", "1", &link);
318 if (r < 0)
319 return log_oom();
320
321 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
322 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
323 " -h --help Show this help\n"
324 " --version Print version string\n"
325 " -q --quiet Do not show status information\n"
326 " --no-pager Do not pipe output into a pager\n"
327 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
328 "%3$sImage:%4$s\n"
329 " -D --directory=PATH Root directory for the container\n"
330 " --template=PATH Initialize root directory from template directory,\n"
331 " if missing\n"
332 " -x --ephemeral Run container with snapshot of root directory, and\n"
333 " remove it after exit\n"
334 " -i --image=PATH Root file system disk image (or device node) for\n"
335 " the container\n"
336 " --image-policy=POLICY Specify disk image dissection policy\n"
337 " --oci-bundle=PATH OCI bundle directory\n"
338 " --read-only Mount the root directory read-only\n"
339 " --volatile[=MODE] Run the system in volatile mode\n"
340 " --root-hash=HASH Specify verity root hash for root disk image\n"
341 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
342 " as a DER encoded PKCS7, either as a path to a file\n"
343 " or as an ASCII base64 encoded string prefixed by\n"
344 " 'base64:'\n"
345 " --verity-data=PATH Specify hash device for verity\n"
346 " --pivot-root=PATH[:PATH]\n"
347 " Pivot root to given directory in the container\n\n"
348 "%3$sExecution:%4$s\n"
349 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
350 " -b --boot Boot up full system (i.e. invoke init)\n"
351 " --chdir=PATH Set working directory in the container\n"
352 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
353 " -u --user=USER Run the command under specified user or UID\n"
354 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
355 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
356 " --suppress-sync=BOOLEAN\n"
357 " Suppress any form of disk data synchronization\n\n"
358 "%3$sSystem Identity:%4$s\n"
359 " -M --machine=NAME Set the machine name for the container\n"
360 " --hostname=NAME Override the hostname for the container\n"
361 " --uuid=UUID Set a specific machine UUID for the container\n\n"
362 "%3$sProperties:%4$s\n"
363 " -S --slice=SLICE Place the container in the specified slice\n"
364 " --property=NAME=VALUE Set scope unit property\n"
365 " --register=BOOLEAN Register container as machine\n"
366 " --keep-unit Do not register a scope for the machine, reuse\n"
367 " the service unit nspawn is running in\n\n"
368 "%3$sUser Namespacing:%4$s\n"
369 " --private-users=no Run without user namespacing\n"
370 " --private-users=yes|pick|identity\n"
371 " Run within user namespace, autoselect UID/GID range\n"
372 " --private-users=UIDBASE[:NUIDS]\n"
373 " Similar, but with user configured UID/GID range\n"
374 " --private-users-ownership=MODE\n"
375 " Adjust ('chown') or map ('map') OS tree ownership\n"
376 " to private UID/GID range\n"
377 " -U Equivalent to --private-users=pick and\n"
378 " --private-users-ownership=auto\n\n"
379 "%3$sNetworking:%4$s\n"
380 " --private-network Disable network in container\n"
381 " --network-interface=HOSTIF[:CONTAINERIF]\n"
382 " Assign an existing network interface to the\n"
383 " container\n"
384 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
385 " Create a macvlan network interface based on an\n"
386 " existing network interface to the container\n"
387 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
388 " Create an ipvlan network interface based on an\n"
389 " existing network interface to the container\n"
390 " -n --network-veth Add a virtual Ethernet connection between host\n"
391 " and container\n"
392 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
393 " Add an additional virtual Ethernet link between\n"
394 " host and container\n"
395 " --network-bridge=INTERFACE\n"
396 " Add a virtual Ethernet connection to the container\n"
397 " and attach it to an existing bridge on the host\n"
398 " --network-zone=NAME Similar, but attach the new interface to an\n"
399 " an automatically managed bridge interface\n"
400 " --network-namespace-path=PATH\n"
401 " Set network namespace to the one represented by\n"
402 " the specified kernel namespace file node\n"
403 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
404 " Expose a container IP port on the host\n\n"
405 "%3$sSecurity:%4$s\n"
406 " --capability=CAP In addition to the default, retain specified\n"
407 " capability\n"
408 " --drop-capability=CAP Drop the specified capability from the default set\n"
409 " --ambient-capability=CAP\n"
410 " Sets the specified capability for the started\n"
411 " process. Not useful if booting a machine.\n"
412 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
413 " --system-call-filter=LIST|~LIST\n"
414 " Permit/prohibit specific system calls\n"
415 " -Z --selinux-context=SECLABEL\n"
416 " Set the SELinux security context to be used by\n"
417 " processes in the container\n"
418 " -L --selinux-apifs-context=SECLABEL\n"
419 " Set the SELinux security context to be used by\n"
420 " API/tmpfs file systems in the container\n\n"
421 "%3$sResources:%4$s\n"
422 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
423 " --oom-score-adjust=VALUE\n"
424 " Adjust the OOM score value for the payload\n"
425 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
426 " --personality=ARCH Pick personality for this container\n\n"
427 "%3$sIntegration:%4$s\n"
428 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
429 " --timezone=MODE Select mode of /etc/localtime initialization\n"
430 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
431 " host, try-guest, try-host\n"
432 " -j Equivalent to --link-journal=try-guest\n\n"
433 "%3$sMounts:%4$s\n"
434 " --bind=PATH[:PATH[:OPTIONS]]\n"
435 " Bind mount a file or directory from the host into\n"
436 " the container\n"
437 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
438 " Similar, but creates a read-only bind mount\n"
439 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
440 " it\n"
441 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
442 " --overlay=PATH[:PATH...]:PATH\n"
443 " Create an overlay mount from the host to \n"
444 " the container\n"
445 " --overlay-ro=PATH[:PATH...]:PATH\n"
446 " Similar, but creates a read-only overlay mount\n"
447 " --bind-user=NAME Bind user from host to container\n\n"
448 "%3$sInput/Output:%4$s\n"
449 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
450 " set up for the container.\n"
451 " -P --pipe Equivalent to --console=pipe\n\n"
452 "%3$sCredentials:%4$s\n"
453 " --set-credential=ID:VALUE\n"
454 " Pass a credential with literal value to container.\n"
455 " --load-credential=ID:PATH\n"
456 " Load credential to pass to container from file or\n"
457 " AF_UNIX stream socket.\n"
458 "\nSee the %2$s for details.\n",
459 program_invocation_short_name,
460 link,
461 ansi_underline(),
462 ansi_normal(),
463 ansi_highlight(),
464 ansi_normal());
465
466 return 0;
467 }
468
469 static int custom_mount_check_all(void) {
470 size_t i;
471
472 for (i = 0; i < arg_n_custom_mounts; i++) {
473 CustomMount *m = &arg_custom_mounts[i];
474
475 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
476 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
477 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
478 "--private-users-ownership=own may not be combined with custom root mounts.");
479 if (arg_uid_shift == UID_INVALID)
480 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
481 "--private-users with automatic UID shift may not be combined with custom root mounts.");
482 }
483 }
484
485 return 0;
486 }
487
488 static int detect_unified_cgroup_hierarchy_from_environment(void) {
489 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
490 int r;
491
492 /* Allow the user to control whether the unified hierarchy is used */
493
494 e = getenv(var);
495 if (!e) {
496 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
497 var = "UNIFIED_CGROUP_HIERARCHY";
498 e = getenv(var);
499 }
500
501 if (!isempty(e)) {
502 r = parse_boolean(e);
503 if (r < 0)
504 return log_error_errno(r, "Failed to parse $%s: %m", var);
505 if (r > 0)
506 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
507 else
508 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
509 }
510
511 return 0;
512 }
513
514 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
515 int r;
516
517 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
518 * in the image actually supports. */
519 r = cg_all_unified();
520 if (r < 0)
521 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
522 if (r > 0) {
523 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
524 * routine only detects 231, so we'll have a false negative here for 230. */
525 r = systemd_installation_has_version(directory, "230");
526 if (r < 0)
527 return log_error_errno(r, "Failed to determine systemd version in container: %m");
528 if (r > 0)
529 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
530 else
531 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
532 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
533 /* Mixed cgroup hierarchy support was added in 233 */
534 r = systemd_installation_has_version(directory, "233");
535 if (r < 0)
536 return log_error_errno(r, "Failed to determine systemd version in container: %m");
537 if (r > 0)
538 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
539 else
540 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
541 } else
542 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
543
544 log_debug("Using %s hierarchy for container.",
545 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
546 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
547
548 return 0;
549 }
550
551 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
552 uint64_t mask = 0;
553 int r;
554
555 for (;;) {
556 _cleanup_free_ char *t = NULL;
557
558 r = extract_first_word(&spec, &t, ",", 0);
559 if (r < 0)
560 return log_error_errno(r, "Failed to parse capability %s.", t);
561 if (r == 0)
562 break;
563
564 if (streq(t, "help")) {
565 for (int i = 0; i < capability_list_length(); i++) {
566 const char *name;
567
568 name = capability_to_name(i);
569 if (name)
570 puts(name);
571 }
572
573 return 0; /* quit */
574 }
575
576 if (streq(t, "all"))
577 mask = UINT64_MAX;
578 else {
579 r = capability_from_name(t);
580 if (r < 0)
581 return log_error_errno(r, "Failed to parse capability %s.", t);
582
583 mask |= 1ULL << r;
584 }
585 }
586
587 *ret_mask = mask;
588 return 1; /* continue */
589 }
590
591 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
592 int r;
593
594 r = getenv_bool(name);
595 if (r == -ENXIO)
596 return 0;
597 if (r < 0)
598 return log_error_errno(r, "Failed to parse $%s: %m", name);
599
600 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
601 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
602 return 0;
603 }
604
605 static int parse_mount_settings_env(void) {
606 const char *e;
607 int r;
608
609 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
610 if (r < 0 && r != -ENXIO)
611 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
612 if (r >= 0)
613 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
614
615 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
616 if (streq_ptr(e, "network"))
617 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
618
619 else if (e) {
620 r = parse_boolean(e);
621 if (r < 0)
622 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
623
624 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
625 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
626 }
627
628 return 0;
629 }
630
631 static int parse_environment(void) {
632 const char *e;
633 int r;
634
635 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
636 if (r < 0)
637 return r;
638 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
639 if (r < 0)
640 return r;
641 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
642 if (r < 0)
643 return r;
644 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
645 if (r < 0)
646 return r;
647
648 r = parse_mount_settings_env();
649 if (r < 0)
650 return r;
651
652 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
653 * even if it is supported. If not supported, it has no effect. */
654 if (!cg_ns_supported())
655 arg_use_cgns = false;
656 else {
657 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
658 if (r < 0) {
659 if (r != -ENXIO)
660 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
661
662 arg_use_cgns = true;
663 } else {
664 arg_use_cgns = r > 0;
665 arg_settings_mask |= SETTING_USE_CGNS;
666 }
667 }
668
669 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
670 if (e)
671 arg_container_service_name = e;
672
673 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
674 if (e) {
675 r = parse_ether_addr(e, &arg_network_provided_mac);
676 if (r < 0)
677 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
678 }
679
680 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
681 if (r >= 0)
682 arg_suppress_sync = r;
683 else if (r != -ENXIO)
684 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
685
686 return detect_unified_cgroup_hierarchy_from_environment();
687 }
688
689 static int parse_argv(int argc, char *argv[]) {
690 enum {
691 ARG_VERSION = 0x100,
692 ARG_PRIVATE_NETWORK,
693 ARG_UUID,
694 ARG_READ_ONLY,
695 ARG_CAPABILITY,
696 ARG_AMBIENT_CAPABILITY,
697 ARG_DROP_CAPABILITY,
698 ARG_LINK_JOURNAL,
699 ARG_BIND,
700 ARG_BIND_RO,
701 ARG_TMPFS,
702 ARG_OVERLAY,
703 ARG_OVERLAY_RO,
704 ARG_INACCESSIBLE,
705 ARG_SHARE_SYSTEM,
706 ARG_REGISTER,
707 ARG_KEEP_UNIT,
708 ARG_NETWORK_INTERFACE,
709 ARG_NETWORK_MACVLAN,
710 ARG_NETWORK_IPVLAN,
711 ARG_NETWORK_BRIDGE,
712 ARG_NETWORK_ZONE,
713 ARG_NETWORK_VETH_EXTRA,
714 ARG_NETWORK_NAMESPACE_PATH,
715 ARG_PERSONALITY,
716 ARG_VOLATILE,
717 ARG_TEMPLATE,
718 ARG_PROPERTY,
719 ARG_PRIVATE_USERS,
720 ARG_KILL_SIGNAL,
721 ARG_SETTINGS,
722 ARG_CHDIR,
723 ARG_PIVOT_ROOT,
724 ARG_PRIVATE_USERS_CHOWN,
725 ARG_PRIVATE_USERS_OWNERSHIP,
726 ARG_NOTIFY_READY,
727 ARG_ROOT_HASH,
728 ARG_ROOT_HASH_SIG,
729 ARG_VERITY_DATA,
730 ARG_SYSTEM_CALL_FILTER,
731 ARG_RLIMIT,
732 ARG_HOSTNAME,
733 ARG_NO_NEW_PRIVILEGES,
734 ARG_OOM_SCORE_ADJUST,
735 ARG_CPU_AFFINITY,
736 ARG_RESOLV_CONF,
737 ARG_TIMEZONE,
738 ARG_CONSOLE,
739 ARG_PIPE,
740 ARG_OCI_BUNDLE,
741 ARG_NO_PAGER,
742 ARG_SET_CREDENTIAL,
743 ARG_LOAD_CREDENTIAL,
744 ARG_BIND_USER,
745 ARG_SUPPRESS_SYNC,
746 ARG_IMAGE_POLICY,
747 };
748
749 static const struct option options[] = {
750 { "help", no_argument, NULL, 'h' },
751 { "version", no_argument, NULL, ARG_VERSION },
752 { "directory", required_argument, NULL, 'D' },
753 { "template", required_argument, NULL, ARG_TEMPLATE },
754 { "ephemeral", no_argument, NULL, 'x' },
755 { "user", required_argument, NULL, 'u' },
756 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
757 { "as-pid2", no_argument, NULL, 'a' },
758 { "boot", no_argument, NULL, 'b' },
759 { "uuid", required_argument, NULL, ARG_UUID },
760 { "read-only", no_argument, NULL, ARG_READ_ONLY },
761 { "capability", required_argument, NULL, ARG_CAPABILITY },
762 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
763 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
764 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
765 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
766 { "bind", required_argument, NULL, ARG_BIND },
767 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
768 { "tmpfs", required_argument, NULL, ARG_TMPFS },
769 { "overlay", required_argument, NULL, ARG_OVERLAY },
770 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
771 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
772 { "machine", required_argument, NULL, 'M' },
773 { "hostname", required_argument, NULL, ARG_HOSTNAME },
774 { "slice", required_argument, NULL, 'S' },
775 { "setenv", required_argument, NULL, 'E' },
776 { "selinux-context", required_argument, NULL, 'Z' },
777 { "selinux-apifs-context", required_argument, NULL, 'L' },
778 { "quiet", no_argument, NULL, 'q' },
779 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
780 { "register", required_argument, NULL, ARG_REGISTER },
781 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
782 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
783 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
784 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
785 { "network-veth", no_argument, NULL, 'n' },
786 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
787 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
788 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
789 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
790 { "personality", required_argument, NULL, ARG_PERSONALITY },
791 { "image", required_argument, NULL, 'i' },
792 { "volatile", optional_argument, NULL, ARG_VOLATILE },
793 { "port", required_argument, NULL, 'p' },
794 { "property", required_argument, NULL, ARG_PROPERTY },
795 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
796 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
797 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
798 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
799 { "settings", required_argument, NULL, ARG_SETTINGS },
800 { "chdir", required_argument, NULL, ARG_CHDIR },
801 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
802 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
803 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
804 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
805 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
806 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
807 { "rlimit", required_argument, NULL, ARG_RLIMIT },
808 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
809 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
810 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
811 { "timezone", required_argument, NULL, ARG_TIMEZONE },
812 { "console", required_argument, NULL, ARG_CONSOLE },
813 { "pipe", no_argument, NULL, ARG_PIPE },
814 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
815 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
816 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
817 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
818 { "bind-user", required_argument, NULL, ARG_BIND_USER },
819 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
820 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
821 {}
822 };
823
824 int c, r;
825 uint64_t plus = 0, minus = 0;
826 bool mask_all_settings = false, mask_no_settings = false;
827
828 assert(argc >= 0);
829 assert(argv);
830
831 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
832 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
833 optind = 0;
834 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
835 switch (c) {
836
837 case 'h':
838 return help();
839
840 case ARG_VERSION:
841 return version();
842
843 case 'D':
844 r = parse_path_argument(optarg, false, &arg_directory);
845 if (r < 0)
846 return r;
847
848 arg_settings_mask |= SETTING_DIRECTORY;
849 break;
850
851 case ARG_TEMPLATE:
852 r = parse_path_argument(optarg, false, &arg_template);
853 if (r < 0)
854 return r;
855
856 arg_settings_mask |= SETTING_DIRECTORY;
857 break;
858
859 case 'i':
860 r = parse_path_argument(optarg, false, &arg_image);
861 if (r < 0)
862 return r;
863
864 arg_settings_mask |= SETTING_DIRECTORY;
865 break;
866
867 case ARG_OCI_BUNDLE:
868 r = parse_path_argument(optarg, false, &arg_oci_bundle);
869 if (r < 0)
870 return r;
871
872 break;
873
874 case 'x':
875 arg_ephemeral = true;
876 arg_settings_mask |= SETTING_EPHEMERAL;
877 break;
878
879 case 'u':
880 r = free_and_strdup(&arg_user, optarg);
881 if (r < 0)
882 return log_oom();
883
884 arg_settings_mask |= SETTING_USER;
885 break;
886
887 case ARG_NETWORK_ZONE: {
888 _cleanup_free_ char *j = NULL;
889
890 j = strjoin("vz-", optarg);
891 if (!j)
892 return log_oom();
893
894 if (!ifname_valid(j))
895 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
896 "Network zone name not valid: %s", j);
897
898 free_and_replace(arg_network_zone, j);
899
900 arg_network_veth = true;
901 arg_private_network = true;
902 arg_settings_mask |= SETTING_NETWORK;
903 break;
904 }
905
906 case ARG_NETWORK_BRIDGE:
907
908 if (!ifname_valid(optarg))
909 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
910 "Bridge interface name not valid: %s", optarg);
911
912 r = free_and_strdup(&arg_network_bridge, optarg);
913 if (r < 0)
914 return log_oom();
915
916 _fallthrough_;
917 case 'n':
918 arg_network_veth = true;
919 arg_private_network = true;
920 arg_settings_mask |= SETTING_NETWORK;
921 break;
922
923 case ARG_NETWORK_VETH_EXTRA:
924 r = veth_extra_parse(&arg_network_veth_extra, optarg);
925 if (r < 0)
926 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
927
928 arg_private_network = true;
929 arg_settings_mask |= SETTING_NETWORK;
930 break;
931
932 case ARG_NETWORK_INTERFACE:
933 r = interface_pair_parse(&arg_network_interfaces, optarg);
934 if (r < 0)
935 return r;
936
937 arg_private_network = true;
938 arg_settings_mask |= SETTING_NETWORK;
939 break;
940
941 case ARG_NETWORK_MACVLAN:
942 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
943 if (r < 0)
944 return r;
945
946 arg_private_network = true;
947 arg_settings_mask |= SETTING_NETWORK;
948 break;
949
950 case ARG_NETWORK_IPVLAN:
951 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
952 if (r < 0)
953 return r;
954
955 _fallthrough_;
956 case ARG_PRIVATE_NETWORK:
957 arg_private_network = true;
958 arg_settings_mask |= SETTING_NETWORK;
959 break;
960
961 case ARG_NETWORK_NAMESPACE_PATH:
962 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
963 if (r < 0)
964 return r;
965
966 arg_settings_mask |= SETTING_NETWORK;
967 break;
968
969 case 'b':
970 if (arg_start_mode == START_PID2)
971 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
972 "--boot and --as-pid2 may not be combined.");
973
974 arg_start_mode = START_BOOT;
975 arg_settings_mask |= SETTING_START_MODE;
976 break;
977
978 case 'a':
979 if (arg_start_mode == START_BOOT)
980 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
981 "--boot and --as-pid2 may not be combined.");
982
983 arg_start_mode = START_PID2;
984 arg_settings_mask |= SETTING_START_MODE;
985 break;
986
987 case ARG_UUID:
988 r = id128_from_string_nonzero(optarg, &arg_uuid);
989 if (r == -ENXIO)
990 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
991 "Machine UUID may not be all zeroes.");
992 if (r < 0)
993 return log_error_errno(r, "Invalid UUID: %s", optarg);
994
995 arg_settings_mask |= SETTING_MACHINE_ID;
996 break;
997
998 case 'S': {
999 _cleanup_free_ char *mangled = NULL;
1000
1001 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
1002 if (r < 0)
1003 return log_oom();
1004
1005 free_and_replace(arg_slice, mangled);
1006 arg_settings_mask |= SETTING_SLICE;
1007 break;
1008 }
1009
1010 case 'M':
1011 if (isempty(optarg))
1012 arg_machine = mfree(arg_machine);
1013 else {
1014 if (!hostname_is_valid(optarg, 0))
1015 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1016 "Invalid machine name: %s", optarg);
1017
1018 r = free_and_strdup(&arg_machine, optarg);
1019 if (r < 0)
1020 return log_oom();
1021 }
1022 break;
1023
1024 case ARG_HOSTNAME:
1025 if (isempty(optarg))
1026 arg_hostname = mfree(arg_hostname);
1027 else {
1028 if (!hostname_is_valid(optarg, 0))
1029 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1030 "Invalid hostname: %s", optarg);
1031
1032 r = free_and_strdup(&arg_hostname, optarg);
1033 if (r < 0)
1034 return log_oom();
1035 }
1036
1037 arg_settings_mask |= SETTING_HOSTNAME;
1038 break;
1039
1040 case 'Z':
1041 arg_selinux_context = optarg;
1042 break;
1043
1044 case 'L':
1045 arg_selinux_apifs_context = optarg;
1046 break;
1047
1048 case ARG_READ_ONLY:
1049 arg_read_only = true;
1050 arg_settings_mask |= SETTING_READ_ONLY;
1051 break;
1052
1053 case ARG_AMBIENT_CAPABILITY: {
1054 uint64_t m;
1055 r = parse_capability_spec(optarg, &m);
1056 if (r <= 0)
1057 return r;
1058 arg_caps_ambient |= m;
1059 arg_settings_mask |= SETTING_CAPABILITY;
1060 break;
1061 }
1062 case ARG_CAPABILITY:
1063 case ARG_DROP_CAPABILITY: {
1064 uint64_t m;
1065 r = parse_capability_spec(optarg, &m);
1066 if (r <= 0)
1067 return r;
1068
1069 if (c == ARG_CAPABILITY)
1070 plus |= m;
1071 else
1072 minus |= m;
1073 arg_settings_mask |= SETTING_CAPABILITY;
1074 break;
1075 }
1076 case ARG_NO_NEW_PRIVILEGES:
1077 r = parse_boolean(optarg);
1078 if (r < 0)
1079 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1080
1081 arg_no_new_privileges = r;
1082 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1083 break;
1084
1085 case 'j':
1086 arg_link_journal = LINK_GUEST;
1087 arg_link_journal_try = true;
1088 arg_settings_mask |= SETTING_LINK_JOURNAL;
1089 break;
1090
1091 case ARG_LINK_JOURNAL:
1092 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1093 if (r < 0)
1094 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1095
1096 arg_settings_mask |= SETTING_LINK_JOURNAL;
1097 break;
1098
1099 case ARG_BIND:
1100 case ARG_BIND_RO:
1101 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1102 if (r < 0)
1103 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1104
1105 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1106 break;
1107
1108 case ARG_TMPFS:
1109 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1110 if (r < 0)
1111 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1112
1113 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1114 break;
1115
1116 case ARG_OVERLAY:
1117 case ARG_OVERLAY_RO:
1118 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1119 if (r == -EADDRNOTAVAIL)
1120 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1121 if (r < 0)
1122 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1123
1124 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1125 break;
1126
1127 case ARG_INACCESSIBLE:
1128 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1129 if (r < 0)
1130 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1131
1132 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1133 break;
1134
1135 case 'E':
1136 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
1137 if (r < 0)
1138 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
1139
1140 arg_settings_mask |= SETTING_ENVIRONMENT;
1141 break;
1142
1143 case 'q':
1144 arg_quiet = true;
1145 break;
1146
1147 case ARG_SHARE_SYSTEM:
1148 /* We don't officially support this anymore, except for compat reasons. People should use the
1149 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1150 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1151 arg_clone_ns_flags = 0;
1152 break;
1153
1154 case ARG_REGISTER:
1155 r = parse_boolean(optarg);
1156 if (r < 0) {
1157 log_error("Failed to parse --register= argument: %s", optarg);
1158 return r;
1159 }
1160
1161 arg_register = r;
1162 break;
1163
1164 case ARG_KEEP_UNIT:
1165 arg_keep_unit = true;
1166 break;
1167
1168 case ARG_PERSONALITY:
1169
1170 arg_personality = personality_from_string(optarg);
1171 if (arg_personality == PERSONALITY_INVALID)
1172 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1173 "Unknown or unsupported personality '%s'.", optarg);
1174
1175 arg_settings_mask |= SETTING_PERSONALITY;
1176 break;
1177
1178 case ARG_VOLATILE:
1179
1180 if (!optarg)
1181 arg_volatile_mode = VOLATILE_YES;
1182 else if (streq(optarg, "help")) {
1183 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1184 return 0;
1185 } else {
1186 VolatileMode m;
1187
1188 m = volatile_mode_from_string(optarg);
1189 if (m < 0)
1190 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1191 "Failed to parse --volatile= argument: %s", optarg);
1192 else
1193 arg_volatile_mode = m;
1194 }
1195
1196 arg_settings_mask |= SETTING_VOLATILE_MODE;
1197 break;
1198
1199 case 'p':
1200 r = expose_port_parse(&arg_expose_ports, optarg);
1201 if (r == -EEXIST)
1202 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1203 if (r < 0)
1204 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1205
1206 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1207 break;
1208
1209 case ARG_PROPERTY:
1210 if (strv_extend(&arg_property, optarg) < 0)
1211 return log_oom();
1212
1213 break;
1214
1215 case ARG_PRIVATE_USERS: {
1216 int boolean;
1217
1218 if (!optarg)
1219 boolean = true;
1220 else if (!in_charset(optarg, DIGITS))
1221 /* do *not* parse numbers as booleans */
1222 boolean = parse_boolean(optarg);
1223 else
1224 boolean = -1;
1225
1226 if (boolean == 0) {
1227 /* no: User namespacing off */
1228 arg_userns_mode = USER_NAMESPACE_NO;
1229 arg_uid_shift = UID_INVALID;
1230 arg_uid_range = UINT32_C(0x10000);
1231 } else if (boolean > 0) {
1232 /* yes: User namespacing on, UID range is read from root dir */
1233 arg_userns_mode = USER_NAMESPACE_FIXED;
1234 arg_uid_shift = UID_INVALID;
1235 arg_uid_range = UINT32_C(0x10000);
1236 } else if (streq(optarg, "pick")) {
1237 /* pick: User namespacing on, UID range is picked randomly */
1238 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1239 * implied by USER_NAMESPACE_PICK
1240 * further down. */
1241 arg_uid_shift = UID_INVALID;
1242 arg_uid_range = UINT32_C(0x10000);
1243
1244 } else if (streq(optarg, "identity")) {
1245 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
1246 * itself, i.e. we don't actually map anything, but do take benefit of
1247 * isolation of capability sets. */
1248 arg_userns_mode = USER_NAMESPACE_FIXED;
1249 arg_uid_shift = 0;
1250 arg_uid_range = UINT32_C(0x10000);
1251 } else {
1252 _cleanup_free_ char *buffer = NULL;
1253 const char *range, *shift;
1254
1255 /* anything else: User namespacing on, UID range is explicitly configured */
1256
1257 range = strchr(optarg, ':');
1258 if (range) {
1259 buffer = strndup(optarg, range - optarg);
1260 if (!buffer)
1261 return log_oom();
1262 shift = buffer;
1263
1264 range++;
1265 r = safe_atou32(range, &arg_uid_range);
1266 if (r < 0)
1267 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1268 } else
1269 shift = optarg;
1270
1271 r = parse_uid(shift, &arg_uid_shift);
1272 if (r < 0)
1273 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1274
1275 arg_userns_mode = USER_NAMESPACE_FIXED;
1276
1277 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1278 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1279 }
1280
1281 arg_settings_mask |= SETTING_USERNS;
1282 break;
1283 }
1284
1285 case 'U':
1286 if (userns_supported()) {
1287 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1288 * implied by USER_NAMESPACE_PICK
1289 * further down. */
1290 arg_uid_shift = UID_INVALID;
1291 arg_uid_range = UINT32_C(0x10000);
1292
1293 arg_settings_mask |= SETTING_USERNS;
1294 }
1295
1296 break;
1297
1298 case ARG_PRIVATE_USERS_CHOWN:
1299 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1300
1301 arg_settings_mask |= SETTING_USERNS;
1302 break;
1303
1304 case ARG_PRIVATE_USERS_OWNERSHIP:
1305 if (streq(optarg, "help")) {
1306 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1307 return 0;
1308 }
1309
1310 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1311 if (arg_userns_ownership < 0)
1312 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
1313
1314 arg_settings_mask |= SETTING_USERNS;
1315 break;
1316
1317 case ARG_KILL_SIGNAL:
1318 if (streq(optarg, "help")) {
1319 DUMP_STRING_TABLE(signal, int, _NSIG);
1320 return 0;
1321 }
1322
1323 arg_kill_signal = signal_from_string(optarg);
1324 if (arg_kill_signal < 0)
1325 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
1326
1327 arg_settings_mask |= SETTING_KILL_SIGNAL;
1328 break;
1329
1330 case ARG_SETTINGS:
1331
1332 /* no → do not read files
1333 * yes → read files, do not override cmdline, trust only subset
1334 * override → read files, override cmdline, trust only subset
1335 * trusted → read files, do not override cmdline, trust all
1336 */
1337
1338 r = parse_boolean(optarg);
1339 if (r < 0) {
1340 if (streq(optarg, "trusted")) {
1341 mask_all_settings = false;
1342 mask_no_settings = false;
1343 arg_settings_trusted = true;
1344
1345 } else if (streq(optarg, "override")) {
1346 mask_all_settings = false;
1347 mask_no_settings = true;
1348 arg_settings_trusted = -1;
1349 } else
1350 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1351 } else if (r > 0) {
1352 /* yes */
1353 mask_all_settings = false;
1354 mask_no_settings = false;
1355 arg_settings_trusted = -1;
1356 } else {
1357 /* no */
1358 mask_all_settings = true;
1359 mask_no_settings = false;
1360 arg_settings_trusted = false;
1361 }
1362
1363 break;
1364
1365 case ARG_CHDIR:
1366 if (!path_is_absolute(optarg))
1367 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1368 "Working directory %s is not an absolute path.", optarg);
1369
1370 r = free_and_strdup(&arg_chdir, optarg);
1371 if (r < 0)
1372 return log_oom();
1373
1374 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1375 break;
1376
1377 case ARG_PIVOT_ROOT:
1378 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1379 if (r < 0)
1380 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1381
1382 arg_settings_mask |= SETTING_PIVOT_ROOT;
1383 break;
1384
1385 case ARG_NOTIFY_READY:
1386 r = parse_boolean(optarg);
1387 if (r < 0)
1388 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1389 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1390 arg_notify_ready = r;
1391 arg_settings_mask |= SETTING_NOTIFY_READY;
1392 break;
1393
1394 case ARG_ROOT_HASH: {
1395 _cleanup_free_ void *k = NULL;
1396 size_t l;
1397
1398 r = unhexmem(optarg, strlen(optarg), &k, &l);
1399 if (r < 0)
1400 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1401 if (l < sizeof(sd_id128_t))
1402 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
1403
1404 free_and_replace(arg_verity_settings.root_hash, k);
1405 arg_verity_settings.root_hash_size = l;
1406 break;
1407 }
1408
1409 case ARG_ROOT_HASH_SIG: {
1410 char *value;
1411 size_t l;
1412 void *p;
1413
1414 if ((value = startswith(optarg, "base64:"))) {
1415 r = unbase64mem(value, strlen(value), &p, &l);
1416 if (r < 0)
1417 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1418
1419 } else {
1420 r = read_full_file(optarg, (char**) &p, &l);
1421 if (r < 0)
1422 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
1423 }
1424
1425 free_and_replace(arg_verity_settings.root_hash_sig, p);
1426 arg_verity_settings.root_hash_sig_size = l;
1427 break;
1428 }
1429
1430 case ARG_VERITY_DATA:
1431 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
1432 if (r < 0)
1433 return r;
1434 break;
1435
1436 case ARG_SYSTEM_CALL_FILTER: {
1437 bool negative;
1438 const char *items;
1439
1440 negative = optarg[0] == '~';
1441 items = negative ? optarg + 1 : optarg;
1442
1443 for (;;) {
1444 _cleanup_free_ char *word = NULL;
1445
1446 r = extract_first_word(&items, &word, NULL, 0);
1447 if (r == 0)
1448 break;
1449 if (r == -ENOMEM)
1450 return log_oom();
1451 if (r < 0)
1452 return log_error_errno(r, "Failed to parse system call filter: %m");
1453
1454 if (negative)
1455 r = strv_extend(&arg_syscall_deny_list, word);
1456 else
1457 r = strv_extend(&arg_syscall_allow_list, word);
1458 if (r < 0)
1459 return log_oom();
1460 }
1461
1462 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1463 break;
1464 }
1465
1466 case ARG_RLIMIT: {
1467 const char *eq;
1468 _cleanup_free_ char *name = NULL;
1469 int rl;
1470
1471 if (streq(optarg, "help")) {
1472 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1473 return 0;
1474 }
1475
1476 eq = strchr(optarg, '=');
1477 if (!eq)
1478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1479 "--rlimit= expects an '=' assignment.");
1480
1481 name = strndup(optarg, eq - optarg);
1482 if (!name)
1483 return log_oom();
1484
1485 rl = rlimit_from_string_harder(name);
1486 if (rl < 0)
1487 return log_error_errno(rl, "Unknown resource limit: %s", name);
1488
1489 if (!arg_rlimit[rl]) {
1490 arg_rlimit[rl] = new0(struct rlimit, 1);
1491 if (!arg_rlimit[rl])
1492 return log_oom();
1493 }
1494
1495 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1496 if (r < 0)
1497 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1498
1499 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1500 break;
1501 }
1502
1503 case ARG_OOM_SCORE_ADJUST:
1504 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1505 if (r < 0)
1506 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1507
1508 arg_oom_score_adjust_set = true;
1509 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1510 break;
1511
1512 case ARG_CPU_AFFINITY: {
1513 CPUSet cpuset;
1514
1515 r = parse_cpu_set(optarg, &cpuset);
1516 if (r < 0)
1517 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1518
1519 cpu_set_reset(&arg_cpu_set);
1520 arg_cpu_set = cpuset;
1521 arg_settings_mask |= SETTING_CPU_AFFINITY;
1522 break;
1523 }
1524
1525 case ARG_RESOLV_CONF:
1526 if (streq(optarg, "help")) {
1527 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1528 return 0;
1529 }
1530
1531 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1532 if (arg_resolv_conf < 0)
1533 return log_error_errno(arg_resolv_conf,
1534 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1535
1536 arg_settings_mask |= SETTING_RESOLV_CONF;
1537 break;
1538
1539 case ARG_TIMEZONE:
1540 if (streq(optarg, "help")) {
1541 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1542 return 0;
1543 }
1544
1545 arg_timezone = timezone_mode_from_string(optarg);
1546 if (arg_timezone < 0)
1547 return log_error_errno(arg_timezone,
1548 "Failed to parse /etc/localtime mode: %s", optarg);
1549
1550 arg_settings_mask |= SETTING_TIMEZONE;
1551 break;
1552
1553 case ARG_CONSOLE:
1554 r = handle_arg_console(optarg);
1555 if (r <= 0)
1556 return r;
1557 break;
1558
1559 case 'P':
1560 case ARG_PIPE:
1561 r = handle_arg_console("pipe");
1562 if (r <= 0)
1563 return r;
1564 break;
1565
1566 case ARG_NO_PAGER:
1567 arg_pager_flags |= PAGER_DISABLE;
1568 break;
1569
1570 case ARG_SET_CREDENTIAL:
1571 r = machine_credential_set(&arg_credentials, &arg_n_credentials, optarg);
1572 if (r < 0)
1573 return r;
1574
1575 arg_settings_mask |= SETTING_CREDENTIALS;
1576 break;
1577
1578 case ARG_LOAD_CREDENTIAL:
1579 r = machine_credential_load(&arg_credentials, &arg_n_credentials, optarg);
1580 if (r < 0)
1581 return r;
1582
1583 arg_settings_mask |= SETTING_CREDENTIALS;
1584 break;
1585
1586 case ARG_BIND_USER:
1587 if (!valid_user_group_name(optarg, 0))
1588 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1589
1590 if (strv_extend(&arg_bind_user, optarg) < 0)
1591 return log_oom();
1592
1593 arg_settings_mask |= SETTING_BIND_USER;
1594 break;
1595
1596 case ARG_SUPPRESS_SYNC:
1597 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1598 if (r < 0)
1599 return r;
1600
1601 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1602 break;
1603
1604 case ARG_IMAGE_POLICY:
1605 r = parse_image_policy_argument(optarg, &arg_image_policy);
1606 if (r < 0)
1607 return r;
1608 break;
1609
1610 case '?':
1611 return -EINVAL;
1612
1613 default:
1614 assert_not_reached();
1615 }
1616
1617 if (argc > optind) {
1618 strv_free(arg_parameters);
1619 arg_parameters = strv_copy(argv + optind);
1620 if (!arg_parameters)
1621 return log_oom();
1622
1623 arg_settings_mask |= SETTING_START_MODE;
1624 }
1625
1626 if (arg_ephemeral && arg_template && !arg_directory)
1627 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1628 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1629 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1630 * --directory=". */
1631 arg_directory = TAKE_PTR(arg_template);
1632
1633 arg_caps_retain |= plus;
1634 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
1635
1636 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
1637 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
1638 * indicate that. */
1639 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
1640 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
1641
1642 arg_caps_retain &= ~minus;
1643
1644 /* Make sure to parse environment before we reset the settings mask below */
1645 r = parse_environment();
1646 if (r < 0)
1647 return r;
1648
1649 /* Load all settings from .nspawn files */
1650 if (mask_no_settings)
1651 arg_settings_mask = 0;
1652
1653 /* Don't load any settings from .nspawn files */
1654 if (mask_all_settings)
1655 arg_settings_mask = _SETTINGS_MASK_ALL;
1656
1657 return 1;
1658 }
1659
1660 static int verify_arguments(void) {
1661 int r;
1662
1663 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1664 /* If we are running the stub init in the container, we don't need to look at what the init
1665 * in the container supports, because we are not using it. Let's immediately pick the right
1666 * setting based on the host system configuration.
1667 *
1668 * We only do this, if the user didn't use an environment variable to override the detection.
1669 */
1670
1671 r = cg_all_unified();
1672 if (r < 0)
1673 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1674 if (r > 0)
1675 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1676 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1677 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1678 else
1679 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1680 }
1681
1682 if (arg_userns_mode != USER_NAMESPACE_NO)
1683 arg_mount_settings |= MOUNT_USE_USERNS;
1684
1685 if (arg_private_network)
1686 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1687
1688 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1689 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1690 arg_register = false;
1691 if (arg_start_mode != START_PID1)
1692 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1693 }
1694
1695 if (arg_userns_ownership < 0)
1696 arg_userns_ownership =
1697 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
1698 USER_NAMESPACE_OWNERSHIP_OFF;
1699
1700 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1701 arg_kill_signal = SIGRTMIN+3;
1702
1703 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1704 arg_read_only = true;
1705
1706 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1707 arg_read_only = true;
1708
1709 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1710 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1711 * The latter is not technically a user session, but we don't need to labour the point. */
1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1713
1714 if (arg_directory && arg_image)
1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1716
1717 if (arg_template && arg_image)
1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1719
1720 if (arg_template && !(arg_directory || arg_machine))
1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1722
1723 if (arg_ephemeral && arg_template)
1724 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1725
1726 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1728
1729 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1730 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1731
1732 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
1733 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1734 "--read-only and --private-users-ownership=chown may not be combined.");
1735
1736 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1737 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1738 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1739 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1740 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
1741
1742 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1743 * we need to error out, to avoid conflicts between different network options. */
1744 if (arg_network_namespace_path &&
1745 (arg_network_interfaces || arg_network_macvlan ||
1746 arg_network_ipvlan || arg_network_veth_extra ||
1747 arg_network_bridge || arg_network_zone ||
1748 arg_network_veth))
1749 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1750
1751 if (arg_network_bridge && arg_network_zone)
1752 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1753 "--network-bridge= and --network-zone= may not be combined.");
1754
1755 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1757
1758 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1759 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1760
1761 if (arg_expose_ports && !arg_private_network)
1762 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1763
1764 if (arg_caps_ambient) {
1765 if (arg_caps_ambient == UINT64_MAX)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1767
1768 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1770
1771 if (arg_start_mode == START_BOOT)
1772 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1773 }
1774
1775 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1776 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1777
1778 /* Drop duplicate --bind-user= entries */
1779 strv_uniq(arg_bind_user);
1780
1781 r = custom_mount_check_all();
1782 if (r < 0)
1783 return r;
1784
1785 return 0;
1786 }
1787
1788 static int verify_network_interfaces_initialized(void) {
1789 int r;
1790 r = test_network_interfaces_initialized(arg_network_interfaces);
1791 if (r < 0)
1792 return r;
1793
1794 r = test_network_interfaces_initialized(arg_network_macvlan);
1795 if (r < 0)
1796 return r;
1797
1798 r = test_network_interfaces_initialized(arg_network_ipvlan);
1799 if (r < 0)
1800 return r;
1801
1802 return 0;
1803 }
1804
1805 int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1806 assert(p);
1807
1808 if (arg_userns_mode == USER_NAMESPACE_NO)
1809 return 0;
1810
1811 if (uid == UID_INVALID && gid == GID_INVALID)
1812 return 0;
1813
1814 if (uid != UID_INVALID) {
1815 uid += arg_uid_shift;
1816
1817 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1818 return -EOVERFLOW;
1819 }
1820
1821 if (gid != GID_INVALID) {
1822 gid += (gid_t) arg_uid_shift;
1823
1824 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1825 return -EOVERFLOW;
1826 }
1827
1828 return RET_NERRNO(lchown(p, uid, gid));
1829 }
1830
1831 int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1832 const char *q;
1833 int r;
1834
1835 q = prefix_roota(root, path);
1836 r = RET_NERRNO(mkdir(q, mode));
1837 if (r == -EEXIST)
1838 return 0;
1839 if (r < 0)
1840 return r;
1841
1842 return userns_lchown(q, uid, gid);
1843 }
1844
1845 static const char *timezone_from_path(const char *path) {
1846 return PATH_STARTSWITH_SET(
1847 path,
1848 "../usr/share/zoneinfo/",
1849 "/usr/share/zoneinfo/");
1850 }
1851
1852 static bool etc_writable(void) {
1853 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1854 }
1855
1856 static int setup_timezone(const char *dest) {
1857 _cleanup_free_ char *p = NULL, *etc = NULL;
1858 const char *where, *check;
1859 TimezoneMode m;
1860 int r;
1861
1862 assert(dest);
1863
1864 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1865 r = readlink_malloc("/etc/localtime", &p);
1866 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1867 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1868 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1869 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1870 else if (r < 0) {
1871 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1872 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1873 * file.
1874 *
1875 * Example:
1876 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1877 */
1878 return 0;
1879 } else if (arg_timezone == TIMEZONE_AUTO)
1880 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1881 else
1882 m = arg_timezone;
1883 } else
1884 m = arg_timezone;
1885
1886 if (m == TIMEZONE_OFF)
1887 return 0;
1888
1889 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1890 if (r < 0) {
1891 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1892 return 0;
1893 }
1894
1895 where = strjoina(etc, "/localtime");
1896
1897 switch (m) {
1898
1899 case TIMEZONE_DELETE:
1900 if (unlink(where) < 0)
1901 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1902
1903 return 0;
1904
1905 case TIMEZONE_SYMLINK: {
1906 _cleanup_free_ char *q = NULL;
1907 const char *z, *what;
1908
1909 z = timezone_from_path(p);
1910 if (!z) {
1911 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1912 return 0;
1913 }
1914
1915 r = readlink_malloc(where, &q);
1916 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1917 return 0; /* Already pointing to the right place? Then do nothing .. */
1918
1919 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1920 r = chase(check, dest, 0, NULL, NULL);
1921 if (r < 0)
1922 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1923 else {
1924 if (unlink(where) < 0 && errno != ENOENT) {
1925 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1926 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1927 return 0;
1928 }
1929
1930 what = strjoina("../usr/share/zoneinfo/", z);
1931 if (symlink(what, where) < 0) {
1932 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1933 errno, "Failed to correct timezone of container, ignoring: %m");
1934 return 0;
1935 }
1936
1937 break;
1938 }
1939
1940 _fallthrough_;
1941 }
1942
1943 case TIMEZONE_BIND: {
1944 _cleanup_free_ char *resolved = NULL;
1945 int found;
1946
1947 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1948 if (found < 0) {
1949 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1950 return 0;
1951 }
1952
1953 if (found == 0) /* missing? */
1954 (void) touch(resolved);
1955
1956 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1957 if (r >= 0)
1958 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1959
1960 _fallthrough_;
1961 }
1962
1963 case TIMEZONE_COPY:
1964 /* If mounting failed, try to copy */
1965 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1966 if (r < 0) {
1967 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1968 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1969 return 0;
1970 }
1971
1972 break;
1973
1974 default:
1975 assert_not_reached();
1976 }
1977
1978 /* Fix permissions of the symlink or file copy we just created */
1979 r = userns_lchown(where, 0, 0);
1980 if (r < 0)
1981 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1982
1983 return 0;
1984 }
1985
1986 static int have_resolv_conf(const char *path) {
1987 assert(path);
1988
1989 if (access(path, F_OK) < 0) {
1990 if (errno == ENOENT)
1991 return 0;
1992
1993 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1994 }
1995
1996 return 1;
1997 }
1998
1999 static int resolved_listening(void) {
2000 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
2001 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2002 _cleanup_free_ char *dns_stub_listener_mode = NULL;
2003 int r;
2004
2005 /* Check if resolved is listening */
2006
2007 r = sd_bus_open_system(&bus);
2008 if (r < 0)
2009 return log_debug_errno(r, "Failed to open system bus: %m");
2010
2011 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
2012 if (r < 0)
2013 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2014 if (r == 0)
2015 return 0;
2016
2017 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
2018 if (r < 0)
2019 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
2020
2021 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
2022 }
2023
2024 static int setup_resolv_conf(const char *dest) {
2025 _cleanup_free_ char *etc = NULL;
2026 const char *where, *what;
2027 ResolvConfMode m;
2028 int r;
2029
2030 assert(dest);
2031
2032 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2033 if (arg_private_network)
2034 m = RESOLV_CONF_OFF;
2035 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2036 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
2037 else if (have_resolv_conf("/etc/resolv.conf") > 0)
2038 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
2039 else
2040 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
2041
2042 } else
2043 m = arg_resolv_conf;
2044
2045 if (m == RESOLV_CONF_OFF)
2046 return 0;
2047
2048 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
2049 if (r < 0) {
2050 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2051 return 0;
2052 }
2053
2054 where = strjoina(etc, "/resolv.conf");
2055
2056 if (m == RESOLV_CONF_DELETE) {
2057 if (unlink(where) < 0)
2058 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2059
2060 return 0;
2061 }
2062
2063 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2064 what = PRIVATE_STATIC_RESOLV_CONF;
2065 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2066 what = PRIVATE_UPLINK_RESOLV_CONF;
2067 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2068 what = PRIVATE_STUB_RESOLV_CONF;
2069 else
2070 what = "/etc/resolv.conf";
2071
2072 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
2073 _cleanup_free_ char *resolved = NULL;
2074 int found;
2075
2076 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
2077 if (found < 0) {
2078 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2079 return 0;
2080 }
2081
2082 if (found == 0) /* missing? */
2083 (void) touch(resolved);
2084
2085 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
2086 if (r >= 0)
2087 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
2088
2089 /* If that didn't work, let's copy the file */
2090 }
2091
2092 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2093 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
2094 else
2095 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
2096 if (r < 0) {
2097 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2098 * resolved or something similar runs inside and the symlink points there.
2099 *
2100 * If the disk image is read-only, there's also no point in complaining.
2101 */
2102 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2103 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2104 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
2105 return 0;
2106 }
2107
2108 r = userns_lchown(where, 0, 0);
2109 if (r < 0)
2110 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
2111
2112 return 0;
2113 }
2114
2115 static int setup_boot_id(void) {
2116 _cleanup_(unlink_and_freep) char *from = NULL;
2117 _cleanup_free_ char *path = NULL;
2118 sd_id128_t rnd = SD_ID128_NULL;
2119 const char *to;
2120 int r;
2121
2122 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
2123
2124 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
2125 if (r < 0)
2126 return log_error_errno(r, "Failed to generate random boot ID path: %m");
2127
2128 r = sd_id128_randomize(&rnd);
2129 if (r < 0)
2130 return log_error_errno(r, "Failed to generate random boot id: %m");
2131
2132 r = id128_write(path, ID128_FORMAT_UUID, rnd);
2133 if (r < 0)
2134 return log_error_errno(r, "Failed to write boot id: %m");
2135
2136 from = TAKE_PTR(path);
2137 to = "/proc/sys/kernel/random/boot_id";
2138
2139 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2140 if (r < 0)
2141 return r;
2142
2143 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2144 }
2145
2146 static int copy_devnodes(const char *dest) {
2147 static const char devnodes[] =
2148 "null\0"
2149 "zero\0"
2150 "full\0"
2151 "random\0"
2152 "urandom\0"
2153 "tty\0"
2154 "net/tun\0";
2155
2156 int r = 0;
2157
2158 assert(dest);
2159
2160 BLOCK_WITH_UMASK(0000);
2161
2162 /* Create /dev/net, so that we can create /dev/net/tun in it */
2163 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2164 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2165
2166 NULSTR_FOREACH(d, devnodes) {
2167 _cleanup_free_ char *from = NULL, *to = NULL;
2168 struct stat st;
2169
2170 from = path_join("/dev/", d);
2171 if (!from)
2172 return log_oom();
2173
2174 to = path_join(dest, from);
2175 if (!to)
2176 return log_oom();
2177
2178 if (stat(from, &st) < 0) {
2179
2180 if (errno != ENOENT)
2181 return log_error_errno(errno, "Failed to stat %s: %m", from);
2182
2183 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2184 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2185 "%s is not a char or block device, cannot copy.", from);
2186 else {
2187 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2188
2189 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2190 /* Explicitly warn the user when /dev is already populated. */
2191 if (errno == EEXIST)
2192 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2193 if (errno != EPERM)
2194 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2195
2196 /* Some systems abusively restrict mknod but allow bind mounts. */
2197 r = touch(to);
2198 if (r < 0)
2199 return log_error_errno(r, "touch (%s) failed: %m", to);
2200 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2201 if (r < 0)
2202 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2203 }
2204
2205 r = userns_lchown(to, 0, 0);
2206 if (r < 0)
2207 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2208
2209 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2210 if (!dn)
2211 return log_oom();
2212
2213 r = userns_mkdir(dest, dn, 0755, 0, 0);
2214 if (r < 0)
2215 return log_error_errno(r, "Failed to create '%s': %m", dn);
2216
2217 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2218 return log_oom();
2219
2220 prefixed = path_join(dest, sl);
2221 if (!prefixed)
2222 return log_oom();
2223
2224 t = path_join("..", d);
2225 if (!t)
2226 return log_oom();
2227
2228 if (symlink(t, prefixed) < 0)
2229 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2230 }
2231 }
2232
2233 return r;
2234 }
2235
2236 static int make_extra_nodes(const char *dest) {
2237 size_t i;
2238 int r;
2239
2240 BLOCK_WITH_UMASK(0000);
2241
2242 for (i = 0; i < arg_n_extra_nodes; i++) {
2243 _cleanup_free_ char *path = NULL;
2244 DeviceNode *n = arg_extra_nodes + i;
2245
2246 path = path_join(dest, n->path);
2247 if (!path)
2248 return log_oom();
2249
2250 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2251 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2252
2253 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2254 if (r < 0)
2255 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2256 }
2257
2258 return 0;
2259 }
2260
2261 static int setup_pts(const char *dest) {
2262 _cleanup_free_ char *options = NULL;
2263 const char *p;
2264 int r;
2265
2266 #if HAVE_SELINUX
2267 if (arg_selinux_apifs_context)
2268 (void) asprintf(&options,
2269 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2270 arg_uid_shift + TTY_GID,
2271 arg_selinux_apifs_context);
2272 else
2273 #endif
2274 (void) asprintf(&options,
2275 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2276 arg_uid_shift + TTY_GID);
2277
2278 if (!options)
2279 return log_oom();
2280
2281 /* Mount /dev/pts itself */
2282 p = prefix_roota(dest, "/dev/pts");
2283 r = RET_NERRNO(mkdir(p, 0755));
2284 if (r < 0)
2285 return log_error_errno(r, "Failed to create /dev/pts: %m");
2286
2287 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2288 if (r < 0)
2289 return r;
2290 r = userns_lchown(p, 0, 0);
2291 if (r < 0)
2292 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2293
2294 /* Create /dev/ptmx symlink */
2295 p = prefix_roota(dest, "/dev/ptmx");
2296 if (symlink("pts/ptmx", p) < 0)
2297 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2298 r = userns_lchown(p, 0, 0);
2299 if (r < 0)
2300 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2301
2302 /* And fix /dev/pts/ptmx ownership */
2303 p = prefix_roota(dest, "/dev/pts/ptmx");
2304 r = userns_lchown(p, 0, 0);
2305 if (r < 0)
2306 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2307
2308 return 0;
2309 }
2310
2311 static int setup_stdio_as_dev_console(void) {
2312 _cleanup_close_ int terminal = -EBADF;
2313 int r;
2314
2315 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2316 * explicitly, if we are configured to. */
2317 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
2318 if (terminal < 0)
2319 return log_error_errno(terminal, "Failed to open console: %m");
2320
2321 /* Make sure we can continue logging to the original stderr, even if
2322 * stderr points elsewhere now */
2323 r = log_dup_console();
2324 if (r < 0)
2325 return log_error_errno(r, "Failed to duplicate stderr: %m");
2326
2327 /* invalidates 'terminal' on success and failure */
2328 r = rearrange_stdio(terminal, terminal, terminal);
2329 TAKE_FD(terminal);
2330 if (r < 0)
2331 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2332
2333 return 0;
2334 }
2335
2336 static int setup_dev_console(const char *console) {
2337 _cleanup_free_ char *p = NULL;
2338 int r;
2339
2340 /* Create /dev/console symlink */
2341 r = path_make_relative("/dev", console, &p);
2342 if (r < 0)
2343 return log_error_errno(r, "Failed to create relative path: %m");
2344
2345 if (symlink(p, "/dev/console") < 0)
2346 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2347
2348 return 0;
2349 }
2350
2351 static int setup_keyring(void) {
2352 key_serial_t keyring;
2353
2354 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2355 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2356 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2357 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2358 * into the container. */
2359
2360 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2361 if (keyring == -1) {
2362 if (errno == ENOSYS)
2363 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2364 else if (ERRNO_IS_PRIVILEGE(errno))
2365 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2366 else
2367 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2368 }
2369
2370 return 0;
2371 }
2372
2373 static int setup_credentials(const char *root) {
2374 const char *q;
2375 int r;
2376
2377 if (arg_n_credentials <= 0)
2378 return 0;
2379
2380 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2381 if (r < 0)
2382 return log_error_errno(r, "Failed to create /run/host: %m");
2383
2384 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2385 if (r < 0)
2386 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2387
2388 q = prefix_roota(root, "/run/host/credentials");
2389 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
2390 if (r < 0)
2391 return r;
2392
2393 for (size_t i = 0; i < arg_n_credentials; i++) {
2394 _cleanup_free_ char *j = NULL;
2395 _cleanup_close_ int fd = -EBADF;
2396
2397 j = path_join(q, arg_credentials[i].id);
2398 if (!j)
2399 return log_oom();
2400
2401 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2402 if (fd < 0)
2403 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2404
2405 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size);
2406 if (r < 0)
2407 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2408
2409 if (fchmod(fd, 0400) < 0)
2410 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2411
2412 if (arg_userns_mode != USER_NAMESPACE_NO) {
2413 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2414 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2415 }
2416 }
2417
2418 if (chmod(q, 0500) < 0)
2419 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2420
2421 r = userns_lchown(q, 0, 0);
2422 if (r < 0)
2423 return r;
2424
2425 /* Make both mount and superblock read-only now */
2426 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2427 if (r < 0)
2428 return r;
2429
2430 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
2431 }
2432
2433 static int setup_kmsg(int fd_inner_socket) {
2434 _cleanup_(unlink_and_freep) char *from = NULL;
2435 _cleanup_free_ char *fifo = NULL;
2436 _cleanup_close_ int fd = -EBADF;
2437 int r;
2438
2439 assert(fd_inner_socket >= 0);
2440
2441 BLOCK_WITH_UMASK(0000);
2442
2443 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
2444 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2445 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2446 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2447
2448 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2449 if (r < 0)
2450 return log_error_errno(r, "Failed to generate kmsg path: %m");
2451
2452 if (mkfifo(fifo, 0600) < 0)
2453 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2454
2455 from = TAKE_PTR(fifo);
2456
2457 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2458 if (r < 0)
2459 return r;
2460
2461 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2462 if (fd < 0)
2463 return log_error_errno(errno, "Failed to open fifo: %m");
2464
2465 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2466 r = send_one_fd(fd_inner_socket, fd, 0);
2467 if (r < 0)
2468 return log_error_errno(r, "Failed to send FIFO fd: %m");
2469
2470 return 0;
2471 }
2472
2473 struct ExposeArgs {
2474 union in_addr_union address4;
2475 union in_addr_union address6;
2476 struct FirewallContext *fw_ctx;
2477 };
2478
2479 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2480 struct ExposeArgs *args = ASSERT_PTR(userdata);
2481
2482 assert(rtnl);
2483 assert(m);
2484
2485 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2486 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
2487 return 0;
2488 }
2489
2490 static int setup_hostname(void) {
2491 int r;
2492
2493 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2494 return 0;
2495
2496 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2497 if (r < 0)
2498 return log_error_errno(r, "Failed to set hostname: %m");
2499
2500 return 0;
2501 }
2502
2503 static int setup_journal(const char *directory) {
2504 _cleanup_free_ char *d = NULL;
2505 const char *p, *q;
2506 sd_id128_t this_id;
2507 bool try;
2508 int r;
2509
2510 /* Don't link journals in ephemeral mode */
2511 if (arg_ephemeral)
2512 return 0;
2513
2514 if (arg_link_journal == LINK_NO)
2515 return 0;
2516
2517 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2518
2519 r = sd_id128_get_machine(&this_id);
2520 if (r < 0)
2521 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2522
2523 if (sd_id128_equal(arg_uuid, this_id)) {
2524 log_full(try ? LOG_WARNING : LOG_ERR,
2525 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
2526 if (try)
2527 return 0;
2528 return -EEXIST;
2529 }
2530
2531 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2532 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2533 if (r < 0) {
2534 bool ignore = r == -EROFS && try;
2535 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2536 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2537 return ignore ? 0 : r;
2538 }
2539 }
2540
2541 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
2542 q = prefix_roota(directory, p);
2543
2544 if (path_is_mount_point(p, NULL, 0) > 0) {
2545 if (try)
2546 return 0;
2547
2548 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2549 "%s: already a mount point, refusing to use for journal", p);
2550 }
2551
2552 if (path_is_mount_point(q, NULL, 0) > 0) {
2553 if (try)
2554 return 0;
2555
2556 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2557 "%s: already a mount point, refusing to use for journal", q);
2558 }
2559
2560 r = readlink_and_make_absolute(p, &d);
2561 if (r >= 0) {
2562 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2563 path_equal(d, q)) {
2564
2565 r = userns_mkdir(directory, p, 0755, 0, 0);
2566 if (r < 0)
2567 log_warning_errno(r, "Failed to create directory %s: %m", q);
2568 return 0;
2569 }
2570
2571 if (unlink(p) < 0)
2572 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2573 } else if (r == -EINVAL) {
2574
2575 if (arg_link_journal == LINK_GUEST &&
2576 rmdir(p) < 0) {
2577
2578 if (errno == ENOTDIR) {
2579 log_error("%s already exists and is neither a symlink nor a directory", p);
2580 return r;
2581 } else
2582 return log_error_errno(errno, "Failed to remove %s: %m", p);
2583 }
2584 } else if (r != -ENOENT)
2585 return log_error_errno(r, "readlink(%s) failed: %m", p);
2586
2587 if (arg_link_journal == LINK_GUEST) {
2588
2589 if (symlink(q, p) < 0) {
2590 if (try) {
2591 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2592 return 0;
2593 } else
2594 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2595 }
2596
2597 r = userns_mkdir(directory, p, 0755, 0, 0);
2598 if (r < 0)
2599 log_warning_errno(r, "Failed to create directory %s: %m", q);
2600 return 0;
2601 }
2602
2603 if (arg_link_journal == LINK_HOST) {
2604 /* don't create parents here — if the host doesn't have
2605 * permanent journal set up, don't force it here */
2606
2607 r = RET_NERRNO(mkdir(p, 0755));
2608 if (r < 0 && r != -EEXIST) {
2609 if (try) {
2610 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2611 return 0;
2612 } else
2613 return log_error_errno(r, "Failed to create %s: %m", p);
2614 }
2615
2616 } else if (access(p, F_OK) < 0)
2617 return 0;
2618
2619 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
2620 log_warning("%s is not empty, proceeding anyway.", q);
2621
2622 r = userns_mkdir(directory, p, 0755, 0, 0);
2623 if (r < 0)
2624 return log_error_errno(r, "Failed to create %s: %m", q);
2625
2626 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2627 if (r < 0)
2628 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2629
2630 return 0;
2631 }
2632
2633 static int drop_capabilities(uid_t uid) {
2634 CapabilityQuintet q;
2635
2636 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2637 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2638 * arg_caps_retain. */
2639
2640 if (capability_quintet_is_set(&arg_full_capabilities)) {
2641 q = arg_full_capabilities;
2642
2643 if (q.bounding == UINT64_MAX)
2644 q.bounding = uid == 0 ? arg_caps_retain : 0;
2645
2646 if (q.effective == UINT64_MAX)
2647 q.effective = uid == 0 ? q.bounding : 0;
2648
2649 if (q.inheritable == UINT64_MAX)
2650 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
2651
2652 if (q.permitted == UINT64_MAX)
2653 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
2654
2655 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
2656 q.ambient = arg_caps_ambient;
2657
2658 if (capability_quintet_mangle(&q))
2659 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2660
2661 } else {
2662 q = (CapabilityQuintet) {
2663 .bounding = arg_caps_retain,
2664 .effective = uid == 0 ? arg_caps_retain : 0,
2665 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2666 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2667 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
2668 };
2669
2670 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2671 * in order to maintain the same behavior as systemd < 242. */
2672 if (capability_quintet_mangle(&q))
2673 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2674 "Some capabilities will not be set because they are not in the current bounding set.");
2675
2676 }
2677
2678 return capability_quintet_enforce(&q);
2679 }
2680
2681 static int reset_audit_loginuid(void) {
2682 _cleanup_free_ char *p = NULL;
2683 int r;
2684
2685 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2686 return 0;
2687
2688 r = read_one_line_file("/proc/self/loginuid", &p);
2689 if (r == -ENOENT)
2690 return 0;
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2693
2694 /* Already reset? */
2695 if (streq(p, "4294967295"))
2696 return 0;
2697
2698 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2699 if (r < 0) {
2700 log_error_errno(r,
2701 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2702 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2703 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2704 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2705 "using systemd-nspawn. Sleeping for 5s... (%m)");
2706
2707 sleep(5);
2708 }
2709
2710 return 0;
2711 }
2712
2713 static int mount_tunnel_dig(const char *root) {
2714 const char *p, *q;
2715 int r;
2716
2717 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2718 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2719 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2720 (void) mkdir_p(p, 0600);
2721
2722 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2723 if (r < 0)
2724 return log_error_errno(r, "Failed to create /run/host: %m");
2725
2726 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
2727 if (r < 0)
2728 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
2729
2730 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
2731 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2732 if (r < 0)
2733 return r;
2734
2735 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2736 if (r < 0)
2737 return r;
2738
2739 return 0;
2740 }
2741
2742 static int mount_tunnel_open(void) {
2743 int r;
2744
2745 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2746 if (r < 0)
2747 return r;
2748
2749 return 0;
2750 }
2751
2752 static int setup_machine_id(const char *directory) {
2753 int r;
2754
2755 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2756 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2757 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2758 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2759 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2760 * container behaves nicely). */
2761
2762 r = id128_get_machine(directory, &arg_uuid);
2763 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2764 /* If the file is missing, empty, or uninitialized, we don't mind */
2765 if (sd_id128_is_null(arg_uuid)) {
2766 r = sd_id128_randomize(&arg_uuid);
2767 if (r < 0)
2768 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2769 }
2770 } else if (r < 0)
2771 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2772
2773 return 0;
2774 }
2775
2776 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2777 int r;
2778
2779 assert(directory);
2780
2781 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
2782 return 0;
2783
2784 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2785 if (r == -EOPNOTSUPP)
2786 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2787 if (r == -EBADE)
2788 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2789 if (r < 0)
2790 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2791 if (r == 0)
2792 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2793 else
2794 log_debug("Patched directory tree to match UID/GID range.");
2795
2796 return r;
2797 }
2798
2799 /*
2800 * Return values:
2801 * < 0 : wait_for_terminate() failed to get the state of the
2802 * container, the container was terminated by a signal, or
2803 * failed for an unknown reason. No change is made to the
2804 * container argument.
2805 * > 0 : The program executed in the container terminated with an
2806 * error. The exit code of the program executed in the
2807 * container is returned. The container argument has been set
2808 * to CONTAINER_TERMINATED.
2809 * 0 : The container is being rebooted, has been shut down or exited
2810 * successfully. The container argument has been set to either
2811 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2812 *
2813 * That is, success is indicated by a return value of zero, and an
2814 * error is indicated by a non-zero value.
2815 */
2816 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2817 siginfo_t status;
2818 int r;
2819
2820 r = wait_for_terminate(pid, &status);
2821 if (r < 0)
2822 return log_warning_errno(r, "Failed to wait for container: %m");
2823
2824 switch (status.si_code) {
2825
2826 case CLD_EXITED:
2827 if (status.si_status == 0)
2828 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2829 else
2830 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2831
2832 *container = CONTAINER_TERMINATED;
2833 return status.si_status;
2834
2835 case CLD_KILLED:
2836 if (status.si_status == SIGINT) {
2837 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2838 *container = CONTAINER_TERMINATED;
2839 return 0;
2840
2841 } else if (status.si_status == SIGHUP) {
2842 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2843 *container = CONTAINER_REBOOTED;
2844 return 0;
2845 }
2846
2847 _fallthrough_;
2848 case CLD_DUMPED:
2849 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2850 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2851
2852 default:
2853 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2854 "Container %s failed due to unknown reason.", arg_machine);
2855 }
2856 }
2857
2858 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2859 pid_t pid;
2860
2861 pid = PTR_TO_PID(userdata);
2862 if (pid > 0) {
2863 if (kill(pid, arg_kill_signal) >= 0) {
2864 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2865 sd_event_source_set_userdata(s, NULL);
2866 return 0;
2867 }
2868 }
2869
2870 sd_event_exit(sd_event_source_get_event(s), 0);
2871 return 0;
2872 }
2873
2874 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2875 pid_t pid;
2876
2877 assert(s);
2878 assert(ssi);
2879
2880 pid = PTR_TO_PID(userdata);
2881
2882 for (;;) {
2883 siginfo_t si = {};
2884
2885 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2886 return log_error_errno(errno, "Failed to waitid(): %m");
2887 if (si.si_pid == 0) /* No pending children. */
2888 break;
2889 if (si.si_pid == pid) {
2890 /* The main process we care for has exited. Return from
2891 * signal handler but leave the zombie. */
2892 sd_event_exit(sd_event_source_get_event(s), 0);
2893 break;
2894 }
2895
2896 /* Reap all other children. */
2897 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2898 }
2899
2900 return 0;
2901 }
2902
2903 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2904 pid_t pid;
2905
2906 assert(m);
2907
2908 pid = PTR_TO_PID(userdata);
2909
2910 if (arg_kill_signal > 0) {
2911 log_info("Container termination requested. Attempting to halt container.");
2912 (void) kill(pid, arg_kill_signal);
2913 } else {
2914 log_info("Container termination requested. Exiting.");
2915 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2916 }
2917
2918 return 0;
2919 }
2920
2921 static int determine_names(void) {
2922 int r;
2923
2924 if (arg_template && !arg_directory && arg_machine) {
2925
2926 /* If --template= was specified then we should not
2927 * search for a machine, but instead create a new one
2928 * in /var/lib/machine. */
2929
2930 arg_directory = path_join("/var/lib/machines", arg_machine);
2931 if (!arg_directory)
2932 return log_oom();
2933 }
2934
2935 if (!arg_image && !arg_directory) {
2936 if (arg_machine) {
2937 _cleanup_(image_unrefp) Image *i = NULL;
2938
2939 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
2940 if (r == -ENOENT)
2941 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2942 if (r < 0)
2943 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2944
2945 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2946 r = free_and_strdup(&arg_image, i->path);
2947 else
2948 r = free_and_strdup(&arg_directory, i->path);
2949 if (r < 0)
2950 return log_oom();
2951
2952 if (!arg_ephemeral)
2953 arg_read_only = arg_read_only || i->read_only;
2954 } else {
2955 r = safe_getcwd(&arg_directory);
2956 if (r < 0)
2957 return log_error_errno(r, "Failed to determine current directory: %m");
2958 }
2959
2960 if (!arg_directory && !arg_image)
2961 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2962 }
2963
2964 if (!arg_machine) {
2965 if (arg_directory && path_equal(arg_directory, "/"))
2966 arg_machine = gethostname_malloc();
2967 else if (arg_image) {
2968 char *e;
2969
2970 r = path_extract_filename(arg_image, &arg_machine);
2971 if (r < 0)
2972 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
2973
2974 /* Truncate suffix if there is one */
2975 e = endswith(arg_machine, ".raw");
2976 if (e)
2977 *e = 0;
2978 } else {
2979 r = path_extract_filename(arg_directory, &arg_machine);
2980 if (r < 0)
2981 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
2982 }
2983
2984 hostname_cleanup(arg_machine);
2985 if (!hostname_is_valid(arg_machine, 0))
2986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2987
2988 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
2989 * to match fixed config file names. */
2990 arg_settings_filename = strjoin(arg_machine, ".nspawn");
2991 if (!arg_settings_filename)
2992 return log_oom();
2993
2994 /* Add a random suffix when this is an ephemeral machine, so that we can run many
2995 * instances at once without manually having to specify -M each time. */
2996 if (arg_ephemeral)
2997 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
2998 return log_oom();
2999 } else {
3000 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3001 if (!arg_settings_filename)
3002 return log_oom();
3003 }
3004
3005 return 0;
3006 }
3007
3008 static int chase_and_update(char **p, unsigned flags) {
3009 char *chased;
3010 int r;
3011
3012 assert(p);
3013
3014 if (!*p)
3015 return 0;
3016
3017 r = chase(*p, NULL, flags, &chased, NULL);
3018 if (r < 0)
3019 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3020
3021 return free_and_replace(*p, chased);
3022 }
3023
3024 static int determine_uid_shift(const char *directory) {
3025
3026 if (arg_userns_mode == USER_NAMESPACE_NO) {
3027 arg_uid_shift = 0;
3028 return 0;
3029 }
3030
3031 if (arg_uid_shift == UID_INVALID) {
3032 struct stat st;
3033
3034 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3035
3036 if (stat(directory, &st) < 0)
3037 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
3038
3039 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3040
3041 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3042 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3043 "UID and GID base of %s don't match.", directory);
3044
3045 arg_uid_range = UINT32_C(0x10000);
3046
3047 if (arg_uid_shift != 0) {
3048 /* If the image is shifted already, then we'll fall back to classic chowning, for
3049 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3050
3051 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3052 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3053 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3054 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3055 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3056 "UID base of %s is not zero, UID mapping not supported.", directory);
3057 }
3058 }
3059
3060 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3061 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
3062
3063 return 0;
3064 }
3065
3066 static unsigned long effective_clone_ns_flags(void) {
3067 unsigned long flags = arg_clone_ns_flags;
3068
3069 if (arg_private_network)
3070 flags |= CLONE_NEWNET;
3071 if (arg_use_cgns)
3072 flags |= CLONE_NEWCGROUP;
3073 if (arg_userns_mode != USER_NAMESPACE_NO)
3074 flags |= CLONE_NEWUSER;
3075
3076 return flags;
3077 }
3078
3079 static int patch_sysctl(void) {
3080
3081 /* This table is inspired by runc's sysctl() function */
3082 static const struct {
3083 const char *key;
3084 bool prefix;
3085 unsigned long clone_flags;
3086 } safe_sysctl[] = {
3087 { "kernel.hostname", false, CLONE_NEWUTS },
3088 { "kernel.domainname", false, CLONE_NEWUTS },
3089 { "kernel.msgmax", false, CLONE_NEWIPC },
3090 { "kernel.msgmnb", false, CLONE_NEWIPC },
3091 { "kernel.msgmni", false, CLONE_NEWIPC },
3092 { "kernel.sem", false, CLONE_NEWIPC },
3093 { "kernel.shmall", false, CLONE_NEWIPC },
3094 { "kernel.shmmax", false, CLONE_NEWIPC },
3095 { "kernel.shmmni", false, CLONE_NEWIPC },
3096 { "fs.mqueue.", true, CLONE_NEWIPC },
3097 { "net.", true, CLONE_NEWNET },
3098 };
3099
3100 unsigned long flags;
3101 int r;
3102
3103 flags = effective_clone_ns_flags();
3104
3105 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3106 bool good = false;
3107 size_t i;
3108
3109 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3110
3111 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3112 continue;
3113
3114 if (safe_sysctl[i].prefix)
3115 good = startswith(*k, safe_sysctl[i].key);
3116 else
3117 good = streq(*k, safe_sysctl[i].key);
3118
3119 if (good)
3120 break;
3121 }
3122
3123 if (!good)
3124 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
3125
3126 r = sysctl_write(*k, *v);
3127 if (r < 0)
3128 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3129 }
3130
3131 return 0;
3132 }
3133
3134 static int inner_child(
3135 Barrier *barrier,
3136 int fd_inner_socket,
3137 FDSet *fds,
3138 char **os_release_pairs) {
3139
3140 _cleanup_free_ char *home = NULL;
3141 size_t n_env = 1;
3142 char *envp[] = {
3143 (char*) "PATH=" DEFAULT_PATH_COMPAT,
3144 NULL, /* container */
3145 NULL, /* TERM */
3146 NULL, /* HOME */
3147 NULL, /* USER */
3148 NULL, /* LOGNAME */
3149 NULL, /* container_uuid */
3150 NULL, /* LISTEN_FDS */
3151 NULL, /* LISTEN_PID */
3152 NULL, /* NOTIFY_SOCKET */
3153 NULL, /* CREDENTIALS_DIRECTORY */
3154 NULL, /* LANG */
3155 NULL
3156 };
3157 const char *exec_target;
3158 _cleanup_strv_free_ char **env_use = NULL;
3159 int r, which_failed;
3160
3161 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3162 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3163 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3164 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3165 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3166 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3167 * namespace.
3168 *
3169 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3170 * unshare(). See below. */
3171
3172 assert(barrier);
3173 assert(fd_inner_socket >= 0);
3174
3175 log_debug("Inner child is initializing.");
3176
3177 if (arg_userns_mode != USER_NAMESPACE_NO) {
3178 /* Tell the parent, that it now can write the UID map. */
3179 (void) barrier_place(barrier); /* #1 */
3180
3181 /* Wait until the parent wrote the UID map */
3182 if (!barrier_place_and_sync(barrier)) /* #2 */
3183 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3184
3185 /* Become the new root user inside our namespace */
3186 r = reset_uid_gid();
3187 if (r < 0)
3188 return log_error_errno(r, "Couldn't become new root: %m");
3189
3190 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3191 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3192 * propagation, but simply create new peer groups for all our mounts). */
3193 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
3194 if (r < 0)
3195 return r;
3196 }
3197
3198 r = mount_all(NULL,
3199 arg_mount_settings | MOUNT_IN_USERNS,
3200 arg_uid_shift,
3201 arg_selinux_apifs_context);
3202 if (r < 0)
3203 return r;
3204
3205 if (!arg_network_namespace_path && arg_private_network) {
3206 r = unshare(CLONE_NEWNET);
3207 if (r < 0)
3208 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3209
3210 /* Tell the parent that it can setup network interfaces. */
3211 (void) barrier_place(barrier); /* #3 */
3212 }
3213
3214 r = mount_sysfs(NULL, arg_mount_settings);
3215 if (r < 0)
3216 return r;
3217
3218 /* Wait until we are cgroup-ified, so that we
3219 * can mount the right cgroup path writable */
3220 if (!barrier_place_and_sync(barrier)) /* #4 */
3221 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3222 "Parent died too early");
3223
3224 if (arg_use_cgns) {
3225 r = unshare(CLONE_NEWCGROUP);
3226 if (r < 0)
3227 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3228 r = mount_cgroups(
3229 "",
3230 arg_unified_cgroup_hierarchy,
3231 arg_userns_mode != USER_NAMESPACE_NO,
3232 arg_uid_shift,
3233 arg_uid_range,
3234 arg_selinux_apifs_context,
3235 true);
3236 } else
3237 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3238 if (r < 0)
3239 return r;
3240
3241 r = setup_boot_id();
3242 if (r < 0)
3243 return r;
3244
3245 r = setup_kmsg(fd_inner_socket);
3246 if (r < 0)
3247 return r;
3248
3249 r = mount_custom(
3250 "/",
3251 arg_custom_mounts,
3252 arg_n_custom_mounts,
3253 0,
3254 0,
3255 arg_selinux_apifs_context,
3256 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3257 if (r < 0)
3258 return r;
3259
3260 if (setsid() < 0)
3261 return log_error_errno(errno, "setsid() failed: %m");
3262
3263 if (arg_private_network)
3264 (void) loopback_setup();
3265
3266 if (arg_expose_ports) {
3267 r = expose_port_send_rtnl(fd_inner_socket);
3268 if (r < 0)
3269 return r;
3270 }
3271
3272 if (arg_console_mode != CONSOLE_PIPE) {
3273 _cleanup_close_ int master = -EBADF;
3274 _cleanup_free_ char *console = NULL;
3275
3276 /* Allocate a pty and make it available as /dev/console. */
3277 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3278 if (master < 0)
3279 return log_error_errno(master, "Failed to allocate a pty: %m");
3280
3281 r = setup_dev_console(console);
3282 if (r < 0)
3283 return log_error_errno(r, "Failed to set up /dev/console: %m");
3284
3285 r = send_one_fd(fd_inner_socket, master, 0);
3286 if (r < 0)
3287 return log_error_errno(r, "Failed to send master fd: %m");
3288
3289 r = setup_stdio_as_dev_console();
3290 if (r < 0)
3291 return r;
3292 }
3293
3294 r = patch_sysctl();
3295 if (r < 0)
3296 return r;
3297
3298 if (arg_oom_score_adjust_set) {
3299 r = set_oom_score_adjust(arg_oom_score_adjust);
3300 if (r < 0)
3301 return log_error_errno(r, "Failed to adjust OOM score: %m");
3302 }
3303
3304 if (arg_cpu_set.set)
3305 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3306 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3307
3308 (void) setup_hostname();
3309
3310 if (arg_personality != PERSONALITY_INVALID) {
3311 r = safe_personality(arg_personality);
3312 if (r < 0)
3313 return log_error_errno(r, "personality() failed: %m");
3314 #ifdef ARCHITECTURE_SECONDARY
3315 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
3316 r = safe_personality(PER_LINUX32);
3317 if (r < 0)
3318 return log_error_errno(r, "personality() failed: %m");
3319 #endif
3320 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3321 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3322 "invocation with qemu userspace emulator (or equivalent) in effect.",
3323 architecture_to_string(arg_architecture));
3324
3325 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3326 if (r < 0)
3327 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3328
3329 #if HAVE_SECCOMP
3330 if (arg_seccomp) {
3331
3332 if (is_seccomp_available()) {
3333 r = seccomp_load(arg_seccomp);
3334 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3335 return log_error_errno(r, "Failed to install seccomp filter: %m");
3336 if (r < 0)
3337 log_debug_errno(r, "Failed to install seccomp filter: %m");
3338 }
3339 } else
3340 #endif
3341 {
3342 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3343 if (r < 0)
3344 return r;
3345 }
3346
3347 if (arg_suppress_sync) {
3348 #if HAVE_SECCOMP
3349 r = seccomp_suppress_sync();
3350 if (r < 0)
3351 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3352 #else
3353 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
3354 #endif
3355 }
3356
3357 #if HAVE_SELINUX
3358 if (arg_selinux_context)
3359 if (setexeccon(arg_selinux_context) < 0)
3360 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3361 #endif
3362
3363 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3364 * if we need to later on. */
3365 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3366 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3367
3368 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3369 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
3370 else
3371 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
3372 if (r < 0)
3373 return r;
3374
3375 r = drop_capabilities(getuid());
3376 if (r < 0)
3377 return log_error_errno(r, "Dropping capabilities failed: %m");
3378
3379 if (arg_no_new_privileges)
3380 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3381 return log_error_errno(errno, "Failed to disable new privileges: %m");
3382
3383 /* LXC sets container=lxc, so follow the scheme here */
3384 envp[n_env++] = strjoina("container=", arg_container_service_name);
3385
3386 envp[n_env] = strv_find_prefix(environ, "TERM=");
3387 if (envp[n_env])
3388 n_env++;
3389
3390 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3391 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
3392 return log_oom();
3393
3394 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3395 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3396 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
3397 return log_oom();
3398
3399 assert(!sd_id128_is_null(arg_uuid));
3400
3401 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
3402 return log_oom();
3403
3404 if (fdset_size(fds) > 0) {
3405 r = fdset_cloexec(fds, false);
3406 if (r < 0)
3407 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3408
3409 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3410 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
3411 return log_oom();
3412 }
3413 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3414 return log_oom();
3415
3416 if (arg_n_credentials > 0) {
3417 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3418 if (!envp[n_env])
3419 return log_oom();
3420 n_env++;
3421 }
3422
3423 if (arg_start_mode != START_BOOT) {
3424 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
3425 if (!envp[n_env])
3426 return log_oom();
3427 n_env++;
3428 }
3429
3430 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
3431 if (!env_use)
3432 return log_oom();
3433
3434 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
3435 if (!barrier_place_and_sync(barrier)) /* #5 */
3436 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
3437
3438 if (arg_chdir)
3439 if (chdir(arg_chdir) < 0)
3440 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3441
3442 if (arg_start_mode == START_PID2) {
3443 r = stub_pid1(arg_uuid);
3444 if (r < 0)
3445 return r;
3446 }
3447
3448 if (arg_console_mode != CONSOLE_PIPE) {
3449 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3450 * are configured for that. Acquire it as controlling tty. */
3451 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3452 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3453 }
3454
3455 log_debug("Inner child completed, invoking payload.");
3456
3457 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3458 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3459 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3460 log_close();
3461 log_set_open_when_needed(true);
3462 log_settle_target();
3463
3464 (void) fdset_close_others(fds);
3465
3466 if (arg_start_mode == START_BOOT) {
3467 char **a;
3468 size_t m;
3469
3470 /* Automatically search for the init system */
3471
3472 m = strv_length(arg_parameters);
3473 a = newa(char*, m + 2);
3474 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3475 a[1 + m] = NULL;
3476
3477 FOREACH_STRING(init,
3478 "/usr/lib/systemd/systemd",
3479 "/lib/systemd/systemd",
3480 "/sbin/init") {
3481 a[0] = (char*) init;
3482 execve(a[0], a, env_use);
3483 }
3484
3485 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3486 } else if (!strv_isempty(arg_parameters)) {
3487 const char *dollar_path;
3488
3489 exec_target = arg_parameters[0];
3490
3491 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3492 * binary. */
3493 dollar_path = strv_env_get(env_use, "PATH");
3494 if (dollar_path) {
3495 if (setenv("PATH", dollar_path, 1) < 0)
3496 return log_error_errno(errno, "Failed to update $PATH: %m");
3497 }
3498
3499 execvpe(arg_parameters[0], arg_parameters, env_use);
3500 } else {
3501 if (!arg_chdir)
3502 /* If we cannot change the directory, we'll end up in /, that is expected. */
3503 (void) chdir(home ?: "/root");
3504
3505 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3506 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3507 execle("/bin/bash", "-bash", NULL, env_use);
3508 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3509 execle("/bin/sh", "-sh", NULL, env_use);
3510
3511 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
3512 }
3513
3514 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3515 }
3516
3517 static int setup_notify_child(void) {
3518 _cleanup_close_ int fd = -EBADF;
3519 static const union sockaddr_union sa = {
3520 .un.sun_family = AF_UNIX,
3521 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3522 };
3523 int r;
3524
3525 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3526 if (fd < 0)
3527 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3528
3529 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3530 (void) sockaddr_un_unlink(&sa.un);
3531
3532 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3533 if (r < 0)
3534 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3535
3536 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3537 if (r < 0)
3538 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3539
3540 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3541 if (r < 0)
3542 return log_error_errno(r, "SO_PASSCRED failed: %m");
3543
3544 return TAKE_FD(fd);
3545 }
3546
3547 static int outer_child(
3548 Barrier *barrier,
3549 const char *directory,
3550 DissectedImage *dissected_image,
3551 int fd_outer_socket,
3552 int fd_inner_socket,
3553 FDSet *fds,
3554 int netns_fd) {
3555
3556 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
3557 _cleanup_strv_free_ char **os_release_pairs = NULL;
3558 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
3559 bool idmap = false;
3560 const char *p;
3561 pid_t pid;
3562 ssize_t l;
3563 int r;
3564
3565 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3566 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3567 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3568 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3569 * forked off it, and it exits. */
3570
3571 assert(barrier);
3572 assert(directory);
3573 assert(fd_outer_socket >= 0);
3574 assert(fd_inner_socket >= 0);
3575
3576 log_debug("Outer child is initializing.");
3577
3578 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3579 if (r < 0)
3580 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3581
3582 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3583 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3584
3585 r = reset_audit_loginuid();
3586 if (r < 0)
3587 return r;
3588
3589 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3590 * mounts to the real root. */
3591 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3592 if (r < 0)
3593 return r;
3594
3595 if (dissected_image) {
3596 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3597 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3598 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3599 * right place right away. This makes sure ESP partitions and userns are compatible. */
3600
3601 r = dissected_image_mount_and_warn(
3602 dissected_image,
3603 directory,
3604 arg_uid_shift,
3605 arg_uid_range,
3606 /* userns_fd= */ -EBADF,
3607 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3608 DISSECT_IMAGE_DISCARD_ON_LOOP|
3609 DISSECT_IMAGE_USR_NO_ROOT|
3610 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3611 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3612 if (r < 0)
3613 return r;
3614 }
3615
3616 r = determine_uid_shift(directory);
3617 if (r < 0)
3618 return r;
3619
3620 if (arg_userns_mode != USER_NAMESPACE_NO) {
3621 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3622 if (r < 0)
3623 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3624
3625 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
3626 if (l < 0)
3627 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3628 mntns_fd = safe_close(mntns_fd);
3629
3630 /* Let the parent know which UID shift we read from the image */
3631 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3632 if (l < 0)
3633 return log_error_errno(errno, "Failed to send UID shift: %m");
3634 if (l != sizeof(arg_uid_shift))
3635 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3636 "Short write while sending UID shift.");
3637
3638 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3639 /* When we are supposed to pick the UID shift, the parent will check now whether the
3640 * UID shift we just read from the image is available. If yes, it will send the UID
3641 * shift back to us, if not it will pick a different one, and send it back to us. */
3642
3643 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3644 if (l < 0)
3645 return log_error_errno(errno, "Failed to recv UID shift: %m");
3646 if (l != sizeof(arg_uid_shift))
3647 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3648 "Short read while receiving UID shift.");
3649 }
3650
3651 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3652 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3653 }
3654
3655 if (path_equal(directory, "/")) {
3656 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3657 * place, so that we can make changes to its mount structure (for example, to implement
3658 * --volatile=) without this interfering with our ability to access files such as
3659 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3660 * (instead of a temporary directory, since we are living in our own mount namespace here
3661 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
3662 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3663
3664 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3665 if (r < 0)
3666 return r;
3667
3668 directory = "/run/systemd/nspawn-root";
3669 }
3670
3671 /* Make sure we always have a mount that we can move to root later on. */
3672 r = make_mount_point(directory);
3673 if (r < 0)
3674 return r;
3675
3676 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3677 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3678 * we'll live in our own little world from now on, and propagation from the host may only happen via
3679 * the mount tunnel dir, or not at all. */
3680 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3681 if (r < 0)
3682 return r;
3683
3684 r = setup_pivot_root(
3685 directory,
3686 arg_pivot_root_new,
3687 arg_pivot_root_old);
3688 if (r < 0)
3689 return r;
3690
3691 r = setup_volatile_mode(
3692 directory,
3693 arg_volatile_mode,
3694 arg_uid_shift,
3695 arg_selinux_apifs_context);
3696 if (r < 0)
3697 return r;
3698
3699 r = bind_user_prepare(
3700 directory,
3701 arg_bind_user,
3702 arg_uid_shift,
3703 arg_uid_range,
3704 &arg_custom_mounts, &arg_n_custom_mounts,
3705 &bind_user_context);
3706 if (r < 0)
3707 return r;
3708
3709 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3710 /* Send the user maps we determined to the parent, so that it installs it in our user
3711 * namespace UID map table */
3712
3713 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3714 uid_t map[] = {
3715 bind_user_context->data[i].payload_user->uid,
3716 bind_user_context->data[i].host_user->uid,
3717 (uid_t) bind_user_context->data[i].payload_group->gid,
3718 (uid_t) bind_user_context->data[i].host_group->gid,
3719 };
3720
3721 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
3722 if (l < 0)
3723 return log_error_errno(errno, "Failed to send user UID map: %m");
3724 if (l != sizeof(map))
3725 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3726 "Short write while sending user UID map.");
3727 }
3728 }
3729
3730 r = mount_custom(
3731 directory,
3732 arg_custom_mounts,
3733 arg_n_custom_mounts,
3734 arg_uid_shift,
3735 arg_uid_range,
3736 arg_selinux_apifs_context,
3737 MOUNT_ROOT_ONLY);
3738 if (r < 0)
3739 return r;
3740
3741 if (arg_userns_mode != USER_NAMESPACE_NO &&
3742 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3743 arg_uid_shift != 0) {
3744 _cleanup_free_ char *usr_subtree = NULL;
3745 char *dirs[3];
3746 size_t i = 0;
3747
3748 dirs[i++] = (char*) directory;
3749
3750 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3751 usr_subtree = path_join(directory, "/usr");
3752 if (!usr_subtree)
3753 return log_oom();
3754
3755 dirs[i++] = usr_subtree;
3756 }
3757
3758 dirs[i] = NULL;
3759
3760 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
3761 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3762 /* This might fail because the kernel or file system doesn't support idmapping. We
3763 * can't really distinguish this nicely, nor do we have any guarantees about the
3764 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3765 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3766 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3767 "ID mapped mounts are apparently not available, sorry.");
3768
3769 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3770 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3771 } else if (r < 0)
3772 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3773 else {
3774 log_debug("ID mapped mounts available, making use of them.");
3775 idmap = true;
3776 }
3777 }
3778
3779 if (dissected_image) {
3780 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3781 r = dissected_image_mount(
3782 dissected_image,
3783 directory,
3784 arg_uid_shift,
3785 arg_uid_range,
3786 /* userns_fd= */ -EBADF,
3787 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3788 DISSECT_IMAGE_DISCARD_ON_LOOP|
3789 DISSECT_IMAGE_USR_NO_ROOT|
3790 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3791 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
3792 if (r == -EUCLEAN)
3793 return log_error_errno(r, "File system check for image failed: %m");
3794 if (r < 0)
3795 return log_error_errno(r, "Failed to mount image file system: %m");
3796 }
3797
3798 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3799 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3800
3801 r = detect_unified_cgroup_hierarchy_from_image(directory);
3802 if (r < 0)
3803 return r;
3804
3805 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3806 if (l < 0)
3807 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3808 if (l != sizeof(arg_unified_cgroup_hierarchy))
3809 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3810 "Short write while sending cgroup mode.");
3811 }
3812
3813 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3814 if (r < 0)
3815 return r;
3816
3817 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3818 if (r < 0)
3819 return r;
3820
3821 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3822 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3823 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3824 if (r < 0)
3825 return log_error_errno(r, "Failed to make tree read-only: %m");
3826 }
3827
3828 r = mount_all(directory,
3829 arg_mount_settings,
3830 arg_uid_shift,
3831 arg_selinux_apifs_context);
3832 if (r < 0)
3833 return r;
3834
3835 r = copy_devnodes(directory);
3836 if (r < 0)
3837 return r;
3838
3839 r = make_extra_nodes(directory);
3840 if (r < 0)
3841 return r;
3842
3843 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3844
3845 p = prefix_roota(directory, "/run/host");
3846 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3847
3848 r = setup_pts(directory);
3849 if (r < 0)
3850 return r;
3851
3852 r = mount_tunnel_dig(directory);
3853 if (r < 0)
3854 return r;
3855
3856 r = setup_keyring();
3857 if (r < 0)
3858 return r;
3859
3860 r = setup_credentials(directory);
3861 if (r < 0)
3862 return r;
3863
3864 r = bind_user_setup(bind_user_context, directory);
3865 if (r < 0)
3866 return r;
3867
3868 r = mount_custom(
3869 directory,
3870 arg_custom_mounts,
3871 arg_n_custom_mounts,
3872 arg_uid_shift,
3873 arg_uid_range,
3874 arg_selinux_apifs_context,
3875 MOUNT_NON_ROOT_ONLY);
3876 if (r < 0)
3877 return r;
3878
3879 r = setup_timezone(directory);
3880 if (r < 0)
3881 return r;
3882
3883 r = setup_resolv_conf(directory);
3884 if (r < 0)
3885 return r;
3886
3887 r = setup_machine_id(directory);
3888 if (r < 0)
3889 return r;
3890
3891 r = setup_journal(directory);
3892 if (r < 0)
3893 return r;
3894
3895 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3896 p = prefix_roota(directory, "/run/host/container-manager");
3897 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3898
3899 /* The same stuff as the $container_uuid env var */
3900 p = prefix_roota(directory, "/run/host/container-uuid");
3901 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3902
3903 if (!arg_use_cgns) {
3904 r = mount_cgroups(
3905 directory,
3906 arg_unified_cgroup_hierarchy,
3907 arg_userns_mode != USER_NAMESPACE_NO,
3908 arg_uid_shift,
3909 arg_uid_range,
3910 arg_selinux_apifs_context,
3911 false);
3912 if (r < 0)
3913 return r;
3914 }
3915
3916 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3917 * mounts available in systemd services inside the container that create a new mount namespace. See
3918 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3919 * will inherit the shared propagation mode.
3920 *
3921 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3922 * directory mount to root later on.
3923 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3924 */
3925 r = mount_switch_root(directory, MS_SHARED);
3926 if (r < 0)
3927 return log_error_errno(r, "Failed to move root directory: %m");
3928
3929 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3930 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3931 * the container. */
3932 r = mount_tunnel_open();
3933 if (r < 0)
3934 return r;
3935
3936 if (arg_userns_mode != USER_NAMESPACE_NO) {
3937 /* In order to mount procfs and sysfs in an unprivileged container the kernel
3938 * requires that a fully visible instance is already present in the target mount
3939 * namespace. Mount one here so the inner child can mount its own instances. Later
3940 * we umount the temporary instances created here before we actually exec the
3941 * payload. Since the rootfs is shared the umount will propagate into the container.
3942 * Note, the inner child wouldn't be able to unmount the instances on its own since
3943 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
3944 * this. */
3945 r = pin_fully_visible_fs();
3946 if (r < 0)
3947 return r;
3948 }
3949
3950 fd = setup_notify_child();
3951 if (fd < 0)
3952 return fd;
3953
3954 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3955 arg_clone_ns_flags |
3956 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3957 if (pid < 0)
3958 return log_error_errno(errno, "Failed to fork inner child: %m");
3959 if (pid == 0) {
3960 fd_outer_socket = safe_close(fd_outer_socket);
3961
3962 /* The inner child has all namespaces that are requested, so that we all are owned by the
3963 * user if user namespaces are turned on. */
3964
3965 if (arg_network_namespace_path) {
3966 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3967 if (r < 0)
3968 return log_error_errno(r, "Failed to join network namespace: %m");
3969 }
3970
3971 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
3972 if (r < 0)
3973 _exit(EXIT_FAILURE);
3974
3975 _exit(EXIT_SUCCESS);
3976 }
3977
3978 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3979 if (l < 0)
3980 return log_error_errno(errno, "Failed to send PID: %m");
3981 if (l != sizeof(pid))
3982 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3983 "Short write while sending PID.");
3984
3985 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3986 if (l < 0)
3987 return log_error_errno(errno, "Failed to send machine ID: %m");
3988 if (l != sizeof(arg_uuid))
3989 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3990 "Short write while sending machine ID.");
3991
3992 l = send_one_fd(fd_outer_socket, fd, 0);
3993 if (l < 0)
3994 return log_error_errno(l, "Failed to send notify fd: %m");
3995
3996 fd_outer_socket = safe_close(fd_outer_socket);
3997 fd_inner_socket = safe_close(fd_inner_socket);
3998 netns_fd = safe_close(netns_fd);
3999
4000 return 0;
4001 }
4002
4003 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
4004 bool tried_hashed = false;
4005 unsigned n_tries = 100;
4006 uid_t candidate;
4007 int r;
4008
4009 assert(shift);
4010 assert(ret_lock_file);
4011 assert(arg_userns_mode == USER_NAMESPACE_PICK);
4012 assert(arg_uid_range == 0x10000U);
4013
4014 candidate = *shift;
4015
4016 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4017
4018 for (;;) {
4019 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
4020 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
4021
4022 if (--n_tries <= 0)
4023 return -EBUSY;
4024
4025 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
4026 goto next;
4027 if ((candidate & UINT32_C(0xFFFF)) != 0)
4028 goto next;
4029
4030 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4031 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4032 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4033 goto next;
4034 if (r < 0)
4035 return r;
4036
4037 /* Make some superficial checks whether the range is currently known in the user database */
4038 if (getpwuid(candidate))
4039 goto next;
4040 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4041 goto next;
4042 if (getgrgid(candidate))
4043 goto next;
4044 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4045 goto next;
4046
4047 *ret_lock_file = lf;
4048 lf = (struct LockFile) LOCK_FILE_INIT;
4049 *shift = candidate;
4050 return 0;
4051
4052 next:
4053 if (arg_machine && !tried_hashed) {
4054 /* Try to hash the base from the container name */
4055
4056 static const uint8_t hash_key[] = {
4057 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4058 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4059 };
4060
4061 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4062
4063 tried_hashed = true;
4064 } else
4065 random_bytes(&candidate, sizeof(candidate));
4066
4067 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
4068 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4069 }
4070 }
4071
4072 static int add_one_uid_map(
4073 char **p,
4074 uid_t container_uid,
4075 uid_t host_uid,
4076 uid_t range) {
4077
4078 return strextendf(p,
4079 UID_FMT " " UID_FMT " " UID_FMT "\n",
4080 container_uid, host_uid, range);
4081 }
4082
4083 static int make_uid_map_string(
4084 const uid_t bind_user_uid[],
4085 size_t n_bind_user_uid,
4086 size_t offset,
4087 char **ret) {
4088
4089 _cleanup_free_ char *s = NULL;
4090 uid_t previous_uid = 0;
4091 int r;
4092
4093 assert(n_bind_user_uid == 0 || bind_user_uid);
4094 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
4095 assert(ret);
4096
4097 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4098 * quadruplet, consisting of host and container UID + GID. */
4099
4100 for (size_t i = 0; i < n_bind_user_uid; i++) {
4101 uid_t payload_uid = bind_user_uid[i*4+offset],
4102 host_uid = bind_user_uid[i*4+offset+1];
4103
4104 assert(previous_uid <= payload_uid);
4105 assert(payload_uid < arg_uid_range);
4106
4107 /* Add a range to close the gap to previous entry */
4108 if (payload_uid > previous_uid) {
4109 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4110 if (r < 0)
4111 return r;
4112 }
4113
4114 /* Map this specific user */
4115 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4116 if (r < 0)
4117 return r;
4118
4119 previous_uid = payload_uid + 1;
4120 }
4121
4122 /* And add a range to close the gap to finish the range */
4123 if (arg_uid_range > previous_uid) {
4124 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4125 if (r < 0)
4126 return r;
4127 }
4128
4129 assert(s);
4130
4131 *ret = TAKE_PTR(s);
4132 return 0;
4133 }
4134
4135 static int setup_uid_map(
4136 pid_t pid,
4137 const uid_t bind_user_uid[],
4138 size_t n_bind_user_uid) {
4139
4140 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4141 _cleanup_free_ char *s = NULL;
4142 int r;
4143
4144 assert(pid > 1);
4145
4146 /* Build the UID map string */
4147 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4148 return log_oom();
4149
4150 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
4151 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4152 if (r < 0)
4153 return log_error_errno(r, "Failed to write UID map: %m");
4154
4155 /* And now build the GID map string */
4156 s = mfree(s);
4157 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4158 return log_oom();
4159
4160 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
4161 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
4162 if (r < 0)
4163 return log_error_errno(r, "Failed to write GID map: %m");
4164
4165 return 0;
4166 }
4167
4168 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
4169 char buf[NOTIFY_BUFFER_MAX+1];
4170 char *p = NULL;
4171 struct iovec iovec = {
4172 .iov_base = buf,
4173 .iov_len = sizeof(buf)-1,
4174 };
4175 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4176 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
4177 struct msghdr msghdr = {
4178 .msg_iov = &iovec,
4179 .msg_iovlen = 1,
4180 .msg_control = &control,
4181 .msg_controllen = sizeof(control),
4182 };
4183 struct ucred *ucred;
4184 ssize_t n;
4185 pid_t inner_child_pid;
4186 _cleanup_strv_free_ char **tags = NULL;
4187 int r;
4188
4189 assert(userdata);
4190
4191 inner_child_pid = PTR_TO_PID(userdata);
4192
4193 if (revents != EPOLLIN) {
4194 log_warning("Got unexpected poll event for notify fd.");
4195 return 0;
4196 }
4197
4198 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4199 if (ERRNO_IS_NEG_TRANSIENT(n))
4200 return 0;
4201 else if (n == -EXFULL) {
4202 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4203 return 0;
4204 } else if (n < 0)
4205 return log_warning_errno(n, "Couldn't read notification socket: %m");
4206
4207 cmsg_close_all(&msghdr);
4208
4209 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
4210 if (!ucred || ucred->pid != inner_child_pid) {
4211 log_debug("Received notify message without valid credentials. Ignoring.");
4212 return 0;
4213 }
4214
4215 if ((size_t) n >= sizeof(buf)) {
4216 log_warning("Received notify message exceeded maximum size. Ignoring.");
4217 return 0;
4218 }
4219
4220 buf[n] = 0;
4221 tags = strv_split(buf, "\n\r");
4222 if (!tags)
4223 return log_oom();
4224
4225 if (strv_contains(tags, "READY=1")) {
4226 r = sd_notify(false, "READY=1\n");
4227 if (r < 0)
4228 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4229 }
4230
4231 p = strv_find_startswith(tags, "STATUS=");
4232 if (p)
4233 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
4234
4235 return 0;
4236 }
4237
4238 static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
4239 int r;
4240
4241 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
4242 if (r < 0)
4243 return log_error_errno(r, "Failed to allocate notify event source: %m");
4244
4245 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
4246
4247 return 0;
4248 }
4249
4250 static int merge_settings(Settings *settings, const char *path) {
4251 int rl;
4252
4253 assert(settings);
4254 assert(path);
4255
4256 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4257 * that this steals the fields of the Settings* structure, and hence modifies it. */
4258
4259 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4260 settings->start_mode >= 0) {
4261 arg_start_mode = settings->start_mode;
4262 strv_free_and_replace(arg_parameters, settings->parameters);
4263 }
4264
4265 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4266 settings->ephemeral >= 0)
4267 arg_ephemeral = settings->ephemeral;
4268
4269 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4270 settings->root) {
4271
4272 if (!arg_settings_trusted)
4273 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4274 else
4275 free_and_replace(arg_directory, settings->root);
4276 }
4277
4278 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4279 settings->pivot_root_new) {
4280 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4281 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4282 }
4283
4284 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
4285 settings->working_directory)
4286 free_and_replace(arg_chdir, settings->working_directory);
4287
4288 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
4289 settings->environment)
4290 strv_free_and_replace(arg_setenv, settings->environment);
4291
4292 if ((arg_settings_mask & SETTING_USER) == 0) {
4293
4294 if (settings->user)
4295 free_and_replace(arg_user, settings->user);
4296
4297 if (uid_is_valid(settings->uid))
4298 arg_uid = settings->uid;
4299 if (gid_is_valid(settings->gid))
4300 arg_gid = settings->gid;
4301 if (settings->n_supplementary_gids > 0) {
4302 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4303 arg_n_supplementary_gids = settings->n_supplementary_gids;
4304 }
4305 }
4306
4307 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
4308 uint64_t plus, minus;
4309 uint64_t network_minus = 0;
4310 uint64_t ambient;
4311
4312 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4313 * Settings structure */
4314
4315 plus = settings->capability;
4316 minus = settings->drop_capability;
4317
4318 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4319 settings_network_configured(settings)) {
4320 if (settings_private_network(settings))
4321 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4322 else
4323 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
4324 }
4325
4326 if (!arg_settings_trusted && plus != 0) {
4327 if (settings->capability != 0)
4328 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
4329 } else {
4330 arg_caps_retain &= ~network_minus;
4331 arg_caps_retain |= plus;
4332 }
4333
4334 arg_caps_retain &= ~minus;
4335
4336 /* Copy the full capabilities over too */
4337 if (capability_quintet_is_set(&settings->full_capabilities)) {
4338 if (!arg_settings_trusted)
4339 log_warning("Ignoring capability settings, file %s is not trusted.", path);
4340 else
4341 arg_full_capabilities = settings->full_capabilities;
4342 }
4343
4344 ambient = settings->ambient_capability;
4345 if (!arg_settings_trusted && ambient != 0)
4346 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4347 else
4348 arg_caps_ambient |= ambient;
4349 }
4350
4351 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4352 settings->kill_signal > 0)
4353 arg_kill_signal = settings->kill_signal;
4354
4355 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4356 settings->personality != PERSONALITY_INVALID)
4357 arg_personality = settings->personality;
4358
4359 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4360 !sd_id128_is_null(settings->machine_id)) {
4361
4362 if (!arg_settings_trusted)
4363 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
4364 else
4365 arg_uuid = settings->machine_id;
4366 }
4367
4368 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4369 settings->read_only >= 0)
4370 arg_read_only = settings->read_only;
4371
4372 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4373 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4374 arg_volatile_mode = settings->volatile_mode;
4375
4376 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4377 settings->n_custom_mounts > 0) {
4378
4379 if (!arg_settings_trusted)
4380 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
4381 else {
4382 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4383 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
4384 arg_n_custom_mounts = settings->n_custom_mounts;
4385 settings->n_custom_mounts = 0;
4386 }
4387 }
4388
4389 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4390 settings_network_configured(settings)) {
4391
4392 if (!arg_settings_trusted)
4393 log_warning("Ignoring network settings, file %s is not trusted.", path);
4394 else {
4395 arg_network_veth = settings_network_veth(settings);
4396 arg_private_network = settings_private_network(settings);
4397
4398 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4399 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4400 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4401 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
4402
4403 free_and_replace(arg_network_bridge, settings->network_bridge);
4404 free_and_replace(arg_network_zone, settings->network_zone);
4405
4406 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
4407 }
4408 }
4409
4410 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4411 settings->expose_ports) {
4412
4413 if (!arg_settings_trusted)
4414 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
4415 else {
4416 expose_port_free_all(arg_expose_ports);
4417 arg_expose_ports = TAKE_PTR(settings->expose_ports);
4418 }
4419 }
4420
4421 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4422 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4423
4424 if (!arg_settings_trusted)
4425 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
4426 else {
4427 arg_userns_mode = settings->userns_mode;
4428 arg_uid_shift = settings->uid_shift;
4429 arg_uid_range = settings->uid_range;
4430 arg_userns_ownership = settings->userns_ownership;
4431 }
4432 }
4433
4434 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4435 !strv_isempty(settings->bind_user))
4436 strv_free_and_replace(arg_bind_user, settings->bind_user);
4437
4438 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4439 settings->notify_ready >= 0)
4440 arg_notify_ready = settings->notify_ready;
4441
4442 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4443
4444 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4445 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4446 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4447 else {
4448 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4449 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4450 }
4451 }
4452
4453 #if HAVE_SECCOMP
4454 if (settings->seccomp) {
4455 if (!arg_settings_trusted)
4456 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4457 else {
4458 seccomp_release(arg_seccomp);
4459 arg_seccomp = TAKE_PTR(settings->seccomp);
4460 }
4461 }
4462 #endif
4463 }
4464
4465 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4466 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4467 continue;
4468
4469 if (!settings->rlimit[rl])
4470 continue;
4471
4472 if (!arg_settings_trusted) {
4473 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4474 continue;
4475 }
4476
4477 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4478 }
4479
4480 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4481 settings->hostname)
4482 free_and_replace(arg_hostname, settings->hostname);
4483
4484 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4485 settings->no_new_privileges >= 0)
4486 arg_no_new_privileges = settings->no_new_privileges;
4487
4488 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4489 settings->oom_score_adjust_set) {
4490
4491 if (!arg_settings_trusted)
4492 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4493 else {
4494 arg_oom_score_adjust = settings->oom_score_adjust;
4495 arg_oom_score_adjust_set = true;
4496 }
4497 }
4498
4499 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4500 settings->cpu_set.set) {
4501
4502 if (!arg_settings_trusted)
4503 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4504 else {
4505 cpu_set_reset(&arg_cpu_set);
4506 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
4507 }
4508 }
4509
4510 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4511 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4512 arg_resolv_conf = settings->resolv_conf;
4513
4514 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4515 settings->link_journal != _LINK_JOURNAL_INVALID) {
4516
4517 if (!arg_settings_trusted)
4518 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4519 else {
4520 arg_link_journal = settings->link_journal;
4521 arg_link_journal_try = settings->link_journal_try;
4522 }
4523 }
4524
4525 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4526 settings->timezone != _TIMEZONE_MODE_INVALID)
4527 arg_timezone = settings->timezone;
4528
4529 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4530 settings->slice) {
4531
4532 if (!arg_settings_trusted)
4533 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4534 else
4535 free_and_replace(arg_slice, settings->slice);
4536 }
4537
4538 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4539 settings->use_cgns >= 0) {
4540
4541 if (!arg_settings_trusted)
4542 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4543 else
4544 arg_use_cgns = settings->use_cgns;
4545 }
4546
4547 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4548 settings->clone_ns_flags != ULONG_MAX) {
4549
4550 if (!arg_settings_trusted)
4551 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4552 else
4553 arg_clone_ns_flags = settings->clone_ns_flags;
4554 }
4555
4556 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4557 settings->console_mode >= 0) {
4558
4559 if (!arg_settings_trusted)
4560 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4561 else
4562 arg_console_mode = settings->console_mode;
4563 }
4564
4565 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4566 settings->suppress_sync >= 0)
4567 arg_suppress_sync = settings->suppress_sync;
4568
4569 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4570 * don't consult arg_settings_mask for them. */
4571
4572 sd_bus_message_unref(arg_property_message);
4573 arg_property_message = TAKE_PTR(settings->properties);
4574
4575 arg_console_width = settings->console_width;
4576 arg_console_height = settings->console_height;
4577
4578 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4579 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4580 arg_n_extra_nodes = settings->n_extra_nodes;
4581 settings->n_extra_nodes = 0;
4582
4583 return 0;
4584 }
4585
4586 static int load_settings(void) {
4587 _cleanup_(settings_freep) Settings *settings = NULL;
4588 _cleanup_fclose_ FILE *f = NULL;
4589 _cleanup_free_ char *p = NULL;
4590 int r;
4591
4592 if (arg_oci_bundle)
4593 return 0;
4594
4595 /* If all settings are masked, there's no point in looking for
4596 * the settings file */
4597 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
4598 return 0;
4599
4600 /* We first look in the admin's directories in /etc and /run */
4601 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4602 _cleanup_free_ char *j = NULL;
4603
4604 j = path_join(i, arg_settings_filename);
4605 if (!j)
4606 return log_oom();
4607
4608 f = fopen(j, "re");
4609 if (f) {
4610 p = TAKE_PTR(j);
4611
4612 /* By default, we trust configuration from /etc and /run */
4613 if (arg_settings_trusted < 0)
4614 arg_settings_trusted = true;
4615
4616 break;
4617 }
4618
4619 if (errno != ENOENT)
4620 return log_error_errno(errno, "Failed to open %s: %m", j);
4621 }
4622
4623 if (!f) {
4624 /* After that, let's look for a file next to the
4625 * actual image we shall boot. */
4626
4627 if (arg_image) {
4628 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4629 if (r < 0)
4630 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4631 } else if (arg_directory) {
4632 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4633 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4634 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
4635 }
4636
4637 if (p) {
4638 f = fopen(p, "re");
4639 if (!f && errno != ENOENT)
4640 return log_error_errno(errno, "Failed to open %s: %m", p);
4641
4642 /* By default, we do not trust configuration from /var/lib/machines */
4643 if (arg_settings_trusted < 0)
4644 arg_settings_trusted = false;
4645 }
4646 }
4647
4648 if (!f)
4649 return 0;
4650
4651 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4652
4653 r = settings_load(f, p, &settings);
4654 if (r < 0)
4655 return r;
4656
4657 return merge_settings(settings, p);
4658 }
4659
4660 static int load_oci_bundle(void) {
4661 _cleanup_(settings_freep) Settings *settings = NULL;
4662 int r;
4663
4664 if (!arg_oci_bundle)
4665 return 0;
4666
4667 /* By default let's trust OCI bundles */
4668 if (arg_settings_trusted < 0)
4669 arg_settings_trusted = true;
4670
4671 r = oci_load(NULL, arg_oci_bundle, &settings);
4672 if (r < 0)
4673 return r;
4674
4675 return merge_settings(settings, arg_oci_bundle);
4676 }
4677
4678 static int run_container(
4679 DissectedImage *dissected_image,
4680 FDSet *fds,
4681 char veth_name[IFNAMSIZ], bool *veth_created,
4682 struct ExposeArgs *expose_args,
4683 int *master, pid_t *pid, int *ret) {
4684
4685 static const struct sigaction sa = {
4686 .sa_handler = nop_signal_handler,
4687 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4688 };
4689
4690 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4691 _cleanup_close_ int etc_passwd_lock = -EBADF;
4692 _cleanup_close_pair_ int
4693 fd_inner_socket_pair[2] = EBADF_PAIR,
4694 fd_outer_socket_pair[2] = EBADF_PAIR;
4695
4696 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
4697 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4698 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4699 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4700 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4701 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4702 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4703 _cleanup_free_ uid_t *bind_user_uid = NULL;
4704 size_t n_bind_user_uid = 0;
4705 ContainerStatus container_status = 0;
4706 int ifi = 0, r;
4707 ssize_t l;
4708 sigset_t mask_chld;
4709 _cleanup_close_ int child_netns_fd = -EBADF;
4710
4711 assert_se(sigemptyset(&mask_chld) == 0);
4712 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4713
4714 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4715 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4716 * check with getpwuid() if the specific user already exists. Note that /etc might be
4717 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4718 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4719 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4720 * really ours. */
4721
4722 etc_passwd_lock = take_etc_passwd_lock(NULL);
4723 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4724 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4725 }
4726
4727 r = barrier_create(&barrier);
4728 if (r < 0)
4729 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4730
4731 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4732 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4733
4734 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4735 return log_error_errno(errno, "Failed to create outer socket pair: %m");
4736
4737 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4738 * parent's blocking calls and give it a chance to call wait() and terminate. */
4739 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4740 if (r < 0)
4741 return log_error_errno(errno, "Failed to change the signal mask: %m");
4742
4743 r = sigaction(SIGCHLD, &sa, NULL);
4744 if (r < 0)
4745 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4746
4747 if (arg_network_namespace_path) {
4748 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4749 if (child_netns_fd < 0)
4750 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4751
4752 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
4753 if (r == -EUCLEAN)
4754 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4755 else if (r < 0)
4756 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4757 else if (r == 0)
4758 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4759 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4760 }
4761
4762 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4763 if (*pid < 0)
4764 return log_error_errno(errno, "clone() failed%s: %m",
4765 errno == EINVAL ?
4766 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4767
4768 if (*pid == 0) {
4769 /* The outer child only has a file system namespace. */
4770 barrier_set_role(&barrier, BARRIER_CHILD);
4771
4772 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
4773 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
4774
4775 (void) reset_all_signal_handlers();
4776 (void) reset_signal_mask();
4777
4778 r = outer_child(&barrier,
4779 arg_directory,
4780 dissected_image,
4781 fd_outer_socket_pair[1],
4782 fd_inner_socket_pair[1],
4783 fds,
4784 child_netns_fd);
4785 if (r < 0)
4786 _exit(EXIT_FAILURE);
4787
4788 _exit(EXIT_SUCCESS);
4789 }
4790
4791 barrier_set_role(&barrier, BARRIER_PARENT);
4792
4793 fdset_close(fds);
4794
4795 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
4796 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
4797
4798 if (arg_userns_mode != USER_NAMESPACE_NO) {
4799 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
4800 if (mntns_fd < 0)
4801 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4802
4803 /* The child just let us know the UID shift it might have read from the image. */
4804 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4805 if (l < 0)
4806 return log_error_errno(errno, "Failed to read UID shift: %m");
4807 if (l != sizeof arg_uid_shift)
4808 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4809
4810 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4811 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4812 * image, but if that's already in use, pick a new one, and report back to the child,
4813 * which one we now picked. */
4814
4815 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4816 if (r < 0)
4817 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4818
4819 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4820 if (l < 0)
4821 return log_error_errno(errno, "Failed to send UID shift: %m");
4822 if (l != sizeof arg_uid_shift)
4823 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4824 }
4825
4826 n_bind_user_uid = strv_length(arg_bind_user);
4827 if (n_bind_user_uid > 0) {
4828 /* Right after the UID shift, we'll receive the list of UID mappings for the
4829 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4830
4831 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4832 if (!bind_user_uid)
4833 return log_oom();
4834
4835 for (size_t i = 0; i < n_bind_user_uid; i++) {
4836 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4837 if (l < 0)
4838 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4839 if (l != sizeof(uid_t)*4)
4840 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4841 SYNTHETIC_ERRNO(EIO),
4842 "Short read while reading bind user UID pairs.");
4843 }
4844 }
4845 }
4846
4847 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4848 /* The child let us know the support cgroup mode it might have read from the image. */
4849 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4850 if (l < 0)
4851 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4852 if (l != sizeof(arg_unified_cgroup_hierarchy))
4853 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
4854 l, l == 0 ? " The child is most likely dead." : "");
4855 }
4856
4857 /* Wait for the outer child. */
4858 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4859 if (r < 0)
4860 return r;
4861 if (r != EXIT_SUCCESS)
4862 return -EIO;
4863
4864 /* And now retrieve the PID of the inner child. */
4865 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
4866 if (l < 0)
4867 return log_error_errno(errno, "Failed to read inner child PID: %m");
4868 if (l != sizeof *pid)
4869 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4870
4871 /* We also retrieve container UUID in case it was generated by outer child */
4872 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4873 if (l < 0)
4874 return log_error_errno(errno, "Failed to read container machine ID: %m");
4875 if (l != sizeof(arg_uuid))
4876 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4877
4878 /* We also retrieve the socket used for notifications generated by outer child */
4879 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
4880 if (notify_socket < 0)
4881 return log_error_errno(notify_socket,
4882 "Failed to receive notification socket from the outer child: %m");
4883
4884 log_debug("Init process invoked as PID "PID_FMT, *pid);
4885
4886 if (arg_userns_mode != USER_NAMESPACE_NO) {
4887 if (!barrier_place_and_sync(&barrier)) /* #1 */
4888 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4889
4890 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
4891 if (r < 0)
4892 return r;
4893
4894 (void) barrier_place(&barrier); /* #2 */
4895 }
4896
4897 if (arg_private_network) {
4898 if (!arg_network_namespace_path) {
4899 /* Wait until the child has unshared its network namespace. */
4900 if (!barrier_place_and_sync(&barrier)) /* #3 */
4901 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4902 }
4903
4904 if (child_netns_fd < 0) {
4905 /* Make sure we have an open file descriptor to the child's network
4906 * namespace so it stays alive even if the child exits. */
4907 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4908 if (r < 0)
4909 return log_error_errno(r, "Failed to open child network namespace: %m");
4910 }
4911
4912 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4913 if (r < 0)
4914 return r;
4915
4916 if (arg_network_veth) {
4917 r = setup_veth(arg_machine, *pid, veth_name,
4918 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
4919 if (r < 0)
4920 return r;
4921 else if (r > 0)
4922 ifi = r;
4923
4924 if (arg_network_bridge) {
4925 /* Add the interface to a bridge */
4926 r = setup_bridge(veth_name, arg_network_bridge, false);
4927 if (r < 0)
4928 return r;
4929 if (r > 0)
4930 ifi = r;
4931 } else if (arg_network_zone) {
4932 /* Add the interface to a bridge, possibly creating it */
4933 r = setup_bridge(veth_name, arg_network_zone, true);
4934 if (r < 0)
4935 return r;
4936 if (r > 0)
4937 ifi = r;
4938 }
4939 }
4940
4941 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4942 if (r < 0)
4943 return r;
4944
4945 /* We created the primary and extra veth links now; let's remember this, so that we know to
4946 remove them later on. Note that we don't bother with removing veth links that were created
4947 here when their setup failed half-way, because in that case the kernel should be able to
4948 remove them on its own, since they cannot be referenced by anything yet. */
4949 *veth_created = true;
4950
4951 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4952 if (r < 0)
4953 return r;
4954
4955 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4956 if (r < 0)
4957 return r;
4958 }
4959
4960 if (arg_register || !arg_keep_unit) {
4961 r = sd_bus_default_system(&bus);
4962 if (r < 0)
4963 return log_error_errno(r, "Failed to open system bus: %m");
4964
4965 r = sd_bus_set_close_on_exit(bus, false);
4966 if (r < 0)
4967 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4968 }
4969
4970 if (!arg_keep_unit) {
4971 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4972 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4973 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4974
4975 r = sd_bus_match_signal_async(
4976 bus,
4977 NULL,
4978 "org.freedesktop.systemd1",
4979 NULL,
4980 "org.freedesktop.systemd1.Scope",
4981 "RequestStop",
4982 on_request_stop, NULL, PID_TO_PTR(*pid));
4983 if (r < 0)
4984 return log_error_errno(r, "Failed to request RequestStop match: %m");
4985 }
4986
4987 if (arg_register) {
4988 r = register_machine(
4989 bus,
4990 arg_machine,
4991 *pid,
4992 arg_directory,
4993 arg_uuid,
4994 ifi,
4995 arg_slice,
4996 arg_custom_mounts, arg_n_custom_mounts,
4997 arg_kill_signal,
4998 arg_property,
4999 arg_property_message,
5000 arg_keep_unit,
5001 arg_container_service_name,
5002 arg_start_mode);
5003 if (r < 0)
5004 return r;
5005
5006 } else if (!arg_keep_unit) {
5007 r = allocate_scope(
5008 bus,
5009 arg_machine,
5010 *pid,
5011 arg_slice,
5012 arg_custom_mounts, arg_n_custom_mounts,
5013 arg_kill_signal,
5014 arg_property,
5015 arg_property_message,
5016 /* allow_pidfds= */ true,
5017 arg_start_mode);
5018 if (r < 0)
5019 return r;
5020
5021 } else if (arg_slice || arg_property)
5022 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
5023
5024 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
5025 if (r < 0)
5026 return r;
5027
5028 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5029 if (r < 0)
5030 return r;
5031
5032 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
5033 if (r < 0)
5034 return r;
5035
5036 /* Notify the child that the parent is ready with all
5037 * its setup (including cgroup-ification), and that
5038 * the child can now hand over control to the code to
5039 * run inside the container. */
5040 (void) barrier_place(&barrier); /* #4 */
5041
5042 /* Block SIGCHLD here, before notifying child.
5043 * process_pty() will handle it with the other signals. */
5044 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5045
5046 /* Reset signal to default */
5047 r = default_signals(SIGCHLD);
5048 if (r < 0)
5049 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5050
5051 r = sd_event_new(&event);
5052 if (r < 0)
5053 return log_error_errno(r, "Failed to get default event source: %m");
5054
5055 (void) sd_event_set_watchdog(event, true);
5056
5057 if (bus) {
5058 r = sd_bus_attach_event(bus, event, 0);
5059 if (r < 0)
5060 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5061 }
5062
5063 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
5064 if (r < 0)
5065 return r;
5066
5067 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5068 * before we take the fully visible instances away. */
5069 if (!barrier_sync(&barrier)) /* #5.1 */
5070 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5071
5072 if (arg_userns_mode != USER_NAMESPACE_NO) {
5073 r = wipe_fully_visible_fs(mntns_fd);
5074 if (r < 0)
5075 return r;
5076 mntns_fd = safe_close(mntns_fd);
5077 }
5078
5079 /* And now let the child know that we completed removing the procfs instances, and it can start the
5080 * payload. */
5081 if (!barrier_place(&barrier)) /* #5.2 */
5082 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5083
5084 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
5085 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5086 etc_passwd_lock = safe_close(etc_passwd_lock);
5087
5088 (void) sd_notifyf(false,
5089 "STATUS=Container running.\n"
5090 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
5091 if (!arg_notify_ready) {
5092 r = sd_notify(false, "READY=1\n");
5093 if (r < 0)
5094 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5095 }
5096
5097 if (arg_kill_signal > 0) {
5098 /* Try to kill the init system on SIGINT or SIGTERM */
5099 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5100 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
5101 } else {
5102 /* Immediately exit */
5103 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5104 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
5105 }
5106
5107 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5108
5109 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5110 if (r < 0)
5111 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5112
5113 /* Exit when the child exits */
5114 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
5115
5116 /* Retrieve the kmsg fifo allocated by inner child */
5117 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5118 if (fd_kmsg_fifo < 0)
5119 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5120
5121 if (arg_expose_ports) {
5122 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
5123 if (r < 0)
5124 return r;
5125
5126 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5127 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5128 }
5129
5130 if (arg_console_mode != CONSOLE_PIPE) {
5131 _cleanup_close_ int fd = -EBADF;
5132 PTYForwardFlags flags = 0;
5133
5134 /* Retrieve the master pty allocated by inner child */
5135 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
5136 if (fd < 0)
5137 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5138
5139 switch (arg_console_mode) {
5140
5141 case CONSOLE_READ_ONLY:
5142 flags |= PTY_FORWARD_READ_ONLY;
5143
5144 _fallthrough_;
5145
5146 case CONSOLE_INTERACTIVE:
5147 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5148
5149 r = pty_forward_new(event, fd, flags, &forward);
5150 if (r < 0)
5151 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5152
5153 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
5154 (void) pty_forward_set_width_height(forward,
5155 arg_console_width,
5156 arg_console_height);
5157 break;
5158
5159 default:
5160 assert(arg_console_mode == CONSOLE_PASSIVE);
5161 }
5162
5163 *master = TAKE_FD(fd);
5164 }
5165
5166 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5167
5168 r = sd_event_loop(event);
5169 if (r < 0)
5170 return log_error_errno(r, "Failed to run event loop: %m");
5171
5172 if (forward) {
5173 char last_char = 0;
5174
5175 (void) pty_forward_get_last_char(forward, &last_char);
5176 forward = pty_forward_free(forward);
5177
5178 if (!arg_quiet && last_char != '\n')
5179 putc('\n', stdout);
5180 }
5181
5182 /* Kill if it is not dead yet anyway */
5183 if (!arg_register && !arg_keep_unit && bus)
5184 terminate_scope(bus, arg_machine);
5185
5186 /* Normally redundant, but better safe than sorry */
5187 (void) kill(*pid, SIGKILL);
5188
5189 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5190
5191 if (arg_private_network) {
5192 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5193 * to avoid having to move the parent to the child network namespace. */
5194 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5195 if (r < 0)
5196 return r;
5197
5198 if (r == 0) {
5199 _cleanup_close_ int parent_netns_fd = -EBADF;
5200
5201 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5202 if (r < 0) {
5203 log_error_errno(r, "Failed to open parent network namespace: %m");
5204 _exit(EXIT_FAILURE);
5205 }
5206
5207 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5208 if (r < 0) {
5209 log_error_errno(r, "Failed to enter child network namespace: %m");
5210 _exit(EXIT_FAILURE);
5211 }
5212
5213 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5214 * This is about ensuring interfaces get their old name back when being moved back. */
5215 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5216
5217 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5218 if (r < 0)
5219 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5220
5221 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5222 }
5223 }
5224
5225 r = wait_for_container(TAKE_PID(*pid), &container_status);
5226
5227 /* Tell machined that we are gone. */
5228 if (bus)
5229 (void) unregister_machine(bus, arg_machine);
5230
5231 if (r < 0)
5232 /* We failed to wait for the container, or the container exited abnormally. */
5233 return r;
5234 if (r > 0 || container_status == CONTAINER_TERMINATED) {
5235 /* r > 0 → The container exited with a non-zero status.
5236 * As a special case, we need to replace 133 with a different value,
5237 * because 133 is special-cased in the service file to reboot the container.
5238 * otherwise → The container exited with zero status and a reboot was not requested.
5239 */
5240 if (r == EXIT_FORCE_RESTART)
5241 r = EXIT_FAILURE; /* replace 133 with the general failure code */
5242 *ret = r;
5243 return 0; /* finito */
5244 }
5245
5246 /* CONTAINER_REBOOTED, loop again */
5247
5248 if (arg_keep_unit) {
5249 /* Special handling if we are running as a service: instead of simply
5250 * restarting the machine we want to restart the entire service, so let's
5251 * inform systemd about this with the special exit code 133. The service
5252 * file uses RestartForceExitStatus=133 so that this results in a full
5253 * nspawn restart. This is necessary since we might have cgroup parameters
5254 * set we want to have flushed out. */
5255 *ret = EXIT_FORCE_RESTART;
5256 return 0; /* finito */
5257 }
5258
5259 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5260 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
5261
5262 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5263 *veth_created = false;
5264 return 1; /* loop again */
5265 }
5266
5267 static int initialize_rlimits(void) {
5268 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
5269 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5270 * container execution environments. */
5271
5272 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5273 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5274 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5275 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5276 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5277 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5278 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5279 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5280 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5281 [RLIMIT_NICE] = { 0, 0 },
5282 [RLIMIT_NOFILE] = { 1024, 4096 },
5283 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5284 [RLIMIT_RTPRIO] = { 0, 0 },
5285 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5286 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5287
5288 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5289 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5290 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5291 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5292 * that PID 1 changes a number of other resource limits during early initialization which is why we
5293 * don't read the other limits from PID 1 but prefer the static table above. */
5294 };
5295
5296 int rl;
5297
5298 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
5299 /* Let's only fill in what the user hasn't explicitly configured anyway */
5300 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5301 const struct rlimit *v;
5302 struct rlimit buffer;
5303
5304 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5305 /* For these two let's read the limits off PID 1. See above for an explanation. */
5306
5307 if (prlimit(1, rl, NULL, &buffer) < 0)
5308 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5309
5310 v = &buffer;
5311 } else if (rl == RLIMIT_NOFILE) {
5312 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5313 * userspace. Given that nspawn containers are often run without our PID 1,
5314 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5315 * so that container userspace gets similar resources as host userspace
5316 * gets. */
5317 buffer = kernel_defaults[rl];
5318 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
5319 v = &buffer;
5320 } else
5321 v = kernel_defaults + rl;
5322
5323 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5324 if (!arg_rlimit[rl])
5325 return log_oom();
5326 }
5327
5328 if (DEBUG_LOGGING) {
5329 _cleanup_free_ char *k = NULL;
5330
5331 (void) rlimit_format(arg_rlimit[rl], &k);
5332 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5333 }
5334 }
5335
5336 return 0;
5337 }
5338
5339 static int cant_be_in_netns(void) {
5340 _cleanup_close_ int fd = -EBADF;
5341 struct ucred ucred;
5342 int r;
5343
5344 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5345 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5346 * nice message. */
5347
5348 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5349 return 0;
5350
5351 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5352 if (fd < 0)
5353 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5354
5355 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5356 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5357 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5358 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5359 if (r < 0)
5360 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
5361
5362 r = getpeercred(fd, &ucred);
5363 if (r < 0)
5364 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5365
5366 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
5367 if (r < 0)
5368 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5369 if (r == 0)
5370 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5371 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5372 return 0;
5373 }
5374
5375 static int run(int argc, char *argv[]) {
5376 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5377 _cleanup_close_ int master = -EBADF;
5378 _cleanup_fdset_free_ FDSet *fds = NULL;
5379 int r, n_fd_passed, ret = EXIT_SUCCESS;
5380 char veth_name[IFNAMSIZ] = "";
5381 struct ExposeArgs expose_args = {};
5382 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
5383 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
5384 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
5385 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
5386 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
5387 pid_t pid = 0;
5388
5389 log_parse_environment();
5390 log_open();
5391
5392 r = parse_argv(argc, argv);
5393 if (r <= 0)
5394 goto finish;
5395
5396 if (geteuid() != 0) {
5397 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5398 argc >= 2 ? "Need to be root." :
5399 "Need to be root (and some arguments are usually required).\nHint: try --help");
5400 goto finish;
5401 }
5402
5403 r = cant_be_in_netns();
5404 if (r < 0)
5405 goto finish;
5406
5407 r = initialize_rlimits();
5408 if (r < 0)
5409 goto finish;
5410
5411 r = load_oci_bundle();
5412 if (r < 0)
5413 goto finish;
5414
5415 r = determine_names();
5416 if (r < 0)
5417 goto finish;
5418
5419 r = load_settings();
5420 if (r < 0)
5421 goto finish;
5422
5423 r = cg_unified();
5424 if (r < 0) {
5425 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5426 goto finish;
5427 }
5428
5429 r = verify_arguments();
5430 if (r < 0)
5431 goto finish;
5432
5433 r = verify_network_interfaces_initialized();
5434 if (r < 0)
5435 goto finish;
5436
5437 /* Reapply environment settings. */
5438 (void) detect_unified_cgroup_hierarchy_from_environment();
5439
5440 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5441 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5442 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
5443 (void) ignore_signals(SIGPIPE);
5444
5445 n_fd_passed = sd_listen_fds(false);
5446 if (n_fd_passed > 0) {
5447 r = fdset_new_listen_fds(&fds, false);
5448 if (r < 0) {
5449 log_error_errno(r, "Failed to collect file descriptors: %m");
5450 goto finish;
5451 }
5452 }
5453
5454 /* The "default" umask. This is appropriate for most file and directory
5455 * operations performed by nspawn, and is the umask that will be used for
5456 * the child. Functions like copy_devnodes() change the umask temporarily. */
5457 umask(0022);
5458
5459 if (arg_directory) {
5460 assert(!arg_image);
5461
5462 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5463 * /var from the host will propagate into container dynamically (because bad things happen if
5464 * two systems write to the same /var). Let's allow it for the special cases where /var is
5465 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5466 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5467 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5468 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5469 goto finish;
5470 }
5471
5472 if (arg_ephemeral) {
5473 _cleanup_free_ char *np = NULL;
5474
5475 r = chase_and_update(&arg_directory, 0);
5476 if (r < 0)
5477 goto finish;
5478
5479 /* If the specified path is a mount point we generate the new snapshot immediately
5480 * inside it under a random name. However if the specified is not a mount point we
5481 * create the new snapshot in the parent directory, just next to it. */
5482 r = path_is_mount_point(arg_directory, NULL, 0);
5483 if (r < 0) {
5484 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5485 goto finish;
5486 }
5487 if (r > 0)
5488 r = tempfn_random_child(arg_directory, "machine.", &np);
5489 else
5490 r = tempfn_random(arg_directory, "machine.", &np);
5491 if (r < 0) {
5492 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5493 goto finish;
5494 }
5495
5496 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5497 * only owned by us and no one else. */
5498 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5499 if (r < 0) {
5500 log_error_errno(r, "Failed to lock %s: %m", np);
5501 goto finish;
5502 }
5503
5504 {
5505 BLOCK_SIGNALS(SIGINT);
5506 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5507 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5508 BTRFS_SNAPSHOT_FALLBACK_COPY |
5509 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5510 BTRFS_SNAPSHOT_RECURSIVE |
5511 BTRFS_SNAPSHOT_QUOTA |
5512 BTRFS_SNAPSHOT_SIGINT);
5513 }
5514 if (r == -EINTR) {
5515 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5516 goto finish;
5517 }
5518 if (r < 0) {
5519 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5520 goto finish;
5521 }
5522
5523 free_and_replace(arg_directory, np);
5524 remove_directory = true;
5525 } else {
5526 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5527 if (r < 0)
5528 goto finish;
5529
5530 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5531 if (r == -EBUSY) {
5532 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5533 goto finish;
5534 }
5535 if (r < 0) {
5536 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5537 goto finish;
5538 }
5539
5540 if (arg_template) {
5541 r = chase_and_update(&arg_template, 0);
5542 if (r < 0)
5543 goto finish;
5544
5545 {
5546 BLOCK_SIGNALS(SIGINT);
5547 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5548 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5549 BTRFS_SNAPSHOT_FALLBACK_COPY |
5550 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5551 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5552 BTRFS_SNAPSHOT_RECURSIVE |
5553 BTRFS_SNAPSHOT_QUOTA |
5554 BTRFS_SNAPSHOT_SIGINT);
5555 }
5556 if (r == -EEXIST)
5557 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5558 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5559 else if (r == -EINTR) {
5560 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5561 goto finish;
5562 } else if (r < 0) {
5563 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5564 goto finish;
5565 } else
5566 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5567 "Populated %s from template %s.", arg_directory, arg_template);
5568 }
5569 }
5570
5571 if (arg_start_mode == START_BOOT) {
5572 _cleanup_free_ char *b = NULL;
5573 const char *p;
5574 int check_os_release, is_os_tree;
5575
5576 if (arg_pivot_root_new) {
5577 b = path_join(arg_directory, arg_pivot_root_new);
5578 if (!b) {
5579 r = log_oom();
5580 goto finish;
5581 }
5582
5583 p = b;
5584 } else
5585 p = arg_directory;
5586
5587 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5588 if (check_os_release < 0 && check_os_release != -ENXIO) {
5589 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5590 goto finish;
5591 }
5592
5593 is_os_tree = path_is_os_tree(p);
5594 if (is_os_tree == 0 && check_os_release == 0)
5595 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5596 else if (is_os_tree <= 0) {
5597 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5598 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5599 goto finish;
5600 }
5601 } else {
5602 _cleanup_free_ char *p = NULL;
5603
5604 if (arg_pivot_root_new)
5605 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
5606 else
5607 p = path_join(arg_directory, "/usr/");
5608 if (!p) {
5609 r = log_oom();
5610 goto finish;
5611 }
5612
5613 if (laccess(p, F_OK) < 0) {
5614 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5615 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
5616 goto finish;
5617 }
5618 }
5619
5620 } else {
5621 DissectImageFlags dissect_image_flags =
5622 DISSECT_IMAGE_GENERIC_ROOT |
5623 DISSECT_IMAGE_REQUIRE_ROOT |
5624 DISSECT_IMAGE_RELAX_VAR_CHECK |
5625 DISSECT_IMAGE_USR_NO_ROOT |
5626 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5627 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
5628 assert(arg_image);
5629 assert(!arg_template);
5630
5631 r = chase_and_update(&arg_image, 0);
5632 if (r < 0)
5633 goto finish;
5634
5635 if (arg_ephemeral) {
5636 _cleanup_free_ char *np = NULL;
5637
5638 r = tempfn_random(arg_image, "machine.", &np);
5639 if (r < 0) {
5640 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5641 goto finish;
5642 }
5643
5644 /* Always take an exclusive lock on our own ephemeral copy. */
5645 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5646 if (r < 0) {
5647 r = log_error_errno(r, "Failed to create image lock: %m");
5648 goto finish;
5649 }
5650
5651 {
5652 BLOCK_SIGNALS(SIGINT);
5653 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5654 FS_NOCOW_FL, FS_NOCOW_FL,
5655 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5656 NULL, NULL);
5657 }
5658 if (r == -EINTR) {
5659 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5660 goto finish;
5661 }
5662 if (r < 0) {
5663 r = log_error_errno(r, "Failed to copy image file: %m");
5664 goto finish;
5665 }
5666
5667 free_and_replace(arg_image, np);
5668 remove_image = true;
5669 } else {
5670 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5671 if (r == -EBUSY) {
5672 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5673 goto finish;
5674 }
5675 if (r < 0) {
5676 r = log_error_errno(r, "Failed to create image lock: %m");
5677 goto finish;
5678 }
5679
5680 r = verity_settings_load(
5681 &arg_verity_settings,
5682 arg_image, NULL, NULL);
5683 if (r < 0) {
5684 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5685 goto finish;
5686 }
5687
5688 if (arg_verity_settings.data_path)
5689 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
5690 }
5691
5692 if (!mkdtemp(tmprootdir)) {
5693 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5694 goto finish;
5695 }
5696
5697 remove_tmprootdir = true;
5698
5699 arg_directory = strdup(tmprootdir);
5700 if (!arg_directory) {
5701 r = log_oom();
5702 goto finish;
5703 }
5704
5705 r = loop_device_make_by_path(
5706 arg_image,
5707 arg_read_only ? O_RDONLY : O_RDWR,
5708 /* sector_size= */ UINT32_MAX,
5709 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5710 LOCK_SH,
5711 &loop);
5712 if (r < 0) {
5713 log_error_errno(r, "Failed to set up loopback block device: %m");
5714 goto finish;
5715 }
5716
5717 r = dissect_loop_device_and_warn(
5718 loop,
5719 &arg_verity_settings,
5720 /* mount_options=*/ NULL,
5721 arg_image_policy ?: &image_policy_container,
5722 dissect_image_flags,
5723 &dissected_image);
5724 if (r == -ENOPKG) {
5725 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5726 log_notice("Note that the disk image needs to\n"
5727 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5728 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5729 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
5730 " d) or contain a file system without a partition table\n"
5731 "in order to be bootable with systemd-nspawn.");
5732 goto finish;
5733 }
5734 if (r < 0)
5735 goto finish;
5736
5737 r = dissected_image_load_verity_sig_partition(
5738 dissected_image,
5739 loop->fd,
5740 &arg_verity_settings);
5741 if (r < 0)
5742 goto finish;
5743
5744 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5745 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5746 "root hash signature found! Proceeding without integrity checking.", arg_image);
5747
5748 r = dissected_image_decrypt_interactively(
5749 dissected_image,
5750 NULL,
5751 &arg_verity_settings,
5752 0);
5753 if (r < 0)
5754 goto finish;
5755
5756 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5757 if (remove_image && unlink(arg_image) >= 0)
5758 remove_image = false;
5759
5760 if (arg_architecture < 0)
5761 arg_architecture = dissected_image_architecture(dissected_image);
5762 }
5763
5764 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5765 if (r < 0)
5766 goto finish;
5767
5768 if (arg_console_mode < 0)
5769 arg_console_mode =
5770 isatty(STDIN_FILENO) > 0 &&
5771 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5772
5773 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5774 arg_quiet = true;
5775
5776 if (!arg_quiet)
5777 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
5778 arg_machine, arg_image ?: arg_directory);
5779
5780 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
5781
5782 r = make_reaper_process(true);
5783 if (r < 0) {
5784 log_error_errno(r, "Failed to become subreaper: %m");
5785 goto finish;
5786 }
5787
5788 if (arg_expose_ports) {
5789 r = fw_ctx_new(&fw_ctx);
5790 if (r < 0) {
5791 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5792 goto finish;
5793 }
5794 expose_args.fw_ctx = fw_ctx;
5795 }
5796 for (;;) {
5797 r = run_container(dissected_image,
5798 fds,
5799 veth_name, &veth_created,
5800 &expose_args, &master,
5801 &pid, &ret);
5802 if (r <= 0)
5803 break;
5804 }
5805
5806 finish:
5807 (void) sd_notify(false,
5808 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5809 "STOPPING=1\nSTATUS=Terminating...");
5810
5811 if (pid > 0)
5812 (void) kill(pid, SIGKILL);
5813
5814 /* Try to flush whatever is still queued in the pty */
5815 if (master >= 0) {
5816 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
5817 master = safe_close(master);
5818 }
5819
5820 if (pid > 0)
5821 (void) wait_for_terminate(pid, NULL);
5822
5823 pager_close();
5824
5825 if (remove_directory && arg_directory) {
5826 int k;
5827
5828 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5829 if (k < 0)
5830 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5831 }
5832
5833 if (remove_image && arg_image) {
5834 if (unlink(arg_image) < 0)
5835 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5836 }
5837
5838 if (remove_tmprootdir) {
5839 if (rmdir(tmprootdir) < 0)
5840 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5841 }
5842
5843 if (arg_machine) {
5844 const char *p;
5845
5846 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5847 (void) rm_rf(p, REMOVE_ROOT);
5848 }
5849
5850 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5851 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
5852
5853 if (veth_created)
5854 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5855 (void) remove_bridge(arg_network_zone);
5856
5857 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5858 expose_port_free_all(arg_expose_ports);
5859 rlimit_free_all(arg_rlimit);
5860 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5861 machine_credential_free_all(arg_credentials, arg_n_credentials);
5862
5863 if (r < 0)
5864 return r;
5865
5866 return ret;
5867 }
5868
5869 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);