]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: fix MS_SHARED mount propagation for userns containers
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "resolve-util.h"
83 #include "rlimit-util.h"
84 #include "rm-rf.h"
85 #if HAVE_SECCOMP
86 #include "seccomp-util.h"
87 #endif
88 #include "selinux-util.h"
89 #include "signal-util.h"
90 #include "socket-util.h"
91 #include "stat-util.h"
92 #include "stdio-util.h"
93 #include "string-table.h"
94 #include "string-util.h"
95 #include "strv.h"
96 #include "sysctl-util.h"
97 #include "terminal-util.h"
98 #include "tmpfile-util.h"
99 #include "umask-util.h"
100 #include "unit-name.h"
101 #include "user-util.h"
102 #include "util.h"
103
104 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
108
109 #define EXIT_FORCE_RESTART 133
110
111 typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED,
114 } ContainerStatus;
115
116 static char *arg_directory = NULL;
117 static char *arg_template = NULL;
118 static char *arg_chdir = NULL;
119 static char *arg_pivot_root_new = NULL;
120 static char *arg_pivot_root_old = NULL;
121 static char *arg_user = NULL;
122 static uid_t arg_uid = UID_INVALID;
123 static gid_t arg_gid = GID_INVALID;
124 static gid_t* arg_supplementary_gids = NULL;
125 static size_t arg_n_supplementary_gids = 0;
126 static sd_id128_t arg_uuid = {};
127 static char *arg_machine = NULL; /* The name used by the host to refer to this */
128 static char *arg_hostname = NULL; /* The name the payload sees by default */
129 static const char *arg_selinux_context = NULL;
130 static const char *arg_selinux_apifs_context = NULL;
131 static char *arg_slice = NULL;
132 static bool arg_private_network = false;
133 static bool arg_read_only = false;
134 static StartMode arg_start_mode = START_PID1;
135 static bool arg_ephemeral = false;
136 static LinkJournal arg_link_journal = LINK_AUTO;
137 static bool arg_link_journal_try = false;
138 static uint64_t arg_caps_retain =
139 (1ULL << CAP_AUDIT_CONTROL) |
140 (1ULL << CAP_AUDIT_WRITE) |
141 (1ULL << CAP_CHOWN) |
142 (1ULL << CAP_DAC_OVERRIDE) |
143 (1ULL << CAP_DAC_READ_SEARCH) |
144 (1ULL << CAP_FOWNER) |
145 (1ULL << CAP_FSETID) |
146 (1ULL << CAP_IPC_OWNER) |
147 (1ULL << CAP_KILL) |
148 (1ULL << CAP_LEASE) |
149 (1ULL << CAP_LINUX_IMMUTABLE) |
150 (1ULL << CAP_MKNOD) |
151 (1ULL << CAP_NET_BIND_SERVICE) |
152 (1ULL << CAP_NET_BROADCAST) |
153 (1ULL << CAP_NET_RAW) |
154 (1ULL << CAP_SETFCAP) |
155 (1ULL << CAP_SETGID) |
156 (1ULL << CAP_SETPCAP) |
157 (1ULL << CAP_SETUID) |
158 (1ULL << CAP_SYS_ADMIN) |
159 (1ULL << CAP_SYS_BOOT) |
160 (1ULL << CAP_SYS_CHROOT) |
161 (1ULL << CAP_SYS_NICE) |
162 (1ULL << CAP_SYS_PTRACE) |
163 (1ULL << CAP_SYS_RESOURCE) |
164 (1ULL << CAP_SYS_TTY_CONFIG);
165 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
166 static CustomMount *arg_custom_mounts = NULL;
167 static size_t arg_n_custom_mounts = 0;
168 static char **arg_setenv = NULL;
169 static bool arg_quiet = false;
170 static bool arg_register = true;
171 static bool arg_keep_unit = false;
172 static char **arg_network_interfaces = NULL;
173 static char **arg_network_macvlan = NULL;
174 static char **arg_network_ipvlan = NULL;
175 static bool arg_network_veth = false;
176 static char **arg_network_veth_extra = NULL;
177 static char *arg_network_bridge = NULL;
178 static char *arg_network_zone = NULL;
179 static char *arg_network_namespace_path = NULL;
180 static PagerFlags arg_pager_flags = 0;
181 static unsigned long arg_personality = PERSONALITY_INVALID;
182 static char *arg_image = NULL;
183 static char *arg_oci_bundle = NULL;
184 static VolatileMode arg_volatile_mode = VOLATILE_NO;
185 static ExposePort *arg_expose_ports = NULL;
186 static char **arg_property = NULL;
187 static sd_bus_message *arg_property_message = NULL;
188 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
189 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
190 static bool arg_userns_chown = false;
191 static int arg_kill_signal = 0;
192 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
193 static SettingsMask arg_settings_mask = 0;
194 static int arg_settings_trusted = -1;
195 static char **arg_parameters = NULL;
196 static const char *arg_container_service_name = "systemd-nspawn";
197 static bool arg_notify_ready = false;
198 static bool arg_use_cgns = true;
199 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
200 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
201 static void *arg_root_hash = NULL;
202 static char *arg_verity_data = NULL;
203 static char *arg_root_hash_sig_path = NULL;
204 static void *arg_root_hash_sig = NULL;
205 static size_t arg_root_hash_sig_size = 0;
206 static size_t arg_root_hash_size = 0;
207 static char **arg_syscall_allow_list = NULL;
208 static char **arg_syscall_deny_list = NULL;
209 #if HAVE_SECCOMP
210 static scmp_filter_ctx arg_seccomp = NULL;
211 #endif
212 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
213 static bool arg_no_new_privileges = false;
214 static int arg_oom_score_adjust = 0;
215 static bool arg_oom_score_adjust_set = false;
216 static CPUSet arg_cpu_set = {};
217 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
218 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
219 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
220 static DeviceNode* arg_extra_nodes = NULL;
221 static size_t arg_n_extra_nodes = 0;
222 static char **arg_sysctl = NULL;
223 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
224
225 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
226 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
244 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
247 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
249 STATIC_DESTRUCTOR_REGISTER(arg_verity_data, freep);
250 STATIC_DESTRUCTOR_REGISTER(arg_root_hash_sig_path, freep);
251 STATIC_DESTRUCTOR_REGISTER(arg_root_hash_sig, freep);
252 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
253 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
254 #if HAVE_SECCOMP
255 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
256 #endif
257 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
258 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
259
260 static int handle_arg_console(const char *arg) {
261 if (streq(arg, "help")) {
262 puts("interactive\n"
263 "read-only\n"
264 "passive\n"
265 "pipe");
266 return 0;
267 }
268
269 if (streq(arg, "interactive"))
270 arg_console_mode = CONSOLE_INTERACTIVE;
271 else if (streq(arg, "read-only"))
272 arg_console_mode = CONSOLE_READ_ONLY;
273 else if (streq(arg, "passive"))
274 arg_console_mode = CONSOLE_PASSIVE;
275 else if (streq(arg, "pipe"))
276 arg_console_mode = CONSOLE_PIPE;
277 else
278 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
279
280 arg_settings_mask |= SETTING_CONSOLE_MODE;
281 return 1;
282 }
283
284 static int help(void) {
285 _cleanup_free_ char *link = NULL;
286 int r;
287
288 (void) pager_open(arg_pager_flags);
289
290 r = terminal_urlify_man("systemd-nspawn", "1", &link);
291 if (r < 0)
292 return log_oom();
293
294 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
295 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
296 " -h --help Show this help\n"
297 " --version Print version string\n"
298 " -q --quiet Do not show status information\n"
299 " --no-pager Do not pipe output into a pager\n"
300 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
301 "%3$sImage:%4$s\n"
302 " -D --directory=PATH Root directory for the container\n"
303 " --template=PATH Initialize root directory from template directory,\n"
304 " if missing\n"
305 " -x --ephemeral Run container with snapshot of root directory, and\n"
306 " remove it after exit\n"
307 " -i --image=PATH Root file system disk image (or device node) for\n"
308 " the container\n"
309 " --oci-bundle=PATH OCI bundle directory\n"
310 " --read-only Mount the root directory read-only\n"
311 " --volatile[=MODE] Run the system in volatile mode\n"
312 " --root-hash=HASH Specify verity root hash for root disk image\n"
313 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
314 " as a DER encoded PKCS7, either as a path to a file\n"
315 " or as an ASCII base64 encoded string prefixed by\n"
316 " 'base64:'\n"
317 " --verity-data=PATH Specify hash device for verity\n"
318 " --pivot-root=PATH[:PATH]\n"
319 " Pivot root to given directory in the container\n\n"
320 "%3$sExecution:%4$s\n"
321 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
322 " -b --boot Boot up full system (i.e. invoke init)\n"
323 " --chdir=PATH Set working directory in the container\n"
324 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
325 " -u --user=USER Run the command under specified user or UID\n"
326 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
327 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
328 "%3$sSystem Identity:%4$s\n"
329 " -M --machine=NAME Set the machine name for the container\n"
330 " --hostname=NAME Override the hostname for the container\n"
331 " --uuid=UUID Set a specific machine UUID for the container\n\n"
332 "%3$sProperties:%4$s\n"
333 " -S --slice=SLICE Place the container in the specified slice\n"
334 " --property=NAME=VALUE Set scope unit property\n"
335 " --register=BOOLEAN Register container as machine\n"
336 " --keep-unit Do not register a scope for the machine, reuse\n"
337 " the service unit nspawn is running in\n\n"
338 "%3$sUser Namespacing:%4$s\n"
339 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
340 " --private-users[=UIDBASE[:NUIDS]]\n"
341 " Similar, but with user configured UID/GID range\n"
342 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
343 "%3$sNetworking:%4$s\n"
344 " --private-network Disable network in container\n"
345 " --network-interface=INTERFACE\n"
346 " Assign an existing network interface to the\n"
347 " container\n"
348 " --network-macvlan=INTERFACE\n"
349 " Create a macvlan network interface based on an\n"
350 " existing network interface to the container\n"
351 " --network-ipvlan=INTERFACE\n"
352 " Create a ipvlan network interface based on an\n"
353 " existing network interface to the container\n"
354 " -n --network-veth Add a virtual Ethernet connection between host\n"
355 " and container\n"
356 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
357 " Add an additional virtual Ethernet link between\n"
358 " host and container\n"
359 " --network-bridge=INTERFACE\n"
360 " Add a virtual Ethernet connection to the container\n"
361 " and attach it to an existing bridge on the host\n"
362 " --network-zone=NAME Similar, but attach the new interface to an\n"
363 " an automatically managed bridge interface\n"
364 " --network-namespace-path=PATH\n"
365 " Set network namespace to the one represented by\n"
366 " the specified kernel namespace file node\n"
367 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
368 " Expose a container IP port on the host\n\n"
369 "%3$sSecurity:%4$s\n"
370 " --capability=CAP In addition to the default, retain specified\n"
371 " capability\n"
372 " --drop-capability=CAP Drop the specified capability from the default set\n"
373 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
374 " --system-call-filter=LIST|~LIST\n"
375 " Permit/prohibit specific system calls\n"
376 " -Z --selinux-context=SECLABEL\n"
377 " Set the SELinux security context to be used by\n"
378 " processes in the container\n"
379 " -L --selinux-apifs-context=SECLABEL\n"
380 " Set the SELinux security context to be used by\n"
381 " API/tmpfs file systems in the container\n\n"
382 "%3$sResources:%4$s\n"
383 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
384 " --oom-score-adjust=VALUE\n"
385 " Adjust the OOM score value for the payload\n"
386 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
387 " --personality=ARCH Pick personality for this container\n\n"
388 "%3$sIntegration:%4$s\n"
389 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
390 " --timezone=MODE Select mode of /etc/localtime initialization\n"
391 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
392 " host, try-guest, try-host\n"
393 " -j Equivalent to --link-journal=try-guest\n\n"
394 "%3$sMounts:%4$s\n"
395 " --bind=PATH[:PATH[:OPTIONS]]\n"
396 " Bind mount a file or directory from the host into\n"
397 " the container\n"
398 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
399 " Similar, but creates a read-only bind mount\n"
400 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
401 " it\n"
402 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
403 " --overlay=PATH[:PATH...]:PATH\n"
404 " Create an overlay mount from the host to \n"
405 " the container\n"
406 " --overlay-ro=PATH[:PATH...]:PATH\n"
407 " Similar, but creates a read-only overlay mount\n\n"
408 "%3$sInput/Output:%4$s\n"
409 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
410 " set up for the container.\n"
411 " -P --pipe Equivalent to --console=pipe\n"
412 "\nSee the %2$s for details.\n"
413 , program_invocation_short_name
414 , link
415 , ansi_underline(), ansi_normal()
416 , ansi_highlight(), ansi_normal()
417 );
418
419 return 0;
420 }
421
422 static int custom_mount_check_all(void) {
423 size_t i;
424
425 for (i = 0; i < arg_n_custom_mounts; i++) {
426 CustomMount *m = &arg_custom_mounts[i];
427
428 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
429 if (arg_userns_chown)
430 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
431 "--private-users-chown may not be combined with custom root mounts.");
432 else if (arg_uid_shift == UID_INVALID)
433 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
434 "--private-users with automatic UID shift may not be combined with custom root mounts.");
435 }
436 }
437
438 return 0;
439 }
440
441 static int detect_unified_cgroup_hierarchy_from_environment(void) {
442 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
443 int r;
444
445 /* Allow the user to control whether the unified hierarchy is used */
446
447 e = getenv(var);
448 if (!e) {
449 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
450 var = "UNIFIED_CGROUP_HIERARCHY";
451 e = getenv(var);
452 }
453
454 if (!isempty(e)) {
455 r = parse_boolean(e);
456 if (r < 0)
457 return log_error_errno(r, "Failed to parse $%s: %m", var);
458 if (r > 0)
459 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
460 else
461 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
462 }
463
464 return 0;
465 }
466
467 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
468 int r;
469
470 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
471 * in the image actually supports. */
472 r = cg_all_unified();
473 if (r < 0)
474 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
475 if (r > 0) {
476 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
477 * routine only detects 231, so we'll have a false negative here for 230. */
478 r = systemd_installation_has_version(directory, 230);
479 if (r < 0)
480 return log_error_errno(r, "Failed to determine systemd version in container: %m");
481 if (r > 0)
482 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
483 else
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
485 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
486 /* Mixed cgroup hierarchy support was added in 233 */
487 r = systemd_installation_has_version(directory, 233);
488 if (r < 0)
489 return log_error_errno(r, "Failed to determine systemd version in container: %m");
490 if (r > 0)
491 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
492 else
493 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
494 } else
495 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
496
497 log_debug("Using %s hierarchy for container.",
498 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
499 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
500
501 return 0;
502 }
503
504 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
505 uint64_t mask = 0;
506 int r;
507
508 for (;;) {
509 _cleanup_free_ char *t = NULL;
510
511 r = extract_first_word(&spec, &t, ",", 0);
512 if (r < 0)
513 return log_error_errno(r, "Failed to parse capability %s.", t);
514 if (r == 0)
515 break;
516
517 if (streq(t, "help")) {
518 for (int i = 0; i < capability_list_length(); i++) {
519 const char *name;
520
521 name = capability_to_name(i);
522 if (name)
523 puts(name);
524 }
525
526 return 0; /* quit */
527 }
528
529 if (streq(t, "all"))
530 mask = (uint64_t) -1;
531 else {
532 r = capability_from_name(t);
533 if (r < 0)
534 return log_error_errno(r, "Failed to parse capability %s.", t);
535
536 mask |= 1ULL << r;
537 }
538 }
539
540 *ret_mask = mask;
541 return 1; /* continue */
542 }
543
544 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
545 int r;
546
547 r = getenv_bool(name);
548 if (r == -ENXIO)
549 return 0;
550 if (r < 0)
551 return log_error_errno(r, "Failed to parse $%s: %m", name);
552
553 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
554 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
555 return 0;
556 }
557
558 static int parse_mount_settings_env(void) {
559 const char *e;
560 int r;
561
562 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
563 if (r < 0 && r != -ENXIO)
564 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
565 if (r >= 0)
566 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
567
568 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
569 if (streq_ptr(e, "network"))
570 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
571
572 else if (e) {
573 r = parse_boolean(e);
574 if (r < 0)
575 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
576
577 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
578 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
579 }
580
581 return 0;
582 }
583
584 static int parse_environment(void) {
585 const char *e;
586 int r;
587
588 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
589 if (r < 0)
590 return r;
591 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
592 if (r < 0)
593 return r;
594 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
595 if (r < 0)
596 return r;
597 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
598 if (r < 0)
599 return r;
600
601 r = parse_mount_settings_env();
602 if (r < 0)
603 return r;
604
605 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
606 * even if it is supported. If not supported, it has no effect. */
607 if (!cg_ns_supported())
608 arg_use_cgns = false;
609 else {
610 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
611 if (r < 0) {
612 if (r != -ENXIO)
613 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
614
615 arg_use_cgns = true;
616 } else {
617 arg_use_cgns = r > 0;
618 arg_settings_mask |= SETTING_USE_CGNS;
619 }
620 }
621
622 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
623 if (e)
624 arg_container_service_name = e;
625
626 return detect_unified_cgroup_hierarchy_from_environment();
627 }
628
629 static int parse_argv(int argc, char *argv[]) {
630 enum {
631 ARG_VERSION = 0x100,
632 ARG_PRIVATE_NETWORK,
633 ARG_UUID,
634 ARG_READ_ONLY,
635 ARG_CAPABILITY,
636 ARG_DROP_CAPABILITY,
637 ARG_LINK_JOURNAL,
638 ARG_BIND,
639 ARG_BIND_RO,
640 ARG_TMPFS,
641 ARG_OVERLAY,
642 ARG_OVERLAY_RO,
643 ARG_INACCESSIBLE,
644 ARG_SHARE_SYSTEM,
645 ARG_REGISTER,
646 ARG_KEEP_UNIT,
647 ARG_NETWORK_INTERFACE,
648 ARG_NETWORK_MACVLAN,
649 ARG_NETWORK_IPVLAN,
650 ARG_NETWORK_BRIDGE,
651 ARG_NETWORK_ZONE,
652 ARG_NETWORK_VETH_EXTRA,
653 ARG_NETWORK_NAMESPACE_PATH,
654 ARG_PERSONALITY,
655 ARG_VOLATILE,
656 ARG_TEMPLATE,
657 ARG_PROPERTY,
658 ARG_PRIVATE_USERS,
659 ARG_KILL_SIGNAL,
660 ARG_SETTINGS,
661 ARG_CHDIR,
662 ARG_PIVOT_ROOT,
663 ARG_PRIVATE_USERS_CHOWN,
664 ARG_NOTIFY_READY,
665 ARG_ROOT_HASH,
666 ARG_SYSTEM_CALL_FILTER,
667 ARG_RLIMIT,
668 ARG_HOSTNAME,
669 ARG_NO_NEW_PRIVILEGES,
670 ARG_OOM_SCORE_ADJUST,
671 ARG_CPU_AFFINITY,
672 ARG_RESOLV_CONF,
673 ARG_TIMEZONE,
674 ARG_CONSOLE,
675 ARG_PIPE,
676 ARG_OCI_BUNDLE,
677 ARG_NO_PAGER,
678 ARG_VERITY_DATA,
679 ARG_ROOT_HASH_SIG,
680 };
681
682 static const struct option options[] = {
683 { "help", no_argument, NULL, 'h' },
684 { "version", no_argument, NULL, ARG_VERSION },
685 { "directory", required_argument, NULL, 'D' },
686 { "template", required_argument, NULL, ARG_TEMPLATE },
687 { "ephemeral", no_argument, NULL, 'x' },
688 { "user", required_argument, NULL, 'u' },
689 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
690 { "as-pid2", no_argument, NULL, 'a' },
691 { "boot", no_argument, NULL, 'b' },
692 { "uuid", required_argument, NULL, ARG_UUID },
693 { "read-only", no_argument, NULL, ARG_READ_ONLY },
694 { "capability", required_argument, NULL, ARG_CAPABILITY },
695 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
696 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
697 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
698 { "bind", required_argument, NULL, ARG_BIND },
699 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
700 { "tmpfs", required_argument, NULL, ARG_TMPFS },
701 { "overlay", required_argument, NULL, ARG_OVERLAY },
702 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
703 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
704 { "machine", required_argument, NULL, 'M' },
705 { "hostname", required_argument, NULL, ARG_HOSTNAME },
706 { "slice", required_argument, NULL, 'S' },
707 { "setenv", required_argument, NULL, 'E' },
708 { "selinux-context", required_argument, NULL, 'Z' },
709 { "selinux-apifs-context", required_argument, NULL, 'L' },
710 { "quiet", no_argument, NULL, 'q' },
711 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
712 { "register", required_argument, NULL, ARG_REGISTER },
713 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
714 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
715 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
716 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
717 { "network-veth", no_argument, NULL, 'n' },
718 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
719 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
720 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
721 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
722 { "personality", required_argument, NULL, ARG_PERSONALITY },
723 { "image", required_argument, NULL, 'i' },
724 { "volatile", optional_argument, NULL, ARG_VOLATILE },
725 { "port", required_argument, NULL, 'p' },
726 { "property", required_argument, NULL, ARG_PROPERTY },
727 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
728 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
729 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
730 { "settings", required_argument, NULL, ARG_SETTINGS },
731 { "chdir", required_argument, NULL, ARG_CHDIR },
732 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
733 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
734 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
735 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
736 { "rlimit", required_argument, NULL, ARG_RLIMIT },
737 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
738 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
739 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
740 { "timezone", required_argument, NULL, ARG_TIMEZONE },
741 { "console", required_argument, NULL, ARG_CONSOLE },
742 { "pipe", no_argument, NULL, ARG_PIPE },
743 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
744 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
745 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
746 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
747 {}
748 };
749
750 int c, r;
751 uint64_t plus = 0, minus = 0;
752 bool mask_all_settings = false, mask_no_settings = false;
753
754 assert(argc >= 0);
755 assert(argv);
756
757 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
758 switch (c) {
759
760 case 'h':
761 return help();
762
763 case ARG_VERSION:
764 return version();
765
766 case 'D':
767 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
768 if (r < 0)
769 return r;
770
771 arg_settings_mask |= SETTING_DIRECTORY;
772 break;
773
774 case ARG_TEMPLATE:
775 r = parse_path_argument_and_warn(optarg, false, &arg_template);
776 if (r < 0)
777 return r;
778
779 arg_settings_mask |= SETTING_DIRECTORY;
780 break;
781
782 case 'i':
783 r = parse_path_argument_and_warn(optarg, false, &arg_image);
784 if (r < 0)
785 return r;
786
787 arg_settings_mask |= SETTING_DIRECTORY;
788 break;
789
790 case ARG_OCI_BUNDLE:
791 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
792 if (r < 0)
793 return r;
794
795 break;
796
797 case 'x':
798 arg_ephemeral = true;
799 arg_settings_mask |= SETTING_EPHEMERAL;
800 break;
801
802 case 'u':
803 r = free_and_strdup(&arg_user, optarg);
804 if (r < 0)
805 return log_oom();
806
807 arg_settings_mask |= SETTING_USER;
808 break;
809
810 case ARG_NETWORK_ZONE: {
811 char *j;
812
813 j = strjoin("vz-", optarg);
814 if (!j)
815 return log_oom();
816
817 if (!ifname_valid(j)) {
818 log_error("Network zone name not valid: %s", j);
819 free(j);
820 return -EINVAL;
821 }
822
823 free_and_replace(arg_network_zone, j);
824
825 arg_network_veth = true;
826 arg_private_network = true;
827 arg_settings_mask |= SETTING_NETWORK;
828 break;
829 }
830
831 case ARG_NETWORK_BRIDGE:
832
833 if (!ifname_valid(optarg))
834 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
835 "Bridge interface name not valid: %s", optarg);
836
837 r = free_and_strdup(&arg_network_bridge, optarg);
838 if (r < 0)
839 return log_oom();
840
841 _fallthrough_;
842 case 'n':
843 arg_network_veth = true;
844 arg_private_network = true;
845 arg_settings_mask |= SETTING_NETWORK;
846 break;
847
848 case ARG_NETWORK_VETH_EXTRA:
849 r = veth_extra_parse(&arg_network_veth_extra, optarg);
850 if (r < 0)
851 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
852
853 arg_private_network = true;
854 arg_settings_mask |= SETTING_NETWORK;
855 break;
856
857 case ARG_NETWORK_INTERFACE:
858 if (!ifname_valid(optarg))
859 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
860 "Network interface name not valid: %s", optarg);
861
862 r = test_network_interface_initialized(optarg);
863 if (r < 0)
864 return r;
865
866 if (strv_extend(&arg_network_interfaces, optarg) < 0)
867 return log_oom();
868
869 arg_private_network = true;
870 arg_settings_mask |= SETTING_NETWORK;
871 break;
872
873 case ARG_NETWORK_MACVLAN:
874
875 if (!ifname_valid(optarg))
876 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
877 "MACVLAN network interface name not valid: %s", optarg);
878
879 r = test_network_interface_initialized(optarg);
880 if (r < 0)
881 return r;
882
883 if (strv_extend(&arg_network_macvlan, optarg) < 0)
884 return log_oom();
885
886 arg_private_network = true;
887 arg_settings_mask |= SETTING_NETWORK;
888 break;
889
890 case ARG_NETWORK_IPVLAN:
891
892 if (!ifname_valid(optarg))
893 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
894 "IPVLAN network interface name not valid: %s", optarg);
895
896 r = test_network_interface_initialized(optarg);
897 if (r < 0)
898 return r;
899
900 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
901 return log_oom();
902
903 _fallthrough_;
904 case ARG_PRIVATE_NETWORK:
905 arg_private_network = true;
906 arg_settings_mask |= SETTING_NETWORK;
907 break;
908
909 case ARG_NETWORK_NAMESPACE_PATH:
910 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
911 if (r < 0)
912 return r;
913
914 arg_settings_mask |= SETTING_NETWORK;
915 break;
916
917 case 'b':
918 if (arg_start_mode == START_PID2)
919 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
920 "--boot and --as-pid2 may not be combined.");
921
922 arg_start_mode = START_BOOT;
923 arg_settings_mask |= SETTING_START_MODE;
924 break;
925
926 case 'a':
927 if (arg_start_mode == START_BOOT)
928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
929 "--boot and --as-pid2 may not be combined.");
930
931 arg_start_mode = START_PID2;
932 arg_settings_mask |= SETTING_START_MODE;
933 break;
934
935 case ARG_UUID:
936 r = sd_id128_from_string(optarg, &arg_uuid);
937 if (r < 0)
938 return log_error_errno(r, "Invalid UUID: %s", optarg);
939
940 if (sd_id128_is_null(arg_uuid))
941 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
942 "Machine UUID may not be all zeroes.");
943
944 arg_settings_mask |= SETTING_MACHINE_ID;
945 break;
946
947 case 'S': {
948 _cleanup_free_ char *mangled = NULL;
949
950 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
951 if (r < 0)
952 return log_oom();
953
954 free_and_replace(arg_slice, mangled);
955 arg_settings_mask |= SETTING_SLICE;
956 break;
957 }
958
959 case 'M':
960 if (isempty(optarg))
961 arg_machine = mfree(arg_machine);
962 else {
963 if (!machine_name_is_valid(optarg))
964 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
965 "Invalid machine name: %s", optarg);
966
967 r = free_and_strdup(&arg_machine, optarg);
968 if (r < 0)
969 return log_oom();
970 }
971 break;
972
973 case ARG_HOSTNAME:
974 if (isempty(optarg))
975 arg_hostname = mfree(arg_hostname);
976 else {
977 if (!hostname_is_valid(optarg, false))
978 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
979 "Invalid hostname: %s", optarg);
980
981 r = free_and_strdup(&arg_hostname, optarg);
982 if (r < 0)
983 return log_oom();
984 }
985
986 arg_settings_mask |= SETTING_HOSTNAME;
987 break;
988
989 case 'Z':
990 arg_selinux_context = optarg;
991 break;
992
993 case 'L':
994 arg_selinux_apifs_context = optarg;
995 break;
996
997 case ARG_READ_ONLY:
998 arg_read_only = true;
999 arg_settings_mask |= SETTING_READ_ONLY;
1000 break;
1001
1002 case ARG_CAPABILITY:
1003 case ARG_DROP_CAPABILITY: {
1004 uint64_t m;
1005 r = parse_capability_spec(optarg, &m);
1006 if (r <= 0)
1007 return r;
1008
1009 if (c == ARG_CAPABILITY)
1010 plus |= m;
1011 else
1012 minus |= m;
1013 arg_settings_mask |= SETTING_CAPABILITY;
1014 break;
1015 }
1016 case ARG_NO_NEW_PRIVILEGES:
1017 r = parse_boolean(optarg);
1018 if (r < 0)
1019 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1020
1021 arg_no_new_privileges = r;
1022 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1023 break;
1024
1025 case 'j':
1026 arg_link_journal = LINK_GUEST;
1027 arg_link_journal_try = true;
1028 arg_settings_mask |= SETTING_LINK_JOURNAL;
1029 break;
1030
1031 case ARG_LINK_JOURNAL:
1032 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1033 if (r < 0)
1034 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1035
1036 arg_settings_mask |= SETTING_LINK_JOURNAL;
1037 break;
1038
1039 case ARG_BIND:
1040 case ARG_BIND_RO:
1041 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1042 if (r < 0)
1043 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1044
1045 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1046 break;
1047
1048 case ARG_TMPFS:
1049 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1050 if (r < 0)
1051 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1052
1053 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1054 break;
1055
1056 case ARG_OVERLAY:
1057 case ARG_OVERLAY_RO:
1058 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1059 if (r == -EADDRNOTAVAIL)
1060 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1061 if (r < 0)
1062 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1063
1064 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1065 break;
1066
1067 case ARG_INACCESSIBLE:
1068 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1069 if (r < 0)
1070 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1071
1072 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1073 break;
1074
1075 case 'E': {
1076 char **n;
1077
1078 if (!env_assignment_is_valid(optarg))
1079 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1080 "Environment variable assignment '%s' is not valid.", optarg);
1081
1082 n = strv_env_set(arg_setenv, optarg);
1083 if (!n)
1084 return log_oom();
1085
1086 strv_free_and_replace(arg_setenv, n);
1087 arg_settings_mask |= SETTING_ENVIRONMENT;
1088 break;
1089 }
1090
1091 case 'q':
1092 arg_quiet = true;
1093 break;
1094
1095 case ARG_SHARE_SYSTEM:
1096 /* We don't officially support this anymore, except for compat reasons. People should use the
1097 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1098 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1099 arg_clone_ns_flags = 0;
1100 break;
1101
1102 case ARG_REGISTER:
1103 r = parse_boolean(optarg);
1104 if (r < 0) {
1105 log_error("Failed to parse --register= argument: %s", optarg);
1106 return r;
1107 }
1108
1109 arg_register = r;
1110 break;
1111
1112 case ARG_KEEP_UNIT:
1113 arg_keep_unit = true;
1114 break;
1115
1116 case ARG_PERSONALITY:
1117
1118 arg_personality = personality_from_string(optarg);
1119 if (arg_personality == PERSONALITY_INVALID)
1120 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1121 "Unknown or unsupported personality '%s'.", optarg);
1122
1123 arg_settings_mask |= SETTING_PERSONALITY;
1124 break;
1125
1126 case ARG_VOLATILE:
1127
1128 if (!optarg)
1129 arg_volatile_mode = VOLATILE_YES;
1130 else if (streq(optarg, "help")) {
1131 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1132 return 0;
1133 } else {
1134 VolatileMode m;
1135
1136 m = volatile_mode_from_string(optarg);
1137 if (m < 0)
1138 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1139 "Failed to parse --volatile= argument: %s", optarg);
1140 else
1141 arg_volatile_mode = m;
1142 }
1143
1144 arg_settings_mask |= SETTING_VOLATILE_MODE;
1145 break;
1146
1147 case 'p':
1148 r = expose_port_parse(&arg_expose_ports, optarg);
1149 if (r == -EEXIST)
1150 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1151 if (r < 0)
1152 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1153
1154 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1155 break;
1156
1157 case ARG_PROPERTY:
1158 if (strv_extend(&arg_property, optarg) < 0)
1159 return log_oom();
1160
1161 break;
1162
1163 case ARG_PRIVATE_USERS: {
1164 int boolean = -1;
1165
1166 if (!optarg)
1167 boolean = true;
1168 else if (!in_charset(optarg, DIGITS))
1169 /* do *not* parse numbers as booleans */
1170 boolean = parse_boolean(optarg);
1171
1172 if (boolean == false) {
1173 /* no: User namespacing off */
1174 arg_userns_mode = USER_NAMESPACE_NO;
1175 arg_uid_shift = UID_INVALID;
1176 arg_uid_range = UINT32_C(0x10000);
1177 } else if (boolean == true) {
1178 /* yes: User namespacing on, UID range is read from root dir */
1179 arg_userns_mode = USER_NAMESPACE_FIXED;
1180 arg_uid_shift = UID_INVALID;
1181 arg_uid_range = UINT32_C(0x10000);
1182 } else if (streq(optarg, "pick")) {
1183 /* pick: User namespacing on, UID range is picked randomly */
1184 arg_userns_mode = USER_NAMESPACE_PICK;
1185 arg_uid_shift = UID_INVALID;
1186 arg_uid_range = UINT32_C(0x10000);
1187 } else {
1188 _cleanup_free_ char *buffer = NULL;
1189 const char *range, *shift;
1190
1191 /* anything else: User namespacing on, UID range is explicitly configured */
1192
1193 range = strchr(optarg, ':');
1194 if (range) {
1195 buffer = strndup(optarg, range - optarg);
1196 if (!buffer)
1197 return log_oom();
1198 shift = buffer;
1199
1200 range++;
1201 r = safe_atou32(range, &arg_uid_range);
1202 if (r < 0)
1203 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1204 } else
1205 shift = optarg;
1206
1207 r = parse_uid(shift, &arg_uid_shift);
1208 if (r < 0)
1209 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1210
1211 arg_userns_mode = USER_NAMESPACE_FIXED;
1212 }
1213
1214 if (arg_uid_range <= 0)
1215 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1216 "UID range cannot be 0.");
1217
1218 arg_settings_mask |= SETTING_USERNS;
1219 break;
1220 }
1221
1222 case 'U':
1223 if (userns_supported()) {
1224 arg_userns_mode = USER_NAMESPACE_PICK;
1225 arg_uid_shift = UID_INVALID;
1226 arg_uid_range = UINT32_C(0x10000);
1227
1228 arg_settings_mask |= SETTING_USERNS;
1229 }
1230
1231 break;
1232
1233 case ARG_PRIVATE_USERS_CHOWN:
1234 arg_userns_chown = true;
1235
1236 arg_settings_mask |= SETTING_USERNS;
1237 break;
1238
1239 case ARG_KILL_SIGNAL:
1240 if (streq(optarg, "help")) {
1241 DUMP_STRING_TABLE(signal, int, _NSIG);
1242 return 0;
1243 }
1244
1245 arg_kill_signal = signal_from_string(optarg);
1246 if (arg_kill_signal < 0)
1247 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1248 "Cannot parse signal: %s", optarg);
1249
1250 arg_settings_mask |= SETTING_KILL_SIGNAL;
1251 break;
1252
1253 case ARG_SETTINGS:
1254
1255 /* no → do not read files
1256 * yes → read files, do not override cmdline, trust only subset
1257 * override → read files, override cmdline, trust only subset
1258 * trusted → read files, do not override cmdline, trust all
1259 */
1260
1261 r = parse_boolean(optarg);
1262 if (r < 0) {
1263 if (streq(optarg, "trusted")) {
1264 mask_all_settings = false;
1265 mask_no_settings = false;
1266 arg_settings_trusted = true;
1267
1268 } else if (streq(optarg, "override")) {
1269 mask_all_settings = false;
1270 mask_no_settings = true;
1271 arg_settings_trusted = -1;
1272 } else
1273 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1274 } else if (r > 0) {
1275 /* yes */
1276 mask_all_settings = false;
1277 mask_no_settings = false;
1278 arg_settings_trusted = -1;
1279 } else {
1280 /* no */
1281 mask_all_settings = true;
1282 mask_no_settings = false;
1283 arg_settings_trusted = false;
1284 }
1285
1286 break;
1287
1288 case ARG_CHDIR:
1289 if (!path_is_absolute(optarg))
1290 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1291 "Working directory %s is not an absolute path.", optarg);
1292
1293 r = free_and_strdup(&arg_chdir, optarg);
1294 if (r < 0)
1295 return log_oom();
1296
1297 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1298 break;
1299
1300 case ARG_PIVOT_ROOT:
1301 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1302 if (r < 0)
1303 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1304
1305 arg_settings_mask |= SETTING_PIVOT_ROOT;
1306 break;
1307
1308 case ARG_NOTIFY_READY:
1309 r = parse_boolean(optarg);
1310 if (r < 0)
1311 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1312 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1313 arg_notify_ready = r;
1314 arg_settings_mask |= SETTING_NOTIFY_READY;
1315 break;
1316
1317 case ARG_ROOT_HASH: {
1318 void *k;
1319 size_t l;
1320
1321 r = unhexmem(optarg, strlen(optarg), &k, &l);
1322 if (r < 0)
1323 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1324 if (l < sizeof(sd_id128_t)) {
1325 free(k);
1326 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1327 }
1328
1329 free(arg_root_hash);
1330 arg_root_hash = k;
1331 arg_root_hash_size = l;
1332 break;
1333 }
1334
1335 case ARG_VERITY_DATA:
1336 r = parse_path_argument_and_warn(optarg, false, &arg_verity_data);
1337 if (r < 0)
1338 return r;
1339 break;
1340
1341 case ARG_ROOT_HASH_SIG: {
1342 char *value;
1343
1344 if ((value = startswith(optarg, "base64:"))) {
1345 void *p;
1346 size_t l;
1347
1348 r = unbase64mem(value, strlen(value), &p, &l);
1349 if (r < 0)
1350 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1351
1352 free_and_replace(arg_root_hash_sig, p);
1353 arg_root_hash_sig_size = l;
1354 arg_root_hash_sig_path = mfree(arg_root_hash_sig_path);
1355 } else {
1356 r = parse_path_argument_and_warn(optarg, false, &arg_root_hash_sig_path);
1357 if (r < 0)
1358 return r;
1359 arg_root_hash_sig = mfree(arg_root_hash_sig);
1360 arg_root_hash_sig_size = 0;
1361 }
1362
1363 break;
1364 }
1365
1366 case ARG_SYSTEM_CALL_FILTER: {
1367 bool negative;
1368 const char *items;
1369
1370 negative = optarg[0] == '~';
1371 items = negative ? optarg + 1 : optarg;
1372
1373 for (;;) {
1374 _cleanup_free_ char *word = NULL;
1375
1376 r = extract_first_word(&items, &word, NULL, 0);
1377 if (r == 0)
1378 break;
1379 if (r == -ENOMEM)
1380 return log_oom();
1381 if (r < 0)
1382 return log_error_errno(r, "Failed to parse system call filter: %m");
1383
1384 if (negative)
1385 r = strv_extend(&arg_syscall_deny_list, word);
1386 else
1387 r = strv_extend(&arg_syscall_allow_list, word);
1388 if (r < 0)
1389 return log_oom();
1390 }
1391
1392 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1393 break;
1394 }
1395
1396 case ARG_RLIMIT: {
1397 const char *eq;
1398 _cleanup_free_ char *name = NULL;
1399 int rl;
1400
1401 if (streq(optarg, "help")) {
1402 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1403 return 0;
1404 }
1405
1406 eq = strchr(optarg, '=');
1407 if (!eq)
1408 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1409 "--rlimit= expects an '=' assignment.");
1410
1411 name = strndup(optarg, eq - optarg);
1412 if (!name)
1413 return log_oom();
1414
1415 rl = rlimit_from_string_harder(name);
1416 if (rl < 0)
1417 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1418 "Unknown resource limit: %s", name);
1419
1420 if (!arg_rlimit[rl]) {
1421 arg_rlimit[rl] = new0(struct rlimit, 1);
1422 if (!arg_rlimit[rl])
1423 return log_oom();
1424 }
1425
1426 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1427 if (r < 0)
1428 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1429
1430 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1431 break;
1432 }
1433
1434 case ARG_OOM_SCORE_ADJUST:
1435 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1436 if (r < 0)
1437 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1438
1439 arg_oom_score_adjust_set = true;
1440 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1441 break;
1442
1443 case ARG_CPU_AFFINITY: {
1444 CPUSet cpuset;
1445
1446 r = parse_cpu_set(optarg, &cpuset);
1447 if (r < 0)
1448 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1449
1450 cpu_set_reset(&arg_cpu_set);
1451 arg_cpu_set = cpuset;
1452 arg_settings_mask |= SETTING_CPU_AFFINITY;
1453 break;
1454 }
1455
1456 case ARG_RESOLV_CONF:
1457 if (streq(optarg, "help")) {
1458 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1459 return 0;
1460 }
1461
1462 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1463 if (arg_resolv_conf < 0)
1464 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1465 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1466
1467 arg_settings_mask |= SETTING_RESOLV_CONF;
1468 break;
1469
1470 case ARG_TIMEZONE:
1471 if (streq(optarg, "help")) {
1472 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1473 return 0;
1474 }
1475
1476 arg_timezone = timezone_mode_from_string(optarg);
1477 if (arg_timezone < 0)
1478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1479 "Failed to parse /etc/localtime mode: %s", optarg);
1480
1481 arg_settings_mask |= SETTING_TIMEZONE;
1482 break;
1483
1484 case ARG_CONSOLE:
1485 r = handle_arg_console(optarg);
1486 if (r <= 0)
1487 return r;
1488 break;
1489
1490 case 'P':
1491 case ARG_PIPE:
1492 r = handle_arg_console("pipe");
1493 if (r <= 0)
1494 return r;
1495 break;
1496
1497 case ARG_NO_PAGER:
1498 arg_pager_flags |= PAGER_DISABLE;
1499 break;
1500
1501 case '?':
1502 return -EINVAL;
1503
1504 default:
1505 assert_not_reached("Unhandled option");
1506 }
1507
1508 if (argc > optind) {
1509 strv_free(arg_parameters);
1510 arg_parameters = strv_copy(argv + optind);
1511 if (!arg_parameters)
1512 return log_oom();
1513
1514 arg_settings_mask |= SETTING_START_MODE;
1515 }
1516
1517 if (arg_ephemeral && arg_template && !arg_directory)
1518 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1519 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1520 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1521 * --directory=". */
1522 arg_directory = TAKE_PTR(arg_template);
1523
1524 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1525
1526 /* Make sure to parse environment before we reset the settings mask below */
1527 r = parse_environment();
1528 if (r < 0)
1529 return r;
1530
1531 /* Load all settings from .nspawn files */
1532 if (mask_no_settings)
1533 arg_settings_mask = 0;
1534
1535 /* Don't load any settings from .nspawn files */
1536 if (mask_all_settings)
1537 arg_settings_mask = _SETTINGS_MASK_ALL;
1538
1539 return 1;
1540 }
1541
1542 static int verify_arguments(void) {
1543 int r;
1544
1545 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1546 /* If we are running the stub init in the container, we don't need to look at what the init
1547 * in the container supports, because we are not using it. Let's immediately pick the right
1548 * setting based on the host system configuration.
1549 *
1550 * We only do this, if the user didn't use an environment variable to override the detection.
1551 */
1552
1553 r = cg_all_unified();
1554 if (r < 0)
1555 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1556 if (r > 0)
1557 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1558 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1559 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1560 else
1561 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1562 }
1563
1564 if (arg_userns_mode != USER_NAMESPACE_NO)
1565 arg_mount_settings |= MOUNT_USE_USERNS;
1566
1567 if (arg_private_network)
1568 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1569
1570 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1571 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1572 arg_register = false;
1573 if (arg_start_mode != START_PID1)
1574 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1575 }
1576
1577 if (arg_userns_mode == USER_NAMESPACE_PICK)
1578 arg_userns_chown = true;
1579
1580 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1581 arg_kill_signal = SIGRTMIN+3;
1582
1583 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1584 arg_read_only = true;
1585
1586 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1587 arg_read_only = true;
1588
1589 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1590 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1591 * The latter is not technically a user session, but we don't need to labour the point. */
1592 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1593
1594 if (arg_directory && arg_image)
1595 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1596
1597 if (arg_template && arg_image)
1598 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1599
1600 if (arg_template && !(arg_directory || arg_machine))
1601 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1602
1603 if (arg_ephemeral && arg_template)
1604 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1605
1606 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1607 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1608
1609 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1610 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1611
1612 if (arg_userns_chown && arg_read_only)
1613 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1614 "--read-only and --private-users-chown may not be combined.");
1615
1616 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1617 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1618 * copy-up (in case of overlay) making the entire exercise pointless. */
1619 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1620 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1621
1622 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1623 * we need to error out, to avoid conflicts between different network options. */
1624 if (arg_network_namespace_path &&
1625 (arg_network_interfaces || arg_network_macvlan ||
1626 arg_network_ipvlan || arg_network_veth_extra ||
1627 arg_network_bridge || arg_network_zone ||
1628 arg_network_veth))
1629 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1630
1631 if (arg_network_bridge && arg_network_zone)
1632 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1633 "--network-bridge= and --network-zone= may not be combined.");
1634
1635 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1636 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1637
1638 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1639 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1640
1641 if (arg_expose_ports && !arg_private_network)
1642 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1643
1644 #if ! HAVE_LIBIPTC
1645 if (arg_expose_ports)
1646 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1647 #endif
1648
1649 r = custom_mount_check_all();
1650 if (r < 0)
1651 return r;
1652
1653 return 0;
1654 }
1655
1656 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1657 assert(p);
1658
1659 if (arg_userns_mode == USER_NAMESPACE_NO)
1660 return 0;
1661
1662 if (uid == UID_INVALID && gid == GID_INVALID)
1663 return 0;
1664
1665 if (uid != UID_INVALID) {
1666 uid += arg_uid_shift;
1667
1668 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1669 return -EOVERFLOW;
1670 }
1671
1672 if (gid != GID_INVALID) {
1673 gid += (gid_t) arg_uid_shift;
1674
1675 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1676 return -EOVERFLOW;
1677 }
1678
1679 if (lchown(p, uid, gid) < 0)
1680 return -errno;
1681
1682 return 0;
1683 }
1684
1685 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1686 const char *q;
1687 int r;
1688
1689 q = prefix_roota(root, path);
1690 r = mkdir_errno_wrapper(q, mode);
1691 if (r == -EEXIST)
1692 return 0;
1693 if (r < 0)
1694 return r;
1695
1696 return userns_lchown(q, uid, gid);
1697 }
1698
1699 static const char *timezone_from_path(const char *path) {
1700 return PATH_STARTSWITH_SET(
1701 path,
1702 "../usr/share/zoneinfo/",
1703 "/usr/share/zoneinfo/");
1704 }
1705
1706 static bool etc_writable(void) {
1707 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1708 }
1709
1710 static int setup_timezone(const char *dest) {
1711 _cleanup_free_ char *p = NULL, *etc = NULL;
1712 const char *where, *check;
1713 TimezoneMode m;
1714 int r;
1715
1716 assert(dest);
1717
1718 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1719 r = readlink_malloc("/etc/localtime", &p);
1720 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1721 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1722 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1723 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1724 else if (r < 0) {
1725 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1726 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1727 * file.
1728 *
1729 * Example:
1730 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1731 */
1732 return 0;
1733 } else if (arg_timezone == TIMEZONE_AUTO)
1734 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1735 else
1736 m = arg_timezone;
1737 } else
1738 m = arg_timezone;
1739
1740 if (m == TIMEZONE_OFF)
1741 return 0;
1742
1743 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1744 if (r < 0) {
1745 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1746 return 0;
1747 }
1748
1749 where = strjoina(etc, "/localtime");
1750
1751 switch (m) {
1752
1753 case TIMEZONE_DELETE:
1754 if (unlink(where) < 0)
1755 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1756
1757 return 0;
1758
1759 case TIMEZONE_SYMLINK: {
1760 _cleanup_free_ char *q = NULL;
1761 const char *z, *what;
1762
1763 z = timezone_from_path(p);
1764 if (!z) {
1765 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1766 return 0;
1767 }
1768
1769 r = readlink_malloc(where, &q);
1770 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1771 return 0; /* Already pointing to the right place? Then do nothing .. */
1772
1773 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1774 r = chase_symlinks(check, dest, 0, NULL, NULL);
1775 if (r < 0)
1776 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1777 else {
1778 if (unlink(where) < 0 && errno != ENOENT) {
1779 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1780 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1781 return 0;
1782 }
1783
1784 what = strjoina("../usr/share/zoneinfo/", z);
1785 if (symlink(what, where) < 0) {
1786 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1787 errno, "Failed to correct timezone of container, ignoring: %m");
1788 return 0;
1789 }
1790
1791 break;
1792 }
1793
1794 _fallthrough_;
1795 }
1796
1797 case TIMEZONE_BIND: {
1798 _cleanup_free_ char *resolved = NULL;
1799 int found;
1800
1801 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1802 if (found < 0) {
1803 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1804 return 0;
1805 }
1806
1807 if (found == 0) /* missing? */
1808 (void) touch(resolved);
1809
1810 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1811 if (r >= 0)
1812 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1813
1814 _fallthrough_;
1815 }
1816
1817 case TIMEZONE_COPY:
1818 /* If mounting failed, try to copy */
1819 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1820 if (r < 0) {
1821 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1822 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1823 return 0;
1824 }
1825
1826 break;
1827
1828 default:
1829 assert_not_reached("unexpected mode");
1830 }
1831
1832 /* Fix permissions of the symlink or file copy we just created */
1833 r = userns_lchown(where, 0, 0);
1834 if (r < 0)
1835 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1836
1837 return 0;
1838 }
1839
1840 static int have_resolv_conf(const char *path) {
1841 assert(path);
1842
1843 if (access(path, F_OK) < 0) {
1844 if (errno == ENOENT)
1845 return 0;
1846
1847 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1848 }
1849
1850 return 1;
1851 }
1852
1853 static int resolved_listening(void) {
1854 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1855 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1856 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1857 int r;
1858
1859 /* Check if resolved is listening */
1860
1861 r = sd_bus_open_system(&bus);
1862 if (r < 0)
1863 return log_debug_errno(r, "Failed to open system bus: %m");
1864
1865 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1866 if (r < 0)
1867 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1868 if (r == 0)
1869 return 0;
1870
1871 r = sd_bus_get_property_string(bus,
1872 "org.freedesktop.resolve1",
1873 "/org/freedesktop/resolve1",
1874 "org.freedesktop.resolve1.Manager",
1875 "DNSStubListener",
1876 &error,
1877 &dns_stub_listener_mode);
1878 if (r < 0)
1879 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1880
1881 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1882 }
1883
1884 static int setup_resolv_conf(const char *dest) {
1885 _cleanup_free_ char *etc = NULL;
1886 const char *where, *what;
1887 ResolvConfMode m;
1888 int r;
1889
1890 assert(dest);
1891
1892 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1893 if (arg_private_network)
1894 m = RESOLV_CONF_OFF;
1895 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
1896 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
1897 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1898 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1899 else
1900 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1901
1902 } else
1903 m = arg_resolv_conf;
1904
1905 if (m == RESOLV_CONF_OFF)
1906 return 0;
1907
1908 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1909 if (r < 0) {
1910 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1911 return 0;
1912 }
1913
1914 where = strjoina(etc, "/resolv.conf");
1915
1916 if (m == RESOLV_CONF_DELETE) {
1917 if (unlink(where) < 0)
1918 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1919
1920 return 0;
1921 }
1922
1923 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
1924 what = PRIVATE_STATIC_RESOLV_CONF;
1925 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
1926 what = PRIVATE_UPLINK_RESOLV_CONF;
1927 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
1928 what = PRIVATE_STUB_RESOLV_CONF;
1929 else
1930 what = "/etc/resolv.conf";
1931
1932 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
1933 _cleanup_free_ char *resolved = NULL;
1934 int found;
1935
1936 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1937 if (found < 0) {
1938 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1939 return 0;
1940 }
1941
1942 if (found == 0) /* missing? */
1943 (void) touch(resolved);
1944
1945 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1946 if (r >= 0)
1947 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1948
1949 /* If that didn't work, let's copy the file */
1950 }
1951
1952 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
1953 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1954 else
1955 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1956 if (r < 0) {
1957 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1958 * resolved or something similar runs inside and the symlink points there.
1959 *
1960 * If the disk image is read-only, there's also no point in complaining.
1961 */
1962 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
1963 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1964 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1965 return 0;
1966 }
1967
1968 r = userns_lchown(where, 0, 0);
1969 if (r < 0)
1970 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1971
1972 return 0;
1973 }
1974
1975 static int setup_boot_id(void) {
1976 _cleanup_(unlink_and_freep) char *from = NULL;
1977 _cleanup_free_ char *path = NULL;
1978 sd_id128_t rnd = SD_ID128_NULL;
1979 const char *to;
1980 int r;
1981
1982 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1983
1984 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1985 if (r < 0)
1986 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1987
1988 r = sd_id128_randomize(&rnd);
1989 if (r < 0)
1990 return log_error_errno(r, "Failed to generate random boot id: %m");
1991
1992 r = id128_write(path, ID128_UUID, rnd, false);
1993 if (r < 0)
1994 return log_error_errno(r, "Failed to write boot id: %m");
1995
1996 from = TAKE_PTR(path);
1997 to = "/proc/sys/kernel/random/boot_id";
1998
1999 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
2000 if (r < 0)
2001 return r;
2002
2003 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
2004 }
2005
2006 static int copy_devnodes(const char *dest) {
2007 static const char devnodes[] =
2008 "null\0"
2009 "zero\0"
2010 "full\0"
2011 "random\0"
2012 "urandom\0"
2013 "tty\0"
2014 "net/tun\0";
2015
2016 _cleanup_umask_ mode_t u;
2017 const char *d;
2018 int r = 0;
2019
2020 assert(dest);
2021
2022 u = umask(0000);
2023
2024 /* Create /dev/net, so that we can create /dev/net/tun in it */
2025 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2026 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2027
2028 NULSTR_FOREACH(d, devnodes) {
2029 _cleanup_free_ char *from = NULL, *to = NULL;
2030 struct stat st;
2031
2032 from = path_join("/dev/", d);
2033 if (!from)
2034 return log_oom();
2035
2036 to = path_join(dest, from);
2037 if (!to)
2038 return log_oom();
2039
2040 if (stat(from, &st) < 0) {
2041
2042 if (errno != ENOENT)
2043 return log_error_errno(errno, "Failed to stat %s: %m", from);
2044
2045 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2046 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2047 "%s is not a char or block device, cannot copy.", from);
2048 else {
2049 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2050
2051 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2052 /* Explicitly warn the user when /dev is already populated. */
2053 if (errno == EEXIST)
2054 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2055 if (errno != EPERM)
2056 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2057
2058 /* Some systems abusively restrict mknod but allow bind mounts. */
2059 r = touch(to);
2060 if (r < 0)
2061 return log_error_errno(r, "touch (%s) failed: %m", to);
2062 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2063 if (r < 0)
2064 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2065 }
2066
2067 r = userns_lchown(to, 0, 0);
2068 if (r < 0)
2069 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2070
2071 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2072 if (!dn)
2073 return log_oom();
2074
2075 r = userns_mkdir(dest, dn, 0755, 0, 0);
2076 if (r < 0)
2077 return log_error_errno(r, "Failed to create '%s': %m", dn);
2078
2079 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2080 return log_oom();
2081
2082 prefixed = path_join(dest, sl);
2083 if (!prefixed)
2084 return log_oom();
2085
2086 t = path_join("..", d);
2087 if (!t)
2088 return log_oom();
2089
2090 if (symlink(t, prefixed) < 0)
2091 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2092 }
2093 }
2094
2095 return r;
2096 }
2097
2098 static int make_extra_nodes(const char *dest) {
2099 _cleanup_umask_ mode_t u;
2100 size_t i;
2101 int r;
2102
2103 u = umask(0000);
2104
2105 for (i = 0; i < arg_n_extra_nodes; i++) {
2106 _cleanup_free_ char *path = NULL;
2107 DeviceNode *n = arg_extra_nodes + i;
2108
2109 path = path_join(dest, n->path);
2110 if (!path)
2111 return log_oom();
2112
2113 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2114 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2115
2116 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2117 if (r < 0)
2118 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2119 }
2120
2121 return 0;
2122 }
2123
2124 static int setup_pts(const char *dest) {
2125 _cleanup_free_ char *options = NULL;
2126 const char *p;
2127 int r;
2128
2129 #if HAVE_SELINUX
2130 if (arg_selinux_apifs_context)
2131 (void) asprintf(&options,
2132 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2133 arg_uid_shift + TTY_GID,
2134 arg_selinux_apifs_context);
2135 else
2136 #endif
2137 (void) asprintf(&options,
2138 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2139 arg_uid_shift + TTY_GID);
2140
2141 if (!options)
2142 return log_oom();
2143
2144 /* Mount /dev/pts itself */
2145 p = prefix_roota(dest, "/dev/pts");
2146 r = mkdir_errno_wrapper(p, 0755);
2147 if (r < 0)
2148 return log_error_errno(r, "Failed to create /dev/pts: %m");
2149
2150 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2151 if (r < 0)
2152 return r;
2153 r = userns_lchown(p, 0, 0);
2154 if (r < 0)
2155 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2156
2157 /* Create /dev/ptmx symlink */
2158 p = prefix_roota(dest, "/dev/ptmx");
2159 if (symlink("pts/ptmx", p) < 0)
2160 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2161 r = userns_lchown(p, 0, 0);
2162 if (r < 0)
2163 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2164
2165 /* And fix /dev/pts/ptmx ownership */
2166 p = prefix_roota(dest, "/dev/pts/ptmx");
2167 r = userns_lchown(p, 0, 0);
2168 if (r < 0)
2169 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2170
2171 return 0;
2172 }
2173
2174 static int setup_stdio_as_dev_console(void) {
2175 int terminal;
2176 int r;
2177
2178 terminal = open_terminal("/dev/console", O_RDWR);
2179 if (terminal < 0)
2180 return log_error_errno(terminal, "Failed to open console: %m");
2181
2182 /* Make sure we can continue logging to the original stderr, even if
2183 * stderr points elsewhere now */
2184 r = log_dup_console();
2185 if (r < 0)
2186 return log_error_errno(r, "Failed to duplicate stderr: %m");
2187
2188 /* invalidates 'terminal' on success and failure */
2189 r = rearrange_stdio(terminal, terminal, terminal);
2190 if (r < 0)
2191 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2192
2193 return 0;
2194 }
2195
2196 static int setup_dev_console(const char *console) {
2197 _cleanup_free_ char *p = NULL;
2198 int r;
2199
2200 /* Create /dev/console symlink */
2201 r = path_make_relative("/dev", console, &p);
2202 if (r < 0)
2203 return log_error_errno(r, "Failed to create relative path: %m");
2204
2205 if (symlink(p, "/dev/console") < 0)
2206 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2207
2208 return 0;
2209 }
2210
2211 static int setup_keyring(void) {
2212 key_serial_t keyring;
2213
2214 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2215 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2216 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2217 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2218 * into the container. */
2219
2220 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2221 if (keyring == -1) {
2222 if (errno == ENOSYS)
2223 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2224 else if (IN_SET(errno, EACCES, EPERM))
2225 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2226 else
2227 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2228 }
2229
2230 return 0;
2231 }
2232
2233 static int setup_kmsg(int kmsg_socket) {
2234 _cleanup_(unlink_and_freep) char *from = NULL;
2235 _cleanup_free_ char *fifo = NULL;
2236 _cleanup_close_ int fd = -1;
2237 _cleanup_umask_ mode_t u;
2238 int r;
2239
2240 assert(kmsg_socket >= 0);
2241
2242 u = umask(0000);
2243
2244 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2245 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2246 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2247 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2248
2249 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2250 if (r < 0)
2251 return log_error_errno(r, "Failed to generate kmsg path: %m");
2252
2253 if (mkfifo(fifo, 0600) < 0)
2254 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2255
2256 from = TAKE_PTR(fifo);
2257
2258 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2259 if (r < 0)
2260 return r;
2261
2262 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2263 if (fd < 0)
2264 return log_error_errno(errno, "Failed to open fifo: %m");
2265
2266 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2267 r = send_one_fd(kmsg_socket, fd, 0);
2268 if (r < 0)
2269 return log_error_errno(r, "Failed to send FIFO fd: %m");
2270
2271 return 0;
2272 }
2273
2274 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2275 union in_addr_union *exposed = userdata;
2276
2277 assert(rtnl);
2278 assert(m);
2279 assert(exposed);
2280
2281 expose_port_execute(rtnl, arg_expose_ports, exposed);
2282 return 0;
2283 }
2284
2285 static int setup_hostname(void) {
2286 int r;
2287
2288 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2289 return 0;
2290
2291 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2292 if (r < 0)
2293 return log_error_errno(r, "Failed to set hostname: %m");
2294
2295 return 0;
2296 }
2297
2298 static int setup_journal(const char *directory) {
2299 _cleanup_free_ char *d = NULL;
2300 char id[SD_ID128_STRING_MAX];
2301 const char *dirname, *p, *q;
2302 sd_id128_t this_id;
2303 bool try;
2304 int r;
2305
2306 /* Don't link journals in ephemeral mode */
2307 if (arg_ephemeral)
2308 return 0;
2309
2310 if (arg_link_journal == LINK_NO)
2311 return 0;
2312
2313 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2314
2315 r = sd_id128_get_machine(&this_id);
2316 if (r < 0)
2317 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2318
2319 if (sd_id128_equal(arg_uuid, this_id)) {
2320 log_full(try ? LOG_WARNING : LOG_ERR,
2321 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2322 if (try)
2323 return 0;
2324 return -EEXIST;
2325 }
2326
2327 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2328 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2329 if (r < 0) {
2330 bool ignore = r == -EROFS && try;
2331 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2332 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2333 return ignore ? 0 : r;
2334 }
2335 }
2336
2337 (void) sd_id128_to_string(arg_uuid, id);
2338
2339 p = strjoina("/var/log/journal/", id);
2340 q = prefix_roota(directory, p);
2341
2342 if (path_is_mount_point(p, NULL, 0) > 0) {
2343 if (try)
2344 return 0;
2345
2346 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2347 "%s: already a mount point, refusing to use for journal", p);
2348 }
2349
2350 if (path_is_mount_point(q, NULL, 0) > 0) {
2351 if (try)
2352 return 0;
2353
2354 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2355 "%s: already a mount point, refusing to use for journal", q);
2356 }
2357
2358 r = readlink_and_make_absolute(p, &d);
2359 if (r >= 0) {
2360 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2361 path_equal(d, q)) {
2362
2363 r = userns_mkdir(directory, p, 0755, 0, 0);
2364 if (r < 0)
2365 log_warning_errno(r, "Failed to create directory %s: %m", q);
2366 return 0;
2367 }
2368
2369 if (unlink(p) < 0)
2370 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2371 } else if (r == -EINVAL) {
2372
2373 if (arg_link_journal == LINK_GUEST &&
2374 rmdir(p) < 0) {
2375
2376 if (errno == ENOTDIR) {
2377 log_error("%s already exists and is neither a symlink nor a directory", p);
2378 return r;
2379 } else
2380 return log_error_errno(errno, "Failed to remove %s: %m", p);
2381 }
2382 } else if (r != -ENOENT)
2383 return log_error_errno(r, "readlink(%s) failed: %m", p);
2384
2385 if (arg_link_journal == LINK_GUEST) {
2386
2387 if (symlink(q, p) < 0) {
2388 if (try) {
2389 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2390 return 0;
2391 } else
2392 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2393 }
2394
2395 r = userns_mkdir(directory, p, 0755, 0, 0);
2396 if (r < 0)
2397 log_warning_errno(r, "Failed to create directory %s: %m", q);
2398 return 0;
2399 }
2400
2401 if (arg_link_journal == LINK_HOST) {
2402 /* don't create parents here — if the host doesn't have
2403 * permanent journal set up, don't force it here */
2404
2405 r = mkdir_errno_wrapper(p, 0755);
2406 if (r < 0 && r != -EEXIST) {
2407 if (try) {
2408 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2409 return 0;
2410 } else
2411 return log_error_errno(r, "Failed to create %s: %m", p);
2412 }
2413
2414 } else if (access(p, F_OK) < 0)
2415 return 0;
2416
2417 if (dir_is_empty(q) == 0)
2418 log_warning("%s is not empty, proceeding anyway.", q);
2419
2420 r = userns_mkdir(directory, p, 0755, 0, 0);
2421 if (r < 0)
2422 return log_error_errno(r, "Failed to create %s: %m", q);
2423
2424 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2425 if (r < 0)
2426 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2427
2428 return 0;
2429 }
2430
2431 static int drop_capabilities(uid_t uid) {
2432 CapabilityQuintet q;
2433
2434 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2435 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2436 * arg_caps_retain. */
2437
2438 if (capability_quintet_is_set(&arg_full_capabilities)) {
2439 q = arg_full_capabilities;
2440
2441 if (q.bounding == (uint64_t) -1)
2442 q.bounding = uid == 0 ? arg_caps_retain : 0;
2443
2444 if (q.effective == (uint64_t) -1)
2445 q.effective = uid == 0 ? q.bounding : 0;
2446
2447 if (q.inheritable == (uint64_t) -1)
2448 q.inheritable = uid == 0 ? q.bounding : 0;
2449
2450 if (q.permitted == (uint64_t) -1)
2451 q.permitted = uid == 0 ? q.bounding : 0;
2452
2453 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2454 q.ambient = 0;
2455
2456 if (capability_quintet_mangle(&q))
2457 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2458
2459 } else {
2460 q = (CapabilityQuintet) {
2461 .bounding = arg_caps_retain,
2462 .effective = uid == 0 ? arg_caps_retain : 0,
2463 .inheritable = uid == 0 ? arg_caps_retain : 0,
2464 .permitted = uid == 0 ? arg_caps_retain : 0,
2465 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2466 };
2467
2468 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2469 * in order to maintain the same behavior as systemd < 242. */
2470 if (capability_quintet_mangle(&q))
2471 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2472 "Some capabilities will not be set because they are not in the current bounding set.");
2473
2474 }
2475
2476 return capability_quintet_enforce(&q);
2477 }
2478
2479 static int reset_audit_loginuid(void) {
2480 _cleanup_free_ char *p = NULL;
2481 int r;
2482
2483 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2484 return 0;
2485
2486 r = read_one_line_file("/proc/self/loginuid", &p);
2487 if (r == -ENOENT)
2488 return 0;
2489 if (r < 0)
2490 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2491
2492 /* Already reset? */
2493 if (streq(p, "4294967295"))
2494 return 0;
2495
2496 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2497 if (r < 0) {
2498 log_error_errno(r,
2499 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2500 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2501 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2502 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2503 "using systemd-nspawn. Sleeping for 5s... (%m)");
2504
2505 sleep(5);
2506 }
2507
2508 return 0;
2509 }
2510
2511 static int setup_propagate(const char *root) {
2512 const char *p, *q;
2513 int r;
2514
2515 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2516 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2517 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2518 (void) mkdir_p(p, 0600);
2519
2520 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2521 if (r < 0)
2522 return log_error_errno(r, "Failed to create /run/systemd: %m");
2523
2524 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2525 if (r < 0)
2526 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2527
2528 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2529 if (r < 0)
2530 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2531
2532 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2533 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2534 if (r < 0)
2535 return r;
2536
2537 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2538 if (r < 0)
2539 return r;
2540
2541 /* machined will MS_MOVE into that directory, and that's only
2542 * supported for non-shared mounts. */
2543 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2544 }
2545
2546 static int setup_machine_id(const char *directory) {
2547 const char *etc_machine_id;
2548 sd_id128_t id;
2549 int r;
2550
2551 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2552 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2553 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2554 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2555 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2556 * container behaves nicely). */
2557
2558 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2559
2560 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2561 if (r < 0) {
2562 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2563 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2564
2565 if (sd_id128_is_null(arg_uuid)) {
2566 r = sd_id128_randomize(&arg_uuid);
2567 if (r < 0)
2568 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2569 }
2570 } else {
2571 if (sd_id128_is_null(id))
2572 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2573 "Machine ID in container image is zero, refusing.");
2574
2575 arg_uuid = id;
2576 }
2577
2578 return 0;
2579 }
2580
2581 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2582 int r;
2583
2584 assert(directory);
2585
2586 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2587 return 0;
2588
2589 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2590 if (r == -EOPNOTSUPP)
2591 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2592 if (r == -EBADE)
2593 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2594 if (r < 0)
2595 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2596 if (r == 0)
2597 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2598 else
2599 log_debug("Patched directory tree to match UID/GID range.");
2600
2601 return r;
2602 }
2603
2604 /*
2605 * Return values:
2606 * < 0 : wait_for_terminate() failed to get the state of the
2607 * container, the container was terminated by a signal, or
2608 * failed for an unknown reason. No change is made to the
2609 * container argument.
2610 * > 0 : The program executed in the container terminated with an
2611 * error. The exit code of the program executed in the
2612 * container is returned. The container argument has been set
2613 * to CONTAINER_TERMINATED.
2614 * 0 : The container is being rebooted, has been shut down or exited
2615 * successfully. The container argument has been set to either
2616 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2617 *
2618 * That is, success is indicated by a return value of zero, and an
2619 * error is indicated by a non-zero value.
2620 */
2621 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2622 siginfo_t status;
2623 int r;
2624
2625 r = wait_for_terminate(pid, &status);
2626 if (r < 0)
2627 return log_warning_errno(r, "Failed to wait for container: %m");
2628
2629 switch (status.si_code) {
2630
2631 case CLD_EXITED:
2632 if (status.si_status == 0)
2633 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2634 else
2635 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2636
2637 *container = CONTAINER_TERMINATED;
2638 return status.si_status;
2639
2640 case CLD_KILLED:
2641 if (status.si_status == SIGINT) {
2642 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2643 *container = CONTAINER_TERMINATED;
2644 return 0;
2645
2646 } else if (status.si_status == SIGHUP) {
2647 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2648 *container = CONTAINER_REBOOTED;
2649 return 0;
2650 }
2651
2652 _fallthrough_;
2653 case CLD_DUMPED:
2654 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2655 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2656
2657 default:
2658 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2659 "Container %s failed due to unknown reason.", arg_machine);
2660 }
2661 }
2662
2663 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2664 pid_t pid;
2665
2666 pid = PTR_TO_PID(userdata);
2667 if (pid > 0) {
2668 if (kill(pid, arg_kill_signal) >= 0) {
2669 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2670 sd_event_source_set_userdata(s, NULL);
2671 return 0;
2672 }
2673 }
2674
2675 sd_event_exit(sd_event_source_get_event(s), 0);
2676 return 0;
2677 }
2678
2679 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2680 pid_t pid;
2681
2682 assert(s);
2683 assert(ssi);
2684
2685 pid = PTR_TO_PID(userdata);
2686
2687 for (;;) {
2688 siginfo_t si = {};
2689
2690 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2691 return log_error_errno(errno, "Failed to waitid(): %m");
2692 if (si.si_pid == 0) /* No pending children. */
2693 break;
2694 if (si.si_pid == pid) {
2695 /* The main process we care for has exited. Return from
2696 * signal handler but leave the zombie. */
2697 sd_event_exit(sd_event_source_get_event(s), 0);
2698 break;
2699 }
2700
2701 /* Reap all other children. */
2702 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2703 }
2704
2705 return 0;
2706 }
2707
2708 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2709 pid_t pid;
2710
2711 assert(m);
2712
2713 pid = PTR_TO_PID(userdata);
2714
2715 if (arg_kill_signal > 0) {
2716 log_info("Container termination requested. Attempting to halt container.");
2717 (void) kill(pid, arg_kill_signal);
2718 } else {
2719 log_info("Container termination requested. Exiting.");
2720 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2721 }
2722
2723 return 0;
2724 }
2725
2726 static int determine_names(void) {
2727 int r;
2728
2729 if (arg_template && !arg_directory && arg_machine) {
2730
2731 /* If --template= was specified then we should not
2732 * search for a machine, but instead create a new one
2733 * in /var/lib/machine. */
2734
2735 arg_directory = path_join("/var/lib/machines", arg_machine);
2736 if (!arg_directory)
2737 return log_oom();
2738 }
2739
2740 if (!arg_image && !arg_directory) {
2741 if (arg_machine) {
2742 _cleanup_(image_unrefp) Image *i = NULL;
2743
2744 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2745 if (r == -ENOENT)
2746 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2747 if (r < 0)
2748 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2749
2750 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2751 r = free_and_strdup(&arg_image, i->path);
2752 else
2753 r = free_and_strdup(&arg_directory, i->path);
2754 if (r < 0)
2755 return log_oom();
2756
2757 if (!arg_ephemeral)
2758 arg_read_only = arg_read_only || i->read_only;
2759 } else {
2760 r = safe_getcwd(&arg_directory);
2761 if (r < 0)
2762 return log_error_errno(r, "Failed to determine current directory: %m");
2763 }
2764
2765 if (!arg_directory && !arg_image)
2766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2767 }
2768
2769 if (!arg_machine) {
2770 if (arg_directory && path_equal(arg_directory, "/"))
2771 arg_machine = gethostname_malloc();
2772 else {
2773 if (arg_image) {
2774 char *e;
2775
2776 arg_machine = strdup(basename(arg_image));
2777
2778 /* Truncate suffix if there is one */
2779 e = endswith(arg_machine, ".raw");
2780 if (e)
2781 *e = 0;
2782 } else
2783 arg_machine = strdup(basename(arg_directory));
2784 }
2785 if (!arg_machine)
2786 return log_oom();
2787
2788 hostname_cleanup(arg_machine);
2789 if (!machine_name_is_valid(arg_machine))
2790 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2791
2792 if (arg_ephemeral) {
2793 char *b;
2794
2795 /* Add a random suffix when this is an
2796 * ephemeral machine, so that we can run many
2797 * instances at once without manually having
2798 * to specify -M each time. */
2799
2800 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2801 return log_oom();
2802
2803 free(arg_machine);
2804 arg_machine = b;
2805 }
2806 }
2807
2808 return 0;
2809 }
2810
2811 static int chase_symlinks_and_update(char **p, unsigned flags) {
2812 char *chased;
2813 int r;
2814
2815 assert(p);
2816
2817 if (!*p)
2818 return 0;
2819
2820 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2821 if (r < 0)
2822 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2823
2824 return free_and_replace(*p, chased);
2825 }
2826
2827 static int determine_uid_shift(const char *directory) {
2828 int r;
2829
2830 if (arg_userns_mode == USER_NAMESPACE_NO) {
2831 arg_uid_shift = 0;
2832 return 0;
2833 }
2834
2835 if (arg_uid_shift == UID_INVALID) {
2836 struct stat st;
2837
2838 r = stat(directory, &st);
2839 if (r < 0)
2840 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2841
2842 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2843
2844 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2845 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2846 "UID and GID base of %s don't match.", directory);
2847
2848 arg_uid_range = UINT32_C(0x10000);
2849 }
2850
2851 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2852 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2853 "UID base too high for UID range.");
2854
2855 return 0;
2856 }
2857
2858 static unsigned long effective_clone_ns_flags(void) {
2859 unsigned long flags = arg_clone_ns_flags;
2860
2861 if (arg_private_network)
2862 flags |= CLONE_NEWNET;
2863 if (arg_use_cgns)
2864 flags |= CLONE_NEWCGROUP;
2865 if (arg_userns_mode != USER_NAMESPACE_NO)
2866 flags |= CLONE_NEWUSER;
2867
2868 return flags;
2869 }
2870
2871 static int patch_sysctl(void) {
2872
2873 /* This table is inspired by runc's sysctl() function */
2874 static const struct {
2875 const char *key;
2876 bool prefix;
2877 unsigned long clone_flags;
2878 } safe_sysctl[] = {
2879 { "kernel.hostname", false, CLONE_NEWUTS },
2880 { "kernel.domainname", false, CLONE_NEWUTS },
2881 { "kernel.msgmax", false, CLONE_NEWIPC },
2882 { "kernel.msgmnb", false, CLONE_NEWIPC },
2883 { "kernel.msgmni", false, CLONE_NEWIPC },
2884 { "kernel.sem", false, CLONE_NEWIPC },
2885 { "kernel.shmall", false, CLONE_NEWIPC },
2886 { "kernel.shmmax", false, CLONE_NEWIPC },
2887 { "kernel.shmmni", false, CLONE_NEWIPC },
2888 { "fs.mqueue.", true, CLONE_NEWIPC },
2889 { "net.", true, CLONE_NEWNET },
2890 };
2891
2892 unsigned long flags;
2893 char **k, **v;
2894 int r;
2895
2896 flags = effective_clone_ns_flags();
2897
2898 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2899 bool good = false;
2900 size_t i;
2901
2902 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2903
2904 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2905 continue;
2906
2907 if (safe_sysctl[i].prefix)
2908 good = startswith(*k, safe_sysctl[i].key);
2909 else
2910 good = streq(*k, safe_sysctl[i].key);
2911
2912 if (good)
2913 break;
2914 }
2915
2916 if (!good)
2917 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2918
2919 r = sysctl_write(*k, *v);
2920 if (r < 0)
2921 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2922 }
2923
2924 return 0;
2925 }
2926
2927 static int inner_child(
2928 Barrier *barrier,
2929 const char *directory,
2930 bool secondary,
2931 int kmsg_socket,
2932 int rtnl_socket,
2933 int master_pty_socket,
2934 FDSet *fds,
2935 char **os_release_pairs) {
2936
2937 _cleanup_free_ char *home = NULL;
2938 char as_uuid[ID128_UUID_STRING_MAX];
2939 size_t n_env = 1;
2940 const char *envp[] = {
2941 "PATH=" DEFAULT_PATH_COMPAT,
2942 NULL, /* container */
2943 NULL, /* TERM */
2944 NULL, /* HOME */
2945 NULL, /* USER */
2946 NULL, /* LOGNAME */
2947 NULL, /* container_uuid */
2948 NULL, /* LISTEN_FDS */
2949 NULL, /* LISTEN_PID */
2950 NULL, /* NOTIFY_SOCKET */
2951 NULL
2952 };
2953 const char *exec_target;
2954 _cleanup_strv_free_ char **env_use = NULL;
2955 int r, which_failed;
2956
2957 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2958 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2959 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2960 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2961 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2962 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2963 * namespace.
2964 *
2965 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2966 * unshare(). See below. */
2967
2968 assert(barrier);
2969 assert(directory);
2970 assert(kmsg_socket >= 0);
2971
2972 log_debug("Inner child is initializing.");
2973
2974 if (arg_userns_mode != USER_NAMESPACE_NO) {
2975 /* Tell the parent, that it now can write the UID map. */
2976 (void) barrier_place(barrier); /* #1 */
2977
2978 /* Wait until the parent wrote the UID map */
2979 if (!barrier_place_and_sync(barrier)) /* #2 */
2980 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
2981
2982 /* Become the new root user inside our namespace */
2983 r = reset_uid_gid();
2984 if (r < 0)
2985 return log_error_errno(r, "Couldn't become new root: %m");
2986
2987 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
2988 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
2989 * propagation, but simply create new peer groups for all our mounts). */
2990 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2991 if (r < 0)
2992 return r;
2993 }
2994
2995 r = mount_all(NULL,
2996 arg_mount_settings | MOUNT_IN_USERNS,
2997 arg_uid_shift,
2998 arg_selinux_apifs_context);
2999 if (r < 0)
3000 return r;
3001
3002 if (!arg_network_namespace_path && arg_private_network) {
3003 r = unshare(CLONE_NEWNET);
3004 if (r < 0)
3005 return log_error_errno(errno, "Failed to unshare network namespace: %m");
3006
3007 /* Tell the parent that it can setup network interfaces. */
3008 (void) barrier_place(barrier); /* #3 */
3009 }
3010
3011 r = mount_sysfs(NULL, arg_mount_settings);
3012 if (r < 0)
3013 return r;
3014
3015 /* Wait until we are cgroup-ified, so that we
3016 * can mount the right cgroup path writable */
3017 if (!barrier_place_and_sync(barrier)) /* #4 */
3018 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3019 "Parent died too early");
3020
3021 if (arg_use_cgns) {
3022 r = unshare(CLONE_NEWCGROUP);
3023 if (r < 0)
3024 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
3025 r = mount_cgroups(
3026 "",
3027 arg_unified_cgroup_hierarchy,
3028 arg_userns_mode != USER_NAMESPACE_NO,
3029 arg_uid_shift,
3030 arg_uid_range,
3031 arg_selinux_apifs_context,
3032 true);
3033 } else
3034 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
3035 if (r < 0)
3036 return r;
3037
3038 r = setup_boot_id();
3039 if (r < 0)
3040 return r;
3041
3042 r = setup_kmsg(kmsg_socket);
3043 if (r < 0)
3044 return r;
3045 kmsg_socket = safe_close(kmsg_socket);
3046
3047 r = mount_custom(
3048 "/",
3049 arg_custom_mounts,
3050 arg_n_custom_mounts,
3051 0,
3052 arg_selinux_apifs_context,
3053 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3054 if (r < 0)
3055 return r;
3056
3057 if (setsid() < 0)
3058 return log_error_errno(errno, "setsid() failed: %m");
3059
3060 if (arg_private_network)
3061 (void) loopback_setup();
3062
3063 if (arg_expose_ports) {
3064 r = expose_port_send_rtnl(rtnl_socket);
3065 if (r < 0)
3066 return r;
3067 rtnl_socket = safe_close(rtnl_socket);
3068 }
3069
3070 if (arg_console_mode != CONSOLE_PIPE) {
3071 _cleanup_close_ int master = -1;
3072 _cleanup_free_ char *console = NULL;
3073
3074 /* Allocate a pty and make it available as /dev/console. */
3075 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3076 if (master < 0)
3077 return log_error_errno(master, "Failed to allocate a pty: %m");
3078
3079 r = setup_dev_console(console);
3080 if (r < 0)
3081 return log_error_errno(r, "Failed to set up /dev/console: %m");
3082
3083 r = send_one_fd(master_pty_socket, master, 0);
3084 if (r < 0)
3085 return log_error_errno(r, "Failed to send master fd: %m");
3086 master_pty_socket = safe_close(master_pty_socket);
3087
3088 r = setup_stdio_as_dev_console();
3089 if (r < 0)
3090 return r;
3091 }
3092
3093 r = patch_sysctl();
3094 if (r < 0)
3095 return r;
3096
3097 if (arg_oom_score_adjust_set) {
3098 r = set_oom_score_adjust(arg_oom_score_adjust);
3099 if (r < 0)
3100 return log_error_errno(r, "Failed to adjust OOM score: %m");
3101 }
3102
3103 if (arg_cpu_set.set)
3104 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3105 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3106
3107 (void) setup_hostname();
3108
3109 if (arg_personality != PERSONALITY_INVALID) {
3110 r = safe_personality(arg_personality);
3111 if (r < 0)
3112 return log_error_errno(r, "personality() failed: %m");
3113 } else if (secondary) {
3114 r = safe_personality(PER_LINUX32);
3115 if (r < 0)
3116 return log_error_errno(r, "personality() failed: %m");
3117 }
3118
3119 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3120 if (r < 0)
3121 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3122
3123 #if HAVE_SECCOMP
3124 if (arg_seccomp) {
3125
3126 if (is_seccomp_available()) {
3127
3128 r = seccomp_load(arg_seccomp);
3129 if (ERRNO_IS_SECCOMP_FATAL(r))
3130 return log_error_errno(r, "Failed to install seccomp filter: %m");
3131 if (r < 0)
3132 log_debug_errno(r, "Failed to install seccomp filter: %m");
3133 }
3134 } else
3135 #endif
3136 {
3137 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3138 if (r < 0)
3139 return r;
3140 }
3141
3142 #if HAVE_SELINUX
3143 if (arg_selinux_context)
3144 if (setexeccon(arg_selinux_context) < 0)
3145 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3146 #endif
3147
3148 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3149 * if we need to later on. */
3150 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3151 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3152
3153 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3154 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3155 else
3156 r = change_uid_gid(arg_user, &home);
3157 if (r < 0)
3158 return r;
3159
3160 r = drop_capabilities(getuid());
3161 if (r < 0)
3162 return log_error_errno(r, "Dropping capabilities failed: %m");
3163
3164 if (arg_no_new_privileges)
3165 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3166 return log_error_errno(errno, "Failed to disable new privileges: %m");
3167
3168 /* LXC sets container=lxc, so follow the scheme here */
3169 envp[n_env++] = strjoina("container=", arg_container_service_name);
3170
3171 envp[n_env] = strv_find_prefix(environ, "TERM=");
3172 if (envp[n_env])
3173 n_env++;
3174
3175 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3176 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3177 return log_oom();
3178
3179 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3180 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3181 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3182 return log_oom();
3183
3184 assert(!sd_id128_is_null(arg_uuid));
3185
3186 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3187 return log_oom();
3188
3189 if (fdset_size(fds) > 0) {
3190 r = fdset_cloexec(fds, false);
3191 if (r < 0)
3192 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3193
3194 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3195 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3196 return log_oom();
3197 }
3198 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3199 return log_oom();
3200
3201 env_use = strv_env_merge(3, envp, os_release_pairs, arg_setenv);
3202 if (!env_use)
3203 return log_oom();
3204
3205 /* Let the parent know that we are ready and
3206 * wait until the parent is ready with the
3207 * setup, too... */
3208 if (!barrier_place_and_sync(barrier)) /* #5 */
3209 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3210 "Parent died too early");
3211
3212 if (arg_chdir)
3213 if (chdir(arg_chdir) < 0)
3214 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3215
3216 if (arg_start_mode == START_PID2) {
3217 r = stub_pid1(arg_uuid);
3218 if (r < 0)
3219 return r;
3220 }
3221
3222 log_debug("Inner child completed, invoking payload.");
3223
3224 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3225 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3226 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3227 log_close();
3228 log_set_open_when_needed(true);
3229
3230 (void) fdset_close_others(fds);
3231
3232 if (arg_start_mode == START_BOOT) {
3233 char **a;
3234 size_t m;
3235
3236 /* Automatically search for the init system */
3237
3238 m = strv_length(arg_parameters);
3239 a = newa(char*, m + 2);
3240 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3241 a[1 + m] = NULL;
3242
3243 a[0] = (char*) "/usr/lib/systemd/systemd";
3244 execve(a[0], a, env_use);
3245
3246 a[0] = (char*) "/lib/systemd/systemd";
3247 execve(a[0], a, env_use);
3248
3249 a[0] = (char*) "/sbin/init";
3250 execve(a[0], a, env_use);
3251
3252 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3253 } else if (!strv_isempty(arg_parameters)) {
3254 const char *dollar_path;
3255
3256 exec_target = arg_parameters[0];
3257
3258 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3259 * binary. */
3260 dollar_path = strv_env_get(env_use, "PATH");
3261 if (dollar_path) {
3262 if (putenv((char*) dollar_path) != 0)
3263 return log_error_errno(errno, "Failed to update $PATH: %m");
3264 }
3265
3266 execvpe(arg_parameters[0], arg_parameters, env_use);
3267 } else {
3268 if (!arg_chdir)
3269 /* If we cannot change the directory, we'll end up in /, that is expected. */
3270 (void) chdir(home ?: "/root");
3271
3272 execle("/bin/bash", "-bash", NULL, env_use);
3273 execle("/bin/sh", "-sh", NULL, env_use);
3274
3275 exec_target = "/bin/bash, /bin/sh";
3276 }
3277
3278 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3279 }
3280
3281 static int setup_sd_notify_child(void) {
3282 _cleanup_close_ int fd = -1;
3283 union sockaddr_union sa = {
3284 .un.sun_family = AF_UNIX,
3285 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3286 };
3287 int r;
3288
3289 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3290 if (fd < 0)
3291 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3292
3293 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3294 (void) sockaddr_un_unlink(&sa.un);
3295
3296 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3297 if (r < 0)
3298 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3299
3300 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3301 if (r < 0)
3302 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3303
3304 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3305 if (r < 0)
3306 return log_error_errno(r, "SO_PASSCRED failed: %m");
3307
3308 return TAKE_FD(fd);
3309 }
3310
3311 static int outer_child(
3312 Barrier *barrier,
3313 const char *directory,
3314 DissectedImage *dissected_image,
3315 bool secondary,
3316 int pid_socket,
3317 int uuid_socket,
3318 int notify_socket,
3319 int kmsg_socket,
3320 int rtnl_socket,
3321 int uid_shift_socket,
3322 int master_pty_socket,
3323 int unified_cgroup_hierarchy_socket,
3324 FDSet *fds,
3325 int netns_fd) {
3326
3327 _cleanup_strv_free_ char **os_release_pairs = NULL;
3328 _cleanup_close_ int fd = -1;
3329 const char *p;
3330 pid_t pid;
3331 ssize_t l;
3332 int r;
3333
3334 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3335 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3336 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3337 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3338
3339 assert(barrier);
3340 assert(directory);
3341 assert(pid_socket >= 0);
3342 assert(uuid_socket >= 0);
3343 assert(notify_socket >= 0);
3344 assert(master_pty_socket >= 0);
3345 assert(kmsg_socket >= 0);
3346
3347 log_debug("Outer child is initializing.");
3348
3349 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3350 if (r < 0)
3351 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3352
3353 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3354 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3355
3356 r = reset_audit_loginuid();
3357 if (r < 0)
3358 return r;
3359
3360 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3361 * mounts to the real root. */
3362 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3363 if (r < 0)
3364 return r;
3365
3366 if (dissected_image) {
3367 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3368 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3369 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3370 * makes sure ESP partitions and userns are compatible. */
3371
3372 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3373 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3374 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK)|
3375 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3376 if (r == -EUCLEAN)
3377 return log_error_errno(r, "File system check for image failed: %m");
3378 if (r < 0)
3379 return log_error_errno(r, "Failed to mount image root file system: %m");
3380 }
3381
3382 r = determine_uid_shift(directory);
3383 if (r < 0)
3384 return r;
3385
3386 if (arg_userns_mode != USER_NAMESPACE_NO) {
3387 /* Let the parent know which UID shift we read from the image */
3388 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3389 if (l < 0)
3390 return log_error_errno(errno, "Failed to send UID shift: %m");
3391 if (l != sizeof(arg_uid_shift))
3392 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3393 "Short write while sending UID shift.");
3394
3395 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3396 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3397 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3398 * not it will pick a different one, and send it back to us. */
3399
3400 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3401 if (l < 0)
3402 return log_error_errno(errno, "Failed to recv UID shift: %m");
3403 if (l != sizeof(arg_uid_shift))
3404 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3405 "Short read while receiving UID shift.");
3406 }
3407
3408 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3409 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3410 }
3411
3412 if (path_equal(directory, "/")) {
3413 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3414 * place, so that we can make changes to its mount structure (for example, to implement
3415 * --volatile=) without this interfering with our ability to access files such as
3416 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3417 * (instead of a temporary directory, since we are living in our own mount namspace here
3418 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3419 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3420
3421 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3422 if (r < 0)
3423 return r;
3424
3425 directory = "/run/systemd/nspawn-root";
3426 }
3427
3428 r = setup_pivot_root(
3429 directory,
3430 arg_pivot_root_new,
3431 arg_pivot_root_old);
3432 if (r < 0)
3433 return r;
3434
3435 r = setup_volatile_mode(
3436 directory,
3437 arg_volatile_mode,
3438 arg_uid_shift,
3439 arg_selinux_apifs_context);
3440 if (r < 0)
3441 return r;
3442
3443 r = mount_custom(
3444 directory,
3445 arg_custom_mounts,
3446 arg_n_custom_mounts,
3447 arg_uid_shift,
3448 arg_selinux_apifs_context,
3449 MOUNT_ROOT_ONLY);
3450 if (r < 0)
3451 return r;
3452
3453 /* Make sure we always have a mount that we can move to root later on. */
3454 if (!path_is_mount_point(directory, NULL, 0)) {
3455 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3456 if (r < 0)
3457 return r;
3458 }
3459
3460 if (dissected_image) {
3461 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3462 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3463 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK));
3464 if (r == -EUCLEAN)
3465 return log_error_errno(r, "File system check for image failed: %m");
3466 if (r < 0)
3467 return log_error_errno(r, "Failed to mount image file system: %m");
3468 }
3469
3470 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3471 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3472
3473 r = detect_unified_cgroup_hierarchy_from_image(directory);
3474 if (r < 0)
3475 return r;
3476
3477 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3478 if (l < 0)
3479 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3480 if (l != sizeof(arg_unified_cgroup_hierarchy))
3481 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3482 "Short write while sending cgroup mode.");
3483
3484 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3485 }
3486
3487 /* Mark everything as shared so our mounts get propagated down. This is
3488 * required to make new bind mounts available in systemd services
3489 * inside the container that create a new mount namespace.
3490 * See https://github.com/systemd/systemd/issues/3860
3491 * Further submounts (such as /dev) done after this will inherit the
3492 * shared propagation mode.
3493 *
3494 * IMPORTANT: Do not overmount the root directory anymore from now on to
3495 * enable moving the root directory mount to root later on.
3496 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3497 */
3498 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3499 if (r < 0)
3500 return r;
3501
3502 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3503 if (r < 0)
3504 return r;
3505
3506 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3507 if (r < 0)
3508 return r;
3509
3510 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3511 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3512 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3513 if (r < 0)
3514 return log_error_errno(r, "Failed to make tree read-only: %m");
3515 }
3516
3517 r = mount_all(directory,
3518 arg_mount_settings,
3519 arg_uid_shift,
3520 arg_selinux_apifs_context);
3521 if (r < 0)
3522 return r;
3523
3524 r = copy_devnodes(directory);
3525 if (r < 0)
3526 return r;
3527
3528 r = make_extra_nodes(directory);
3529 if (r < 0)
3530 return r;
3531
3532 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3533
3534 p = prefix_roota(directory, "/run");
3535 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3536
3537 r = setup_pts(directory);
3538 if (r < 0)
3539 return r;
3540
3541 r = setup_propagate(directory);
3542 if (r < 0)
3543 return r;
3544
3545 r = setup_keyring();
3546 if (r < 0)
3547 return r;
3548
3549 r = mount_custom(
3550 directory,
3551 arg_custom_mounts,
3552 arg_n_custom_mounts,
3553 arg_uid_shift,
3554 arg_selinux_apifs_context,
3555 MOUNT_NON_ROOT_ONLY);
3556 if (r < 0)
3557 return r;
3558
3559 r = setup_timezone(directory);
3560 if (r < 0)
3561 return r;
3562
3563 r = setup_resolv_conf(directory);
3564 if (r < 0)
3565 return r;
3566
3567 r = setup_machine_id(directory);
3568 if (r < 0)
3569 return r;
3570
3571 r = setup_journal(directory);
3572 if (r < 0)
3573 return r;
3574
3575 if (!arg_use_cgns) {
3576 r = mount_cgroups(
3577 directory,
3578 arg_unified_cgroup_hierarchy,
3579 arg_userns_mode != USER_NAMESPACE_NO,
3580 arg_uid_shift,
3581 arg_uid_range,
3582 arg_selinux_apifs_context,
3583 false);
3584 if (r < 0)
3585 return r;
3586 }
3587
3588 r = mount_move_root(directory);
3589 if (r < 0)
3590 return log_error_errno(r, "Failed to move root directory: %m");
3591
3592 fd = setup_sd_notify_child();
3593 if (fd < 0)
3594 return fd;
3595
3596 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3597 arg_clone_ns_flags |
3598 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3599 if (pid < 0)
3600 return log_error_errno(errno, "Failed to fork inner child: %m");
3601 if (pid == 0) {
3602 pid_socket = safe_close(pid_socket);
3603 uuid_socket = safe_close(uuid_socket);
3604 notify_socket = safe_close(notify_socket);
3605 uid_shift_socket = safe_close(uid_shift_socket);
3606
3607 /* The inner child has all namespaces that are requested, so that we all are owned by the
3608 * user if user namespaces are turned on. */
3609
3610 if (arg_network_namespace_path) {
3611 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3612 if (r < 0)
3613 return log_error_errno(r, "Failed to join network namespace: %m");
3614 }
3615
3616 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
3617 if (r < 0)
3618 _exit(EXIT_FAILURE);
3619
3620 _exit(EXIT_SUCCESS);
3621 }
3622
3623 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3624 if (l < 0)
3625 return log_error_errno(errno, "Failed to send PID: %m");
3626 if (l != sizeof(pid))
3627 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3628 "Short write while sending PID.");
3629
3630 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3631 if (l < 0)
3632 return log_error_errno(errno, "Failed to send machine ID: %m");
3633 if (l != sizeof(arg_uuid))
3634 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3635 "Short write while sending machine ID.");
3636
3637 l = send_one_fd(notify_socket, fd, 0);
3638 if (l < 0)
3639 return log_error_errno(l, "Failed to send notify fd: %m");
3640
3641 pid_socket = safe_close(pid_socket);
3642 uuid_socket = safe_close(uuid_socket);
3643 notify_socket = safe_close(notify_socket);
3644 master_pty_socket = safe_close(master_pty_socket);
3645 kmsg_socket = safe_close(kmsg_socket);
3646 rtnl_socket = safe_close(rtnl_socket);
3647 netns_fd = safe_close(netns_fd);
3648
3649 return 0;
3650 }
3651
3652 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3653 bool tried_hashed = false;
3654 unsigned n_tries = 100;
3655 uid_t candidate;
3656 int r;
3657
3658 assert(shift);
3659 assert(ret_lock_file);
3660 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3661 assert(arg_uid_range == 0x10000U);
3662
3663 candidate = *shift;
3664
3665 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3666
3667 for (;;) {
3668 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3669 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3670
3671 if (--n_tries <= 0)
3672 return -EBUSY;
3673
3674 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3675 goto next;
3676 if ((candidate & UINT32_C(0xFFFF)) != 0)
3677 goto next;
3678
3679 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3680 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3681 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3682 goto next;
3683 if (r < 0)
3684 return r;
3685
3686 /* Make some superficial checks whether the range is currently known in the user database */
3687 if (getpwuid(candidate))
3688 goto next;
3689 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3690 goto next;
3691 if (getgrgid(candidate))
3692 goto next;
3693 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3694 goto next;
3695
3696 *ret_lock_file = lf;
3697 lf = (struct LockFile) LOCK_FILE_INIT;
3698 *shift = candidate;
3699 return 0;
3700
3701 next:
3702 if (arg_machine && !tried_hashed) {
3703 /* Try to hash the base from the container name */
3704
3705 static const uint8_t hash_key[] = {
3706 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3707 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3708 };
3709
3710 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3711
3712 tried_hashed = true;
3713 } else
3714 random_bytes(&candidate, sizeof(candidate));
3715
3716 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3717 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3718 }
3719 }
3720
3721 static int setup_uid_map(pid_t pid) {
3722 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3723 int r;
3724
3725 assert(pid > 1);
3726
3727 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3728 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3729 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3730 if (r < 0)
3731 return log_error_errno(r, "Failed to write UID map: %m");
3732
3733 /* We always assign the same UID and GID ranges */
3734 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3735 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3736 if (r < 0)
3737 return log_error_errno(r, "Failed to write GID map: %m");
3738
3739 return 0;
3740 }
3741
3742 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3743 char buf[NOTIFY_BUFFER_MAX+1];
3744 char *p = NULL;
3745 struct iovec iovec = {
3746 .iov_base = buf,
3747 .iov_len = sizeof(buf)-1,
3748 };
3749 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
3750 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
3751 struct msghdr msghdr = {
3752 .msg_iov = &iovec,
3753 .msg_iovlen = 1,
3754 .msg_control = &control,
3755 .msg_controllen = sizeof(control),
3756 };
3757 struct ucred *ucred;
3758 ssize_t n;
3759 pid_t inner_child_pid;
3760 _cleanup_strv_free_ char **tags = NULL;
3761
3762 assert(userdata);
3763
3764 inner_child_pid = PTR_TO_PID(userdata);
3765
3766 if (revents != EPOLLIN) {
3767 log_warning("Got unexpected poll event for notify fd.");
3768 return 0;
3769 }
3770
3771 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3772 if (IN_SET(n, -EAGAIN, -EINTR))
3773 return 0;
3774 if (n < 0)
3775 return log_warning_errno(n, "Couldn't read notification socket: %m");
3776
3777 cmsg_close_all(&msghdr);
3778
3779 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
3780 if (!ucred || ucred->pid != inner_child_pid) {
3781 log_debug("Received notify message without valid credentials. Ignoring.");
3782 return 0;
3783 }
3784
3785 if ((size_t) n >= sizeof(buf)) {
3786 log_warning("Received notify message exceeded maximum size. Ignoring.");
3787 return 0;
3788 }
3789
3790 buf[n] = 0;
3791 tags = strv_split(buf, "\n\r");
3792 if (!tags)
3793 return log_oom();
3794
3795 if (strv_find(tags, "READY=1"))
3796 (void) sd_notifyf(false, "READY=1\n");
3797
3798 p = strv_find_startswith(tags, "STATUS=");
3799 if (p)
3800 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3801
3802 return 0;
3803 }
3804
3805 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3806 int r;
3807
3808 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3809 if (r < 0)
3810 return log_error_errno(r, "Failed to allocate notify event source: %m");
3811
3812 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3813
3814 return 0;
3815 }
3816
3817 static int merge_settings(Settings *settings, const char *path) {
3818 int rl;
3819
3820 assert(settings);
3821 assert(path);
3822
3823 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3824 * that this steals the fields of the Settings* structure, and hence modifies it. */
3825
3826 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3827 settings->start_mode >= 0) {
3828 arg_start_mode = settings->start_mode;
3829 strv_free_and_replace(arg_parameters, settings->parameters);
3830 }
3831
3832 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3833 arg_ephemeral = settings->ephemeral;
3834
3835 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3836 settings->root) {
3837
3838 if (!arg_settings_trusted)
3839 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3840 else
3841 free_and_replace(arg_directory, settings->root);
3842 }
3843
3844 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3845 settings->pivot_root_new) {
3846 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3847 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3848 }
3849
3850 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3851 settings->working_directory)
3852 free_and_replace(arg_chdir, settings->working_directory);
3853
3854 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3855 settings->environment)
3856 strv_free_and_replace(arg_setenv, settings->environment);
3857
3858 if ((arg_settings_mask & SETTING_USER) == 0) {
3859
3860 if (settings->user)
3861 free_and_replace(arg_user, settings->user);
3862
3863 if (uid_is_valid(settings->uid))
3864 arg_uid = settings->uid;
3865 if (gid_is_valid(settings->gid))
3866 arg_gid = settings->gid;
3867 if (settings->n_supplementary_gids > 0) {
3868 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3869 arg_n_supplementary_gids = settings->n_supplementary_gids;
3870 }
3871 }
3872
3873 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3874 uint64_t plus, minus;
3875 uint64_t network_minus = 0;
3876
3877 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3878 * Settings structure */
3879
3880 plus = settings->capability;
3881 minus = settings->drop_capability;
3882
3883 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3884 if (settings_private_network(settings))
3885 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3886 else
3887 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
3888 }
3889
3890 if (!arg_settings_trusted && plus != 0) {
3891 if (settings->capability != 0)
3892 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3893 } else {
3894 arg_caps_retain &= ~network_minus;
3895 arg_caps_retain |= plus;
3896 }
3897
3898 arg_caps_retain &= ~minus;
3899
3900 /* Copy the full capabilities over too */
3901 if (capability_quintet_is_set(&settings->full_capabilities)) {
3902 if (!arg_settings_trusted)
3903 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3904 else
3905 arg_full_capabilities = settings->full_capabilities;
3906 }
3907 }
3908
3909 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3910 settings->kill_signal > 0)
3911 arg_kill_signal = settings->kill_signal;
3912
3913 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3914 settings->personality != PERSONALITY_INVALID)
3915 arg_personality = settings->personality;
3916
3917 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3918 !sd_id128_is_null(settings->machine_id)) {
3919
3920 if (!arg_settings_trusted)
3921 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3922 else
3923 arg_uuid = settings->machine_id;
3924 }
3925
3926 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3927 settings->read_only >= 0)
3928 arg_read_only = settings->read_only;
3929
3930 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3931 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3932 arg_volatile_mode = settings->volatile_mode;
3933
3934 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3935 settings->n_custom_mounts > 0) {
3936
3937 if (!arg_settings_trusted)
3938 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3939 else {
3940 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3941 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3942 arg_n_custom_mounts = settings->n_custom_mounts;
3943 settings->n_custom_mounts = 0;
3944 }
3945 }
3946
3947 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3948 (settings->private_network >= 0 ||
3949 settings->network_veth >= 0 ||
3950 settings->network_bridge ||
3951 settings->network_zone ||
3952 settings->network_interfaces ||
3953 settings->network_macvlan ||
3954 settings->network_ipvlan ||
3955 settings->network_veth_extra ||
3956 settings->network_namespace_path)) {
3957
3958 if (!arg_settings_trusted)
3959 log_warning("Ignoring network settings, file %s is not trusted.", path);
3960 else {
3961 arg_network_veth = settings_network_veth(settings);
3962 arg_private_network = settings_private_network(settings);
3963
3964 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3965 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3966 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3967 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3968
3969 free_and_replace(arg_network_bridge, settings->network_bridge);
3970 free_and_replace(arg_network_zone, settings->network_zone);
3971
3972 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3973 }
3974 }
3975
3976 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3977 settings->expose_ports) {
3978
3979 if (!arg_settings_trusted)
3980 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3981 else {
3982 expose_port_free_all(arg_expose_ports);
3983 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3984 }
3985 }
3986
3987 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3988 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3989
3990 if (!arg_settings_trusted)
3991 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3992 else {
3993 arg_userns_mode = settings->userns_mode;
3994 arg_uid_shift = settings->uid_shift;
3995 arg_uid_range = settings->uid_range;
3996 arg_userns_chown = settings->userns_chown;
3997 }
3998 }
3999
4000 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4001 arg_notify_ready = settings->notify_ready;
4002
4003 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4004
4005 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4006 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4007 else {
4008 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4009 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4010 }
4011
4012 #if HAVE_SECCOMP
4013 if (!arg_settings_trusted && settings->seccomp)
4014 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4015 else {
4016 seccomp_release(arg_seccomp);
4017 arg_seccomp = TAKE_PTR(settings->seccomp);
4018 }
4019 #endif
4020 }
4021
4022 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4023 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4024 continue;
4025
4026 if (!settings->rlimit[rl])
4027 continue;
4028
4029 if (!arg_settings_trusted) {
4030 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
4031 continue;
4032 }
4033
4034 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4035 }
4036
4037 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4038 settings->hostname)
4039 free_and_replace(arg_hostname, settings->hostname);
4040
4041 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4042 settings->no_new_privileges >= 0)
4043 arg_no_new_privileges = settings->no_new_privileges;
4044
4045 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4046 settings->oom_score_adjust_set) {
4047
4048 if (!arg_settings_trusted)
4049 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4050 else {
4051 arg_oom_score_adjust = settings->oom_score_adjust;
4052 arg_oom_score_adjust_set = true;
4053 }
4054 }
4055
4056 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4057 settings->cpu_set.set) {
4058
4059 if (!arg_settings_trusted)
4060 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4061 else {
4062 cpu_set_reset(&arg_cpu_set);
4063 arg_cpu_set = settings->cpu_set;
4064 settings->cpu_set = (CPUSet) {};
4065 }
4066 }
4067
4068 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4069 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4070 arg_resolv_conf = settings->resolv_conf;
4071
4072 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4073 settings->link_journal != _LINK_JOURNAL_INVALID) {
4074
4075 if (!arg_settings_trusted)
4076 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4077 else {
4078 arg_link_journal = settings->link_journal;
4079 arg_link_journal_try = settings->link_journal_try;
4080 }
4081 }
4082
4083 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4084 settings->timezone != _TIMEZONE_MODE_INVALID)
4085 arg_timezone = settings->timezone;
4086
4087 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4088 settings->slice) {
4089
4090 if (!arg_settings_trusted)
4091 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4092 else
4093 free_and_replace(arg_slice, settings->slice);
4094 }
4095
4096 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4097 settings->use_cgns >= 0) {
4098
4099 if (!arg_settings_trusted)
4100 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4101 else
4102 arg_use_cgns = settings->use_cgns;
4103 }
4104
4105 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4106 settings->clone_ns_flags != (unsigned long) -1) {
4107
4108 if (!arg_settings_trusted)
4109 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4110 else
4111 arg_clone_ns_flags = settings->clone_ns_flags;
4112 }
4113
4114 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4115 settings->console_mode >= 0) {
4116
4117 if (!arg_settings_trusted)
4118 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4119 else
4120 arg_console_mode = settings->console_mode;
4121 }
4122
4123 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4124 * don't consult arg_settings_mask for them. */
4125
4126 sd_bus_message_unref(arg_property_message);
4127 arg_property_message = TAKE_PTR(settings->properties);
4128
4129 arg_console_width = settings->console_width;
4130 arg_console_height = settings->console_height;
4131
4132 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4133 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4134 arg_n_extra_nodes = settings->n_extra_nodes;
4135
4136 return 0;
4137 }
4138
4139 static int load_settings(void) {
4140 _cleanup_(settings_freep) Settings *settings = NULL;
4141 _cleanup_fclose_ FILE *f = NULL;
4142 _cleanup_free_ char *p = NULL;
4143 const char *fn, *i;
4144 int r;
4145
4146 if (arg_oci_bundle)
4147 return 0;
4148
4149 /* If all settings are masked, there's no point in looking for
4150 * the settings file */
4151 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4152 return 0;
4153
4154 fn = strjoina(arg_machine, ".nspawn");
4155
4156 /* We first look in the admin's directories in /etc and /run */
4157 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4158 _cleanup_free_ char *j = NULL;
4159
4160 j = path_join(i, fn);
4161 if (!j)
4162 return log_oom();
4163
4164 f = fopen(j, "re");
4165 if (f) {
4166 p = TAKE_PTR(j);
4167
4168 /* By default, we trust configuration from /etc and /run */
4169 if (arg_settings_trusted < 0)
4170 arg_settings_trusted = true;
4171
4172 break;
4173 }
4174
4175 if (errno != ENOENT)
4176 return log_error_errno(errno, "Failed to open %s: %m", j);
4177 }
4178
4179 if (!f) {
4180 /* After that, let's look for a file next to the
4181 * actual image we shall boot. */
4182
4183 if (arg_image) {
4184 p = file_in_same_dir(arg_image, fn);
4185 if (!p)
4186 return log_oom();
4187 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4188 p = file_in_same_dir(arg_directory, fn);
4189 if (!p)
4190 return log_oom();
4191 }
4192
4193 if (p) {
4194 f = fopen(p, "re");
4195 if (!f && errno != ENOENT)
4196 return log_error_errno(errno, "Failed to open %s: %m", p);
4197
4198 /* By default, we do not trust configuration from /var/lib/machines */
4199 if (arg_settings_trusted < 0)
4200 arg_settings_trusted = false;
4201 }
4202 }
4203
4204 if (!f)
4205 return 0;
4206
4207 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4208
4209 r = settings_load(f, p, &settings);
4210 if (r < 0)
4211 return r;
4212
4213 return merge_settings(settings, p);
4214 }
4215
4216 static int load_oci_bundle(void) {
4217 _cleanup_(settings_freep) Settings *settings = NULL;
4218 int r;
4219
4220 if (!arg_oci_bundle)
4221 return 0;
4222
4223 /* By default let's trust OCI bundles */
4224 if (arg_settings_trusted < 0)
4225 arg_settings_trusted = true;
4226
4227 r = oci_load(NULL, arg_oci_bundle, &settings);
4228 if (r < 0)
4229 return r;
4230
4231 return merge_settings(settings, arg_oci_bundle);
4232 }
4233
4234 static int run_container(
4235 DissectedImage *dissected_image,
4236 bool secondary,
4237 FDSet *fds,
4238 char veth_name[IFNAMSIZ], bool *veth_created,
4239 union in_addr_union *exposed,
4240 int *master, pid_t *pid, int *ret) {
4241
4242 static const struct sigaction sa = {
4243 .sa_handler = nop_signal_handler,
4244 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4245 };
4246
4247 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4248 _cleanup_close_ int etc_passwd_lock = -1;
4249 _cleanup_close_pair_ int
4250 kmsg_socket_pair[2] = { -1, -1 },
4251 rtnl_socket_pair[2] = { -1, -1 },
4252 pid_socket_pair[2] = { -1, -1 },
4253 uuid_socket_pair[2] = { -1, -1 },
4254 notify_socket_pair[2] = { -1, -1 },
4255 uid_shift_socket_pair[2] = { -1, -1 },
4256 master_pty_socket_pair[2] = { -1, -1 },
4257 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4258
4259 _cleanup_close_ int notify_socket = -1;
4260 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4261 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4262 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4263 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4264 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4265 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4266 ContainerStatus container_status = 0;
4267 int ifi = 0, r;
4268 ssize_t l;
4269 sigset_t mask_chld;
4270 _cleanup_close_ int child_netns_fd = -1;
4271
4272 assert_se(sigemptyset(&mask_chld) == 0);
4273 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4274
4275 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4276 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4277 * check with getpwuid() if the specific user already exists. Note that /etc might be
4278 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4279 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4280 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4281 * really ours. */
4282
4283 etc_passwd_lock = take_etc_passwd_lock(NULL);
4284 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4285 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4286 }
4287
4288 r = barrier_create(&barrier);
4289 if (r < 0)
4290 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4291
4292 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4293 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4294
4295 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4296 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4297
4298 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4299 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4300
4301 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4302 return log_error_errno(errno, "Failed to create id socket pair: %m");
4303
4304 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4305 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4306
4307 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4308 return log_error_errno(errno, "Failed to create console socket pair: %m");
4309
4310 if (arg_userns_mode != USER_NAMESPACE_NO)
4311 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4312 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4313
4314 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4315 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4316 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4317
4318 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4319 * parent's blocking calls and give it a chance to call wait() and terminate. */
4320 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4321 if (r < 0)
4322 return log_error_errno(errno, "Failed to change the signal mask: %m");
4323
4324 r = sigaction(SIGCHLD, &sa, NULL);
4325 if (r < 0)
4326 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4327
4328 if (arg_network_namespace_path) {
4329 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4330 if (child_netns_fd < 0)
4331 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4332
4333 r = fd_is_network_ns(child_netns_fd);
4334 if (r == -EUCLEAN)
4335 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4336 else if (r < 0)
4337 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4338 else if (r == 0)
4339 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4340 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4341 }
4342
4343 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4344 if (*pid < 0)
4345 return log_error_errno(errno, "clone() failed%s: %m",
4346 errno == EINVAL ?
4347 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4348
4349 if (*pid == 0) {
4350 /* The outer child only has a file system namespace. */
4351 barrier_set_role(&barrier, BARRIER_CHILD);
4352
4353 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4354 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4355 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4356 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4357 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4358 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4359 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4360 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4361
4362 (void) reset_all_signal_handlers();
4363 (void) reset_signal_mask();
4364
4365 r = outer_child(&barrier,
4366 arg_directory,
4367 dissected_image,
4368 secondary,
4369 pid_socket_pair[1],
4370 uuid_socket_pair[1],
4371 notify_socket_pair[1],
4372 kmsg_socket_pair[1],
4373 rtnl_socket_pair[1],
4374 uid_shift_socket_pair[1],
4375 master_pty_socket_pair[1],
4376 unified_cgroup_hierarchy_socket_pair[1],
4377 fds,
4378 child_netns_fd);
4379 if (r < 0)
4380 _exit(EXIT_FAILURE);
4381
4382 _exit(EXIT_SUCCESS);
4383 }
4384
4385 barrier_set_role(&barrier, BARRIER_PARENT);
4386
4387 fdset_close(fds);
4388
4389 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4390 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4391 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4392 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4393 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4394 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4395 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4396 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4397
4398 if (arg_userns_mode != USER_NAMESPACE_NO) {
4399 /* The child just let us know the UID shift it might have read from the image. */
4400 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4401 if (l < 0)
4402 return log_error_errno(errno, "Failed to read UID shift: %m");
4403 if (l != sizeof arg_uid_shift)
4404 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4405
4406 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4407 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4408 * image, but if that's already in use, pick a new one, and report back to the child,
4409 * which one we now picked. */
4410
4411 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4412 if (r < 0)
4413 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4414
4415 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4416 if (l < 0)
4417 return log_error_errno(errno, "Failed to send UID shift: %m");
4418 if (l != sizeof arg_uid_shift)
4419 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4420 }
4421 }
4422
4423 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4424 /* The child let us know the support cgroup mode it might have read from the image. */
4425 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4426 if (l < 0)
4427 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4428 if (l != sizeof(arg_unified_cgroup_hierarchy))
4429 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4430 l, l == 0 ? " The child is most likely dead." : "");
4431 }
4432
4433 /* Wait for the outer child. */
4434 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4435 if (r < 0)
4436 return r;
4437 if (r != EXIT_SUCCESS)
4438 return -EIO;
4439
4440 /* And now retrieve the PID of the inner child. */
4441 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4442 if (l < 0)
4443 return log_error_errno(errno, "Failed to read inner child PID: %m");
4444 if (l != sizeof *pid)
4445 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4446
4447 /* We also retrieve container UUID in case it was generated by outer child */
4448 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4449 if (l < 0)
4450 return log_error_errno(errno, "Failed to read container machine ID: %m");
4451 if (l != sizeof(arg_uuid))
4452 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4453
4454 /* We also retrieve the socket used for notifications generated by outer child */
4455 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4456 if (notify_socket < 0)
4457 return log_error_errno(notify_socket,
4458 "Failed to receive notification socket from the outer child: %m");
4459
4460 log_debug("Init process invoked as PID "PID_FMT, *pid);
4461
4462 if (arg_userns_mode != USER_NAMESPACE_NO) {
4463 if (!barrier_place_and_sync(&barrier)) /* #1 */
4464 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4465
4466 r = setup_uid_map(*pid);
4467 if (r < 0)
4468 return r;
4469
4470 (void) barrier_place(&barrier); /* #2 */
4471 }
4472
4473 if (arg_private_network) {
4474 if (!arg_network_namespace_path) {
4475 /* Wait until the child has unshared its network namespace. */
4476 if (!barrier_place_and_sync(&barrier)) /* #3 */
4477 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4478 }
4479
4480 if (child_netns_fd < 0) {
4481 /* Make sure we have an open file descriptor to the child's network
4482 * namespace so it stays alive even if the child exits. */
4483 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4484 if (r < 0)
4485 return log_error_errno(r, "Failed to open child network namespace: %m");
4486 }
4487
4488 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4489 if (r < 0)
4490 return r;
4491
4492 if (arg_network_veth) {
4493 r = setup_veth(arg_machine, *pid, veth_name,
4494 arg_network_bridge || arg_network_zone);
4495 if (r < 0)
4496 return r;
4497 else if (r > 0)
4498 ifi = r;
4499
4500 if (arg_network_bridge) {
4501 /* Add the interface to a bridge */
4502 r = setup_bridge(veth_name, arg_network_bridge, false);
4503 if (r < 0)
4504 return r;
4505 if (r > 0)
4506 ifi = r;
4507 } else if (arg_network_zone) {
4508 /* Add the interface to a bridge, possibly creating it */
4509 r = setup_bridge(veth_name, arg_network_zone, true);
4510 if (r < 0)
4511 return r;
4512 if (r > 0)
4513 ifi = r;
4514 }
4515 }
4516
4517 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4518 if (r < 0)
4519 return r;
4520
4521 /* We created the primary and extra veth links now; let's remember this, so that we know to
4522 remove them later on. Note that we don't bother with removing veth links that were created
4523 here when their setup failed half-way, because in that case the kernel should be able to
4524 remove them on its own, since they cannot be referenced by anything yet. */
4525 *veth_created = true;
4526
4527 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4528 if (r < 0)
4529 return r;
4530
4531 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4532 if (r < 0)
4533 return r;
4534 }
4535
4536 if (arg_register || !arg_keep_unit) {
4537 r = sd_bus_default_system(&bus);
4538 if (r < 0)
4539 return log_error_errno(r, "Failed to open system bus: %m");
4540
4541 r = sd_bus_set_close_on_exit(bus, false);
4542 if (r < 0)
4543 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4544 }
4545
4546 if (!arg_keep_unit) {
4547 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4548 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4549 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4550
4551 r = sd_bus_match_signal_async(
4552 bus,
4553 NULL,
4554 "org.freedesktop.systemd1",
4555 NULL,
4556 "org.freedesktop.systemd1.Scope",
4557 "RequestStop",
4558 on_request_stop, NULL, PID_TO_PTR(*pid));
4559 if (r < 0)
4560 return log_error_errno(r, "Failed to request RequestStop match: %m");
4561 }
4562
4563 if (arg_register) {
4564 r = register_machine(
4565 bus,
4566 arg_machine,
4567 *pid,
4568 arg_directory,
4569 arg_uuid,
4570 ifi,
4571 arg_slice,
4572 arg_custom_mounts, arg_n_custom_mounts,
4573 arg_kill_signal,
4574 arg_property,
4575 arg_property_message,
4576 arg_keep_unit,
4577 arg_container_service_name);
4578 if (r < 0)
4579 return r;
4580
4581 } else if (!arg_keep_unit) {
4582 r = allocate_scope(
4583 bus,
4584 arg_machine,
4585 *pid,
4586 arg_slice,
4587 arg_custom_mounts, arg_n_custom_mounts,
4588 arg_kill_signal,
4589 arg_property,
4590 arg_property_message);
4591 if (r < 0)
4592 return r;
4593
4594 } else if (arg_slice || arg_property)
4595 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4596
4597 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4598 if (r < 0)
4599 return r;
4600
4601 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4602 if (r < 0)
4603 return r;
4604
4605 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4606 if (r < 0)
4607 return r;
4608
4609 /* Notify the child that the parent is ready with all
4610 * its setup (including cgroup-ification), and that
4611 * the child can now hand over control to the code to
4612 * run inside the container. */
4613 (void) barrier_place(&barrier); /* #4 */
4614
4615 /* Block SIGCHLD here, before notifying child.
4616 * process_pty() will handle it with the other signals. */
4617 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4618
4619 /* Reset signal to default */
4620 r = default_signals(SIGCHLD, -1);
4621 if (r < 0)
4622 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4623
4624 r = sd_event_new(&event);
4625 if (r < 0)
4626 return log_error_errno(r, "Failed to get default event source: %m");
4627
4628 (void) sd_event_set_watchdog(event, true);
4629
4630 if (bus) {
4631 r = sd_bus_attach_event(bus, event, 0);
4632 if (r < 0)
4633 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4634 }
4635
4636 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4637 if (r < 0)
4638 return r;
4639
4640 /* Let the child know that we are ready and wait that the child is completely ready now. */
4641 if (!barrier_place_and_sync(&barrier)) /* #5 */
4642 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4643
4644 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
4645 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4646 etc_passwd_lock = safe_close(etc_passwd_lock);
4647
4648 (void) sd_notifyf(false,
4649 "STATUS=Container running.\n"
4650 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4651 if (!arg_notify_ready)
4652 (void) sd_notify(false, "READY=1\n");
4653
4654 if (arg_kill_signal > 0) {
4655 /* Try to kill the init system on SIGINT or SIGTERM */
4656 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4657 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4658 } else {
4659 /* Immediately exit */
4660 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4661 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4662 }
4663
4664 /* Exit when the child exits */
4665 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4666
4667 if (arg_expose_ports) {
4668 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4669 if (r < 0)
4670 return r;
4671
4672 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4673 }
4674
4675 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4676
4677 if (arg_console_mode != CONSOLE_PIPE) {
4678 _cleanup_close_ int fd = -1;
4679 PTYForwardFlags flags = 0;
4680
4681 /* Retrieve the master pty allocated by inner child */
4682 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4683 if (fd < 0)
4684 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4685
4686 switch (arg_console_mode) {
4687
4688 case CONSOLE_READ_ONLY:
4689 flags |= PTY_FORWARD_READ_ONLY;
4690
4691 _fallthrough_;
4692
4693 case CONSOLE_INTERACTIVE:
4694 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4695
4696 r = pty_forward_new(event, fd, flags, &forward);
4697 if (r < 0)
4698 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4699
4700 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4701 (void) pty_forward_set_width_height(forward,
4702 arg_console_width,
4703 arg_console_height);
4704 break;
4705
4706 default:
4707 assert(arg_console_mode == CONSOLE_PASSIVE);
4708 }
4709
4710 *master = TAKE_FD(fd);
4711 }
4712
4713 r = sd_event_loop(event);
4714 if (r < 0)
4715 return log_error_errno(r, "Failed to run event loop: %m");
4716
4717 if (forward) {
4718 char last_char = 0;
4719
4720 (void) pty_forward_get_last_char(forward, &last_char);
4721 forward = pty_forward_free(forward);
4722
4723 if (!arg_quiet && last_char != '\n')
4724 putc('\n', stdout);
4725 }
4726
4727 /* Kill if it is not dead yet anyway */
4728 if (!arg_register && !arg_keep_unit && bus)
4729 terminate_scope(bus, arg_machine);
4730
4731 /* Normally redundant, but better safe than sorry */
4732 (void) kill(*pid, SIGKILL);
4733
4734 if (arg_private_network) {
4735 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4736 * to avoid having to move the parent to the child network namespace. */
4737 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4738 if (r < 0)
4739 return r;
4740
4741 if (r == 0) {
4742 _cleanup_close_ int parent_netns_fd = -1;
4743
4744 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4745 if (r < 0) {
4746 log_error_errno(r, "Failed to open parent network namespace: %m");
4747 _exit(EXIT_FAILURE);
4748 }
4749
4750 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4751 if (r < 0) {
4752 log_error_errno(r, "Failed to enter child network namespace: %m");
4753 _exit(EXIT_FAILURE);
4754 }
4755
4756 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4757 if (r < 0)
4758 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4759
4760 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4761 }
4762 }
4763
4764 r = wait_for_container(*pid, &container_status);
4765 *pid = 0;
4766
4767 /* Tell machined that we are gone. */
4768 if (bus)
4769 (void) unregister_machine(bus, arg_machine);
4770
4771 if (r < 0)
4772 /* We failed to wait for the container, or the container exited abnormally. */
4773 return r;
4774 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4775 /* r > 0 → The container exited with a non-zero status.
4776 * As a special case, we need to replace 133 with a different value,
4777 * because 133 is special-cased in the service file to reboot the container.
4778 * otherwise → The container exited with zero status and a reboot was not requested.
4779 */
4780 if (r == EXIT_FORCE_RESTART)
4781 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4782 *ret = r;
4783 return 0; /* finito */
4784 }
4785
4786 /* CONTAINER_REBOOTED, loop again */
4787
4788 if (arg_keep_unit) {
4789 /* Special handling if we are running as a service: instead of simply
4790 * restarting the machine we want to restart the entire service, so let's
4791 * inform systemd about this with the special exit code 133. The service
4792 * file uses RestartForceExitStatus=133 so that this results in a full
4793 * nspawn restart. This is necessary since we might have cgroup parameters
4794 * set we want to have flushed out. */
4795 *ret = EXIT_FORCE_RESTART;
4796 return 0; /* finito */
4797 }
4798
4799 expose_port_flush(arg_expose_ports, exposed);
4800
4801 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4802 *veth_created = false;
4803 return 1; /* loop again */
4804 }
4805
4806 static int initialize_rlimits(void) {
4807 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4808 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4809 * container execution environments. */
4810
4811 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4812 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4813 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4814 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4815 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4816 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4817 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4818 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4819 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4820 [RLIMIT_NICE] = { 0, 0 },
4821 [RLIMIT_NOFILE] = { 1024, 4096 },
4822 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4823 [RLIMIT_RTPRIO] = { 0, 0 },
4824 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4825 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4826
4827 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4828 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4829 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4830 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4831 * that PID 1 changes a number of other resource limits during early initialization which is why we
4832 * don't read the other limits from PID 1 but prefer the static table above. */
4833 };
4834
4835 int rl;
4836
4837 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4838 /* Let's only fill in what the user hasn't explicitly configured anyway */
4839 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4840 const struct rlimit *v;
4841 struct rlimit buffer;
4842
4843 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4844 /* For these two let's read the limits off PID 1. See above for an explanation. */
4845
4846 if (prlimit(1, rl, NULL, &buffer) < 0)
4847 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4848
4849 v = &buffer;
4850 } else
4851 v = kernel_defaults + rl;
4852
4853 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4854 if (!arg_rlimit[rl])
4855 return log_oom();
4856 }
4857
4858 if (DEBUG_LOGGING) {
4859 _cleanup_free_ char *k = NULL;
4860
4861 (void) rlimit_format(arg_rlimit[rl], &k);
4862 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4863 }
4864 }
4865
4866 return 0;
4867 }
4868
4869 static int cant_be_in_netns(void) {
4870 union sockaddr_union sa = {
4871 .un = {
4872 .sun_family = AF_UNIX,
4873 .sun_path = "/run/udev/control",
4874 },
4875 };
4876 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
4877 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
4878 _cleanup_close_ int fd = -1;
4879 struct ucred ucred;
4880 int r;
4881
4882 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
4883 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
4884 * nice message. */
4885
4886 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
4887 return 0;
4888
4889 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
4890 if (fd < 0)
4891 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
4892
4893 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
4894
4895 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
4896 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
4897 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
4898
4899 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
4900 }
4901
4902 r = getpeercred(fd, &ucred);
4903 if (r < 0)
4904 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
4905
4906 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
4907 r = readlink_malloc(udev_path, &udev_ns);
4908 if (r < 0)
4909 return log_error_errno(r, "Failed to read network namespace of udev: %m");
4910
4911 r = readlink_malloc("/proc/self/ns/net", &our_ns);
4912 if (r < 0)
4913 return log_error_errno(r, "Failed to read our own network namespace: %m");
4914
4915 if (!streq(our_ns, udev_ns))
4916 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
4917 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
4918 return 0;
4919 }
4920
4921 static int run(int argc, char *argv[]) {
4922 bool secondary = false, remove_directory = false, remove_image = false,
4923 veth_created = false, remove_tmprootdir = false;
4924 _cleanup_close_ int master = -1;
4925 _cleanup_fdset_free_ FDSet *fds = NULL;
4926 int r, n_fd_passed, ret = EXIT_SUCCESS;
4927 char veth_name[IFNAMSIZ] = "";
4928 union in_addr_union exposed = {};
4929 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4930 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4931 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4932 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4933 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4934 pid_t pid = 0;
4935
4936 log_parse_environment();
4937 log_open();
4938
4939 r = parse_argv(argc, argv);
4940 if (r <= 0)
4941 goto finish;
4942
4943 r = must_be_root();
4944 if (r < 0)
4945 goto finish;
4946
4947 r = cant_be_in_netns();
4948 if (r < 0)
4949 goto finish;
4950
4951 r = initialize_rlimits();
4952 if (r < 0)
4953 goto finish;
4954
4955 r = load_oci_bundle();
4956 if (r < 0)
4957 goto finish;
4958
4959 r = determine_names();
4960 if (r < 0)
4961 goto finish;
4962
4963 r = load_settings();
4964 if (r < 0)
4965 goto finish;
4966
4967 r = cg_unified();
4968 if (r < 0) {
4969 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4970 goto finish;
4971 }
4972
4973 r = verify_arguments();
4974 if (r < 0)
4975 goto finish;
4976
4977 /* Reapply environment settings. */
4978 (void) detect_unified_cgroup_hierarchy_from_environment();
4979
4980 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4981 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4982 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4983 (void) ignore_signals(SIGPIPE, -1);
4984
4985 n_fd_passed = sd_listen_fds(false);
4986 if (n_fd_passed > 0) {
4987 r = fdset_new_listen_fds(&fds, false);
4988 if (r < 0) {
4989 log_error_errno(r, "Failed to collect file descriptors: %m");
4990 goto finish;
4991 }
4992 }
4993
4994 /* The "default" umask. This is appropriate for most file and directory
4995 * operations performed by nspawn, and is the umask that will be used for
4996 * the child. Functions like copy_devnodes() change the umask temporarily. */
4997 umask(0022);
4998
4999 if (arg_directory) {
5000 assert(!arg_image);
5001
5002 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5003 * /var from the host will propagate into container dynamically (because bad things happen if
5004 * two systems write to the same /var). Let's allow it for the special cases where /var is
5005 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5006 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5007 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
5008 r = -EINVAL;
5009 goto finish;
5010 }
5011
5012 if (arg_ephemeral) {
5013 _cleanup_free_ char *np = NULL;
5014
5015 r = chase_symlinks_and_update(&arg_directory, 0);
5016 if (r < 0)
5017 goto finish;
5018
5019 /* If the specified path is a mount point we generate the new snapshot immediately
5020 * inside it under a random name. However if the specified is not a mount point we
5021 * create the new snapshot in the parent directory, just next to it. */
5022 r = path_is_mount_point(arg_directory, NULL, 0);
5023 if (r < 0) {
5024 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5025 goto finish;
5026 }
5027 if (r > 0)
5028 r = tempfn_random_child(arg_directory, "machine.", &np);
5029 else
5030 r = tempfn_random(arg_directory, "machine.", &np);
5031 if (r < 0) {
5032 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
5033 goto finish;
5034 }
5035
5036 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
5037 * only owned by us and no one else. */
5038 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5039 if (r < 0) {
5040 log_error_errno(r, "Failed to lock %s: %m", np);
5041 goto finish;
5042 }
5043
5044 {
5045 BLOCK_SIGNALS(SIGINT);
5046 r = btrfs_subvol_snapshot(arg_directory, np,
5047 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5048 BTRFS_SNAPSHOT_FALLBACK_COPY |
5049 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5050 BTRFS_SNAPSHOT_RECURSIVE |
5051 BTRFS_SNAPSHOT_QUOTA |
5052 BTRFS_SNAPSHOT_SIGINT);
5053 }
5054 if (r == -EINTR) {
5055 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5056 goto finish;
5057 }
5058 if (r < 0) {
5059 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5060 goto finish;
5061 }
5062
5063 free_and_replace(arg_directory, np);
5064 remove_directory = true;
5065 } else {
5066 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5067 if (r < 0)
5068 goto finish;
5069
5070 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5071 if (r == -EBUSY) {
5072 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5073 goto finish;
5074 }
5075 if (r < 0) {
5076 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5077 goto finish;
5078 }
5079
5080 if (arg_template) {
5081 r = chase_symlinks_and_update(&arg_template, 0);
5082 if (r < 0)
5083 goto finish;
5084
5085 {
5086 BLOCK_SIGNALS(SIGINT);
5087 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5088 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5089 BTRFS_SNAPSHOT_FALLBACK_COPY |
5090 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5091 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5092 BTRFS_SNAPSHOT_RECURSIVE |
5093 BTRFS_SNAPSHOT_QUOTA |
5094 BTRFS_SNAPSHOT_SIGINT);
5095 }
5096 if (r == -EEXIST)
5097 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5098 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5099 else if (r == -EINTR) {
5100 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5101 goto finish;
5102 } else if (r < 0) {
5103 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5104 goto finish;
5105 } else
5106 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5107 "Populated %s from template %s.", arg_directory, arg_template);
5108 }
5109 }
5110
5111 if (arg_start_mode == START_BOOT) {
5112 const char *p;
5113
5114 if (arg_pivot_root_new)
5115 p = prefix_roota(arg_directory, arg_pivot_root_new);
5116 else
5117 p = arg_directory;
5118
5119 if (path_is_os_tree(p) <= 0) {
5120 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5121 r = -EINVAL;
5122 goto finish;
5123 }
5124 } else {
5125 const char *p, *q;
5126
5127 if (arg_pivot_root_new)
5128 p = prefix_roota(arg_directory, arg_pivot_root_new);
5129 else
5130 p = arg_directory;
5131
5132 q = strjoina(p, "/usr/");
5133
5134 if (laccess(q, F_OK) < 0) {
5135 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5136 r = -EINVAL;
5137 goto finish;
5138 }
5139 }
5140
5141 } else {
5142 DissectImageFlags dissect_image_flags = DISSECT_IMAGE_REQUIRE_ROOT | DISSECT_IMAGE_RELAX_VAR_CHECK;
5143 assert(arg_image);
5144 assert(!arg_template);
5145
5146 r = chase_symlinks_and_update(&arg_image, 0);
5147 if (r < 0)
5148 goto finish;
5149
5150 if (arg_ephemeral) {
5151 _cleanup_free_ char *np = NULL;
5152
5153 r = tempfn_random(arg_image, "machine.", &np);
5154 if (r < 0) {
5155 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5156 goto finish;
5157 }
5158
5159 /* Always take an exclusive lock on our own ephemeral copy. */
5160 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5161 if (r < 0) {
5162 r = log_error_errno(r, "Failed to create image lock: %m");
5163 goto finish;
5164 }
5165
5166 {
5167 BLOCK_SIGNALS(SIGINT);
5168 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5169 }
5170 if (r == -EINTR) {
5171 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5172 goto finish;
5173 }
5174 if (r < 0) {
5175 r = log_error_errno(r, "Failed to copy image file: %m");
5176 goto finish;
5177 }
5178
5179 free_and_replace(arg_image, np);
5180 remove_image = true;
5181 } else {
5182 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5183 if (r == -EBUSY) {
5184 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5185 goto finish;
5186 }
5187 if (r < 0) {
5188 r = log_error_errno(r, "Failed to create image lock: %m");
5189 goto finish;
5190 }
5191
5192 r = verity_metadata_load(arg_image, NULL, arg_root_hash ? NULL : &arg_root_hash, &arg_root_hash_size,
5193 arg_verity_data ? NULL : &arg_verity_data,
5194 arg_root_hash_sig_path || arg_root_hash_sig ? NULL : &arg_root_hash_sig_path);
5195 if (r < 0) {
5196 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5197 goto finish;
5198 }
5199 dissect_image_flags |= arg_verity_data ? DISSECT_IMAGE_NO_PARTITION_TABLE : 0;
5200 }
5201
5202 if (!mkdtemp(tmprootdir)) {
5203 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5204 goto finish;
5205 }
5206
5207 remove_tmprootdir = true;
5208
5209 arg_directory = strdup(tmprootdir);
5210 if (!arg_directory) {
5211 r = log_oom();
5212 goto finish;
5213 }
5214
5215 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, LO_FLAGS_PARTSCAN, &loop);
5216 if (r < 0) {
5217 log_error_errno(r, "Failed to set up loopback block device: %m");
5218 goto finish;
5219 }
5220
5221 r = dissect_image_and_warn(
5222 loop->fd,
5223 arg_image,
5224 arg_root_hash, arg_root_hash_size,
5225 arg_verity_data,
5226 dissect_image_flags,
5227 &dissected_image);
5228 if (r == -ENOPKG) {
5229 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5230 log_notice("Note that the disk image needs to\n"
5231 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5232 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5233 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5234 " d) or contain a file system without a partition table\n"
5235 "in order to be bootable with systemd-nspawn.");
5236 goto finish;
5237 }
5238 if (r < 0)
5239 goto finish;
5240
5241 if (!arg_root_hash && dissected_image->can_verity)
5242 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5243
5244 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, arg_verity_data, arg_root_hash_sig_path, arg_root_hash_sig, arg_root_hash_sig_size, 0, &decrypted_image);
5245 if (r < 0)
5246 goto finish;
5247
5248 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5249 if (remove_image && unlink(arg_image) >= 0)
5250 remove_image = false;
5251 }
5252
5253 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5254 if (r < 0)
5255 goto finish;
5256
5257 if (arg_console_mode < 0)
5258 arg_console_mode =
5259 isatty(STDIN_FILENO) > 0 &&
5260 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5261
5262 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5263 arg_quiet = true;
5264
5265 if (!arg_quiet)
5266 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5267 arg_machine, arg_image ?: arg_directory);
5268
5269 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5270
5271 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5272 r = log_error_errno(errno, "Failed to become subreaper: %m");
5273 goto finish;
5274 }
5275
5276 for (;;) {
5277 r = run_container(dissected_image,
5278 secondary,
5279 fds,
5280 veth_name, &veth_created,
5281 &exposed, &master,
5282 &pid, &ret);
5283 if (r <= 0)
5284 break;
5285 }
5286
5287 finish:
5288 (void) sd_notify(false,
5289 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5290 "STOPPING=1\nSTATUS=Terminating...");
5291
5292 if (pid > 0)
5293 (void) kill(pid, SIGKILL);
5294
5295 /* Try to flush whatever is still queued in the pty */
5296 if (master >= 0) {
5297 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5298 master = safe_close(master);
5299 }
5300
5301 if (pid > 0)
5302 (void) wait_for_terminate(pid, NULL);
5303
5304 pager_close();
5305
5306 if (remove_directory && arg_directory) {
5307 int k;
5308
5309 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5310 if (k < 0)
5311 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5312 }
5313
5314 if (remove_image && arg_image) {
5315 if (unlink(arg_image) < 0)
5316 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5317 }
5318
5319 if (remove_tmprootdir) {
5320 if (rmdir(tmprootdir) < 0)
5321 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5322 }
5323
5324 if (arg_machine) {
5325 const char *p;
5326
5327 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5328 (void) rm_rf(p, REMOVE_ROOT);
5329 }
5330
5331 expose_port_flush(arg_expose_ports, &exposed);
5332
5333 if (veth_created)
5334 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5335 (void) remove_bridge(arg_network_zone);
5336
5337 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5338 expose_port_free_all(arg_expose_ports);
5339 rlimit_free_all(arg_rlimit);
5340 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5341
5342 if (r < 0)
5343 return r;
5344
5345 return ret;
5346 }
5347
5348 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);