]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #16271 from yuwata/network-cleanups-around-link-get
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #endif
5 #include <errno.h>
6 #include <getopt.h>
7 #include <linux/fs.h>
8 #include <linux/loop.h>
9 #if HAVE_SELINUX
10 #include <selinux/selinux.h>
11 #endif
12 #include <stdlib.h>
13 #include <sys/file.h>
14 #include <sys/personality.h>
15 #include <sys/prctl.h>
16 #include <sys/types.h>
17 #include <sys/wait.h>
18 #include <unistd.h>
19
20 #include "sd-bus.h"
21 #include "sd-daemon.h"
22 #include "sd-id128.h"
23
24 #include "alloc-util.h"
25 #include "barrier.h"
26 #include "base-filesystem.h"
27 #include "blkid-util.h"
28 #include "btrfs-util.h"
29 #include "bus-error.h"
30 #include "bus-util.h"
31 #include "cap-list.h"
32 #include "capability-util.h"
33 #include "cgroup-util.h"
34 #include "copy.h"
35 #include "cpu-set-util.h"
36 #include "dev-setup.h"
37 #include "dissect-image.h"
38 #include "env-util.h"
39 #include "fd-util.h"
40 #include "fdset.h"
41 #include "fileio.h"
42 #include "format-util.h"
43 #include "fs-util.h"
44 #include "gpt.h"
45 #include "hexdecoct.h"
46 #include "hostname-util.h"
47 #include "id128-util.h"
48 #include "log.h"
49 #include "loop-util.h"
50 #include "loopback-setup.h"
51 #include "machine-image.h"
52 #include "macro.h"
53 #include "main-func.h"
54 #include "missing_sched.h"
55 #include "mkdir.h"
56 #include "mount-util.h"
57 #include "mountpoint-util.h"
58 #include "namespace-util.h"
59 #include "netlink-util.h"
60 #include "nspawn-cgroup.h"
61 #include "nspawn-def.h"
62 #include "nspawn-expose-ports.h"
63 #include "nspawn-mount.h"
64 #include "nspawn-network.h"
65 #include "nspawn-oci.h"
66 #include "nspawn-patch-uid.h"
67 #include "nspawn-register.h"
68 #include "nspawn-seccomp.h"
69 #include "nspawn-settings.h"
70 #include "nspawn-setuid.h"
71 #include "nspawn-stub-pid1.h"
72 #include "nulstr-util.h"
73 #include "os-util.h"
74 #include "pager.h"
75 #include "parse-util.h"
76 #include "path-util.h"
77 #include "pretty-print.h"
78 #include "process-util.h"
79 #include "ptyfwd.h"
80 #include "random-util.h"
81 #include "raw-clone.h"
82 #include "resolve-util.h"
83 #include "rlimit-util.h"
84 #include "rm-rf.h"
85 #if HAVE_SECCOMP
86 #include "seccomp-util.h"
87 #endif
88 #include "selinux-util.h"
89 #include "signal-util.h"
90 #include "socket-util.h"
91 #include "stat-util.h"
92 #include "stdio-util.h"
93 #include "string-table.h"
94 #include "string-util.h"
95 #include "strv.h"
96 #include "sysctl-util.h"
97 #include "terminal-util.h"
98 #include "tmpfile-util.h"
99 #include "umask-util.h"
100 #include "unit-name.h"
101 #include "user-util.h"
102 #include "util.h"
103
104 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
108
109 #define EXIT_FORCE_RESTART 133
110
111 typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED,
114 } ContainerStatus;
115
116 static char *arg_directory = NULL;
117 static char *arg_template = NULL;
118 static char *arg_chdir = NULL;
119 static char *arg_pivot_root_new = NULL;
120 static char *arg_pivot_root_old = NULL;
121 static char *arg_user = NULL;
122 static uid_t arg_uid = UID_INVALID;
123 static gid_t arg_gid = GID_INVALID;
124 static gid_t* arg_supplementary_gids = NULL;
125 static size_t arg_n_supplementary_gids = 0;
126 static sd_id128_t arg_uuid = {};
127 static char *arg_machine = NULL; /* The name used by the host to refer to this */
128 static char *arg_hostname = NULL; /* The name the payload sees by default */
129 static const char *arg_selinux_context = NULL;
130 static const char *arg_selinux_apifs_context = NULL;
131 static char *arg_slice = NULL;
132 static bool arg_private_network = false;
133 static bool arg_read_only = false;
134 static StartMode arg_start_mode = START_PID1;
135 static bool arg_ephemeral = false;
136 static LinkJournal arg_link_journal = LINK_AUTO;
137 static bool arg_link_journal_try = false;
138 static uint64_t arg_caps_retain =
139 (1ULL << CAP_AUDIT_CONTROL) |
140 (1ULL << CAP_AUDIT_WRITE) |
141 (1ULL << CAP_CHOWN) |
142 (1ULL << CAP_DAC_OVERRIDE) |
143 (1ULL << CAP_DAC_READ_SEARCH) |
144 (1ULL << CAP_FOWNER) |
145 (1ULL << CAP_FSETID) |
146 (1ULL << CAP_IPC_OWNER) |
147 (1ULL << CAP_KILL) |
148 (1ULL << CAP_LEASE) |
149 (1ULL << CAP_LINUX_IMMUTABLE) |
150 (1ULL << CAP_MKNOD) |
151 (1ULL << CAP_NET_BIND_SERVICE) |
152 (1ULL << CAP_NET_BROADCAST) |
153 (1ULL << CAP_NET_RAW) |
154 (1ULL << CAP_SETFCAP) |
155 (1ULL << CAP_SETGID) |
156 (1ULL << CAP_SETPCAP) |
157 (1ULL << CAP_SETUID) |
158 (1ULL << CAP_SYS_ADMIN) |
159 (1ULL << CAP_SYS_BOOT) |
160 (1ULL << CAP_SYS_CHROOT) |
161 (1ULL << CAP_SYS_NICE) |
162 (1ULL << CAP_SYS_PTRACE) |
163 (1ULL << CAP_SYS_RESOURCE) |
164 (1ULL << CAP_SYS_TTY_CONFIG);
165 static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
166 static CustomMount *arg_custom_mounts = NULL;
167 static size_t arg_n_custom_mounts = 0;
168 static char **arg_setenv = NULL;
169 static bool arg_quiet = false;
170 static bool arg_register = true;
171 static bool arg_keep_unit = false;
172 static char **arg_network_interfaces = NULL;
173 static char **arg_network_macvlan = NULL;
174 static char **arg_network_ipvlan = NULL;
175 static bool arg_network_veth = false;
176 static char **arg_network_veth_extra = NULL;
177 static char *arg_network_bridge = NULL;
178 static char *arg_network_zone = NULL;
179 static char *arg_network_namespace_path = NULL;
180 static PagerFlags arg_pager_flags = 0;
181 static unsigned long arg_personality = PERSONALITY_INVALID;
182 static char *arg_image = NULL;
183 static char *arg_oci_bundle = NULL;
184 static VolatileMode arg_volatile_mode = VOLATILE_NO;
185 static ExposePort *arg_expose_ports = NULL;
186 static char **arg_property = NULL;
187 static sd_bus_message *arg_property_message = NULL;
188 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
189 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
190 static bool arg_userns_chown = false;
191 static int arg_kill_signal = 0;
192 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
193 static SettingsMask arg_settings_mask = 0;
194 static int arg_settings_trusted = -1;
195 static char **arg_parameters = NULL;
196 static const char *arg_container_service_name = "systemd-nspawn";
197 static bool arg_notify_ready = false;
198 static bool arg_use_cgns = true;
199 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
200 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
201 static void *arg_root_hash = NULL;
202 static char *arg_verity_data = NULL;
203 static size_t arg_root_hash_size = 0;
204 static char **arg_syscall_allow_list = NULL;
205 static char **arg_syscall_deny_list = NULL;
206 #if HAVE_SECCOMP
207 static scmp_filter_ctx arg_seccomp = NULL;
208 #endif
209 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
210 static bool arg_no_new_privileges = false;
211 static int arg_oom_score_adjust = 0;
212 static bool arg_oom_score_adjust_set = false;
213 static CPUSet arg_cpu_set = {};
214 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
215 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
216 static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
217 static DeviceNode* arg_extra_nodes = NULL;
218 static size_t arg_n_extra_nodes = 0;
219 static char **arg_sysctl = NULL;
220 static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
221
222 STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
223 STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
224 STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
225 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
226 STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
227 STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
228 STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
229 STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
230 STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
231 STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
232 STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
233 STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
234 STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
235 STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
236 STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
237 STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
238 STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
239 STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
240 STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
241 STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
242 STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
243 STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
244 STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
245 STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
246 STATIC_DESTRUCTOR_REGISTER(arg_verity_data, freep);
247 STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
248 STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
249 #if HAVE_SECCOMP
250 STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
251 #endif
252 STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
253 STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
254
255 static int handle_arg_console(const char *arg) {
256 if (streq(arg, "help")) {
257 puts("interactive\n"
258 "read-only\n"
259 "passive\n"
260 "pipe");
261 return 0;
262 }
263
264 if (streq(arg, "interactive"))
265 arg_console_mode = CONSOLE_INTERACTIVE;
266 else if (streq(arg, "read-only"))
267 arg_console_mode = CONSOLE_READ_ONLY;
268 else if (streq(arg, "passive"))
269 arg_console_mode = CONSOLE_PASSIVE;
270 else if (streq(arg, "pipe"))
271 arg_console_mode = CONSOLE_PIPE;
272 else
273 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
274
275 arg_settings_mask |= SETTING_CONSOLE_MODE;
276 return 1;
277 }
278
279 static int help(void) {
280 _cleanup_free_ char *link = NULL;
281 int r;
282
283 (void) pager_open(arg_pager_flags);
284
285 r = terminal_urlify_man("systemd-nspawn", "1", &link);
286 if (r < 0)
287 return log_oom();
288
289 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
290 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
291 " -h --help Show this help\n"
292 " --version Print version string\n"
293 " -q --quiet Do not show status information\n"
294 " --no-pager Do not pipe output into a pager\n"
295 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
296 "%3$sImage:%4$s\n"
297 " -D --directory=PATH Root directory for the container\n"
298 " --template=PATH Initialize root directory from template directory,\n"
299 " if missing\n"
300 " -x --ephemeral Run container with snapshot of root directory, and\n"
301 " remove it after exit\n"
302 " -i --image=PATH Root file system disk image (or device node) for\n"
303 " the container\n"
304 " --oci-bundle=PATH OCI bundle directory\n"
305 " --read-only Mount the root directory read-only\n"
306 " --volatile[=MODE] Run the system in volatile mode\n"
307 " --root-hash=HASH Specify verity root hash for root disk image\n"
308 " --verity-data=PATH Specify hash device for verity\n"
309 " --pivot-root=PATH[:PATH]\n"
310 " Pivot root to given directory in the container\n\n"
311 "%3$sExecution:%4$s\n"
312 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
313 " -b --boot Boot up full system (i.e. invoke init)\n"
314 " --chdir=PATH Set working directory in the container\n"
315 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
316 " -u --user=USER Run the command under specified user or UID\n"
317 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
318 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
319 "%3$sSystem Identity:%4$s\n"
320 " -M --machine=NAME Set the machine name for the container\n"
321 " --hostname=NAME Override the hostname for the container\n"
322 " --uuid=UUID Set a specific machine UUID for the container\n\n"
323 "%3$sProperties:%4$s\n"
324 " -S --slice=SLICE Place the container in the specified slice\n"
325 " --property=NAME=VALUE Set scope unit property\n"
326 " --register=BOOLEAN Register container as machine\n"
327 " --keep-unit Do not register a scope for the machine, reuse\n"
328 " the service unit nspawn is running in\n\n"
329 "%3$sUser Namespacing:%4$s\n"
330 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
331 " --private-users[=UIDBASE[:NUIDS]]\n"
332 " Similar, but with user configured UID/GID range\n"
333 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
334 "%3$sNetworking:%4$s\n"
335 " --private-network Disable network in container\n"
336 " --network-interface=INTERFACE\n"
337 " Assign an existing network interface to the\n"
338 " container\n"
339 " --network-macvlan=INTERFACE\n"
340 " Create a macvlan network interface based on an\n"
341 " existing network interface to the container\n"
342 " --network-ipvlan=INTERFACE\n"
343 " Create a ipvlan network interface based on an\n"
344 " existing network interface to the container\n"
345 " -n --network-veth Add a virtual Ethernet connection between host\n"
346 " and container\n"
347 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
348 " Add an additional virtual Ethernet link between\n"
349 " host and container\n"
350 " --network-bridge=INTERFACE\n"
351 " Add a virtual Ethernet connection to the container\n"
352 " and attach it to an existing bridge on the host\n"
353 " --network-zone=NAME Similar, but attach the new interface to an\n"
354 " an automatically managed bridge interface\n"
355 " --network-namespace-path=PATH\n"
356 " Set network namespace to the one represented by\n"
357 " the specified kernel namespace file node\n"
358 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
359 " Expose a container IP port on the host\n\n"
360 "%3$sSecurity:%4$s\n"
361 " --capability=CAP In addition to the default, retain specified\n"
362 " capability\n"
363 " --drop-capability=CAP Drop the specified capability from the default set\n"
364 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
365 " --system-call-filter=LIST|~LIST\n"
366 " Permit/prohibit specific system calls\n"
367 " -Z --selinux-context=SECLABEL\n"
368 " Set the SELinux security context to be used by\n"
369 " processes in the container\n"
370 " -L --selinux-apifs-context=SECLABEL\n"
371 " Set the SELinux security context to be used by\n"
372 " API/tmpfs file systems in the container\n\n"
373 "%3$sResources:%4$s\n"
374 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
375 " --oom-score-adjust=VALUE\n"
376 " Adjust the OOM score value for the payload\n"
377 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
378 " --personality=ARCH Pick personality for this container\n\n"
379 "%3$sIntegration:%4$s\n"
380 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
381 " --timezone=MODE Select mode of /etc/localtime initialization\n"
382 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
383 " host, try-guest, try-host\n"
384 " -j Equivalent to --link-journal=try-guest\n\n"
385 "%3$sMounts:%4$s\n"
386 " --bind=PATH[:PATH[:OPTIONS]]\n"
387 " Bind mount a file or directory from the host into\n"
388 " the container\n"
389 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
390 " Similar, but creates a read-only bind mount\n"
391 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
392 " it\n"
393 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
394 " --overlay=PATH[:PATH...]:PATH\n"
395 " Create an overlay mount from the host to \n"
396 " the container\n"
397 " --overlay-ro=PATH[:PATH...]:PATH\n"
398 " Similar, but creates a read-only overlay mount\n\n"
399 "%3$sInput/Output:%4$s\n"
400 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
401 " set up for the container.\n"
402 " -P --pipe Equivalent to --console=pipe\n"
403 "\nSee the %2$s for details.\n"
404 , program_invocation_short_name
405 , link
406 , ansi_underline(), ansi_normal()
407 , ansi_highlight(), ansi_normal()
408 );
409
410 return 0;
411 }
412
413 static int custom_mount_check_all(void) {
414 size_t i;
415
416 for (i = 0; i < arg_n_custom_mounts; i++) {
417 CustomMount *m = &arg_custom_mounts[i];
418
419 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
420 if (arg_userns_chown)
421 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
422 "--private-users-chown may not be combined with custom root mounts.");
423 else if (arg_uid_shift == UID_INVALID)
424 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
425 "--private-users with automatic UID shift may not be combined with custom root mounts.");
426 }
427 }
428
429 return 0;
430 }
431
432 static int detect_unified_cgroup_hierarchy_from_environment(void) {
433 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
434 int r;
435
436 /* Allow the user to control whether the unified hierarchy is used */
437
438 e = getenv(var);
439 if (!e) {
440 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
441 var = "UNIFIED_CGROUP_HIERARCHY";
442 e = getenv(var);
443 }
444
445 if (!isempty(e)) {
446 r = parse_boolean(e);
447 if (r < 0)
448 return log_error_errno(r, "Failed to parse $%s: %m", var);
449 if (r > 0)
450 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
451 else
452 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
453 }
454
455 return 0;
456 }
457
458 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
459 int r;
460
461 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
462 * in the image actually supports. */
463 r = cg_all_unified();
464 if (r < 0)
465 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
466 if (r > 0) {
467 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
468 * routine only detects 231, so we'll have a false negative here for 230. */
469 r = systemd_installation_has_version(directory, 230);
470 if (r < 0)
471 return log_error_errno(r, "Failed to determine systemd version in container: %m");
472 if (r > 0)
473 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
474 else
475 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
476 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
477 /* Mixed cgroup hierarchy support was added in 233 */
478 r = systemd_installation_has_version(directory, 233);
479 if (r < 0)
480 return log_error_errno(r, "Failed to determine systemd version in container: %m");
481 if (r > 0)
482 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
483 else
484 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
485 } else
486 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
487
488 log_debug("Using %s hierarchy for container.",
489 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
490 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
491
492 return 0;
493 }
494
495 static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
496 uint64_t mask = 0;
497 int r;
498
499 for (;;) {
500 _cleanup_free_ char *t = NULL;
501
502 r = extract_first_word(&spec, &t, ",", 0);
503 if (r < 0)
504 return log_error_errno(r, "Failed to parse capability %s.", t);
505 if (r == 0)
506 break;
507
508 if (streq(t, "help")) {
509 for (int i = 0; i < capability_list_length(); i++) {
510 const char *name;
511
512 name = capability_to_name(i);
513 if (name)
514 puts(name);
515 }
516
517 return 0; /* quit */
518 }
519
520 if (streq(t, "all"))
521 mask = (uint64_t) -1;
522 else {
523 r = capability_from_name(t);
524 if (r < 0)
525 return log_error_errno(r, "Failed to parse capability %s.", t);
526
527 mask |= 1ULL << r;
528 }
529 }
530
531 *ret_mask = mask;
532 return 1; /* continue */
533 }
534
535 static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
536 int r;
537
538 r = getenv_bool(name);
539 if (r == -ENXIO)
540 return 0;
541 if (r < 0)
542 return log_error_errno(r, "Failed to parse $%s: %m", name);
543
544 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
545 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
546 return 0;
547 }
548
549 static int parse_mount_settings_env(void) {
550 const char *e;
551 int r;
552
553 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
554 if (r < 0 && r != -ENXIO)
555 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
556 if (r >= 0)
557 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
558
559 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
560 if (streq_ptr(e, "network"))
561 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
562
563 else if (e) {
564 r = parse_boolean(e);
565 if (r < 0)
566 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
567
568 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
569 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
570 }
571
572 return 0;
573 }
574
575 static int parse_environment(void) {
576 const char *e;
577 int r;
578
579 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
580 if (r < 0)
581 return r;
582 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
583 if (r < 0)
584 return r;
585 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
586 if (r < 0)
587 return r;
588 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
589 if (r < 0)
590 return r;
591
592 r = parse_mount_settings_env();
593 if (r < 0)
594 return r;
595
596 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
597 * even if it is supported. If not supported, it has no effect. */
598 if (!cg_ns_supported())
599 arg_use_cgns = false;
600 else {
601 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
602 if (r < 0) {
603 if (r != -ENXIO)
604 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
605
606 arg_use_cgns = true;
607 } else {
608 arg_use_cgns = r > 0;
609 arg_settings_mask |= SETTING_USE_CGNS;
610 }
611 }
612
613 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
614 if (e)
615 arg_container_service_name = e;
616
617 return detect_unified_cgroup_hierarchy_from_environment();
618 }
619
620 static int parse_argv(int argc, char *argv[]) {
621 enum {
622 ARG_VERSION = 0x100,
623 ARG_PRIVATE_NETWORK,
624 ARG_UUID,
625 ARG_READ_ONLY,
626 ARG_CAPABILITY,
627 ARG_DROP_CAPABILITY,
628 ARG_LINK_JOURNAL,
629 ARG_BIND,
630 ARG_BIND_RO,
631 ARG_TMPFS,
632 ARG_OVERLAY,
633 ARG_OVERLAY_RO,
634 ARG_INACCESSIBLE,
635 ARG_SHARE_SYSTEM,
636 ARG_REGISTER,
637 ARG_KEEP_UNIT,
638 ARG_NETWORK_INTERFACE,
639 ARG_NETWORK_MACVLAN,
640 ARG_NETWORK_IPVLAN,
641 ARG_NETWORK_BRIDGE,
642 ARG_NETWORK_ZONE,
643 ARG_NETWORK_VETH_EXTRA,
644 ARG_NETWORK_NAMESPACE_PATH,
645 ARG_PERSONALITY,
646 ARG_VOLATILE,
647 ARG_TEMPLATE,
648 ARG_PROPERTY,
649 ARG_PRIVATE_USERS,
650 ARG_KILL_SIGNAL,
651 ARG_SETTINGS,
652 ARG_CHDIR,
653 ARG_PIVOT_ROOT,
654 ARG_PRIVATE_USERS_CHOWN,
655 ARG_NOTIFY_READY,
656 ARG_ROOT_HASH,
657 ARG_SYSTEM_CALL_FILTER,
658 ARG_RLIMIT,
659 ARG_HOSTNAME,
660 ARG_NO_NEW_PRIVILEGES,
661 ARG_OOM_SCORE_ADJUST,
662 ARG_CPU_AFFINITY,
663 ARG_RESOLV_CONF,
664 ARG_TIMEZONE,
665 ARG_CONSOLE,
666 ARG_PIPE,
667 ARG_OCI_BUNDLE,
668 ARG_NO_PAGER,
669 ARG_VERITY_DATA,
670 };
671
672 static const struct option options[] = {
673 { "help", no_argument, NULL, 'h' },
674 { "version", no_argument, NULL, ARG_VERSION },
675 { "directory", required_argument, NULL, 'D' },
676 { "template", required_argument, NULL, ARG_TEMPLATE },
677 { "ephemeral", no_argument, NULL, 'x' },
678 { "user", required_argument, NULL, 'u' },
679 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
680 { "as-pid2", no_argument, NULL, 'a' },
681 { "boot", no_argument, NULL, 'b' },
682 { "uuid", required_argument, NULL, ARG_UUID },
683 { "read-only", no_argument, NULL, ARG_READ_ONLY },
684 { "capability", required_argument, NULL, ARG_CAPABILITY },
685 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
686 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
687 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
688 { "bind", required_argument, NULL, ARG_BIND },
689 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
690 { "tmpfs", required_argument, NULL, ARG_TMPFS },
691 { "overlay", required_argument, NULL, ARG_OVERLAY },
692 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
693 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
694 { "machine", required_argument, NULL, 'M' },
695 { "hostname", required_argument, NULL, ARG_HOSTNAME },
696 { "slice", required_argument, NULL, 'S' },
697 { "setenv", required_argument, NULL, 'E' },
698 { "selinux-context", required_argument, NULL, 'Z' },
699 { "selinux-apifs-context", required_argument, NULL, 'L' },
700 { "quiet", no_argument, NULL, 'q' },
701 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
702 { "register", required_argument, NULL, ARG_REGISTER },
703 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
704 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
705 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
706 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
707 { "network-veth", no_argument, NULL, 'n' },
708 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
709 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
710 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
711 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
712 { "personality", required_argument, NULL, ARG_PERSONALITY },
713 { "image", required_argument, NULL, 'i' },
714 { "volatile", optional_argument, NULL, ARG_VOLATILE },
715 { "port", required_argument, NULL, 'p' },
716 { "property", required_argument, NULL, ARG_PROPERTY },
717 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
718 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
719 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
720 { "settings", required_argument, NULL, ARG_SETTINGS },
721 { "chdir", required_argument, NULL, ARG_CHDIR },
722 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
723 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
724 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
725 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
726 { "rlimit", required_argument, NULL, ARG_RLIMIT },
727 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
728 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
729 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
730 { "timezone", required_argument, NULL, ARG_TIMEZONE },
731 { "console", required_argument, NULL, ARG_CONSOLE },
732 { "pipe", no_argument, NULL, ARG_PIPE },
733 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
734 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
735 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
736 {}
737 };
738
739 int c, r;
740 uint64_t plus = 0, minus = 0;
741 bool mask_all_settings = false, mask_no_settings = false;
742
743 assert(argc >= 0);
744 assert(argv);
745
746 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
747 switch (c) {
748
749 case 'h':
750 return help();
751
752 case ARG_VERSION:
753 return version();
754
755 case 'D':
756 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
757 if (r < 0)
758 return r;
759
760 arg_settings_mask |= SETTING_DIRECTORY;
761 break;
762
763 case ARG_TEMPLATE:
764 r = parse_path_argument_and_warn(optarg, false, &arg_template);
765 if (r < 0)
766 return r;
767
768 arg_settings_mask |= SETTING_DIRECTORY;
769 break;
770
771 case 'i':
772 r = parse_path_argument_and_warn(optarg, false, &arg_image);
773 if (r < 0)
774 return r;
775
776 arg_settings_mask |= SETTING_DIRECTORY;
777 break;
778
779 case ARG_OCI_BUNDLE:
780 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
781 if (r < 0)
782 return r;
783
784 break;
785
786 case 'x':
787 arg_ephemeral = true;
788 arg_settings_mask |= SETTING_EPHEMERAL;
789 break;
790
791 case 'u':
792 r = free_and_strdup(&arg_user, optarg);
793 if (r < 0)
794 return log_oom();
795
796 arg_settings_mask |= SETTING_USER;
797 break;
798
799 case ARG_NETWORK_ZONE: {
800 char *j;
801
802 j = strjoin("vz-", optarg);
803 if (!j)
804 return log_oom();
805
806 if (!ifname_valid(j)) {
807 log_error("Network zone name not valid: %s", j);
808 free(j);
809 return -EINVAL;
810 }
811
812 free_and_replace(arg_network_zone, j);
813
814 arg_network_veth = true;
815 arg_private_network = true;
816 arg_settings_mask |= SETTING_NETWORK;
817 break;
818 }
819
820 case ARG_NETWORK_BRIDGE:
821
822 if (!ifname_valid(optarg))
823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
824 "Bridge interface name not valid: %s", optarg);
825
826 r = free_and_strdup(&arg_network_bridge, optarg);
827 if (r < 0)
828 return log_oom();
829
830 _fallthrough_;
831 case 'n':
832 arg_network_veth = true;
833 arg_private_network = true;
834 arg_settings_mask |= SETTING_NETWORK;
835 break;
836
837 case ARG_NETWORK_VETH_EXTRA:
838 r = veth_extra_parse(&arg_network_veth_extra, optarg);
839 if (r < 0)
840 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
841
842 arg_private_network = true;
843 arg_settings_mask |= SETTING_NETWORK;
844 break;
845
846 case ARG_NETWORK_INTERFACE:
847 if (!ifname_valid(optarg))
848 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
849 "Network interface name not valid: %s", optarg);
850
851 r = test_network_interface_initialized(optarg);
852 if (r < 0)
853 return r;
854
855 if (strv_extend(&arg_network_interfaces, optarg) < 0)
856 return log_oom();
857
858 arg_private_network = true;
859 arg_settings_mask |= SETTING_NETWORK;
860 break;
861
862 case ARG_NETWORK_MACVLAN:
863
864 if (!ifname_valid(optarg))
865 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
866 "MACVLAN network interface name not valid: %s", optarg);
867
868 r = test_network_interface_initialized(optarg);
869 if (r < 0)
870 return r;
871
872 if (strv_extend(&arg_network_macvlan, optarg) < 0)
873 return log_oom();
874
875 arg_private_network = true;
876 arg_settings_mask |= SETTING_NETWORK;
877 break;
878
879 case ARG_NETWORK_IPVLAN:
880
881 if (!ifname_valid(optarg))
882 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
883 "IPVLAN network interface name not valid: %s", optarg);
884
885 r = test_network_interface_initialized(optarg);
886 if (r < 0)
887 return r;
888
889 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
890 return log_oom();
891
892 _fallthrough_;
893 case ARG_PRIVATE_NETWORK:
894 arg_private_network = true;
895 arg_settings_mask |= SETTING_NETWORK;
896 break;
897
898 case ARG_NETWORK_NAMESPACE_PATH:
899 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
900 if (r < 0)
901 return r;
902
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905
906 case 'b':
907 if (arg_start_mode == START_PID2)
908 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
909 "--boot and --as-pid2 may not be combined.");
910
911 arg_start_mode = START_BOOT;
912 arg_settings_mask |= SETTING_START_MODE;
913 break;
914
915 case 'a':
916 if (arg_start_mode == START_BOOT)
917 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
918 "--boot and --as-pid2 may not be combined.");
919
920 arg_start_mode = START_PID2;
921 arg_settings_mask |= SETTING_START_MODE;
922 break;
923
924 case ARG_UUID:
925 r = sd_id128_from_string(optarg, &arg_uuid);
926 if (r < 0)
927 return log_error_errno(r, "Invalid UUID: %s", optarg);
928
929 if (sd_id128_is_null(arg_uuid))
930 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
931 "Machine UUID may not be all zeroes.");
932
933 arg_settings_mask |= SETTING_MACHINE_ID;
934 break;
935
936 case 'S': {
937 _cleanup_free_ char *mangled = NULL;
938
939 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
940 if (r < 0)
941 return log_oom();
942
943 free_and_replace(arg_slice, mangled);
944 arg_settings_mask |= SETTING_SLICE;
945 break;
946 }
947
948 case 'M':
949 if (isempty(optarg))
950 arg_machine = mfree(arg_machine);
951 else {
952 if (!machine_name_is_valid(optarg))
953 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
954 "Invalid machine name: %s", optarg);
955
956 r = free_and_strdup(&arg_machine, optarg);
957 if (r < 0)
958 return log_oom();
959 }
960 break;
961
962 case ARG_HOSTNAME:
963 if (isempty(optarg))
964 arg_hostname = mfree(arg_hostname);
965 else {
966 if (!hostname_is_valid(optarg, false))
967 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
968 "Invalid hostname: %s", optarg);
969
970 r = free_and_strdup(&arg_hostname, optarg);
971 if (r < 0)
972 return log_oom();
973 }
974
975 arg_settings_mask |= SETTING_HOSTNAME;
976 break;
977
978 case 'Z':
979 arg_selinux_context = optarg;
980 break;
981
982 case 'L':
983 arg_selinux_apifs_context = optarg;
984 break;
985
986 case ARG_READ_ONLY:
987 arg_read_only = true;
988 arg_settings_mask |= SETTING_READ_ONLY;
989 break;
990
991 case ARG_CAPABILITY:
992 case ARG_DROP_CAPABILITY: {
993 uint64_t m;
994 r = parse_capability_spec(optarg, &m);
995 if (r <= 0)
996 return r;
997
998 if (c == ARG_CAPABILITY)
999 plus |= m;
1000 else
1001 minus |= m;
1002 arg_settings_mask |= SETTING_CAPABILITY;
1003 break;
1004 }
1005 case ARG_NO_NEW_PRIVILEGES:
1006 r = parse_boolean(optarg);
1007 if (r < 0)
1008 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1009
1010 arg_no_new_privileges = r;
1011 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1012 break;
1013
1014 case 'j':
1015 arg_link_journal = LINK_GUEST;
1016 arg_link_journal_try = true;
1017 arg_settings_mask |= SETTING_LINK_JOURNAL;
1018 break;
1019
1020 case ARG_LINK_JOURNAL:
1021 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
1022 if (r < 0)
1023 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
1024
1025 arg_settings_mask |= SETTING_LINK_JOURNAL;
1026 break;
1027
1028 case ARG_BIND:
1029 case ARG_BIND_RO:
1030 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1031 if (r < 0)
1032 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
1033
1034 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1035 break;
1036
1037 case ARG_TMPFS:
1038 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1039 if (r < 0)
1040 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
1041
1042 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1043 break;
1044
1045 case ARG_OVERLAY:
1046 case ARG_OVERLAY_RO:
1047 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1048 if (r == -EADDRNOTAVAIL)
1049 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1050 if (r < 0)
1051 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
1052
1053 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1054 break;
1055
1056 case ARG_INACCESSIBLE:
1057 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1058 if (r < 0)
1059 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1060
1061 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1062 break;
1063
1064 case 'E': {
1065 char **n;
1066
1067 if (!env_assignment_is_valid(optarg))
1068 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1069 "Environment variable assignment '%s' is not valid.", optarg);
1070
1071 n = strv_env_set(arg_setenv, optarg);
1072 if (!n)
1073 return log_oom();
1074
1075 strv_free_and_replace(arg_setenv, n);
1076 arg_settings_mask |= SETTING_ENVIRONMENT;
1077 break;
1078 }
1079
1080 case 'q':
1081 arg_quiet = true;
1082 break;
1083
1084 case ARG_SHARE_SYSTEM:
1085 /* We don't officially support this anymore, except for compat reasons. People should use the
1086 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
1087 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
1088 arg_clone_ns_flags = 0;
1089 break;
1090
1091 case ARG_REGISTER:
1092 r = parse_boolean(optarg);
1093 if (r < 0) {
1094 log_error("Failed to parse --register= argument: %s", optarg);
1095 return r;
1096 }
1097
1098 arg_register = r;
1099 break;
1100
1101 case ARG_KEEP_UNIT:
1102 arg_keep_unit = true;
1103 break;
1104
1105 case ARG_PERSONALITY:
1106
1107 arg_personality = personality_from_string(optarg);
1108 if (arg_personality == PERSONALITY_INVALID)
1109 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1110 "Unknown or unsupported personality '%s'.", optarg);
1111
1112 arg_settings_mask |= SETTING_PERSONALITY;
1113 break;
1114
1115 case ARG_VOLATILE:
1116
1117 if (!optarg)
1118 arg_volatile_mode = VOLATILE_YES;
1119 else if (streq(optarg, "help")) {
1120 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1121 return 0;
1122 } else {
1123 VolatileMode m;
1124
1125 m = volatile_mode_from_string(optarg);
1126 if (m < 0)
1127 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1128 "Failed to parse --volatile= argument: %s", optarg);
1129 else
1130 arg_volatile_mode = m;
1131 }
1132
1133 arg_settings_mask |= SETTING_VOLATILE_MODE;
1134 break;
1135
1136 case 'p':
1137 r = expose_port_parse(&arg_expose_ports, optarg);
1138 if (r == -EEXIST)
1139 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1140 if (r < 0)
1141 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
1142
1143 arg_settings_mask |= SETTING_EXPOSE_PORTS;
1144 break;
1145
1146 case ARG_PROPERTY:
1147 if (strv_extend(&arg_property, optarg) < 0)
1148 return log_oom();
1149
1150 break;
1151
1152 case ARG_PRIVATE_USERS: {
1153 int boolean = -1;
1154
1155 if (!optarg)
1156 boolean = true;
1157 else if (!in_charset(optarg, DIGITS))
1158 /* do *not* parse numbers as booleans */
1159 boolean = parse_boolean(optarg);
1160
1161 if (boolean == false) {
1162 /* no: User namespacing off */
1163 arg_userns_mode = USER_NAMESPACE_NO;
1164 arg_uid_shift = UID_INVALID;
1165 arg_uid_range = UINT32_C(0x10000);
1166 } else if (boolean == true) {
1167 /* yes: User namespacing on, UID range is read from root dir */
1168 arg_userns_mode = USER_NAMESPACE_FIXED;
1169 arg_uid_shift = UID_INVALID;
1170 arg_uid_range = UINT32_C(0x10000);
1171 } else if (streq(optarg, "pick")) {
1172 /* pick: User namespacing on, UID range is picked randomly */
1173 arg_userns_mode = USER_NAMESPACE_PICK;
1174 arg_uid_shift = UID_INVALID;
1175 arg_uid_range = UINT32_C(0x10000);
1176 } else {
1177 _cleanup_free_ char *buffer = NULL;
1178 const char *range, *shift;
1179
1180 /* anything else: User namespacing on, UID range is explicitly configured */
1181
1182 range = strchr(optarg, ':');
1183 if (range) {
1184 buffer = strndup(optarg, range - optarg);
1185 if (!buffer)
1186 return log_oom();
1187 shift = buffer;
1188
1189 range++;
1190 r = safe_atou32(range, &arg_uid_range);
1191 if (r < 0)
1192 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
1193 } else
1194 shift = optarg;
1195
1196 r = parse_uid(shift, &arg_uid_shift);
1197 if (r < 0)
1198 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
1199
1200 arg_userns_mode = USER_NAMESPACE_FIXED;
1201 }
1202
1203 if (arg_uid_range <= 0)
1204 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1205 "UID range cannot be 0.");
1206
1207 arg_settings_mask |= SETTING_USERNS;
1208 break;
1209 }
1210
1211 case 'U':
1212 if (userns_supported()) {
1213 arg_userns_mode = USER_NAMESPACE_PICK;
1214 arg_uid_shift = UID_INVALID;
1215 arg_uid_range = UINT32_C(0x10000);
1216
1217 arg_settings_mask |= SETTING_USERNS;
1218 }
1219
1220 break;
1221
1222 case ARG_PRIVATE_USERS_CHOWN:
1223 arg_userns_chown = true;
1224
1225 arg_settings_mask |= SETTING_USERNS;
1226 break;
1227
1228 case ARG_KILL_SIGNAL:
1229 if (streq(optarg, "help")) {
1230 DUMP_STRING_TABLE(signal, int, _NSIG);
1231 return 0;
1232 }
1233
1234 arg_kill_signal = signal_from_string(optarg);
1235 if (arg_kill_signal < 0)
1236 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1237 "Cannot parse signal: %s", optarg);
1238
1239 arg_settings_mask |= SETTING_KILL_SIGNAL;
1240 break;
1241
1242 case ARG_SETTINGS:
1243
1244 /* no → do not read files
1245 * yes → read files, do not override cmdline, trust only subset
1246 * override → read files, override cmdline, trust only subset
1247 * trusted → read files, do not override cmdline, trust all
1248 */
1249
1250 r = parse_boolean(optarg);
1251 if (r < 0) {
1252 if (streq(optarg, "trusted")) {
1253 mask_all_settings = false;
1254 mask_no_settings = false;
1255 arg_settings_trusted = true;
1256
1257 } else if (streq(optarg, "override")) {
1258 mask_all_settings = false;
1259 mask_no_settings = true;
1260 arg_settings_trusted = -1;
1261 } else
1262 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1263 } else if (r > 0) {
1264 /* yes */
1265 mask_all_settings = false;
1266 mask_no_settings = false;
1267 arg_settings_trusted = -1;
1268 } else {
1269 /* no */
1270 mask_all_settings = true;
1271 mask_no_settings = false;
1272 arg_settings_trusted = false;
1273 }
1274
1275 break;
1276
1277 case ARG_CHDIR:
1278 if (!path_is_absolute(optarg))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1280 "Working directory %s is not an absolute path.", optarg);
1281
1282 r = free_and_strdup(&arg_chdir, optarg);
1283 if (r < 0)
1284 return log_oom();
1285
1286 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1287 break;
1288
1289 case ARG_PIVOT_ROOT:
1290 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1291 if (r < 0)
1292 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1293
1294 arg_settings_mask |= SETTING_PIVOT_ROOT;
1295 break;
1296
1297 case ARG_NOTIFY_READY:
1298 r = parse_boolean(optarg);
1299 if (r < 0)
1300 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1301 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1302 arg_notify_ready = r;
1303 arg_settings_mask |= SETTING_NOTIFY_READY;
1304 break;
1305
1306 case ARG_ROOT_HASH: {
1307 void *k;
1308 size_t l;
1309
1310 r = unhexmem(optarg, strlen(optarg), &k, &l);
1311 if (r < 0)
1312 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1313 if (l < sizeof(sd_id128_t)) {
1314 free(k);
1315 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
1316 }
1317
1318 free(arg_root_hash);
1319 arg_root_hash = k;
1320 arg_root_hash_size = l;
1321 break;
1322 }
1323
1324 case ARG_VERITY_DATA:
1325 r = parse_path_argument_and_warn(optarg, false, &arg_verity_data);
1326 if (r < 0)
1327 return r;
1328 break;
1329
1330 case ARG_SYSTEM_CALL_FILTER: {
1331 bool negative;
1332 const char *items;
1333
1334 negative = optarg[0] == '~';
1335 items = negative ? optarg + 1 : optarg;
1336
1337 for (;;) {
1338 _cleanup_free_ char *word = NULL;
1339
1340 r = extract_first_word(&items, &word, NULL, 0);
1341 if (r == 0)
1342 break;
1343 if (r == -ENOMEM)
1344 return log_oom();
1345 if (r < 0)
1346 return log_error_errno(r, "Failed to parse system call filter: %m");
1347
1348 if (negative)
1349 r = strv_extend(&arg_syscall_deny_list, word);
1350 else
1351 r = strv_extend(&arg_syscall_allow_list, word);
1352 if (r < 0)
1353 return log_oom();
1354 }
1355
1356 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1357 break;
1358 }
1359
1360 case ARG_RLIMIT: {
1361 const char *eq;
1362 _cleanup_free_ char *name = NULL;
1363 int rl;
1364
1365 if (streq(optarg, "help")) {
1366 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1367 return 0;
1368 }
1369
1370 eq = strchr(optarg, '=');
1371 if (!eq)
1372 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1373 "--rlimit= expects an '=' assignment.");
1374
1375 name = strndup(optarg, eq - optarg);
1376 if (!name)
1377 return log_oom();
1378
1379 rl = rlimit_from_string_harder(name);
1380 if (rl < 0)
1381 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1382 "Unknown resource limit: %s", name);
1383
1384 if (!arg_rlimit[rl]) {
1385 arg_rlimit[rl] = new0(struct rlimit, 1);
1386 if (!arg_rlimit[rl])
1387 return log_oom();
1388 }
1389
1390 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1391 if (r < 0)
1392 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1393
1394 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1395 break;
1396 }
1397
1398 case ARG_OOM_SCORE_ADJUST:
1399 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1402
1403 arg_oom_score_adjust_set = true;
1404 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1405 break;
1406
1407 case ARG_CPU_AFFINITY: {
1408 CPUSet cpuset;
1409
1410 r = parse_cpu_set(optarg, &cpuset);
1411 if (r < 0)
1412 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
1413
1414 cpu_set_reset(&arg_cpu_set);
1415 arg_cpu_set = cpuset;
1416 arg_settings_mask |= SETTING_CPU_AFFINITY;
1417 break;
1418 }
1419
1420 case ARG_RESOLV_CONF:
1421 if (streq(optarg, "help")) {
1422 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1423 return 0;
1424 }
1425
1426 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1427 if (arg_resolv_conf < 0)
1428 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1429 "Failed to parse /etc/resolv.conf mode: %s", optarg);
1430
1431 arg_settings_mask |= SETTING_RESOLV_CONF;
1432 break;
1433
1434 case ARG_TIMEZONE:
1435 if (streq(optarg, "help")) {
1436 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1437 return 0;
1438 }
1439
1440 arg_timezone = timezone_mode_from_string(optarg);
1441 if (arg_timezone < 0)
1442 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1443 "Failed to parse /etc/localtime mode: %s", optarg);
1444
1445 arg_settings_mask |= SETTING_TIMEZONE;
1446 break;
1447
1448 case ARG_CONSOLE:
1449 r = handle_arg_console(optarg);
1450 if (r <= 0)
1451 return r;
1452 break;
1453
1454 case 'P':
1455 case ARG_PIPE:
1456 r = handle_arg_console("pipe");
1457 if (r <= 0)
1458 return r;
1459 break;
1460
1461 case ARG_NO_PAGER:
1462 arg_pager_flags |= PAGER_DISABLE;
1463 break;
1464
1465 case '?':
1466 return -EINVAL;
1467
1468 default:
1469 assert_not_reached("Unhandled option");
1470 }
1471
1472 if (argc > optind) {
1473 strv_free(arg_parameters);
1474 arg_parameters = strv_copy(argv + optind);
1475 if (!arg_parameters)
1476 return log_oom();
1477
1478 arg_settings_mask |= SETTING_START_MODE;
1479 }
1480
1481 if (arg_ephemeral && arg_template && !arg_directory)
1482 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1483 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1484 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1485 * --directory=". */
1486 arg_directory = TAKE_PTR(arg_template);
1487
1488 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
1489
1490 /* Make sure to parse environment before we reset the settings mask below */
1491 r = parse_environment();
1492 if (r < 0)
1493 return r;
1494
1495 /* Load all settings from .nspawn files */
1496 if (mask_no_settings)
1497 arg_settings_mask = 0;
1498
1499 /* Don't load any settings from .nspawn files */
1500 if (mask_all_settings)
1501 arg_settings_mask = _SETTINGS_MASK_ALL;
1502
1503 return 1;
1504 }
1505
1506 static int verify_arguments(void) {
1507 int r;
1508
1509 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1510 /* If we are running the stub init in the container, we don't need to look at what the init
1511 * in the container supports, because we are not using it. Let's immediately pick the right
1512 * setting based on the host system configuration.
1513 *
1514 * We only do this, if the user didn't use an environment variable to override the detection.
1515 */
1516
1517 r = cg_all_unified();
1518 if (r < 0)
1519 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1520 if (r > 0)
1521 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1522 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1523 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1524 else
1525 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1526 }
1527
1528 if (arg_userns_mode != USER_NAMESPACE_NO)
1529 arg_mount_settings |= MOUNT_USE_USERNS;
1530
1531 if (arg_private_network)
1532 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1533
1534 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1535 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1536 arg_register = false;
1537 if (arg_start_mode != START_PID1)
1538 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
1539 }
1540
1541 if (arg_userns_mode == USER_NAMESPACE_PICK)
1542 arg_userns_chown = true;
1543
1544 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1545 arg_kill_signal = SIGRTMIN+3;
1546
1547 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1548 arg_read_only = true;
1549
1550 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1551 arg_read_only = true;
1552
1553 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
1554 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1555 * The latter is not technically a user session, but we don't need to labour the point. */
1556 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
1557
1558 if (arg_directory && arg_image)
1559 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1560
1561 if (arg_template && arg_image)
1562 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
1563
1564 if (arg_template && !(arg_directory || arg_machine))
1565 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
1566
1567 if (arg_ephemeral && arg_template)
1568 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
1569
1570 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
1571 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
1572
1573 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
1574 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
1575
1576 if (arg_userns_chown && arg_read_only)
1577 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1578 "--read-only and --private-users-chown may not be combined.");
1579
1580 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1581 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
1582 * copy-up (in case of overlay) making the entire exercise pointless. */
1583 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1584 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1585
1586 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1587 * we need to error out, to avoid conflicts between different network options. */
1588 if (arg_network_namespace_path &&
1589 (arg_network_interfaces || arg_network_macvlan ||
1590 arg_network_ipvlan || arg_network_veth_extra ||
1591 arg_network_bridge || arg_network_zone ||
1592 arg_network_veth))
1593 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
1594
1595 if (arg_network_bridge && arg_network_zone)
1596 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1597 "--network-bridge= and --network-zone= may not be combined.");
1598
1599 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
1600 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1601
1602 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
1603 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
1604
1605 if (arg_expose_ports && !arg_private_network)
1606 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
1607
1608 #if ! HAVE_LIBIPTC
1609 if (arg_expose_ports)
1610 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1611 #endif
1612
1613 r = custom_mount_check_all();
1614 if (r < 0)
1615 return r;
1616
1617 return 0;
1618 }
1619
1620 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1621 assert(p);
1622
1623 if (arg_userns_mode == USER_NAMESPACE_NO)
1624 return 0;
1625
1626 if (uid == UID_INVALID && gid == GID_INVALID)
1627 return 0;
1628
1629 if (uid != UID_INVALID) {
1630 uid += arg_uid_shift;
1631
1632 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1633 return -EOVERFLOW;
1634 }
1635
1636 if (gid != GID_INVALID) {
1637 gid += (gid_t) arg_uid_shift;
1638
1639 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1640 return -EOVERFLOW;
1641 }
1642
1643 if (lchown(p, uid, gid) < 0)
1644 return -errno;
1645
1646 return 0;
1647 }
1648
1649 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1650 const char *q;
1651 int r;
1652
1653 q = prefix_roota(root, path);
1654 r = mkdir_errno_wrapper(q, mode);
1655 if (r == -EEXIST)
1656 return 0;
1657 if (r < 0)
1658 return r;
1659
1660 return userns_lchown(q, uid, gid);
1661 }
1662
1663 static const char *timezone_from_path(const char *path) {
1664 return PATH_STARTSWITH_SET(
1665 path,
1666 "../usr/share/zoneinfo/",
1667 "/usr/share/zoneinfo/");
1668 }
1669
1670 static bool etc_writable(void) {
1671 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1672 }
1673
1674 static int setup_timezone(const char *dest) {
1675 _cleanup_free_ char *p = NULL, *etc = NULL;
1676 const char *where, *check;
1677 TimezoneMode m;
1678 int r;
1679
1680 assert(dest);
1681
1682 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1683 r = readlink_malloc("/etc/localtime", &p);
1684 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1685 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1686 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1687 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688 else if (r < 0) {
1689 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1690 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1691 * file.
1692 *
1693 * Example:
1694 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1695 */
1696 return 0;
1697 } else if (arg_timezone == TIMEZONE_AUTO)
1698 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1699 else
1700 m = arg_timezone;
1701 } else
1702 m = arg_timezone;
1703
1704 if (m == TIMEZONE_OFF)
1705 return 0;
1706
1707 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1708 if (r < 0) {
1709 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1710 return 0;
1711 }
1712
1713 where = strjoina(etc, "/localtime");
1714
1715 switch (m) {
1716
1717 case TIMEZONE_DELETE:
1718 if (unlink(where) < 0)
1719 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1720
1721 return 0;
1722
1723 case TIMEZONE_SYMLINK: {
1724 _cleanup_free_ char *q = NULL;
1725 const char *z, *what;
1726
1727 z = timezone_from_path(p);
1728 if (!z) {
1729 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1730 return 0;
1731 }
1732
1733 r = readlink_malloc(where, &q);
1734 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1735 return 0; /* Already pointing to the right place? Then do nothing .. */
1736
1737 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1738 r = chase_symlinks(check, dest, 0, NULL, NULL);
1739 if (r < 0)
1740 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1741 else {
1742 if (unlink(where) < 0 && errno != ENOENT) {
1743 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1744 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1745 return 0;
1746 }
1747
1748 what = strjoina("../usr/share/zoneinfo/", z);
1749 if (symlink(what, where) < 0) {
1750 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1751 errno, "Failed to correct timezone of container, ignoring: %m");
1752 return 0;
1753 }
1754
1755 break;
1756 }
1757
1758 _fallthrough_;
1759 }
1760
1761 case TIMEZONE_BIND: {
1762 _cleanup_free_ char *resolved = NULL;
1763 int found;
1764
1765 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1766 if (found < 0) {
1767 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1768 return 0;
1769 }
1770
1771 if (found == 0) /* missing? */
1772 (void) touch(resolved);
1773
1774 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1775 if (r >= 0)
1776 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1777
1778 _fallthrough_;
1779 }
1780
1781 case TIMEZONE_COPY:
1782 /* If mounting failed, try to copy */
1783 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1784 if (r < 0) {
1785 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1786 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1787 return 0;
1788 }
1789
1790 break;
1791
1792 default:
1793 assert_not_reached("unexpected mode");
1794 }
1795
1796 /* Fix permissions of the symlink or file copy we just created */
1797 r = userns_lchown(where, 0, 0);
1798 if (r < 0)
1799 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1800
1801 return 0;
1802 }
1803
1804 static int have_resolv_conf(const char *path) {
1805 assert(path);
1806
1807 if (access(path, F_OK) < 0) {
1808 if (errno == ENOENT)
1809 return 0;
1810
1811 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1812 }
1813
1814 return 1;
1815 }
1816
1817 static int resolved_listening(void) {
1818 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1819 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1820 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1821 int r;
1822
1823 /* Check if resolved is listening */
1824
1825 r = sd_bus_open_system(&bus);
1826 if (r < 0)
1827 return log_debug_errno(r, "Failed to open system bus: %m");
1828
1829 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1830 if (r < 0)
1831 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1832 if (r == 0)
1833 return 0;
1834
1835 r = sd_bus_get_property_string(bus,
1836 "org.freedesktop.resolve1",
1837 "/org/freedesktop/resolve1",
1838 "org.freedesktop.resolve1.Manager",
1839 "DNSStubListener",
1840 &error,
1841 &dns_stub_listener_mode);
1842 if (r < 0)
1843 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1844
1845 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1846 }
1847
1848 static int setup_resolv_conf(const char *dest) {
1849 _cleanup_free_ char *etc = NULL;
1850 const char *where, *what;
1851 ResolvConfMode m;
1852 int r;
1853
1854 assert(dest);
1855
1856 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1857 if (arg_private_network)
1858 m = RESOLV_CONF_OFF;
1859 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
1860 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
1861 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1862 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
1863 else
1864 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
1865
1866 } else
1867 m = arg_resolv_conf;
1868
1869 if (m == RESOLV_CONF_OFF)
1870 return 0;
1871
1872 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
1873 if (r < 0) {
1874 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1875 return 0;
1876 }
1877
1878 where = strjoina(etc, "/resolv.conf");
1879
1880 if (m == RESOLV_CONF_DELETE) {
1881 if (unlink(where) < 0)
1882 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1883
1884 return 0;
1885 }
1886
1887 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
1888 what = PRIVATE_STATIC_RESOLV_CONF;
1889 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
1890 what = PRIVATE_UPLINK_RESOLV_CONF;
1891 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
1892 what = PRIVATE_STUB_RESOLV_CONF;
1893 else
1894 what = "/etc/resolv.conf";
1895
1896 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
1897 _cleanup_free_ char *resolved = NULL;
1898 int found;
1899
1900 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1901 if (found < 0) {
1902 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1903 return 0;
1904 }
1905
1906 if (found == 0) /* missing? */
1907 (void) touch(resolved);
1908
1909 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1910 if (r >= 0)
1911 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1912
1913 /* If that didn't work, let's copy the file */
1914 }
1915
1916 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
1917 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1918 else
1919 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
1920 if (r < 0) {
1921 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1922 * resolved or something similar runs inside and the symlink points there.
1923 *
1924 * If the disk image is read-only, there's also no point in complaining.
1925 */
1926 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
1927 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1928 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1929 return 0;
1930 }
1931
1932 r = userns_lchown(where, 0, 0);
1933 if (r < 0)
1934 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1935
1936 return 0;
1937 }
1938
1939 static int setup_boot_id(void) {
1940 _cleanup_(unlink_and_freep) char *from = NULL;
1941 _cleanup_free_ char *path = NULL;
1942 sd_id128_t rnd = SD_ID128_NULL;
1943 const char *to;
1944 int r;
1945
1946 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
1947
1948 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
1949 if (r < 0)
1950 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1951
1952 r = sd_id128_randomize(&rnd);
1953 if (r < 0)
1954 return log_error_errno(r, "Failed to generate random boot id: %m");
1955
1956 r = id128_write(path, ID128_UUID, rnd, false);
1957 if (r < 0)
1958 return log_error_errno(r, "Failed to write boot id: %m");
1959
1960 from = TAKE_PTR(path);
1961 to = "/proc/sys/kernel/random/boot_id";
1962
1963 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1964 if (r < 0)
1965 return r;
1966
1967 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1968 }
1969
1970 static int copy_devnodes(const char *dest) {
1971 static const char devnodes[] =
1972 "null\0"
1973 "zero\0"
1974 "full\0"
1975 "random\0"
1976 "urandom\0"
1977 "tty\0"
1978 "net/tun\0";
1979
1980 _cleanup_umask_ mode_t u;
1981 const char *d;
1982 int r = 0;
1983
1984 assert(dest);
1985
1986 u = umask(0000);
1987
1988 /* Create /dev/net, so that we can create /dev/net/tun in it */
1989 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1990 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1991
1992 NULSTR_FOREACH(d, devnodes) {
1993 _cleanup_free_ char *from = NULL, *to = NULL;
1994 struct stat st;
1995
1996 from = path_join("/dev/", d);
1997 if (!from)
1998 return log_oom();
1999
2000 to = path_join(dest, from);
2001 if (!to)
2002 return log_oom();
2003
2004 if (stat(from, &st) < 0) {
2005
2006 if (errno != ENOENT)
2007 return log_error_errno(errno, "Failed to stat %s: %m", from);
2008
2009 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2010 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2011 "%s is not a char or block device, cannot copy.", from);
2012 else {
2013 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2014
2015 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
2016 /* Explicitly warn the user when /dev is already populated. */
2017 if (errno == EEXIST)
2018 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
2019 if (errno != EPERM)
2020 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2021
2022 /* Some systems abusively restrict mknod but allow bind mounts. */
2023 r = touch(to);
2024 if (r < 0)
2025 return log_error_errno(r, "touch (%s) failed: %m", to);
2026 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
2027 if (r < 0)
2028 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
2029 }
2030
2031 r = userns_lchown(to, 0, 0);
2032 if (r < 0)
2033 return log_error_errno(r, "chown() of device node %s failed: %m", to);
2034
2035 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
2036 if (!dn)
2037 return log_oom();
2038
2039 r = userns_mkdir(dest, dn, 0755, 0, 0);
2040 if (r < 0)
2041 return log_error_errno(r, "Failed to create '%s': %m", dn);
2042
2043 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2044 return log_oom();
2045
2046 prefixed = path_join(dest, sl);
2047 if (!prefixed)
2048 return log_oom();
2049
2050 t = path_join("..", d);
2051 if (!t)
2052 return log_oom();
2053
2054 if (symlink(t, prefixed) < 0)
2055 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
2056 }
2057 }
2058
2059 return r;
2060 }
2061
2062 static int make_extra_nodes(const char *dest) {
2063 _cleanup_umask_ mode_t u;
2064 size_t i;
2065 int r;
2066
2067 u = umask(0000);
2068
2069 for (i = 0; i < arg_n_extra_nodes; i++) {
2070 _cleanup_free_ char *path = NULL;
2071 DeviceNode *n = arg_extra_nodes + i;
2072
2073 path = path_join(dest, n->path);
2074 if (!path)
2075 return log_oom();
2076
2077 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2078 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2079
2080 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2081 if (r < 0)
2082 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2083 }
2084
2085 return 0;
2086 }
2087
2088 static int setup_pts(const char *dest) {
2089 _cleanup_free_ char *options = NULL;
2090 const char *p;
2091 int r;
2092
2093 #if HAVE_SELINUX
2094 if (arg_selinux_apifs_context)
2095 (void) asprintf(&options,
2096 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
2097 arg_uid_shift + TTY_GID,
2098 arg_selinux_apifs_context);
2099 else
2100 #endif
2101 (void) asprintf(&options,
2102 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
2103 arg_uid_shift + TTY_GID);
2104
2105 if (!options)
2106 return log_oom();
2107
2108 /* Mount /dev/pts itself */
2109 p = prefix_roota(dest, "/dev/pts");
2110 r = mkdir_errno_wrapper(p, 0755);
2111 if (r < 0)
2112 return log_error_errno(r, "Failed to create /dev/pts: %m");
2113
2114 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2115 if (r < 0)
2116 return r;
2117 r = userns_lchown(p, 0, 0);
2118 if (r < 0)
2119 return log_error_errno(r, "Failed to chown /dev/pts: %m");
2120
2121 /* Create /dev/ptmx symlink */
2122 p = prefix_roota(dest, "/dev/ptmx");
2123 if (symlink("pts/ptmx", p) < 0)
2124 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
2125 r = userns_lchown(p, 0, 0);
2126 if (r < 0)
2127 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
2128
2129 /* And fix /dev/pts/ptmx ownership */
2130 p = prefix_roota(dest, "/dev/pts/ptmx");
2131 r = userns_lchown(p, 0, 0);
2132 if (r < 0)
2133 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
2134
2135 return 0;
2136 }
2137
2138 static int setup_stdio_as_dev_console(void) {
2139 int terminal;
2140 int r;
2141
2142 terminal = open_terminal("/dev/console", O_RDWR);
2143 if (terminal < 0)
2144 return log_error_errno(terminal, "Failed to open console: %m");
2145
2146 /* Make sure we can continue logging to the original stderr, even if
2147 * stderr points elsewhere now */
2148 r = log_dup_console();
2149 if (r < 0)
2150 return log_error_errno(r, "Failed to duplicate stderr: %m");
2151
2152 /* invalidates 'terminal' on success and failure */
2153 r = rearrange_stdio(terminal, terminal, terminal);
2154 if (r < 0)
2155 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2156
2157 return 0;
2158 }
2159
2160 static int setup_dev_console(const char *console) {
2161 _cleanup_free_ char *p = NULL;
2162 int r;
2163
2164 /* Create /dev/console symlink */
2165 r = path_make_relative("/dev", console, &p);
2166 if (r < 0)
2167 return log_error_errno(r, "Failed to create relative path: %m");
2168
2169 if (symlink(p, "/dev/console") < 0)
2170 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
2171
2172 return 0;
2173 }
2174
2175 static int setup_keyring(void) {
2176 key_serial_t keyring;
2177
2178 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2179 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2180 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2181 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2182 * into the container. */
2183
2184 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2185 if (keyring == -1) {
2186 if (errno == ENOSYS)
2187 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2188 else if (IN_SET(errno, EACCES, EPERM))
2189 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2190 else
2191 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2192 }
2193
2194 return 0;
2195 }
2196
2197 static int setup_kmsg(int kmsg_socket) {
2198 _cleanup_(unlink_and_freep) char *from = NULL;
2199 _cleanup_free_ char *fifo = NULL;
2200 _cleanup_close_ int fd = -1;
2201 _cleanup_umask_ mode_t u;
2202 int r;
2203
2204 assert(kmsg_socket >= 0);
2205
2206 u = umask(0000);
2207
2208 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
2209 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2210 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2211 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2212
2213 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
2214 if (r < 0)
2215 return log_error_errno(r, "Failed to generate kmsg path: %m");
2216
2217 if (mkfifo(fifo, 0600) < 0)
2218 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
2219
2220 from = TAKE_PTR(fifo);
2221
2222 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
2223 if (r < 0)
2224 return r;
2225
2226 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
2227 if (fd < 0)
2228 return log_error_errno(errno, "Failed to open fifo: %m");
2229
2230 /* Store away the fd in the socket, so that it stays open as long as we run the child */
2231 r = send_one_fd(kmsg_socket, fd, 0);
2232 if (r < 0)
2233 return log_error_errno(r, "Failed to send FIFO fd: %m");
2234
2235 return 0;
2236 }
2237
2238 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
2239 union in_addr_union *exposed = userdata;
2240
2241 assert(rtnl);
2242 assert(m);
2243 assert(exposed);
2244
2245 expose_port_execute(rtnl, arg_expose_ports, exposed);
2246 return 0;
2247 }
2248
2249 static int setup_hostname(void) {
2250 int r;
2251
2252 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
2253 return 0;
2254
2255 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2256 if (r < 0)
2257 return log_error_errno(r, "Failed to set hostname: %m");
2258
2259 return 0;
2260 }
2261
2262 static int setup_journal(const char *directory) {
2263 _cleanup_free_ char *d = NULL;
2264 char id[SD_ID128_STRING_MAX];
2265 const char *dirname, *p, *q;
2266 sd_id128_t this_id;
2267 bool try;
2268 int r;
2269
2270 /* Don't link journals in ephemeral mode */
2271 if (arg_ephemeral)
2272 return 0;
2273
2274 if (arg_link_journal == LINK_NO)
2275 return 0;
2276
2277 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2278
2279 r = sd_id128_get_machine(&this_id);
2280 if (r < 0)
2281 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2282
2283 if (sd_id128_equal(arg_uuid, this_id)) {
2284 log_full(try ? LOG_WARNING : LOG_ERR,
2285 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2286 if (try)
2287 return 0;
2288 return -EEXIST;
2289 }
2290
2291 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2292 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2293 if (r < 0) {
2294 bool ignore = r == -EROFS && try;
2295 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2296 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2297 return ignore ? 0 : r;
2298 }
2299 }
2300
2301 (void) sd_id128_to_string(arg_uuid, id);
2302
2303 p = strjoina("/var/log/journal/", id);
2304 q = prefix_roota(directory, p);
2305
2306 if (path_is_mount_point(p, NULL, 0) > 0) {
2307 if (try)
2308 return 0;
2309
2310 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2311 "%s: already a mount point, refusing to use for journal", p);
2312 }
2313
2314 if (path_is_mount_point(q, NULL, 0) > 0) {
2315 if (try)
2316 return 0;
2317
2318 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2319 "%s: already a mount point, refusing to use for journal", q);
2320 }
2321
2322 r = readlink_and_make_absolute(p, &d);
2323 if (r >= 0) {
2324 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2325 path_equal(d, q)) {
2326
2327 r = userns_mkdir(directory, p, 0755, 0, 0);
2328 if (r < 0)
2329 log_warning_errno(r, "Failed to create directory %s: %m", q);
2330 return 0;
2331 }
2332
2333 if (unlink(p) < 0)
2334 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2335 } else if (r == -EINVAL) {
2336
2337 if (arg_link_journal == LINK_GUEST &&
2338 rmdir(p) < 0) {
2339
2340 if (errno == ENOTDIR) {
2341 log_error("%s already exists and is neither a symlink nor a directory", p);
2342 return r;
2343 } else
2344 return log_error_errno(errno, "Failed to remove %s: %m", p);
2345 }
2346 } else if (r != -ENOENT)
2347 return log_error_errno(r, "readlink(%s) failed: %m", p);
2348
2349 if (arg_link_journal == LINK_GUEST) {
2350
2351 if (symlink(q, p) < 0) {
2352 if (try) {
2353 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2354 return 0;
2355 } else
2356 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2357 }
2358
2359 r = userns_mkdir(directory, p, 0755, 0, 0);
2360 if (r < 0)
2361 log_warning_errno(r, "Failed to create directory %s: %m", q);
2362 return 0;
2363 }
2364
2365 if (arg_link_journal == LINK_HOST) {
2366 /* don't create parents here — if the host doesn't have
2367 * permanent journal set up, don't force it here */
2368
2369 r = mkdir_errno_wrapper(p, 0755);
2370 if (r < 0 && r != -EEXIST) {
2371 if (try) {
2372 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2373 return 0;
2374 } else
2375 return log_error_errno(r, "Failed to create %s: %m", p);
2376 }
2377
2378 } else if (access(p, F_OK) < 0)
2379 return 0;
2380
2381 if (dir_is_empty(q) == 0)
2382 log_warning("%s is not empty, proceeding anyway.", q);
2383
2384 r = userns_mkdir(directory, p, 0755, 0, 0);
2385 if (r < 0)
2386 return log_error_errno(r, "Failed to create %s: %m", q);
2387
2388 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2389 if (r < 0)
2390 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2391
2392 return 0;
2393 }
2394
2395 static int drop_capabilities(uid_t uid) {
2396 CapabilityQuintet q;
2397
2398 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2399 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2400 * arg_caps_retain. */
2401
2402 if (capability_quintet_is_set(&arg_full_capabilities)) {
2403 q = arg_full_capabilities;
2404
2405 if (q.bounding == (uint64_t) -1)
2406 q.bounding = uid == 0 ? arg_caps_retain : 0;
2407
2408 if (q.effective == (uint64_t) -1)
2409 q.effective = uid == 0 ? q.bounding : 0;
2410
2411 if (q.inheritable == (uint64_t) -1)
2412 q.inheritable = uid == 0 ? q.bounding : 0;
2413
2414 if (q.permitted == (uint64_t) -1)
2415 q.permitted = uid == 0 ? q.bounding : 0;
2416
2417 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2418 q.ambient = 0;
2419
2420 if (capability_quintet_mangle(&q))
2421 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2422
2423 } else {
2424 q = (CapabilityQuintet) {
2425 .bounding = arg_caps_retain,
2426 .effective = uid == 0 ? arg_caps_retain : 0,
2427 .inheritable = uid == 0 ? arg_caps_retain : 0,
2428 .permitted = uid == 0 ? arg_caps_retain : 0,
2429 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2430 };
2431
2432 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2433 * in order to maintain the same behavior as systemd < 242. */
2434 if (capability_quintet_mangle(&q))
2435 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2436 "Some capabilities will not be set because they are not in the current bounding set.");
2437
2438 }
2439
2440 return capability_quintet_enforce(&q);
2441 }
2442
2443 static int reset_audit_loginuid(void) {
2444 _cleanup_free_ char *p = NULL;
2445 int r;
2446
2447 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2448 return 0;
2449
2450 r = read_one_line_file("/proc/self/loginuid", &p);
2451 if (r == -ENOENT)
2452 return 0;
2453 if (r < 0)
2454 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2455
2456 /* Already reset? */
2457 if (streq(p, "4294967295"))
2458 return 0;
2459
2460 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
2461 if (r < 0) {
2462 log_error_errno(r,
2463 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2464 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2465 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2466 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2467 "using systemd-nspawn. Sleeping for 5s... (%m)");
2468
2469 sleep(5);
2470 }
2471
2472 return 0;
2473 }
2474
2475 static int setup_propagate(const char *root) {
2476 const char *p, *q;
2477 int r;
2478
2479 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2480 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2481 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2482 (void) mkdir_p(p, 0600);
2483
2484 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2485 if (r < 0)
2486 return log_error_errno(r, "Failed to create /run/systemd: %m");
2487
2488 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2489 if (r < 0)
2490 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2491
2492 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2493 if (r < 0)
2494 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2495
2496 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2497 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2498 if (r < 0)
2499 return r;
2500
2501 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2502 if (r < 0)
2503 return r;
2504
2505 /* machined will MS_MOVE into that directory, and that's only
2506 * supported for non-shared mounts. */
2507 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2508 }
2509
2510 static int setup_machine_id(const char *directory) {
2511 const char *etc_machine_id;
2512 sd_id128_t id;
2513 int r;
2514
2515 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2516 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2517 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2518 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2519 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2520 * container behaves nicely). */
2521
2522 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2523
2524 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2525 if (r < 0) {
2526 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2527 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2528
2529 if (sd_id128_is_null(arg_uuid)) {
2530 r = sd_id128_randomize(&arg_uuid);
2531 if (r < 0)
2532 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2533 }
2534 } else {
2535 if (sd_id128_is_null(id))
2536 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2537 "Machine ID in container image is zero, refusing.");
2538
2539 arg_uuid = id;
2540 }
2541
2542 return 0;
2543 }
2544
2545 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2546 int r;
2547
2548 assert(directory);
2549
2550 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2551 return 0;
2552
2553 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2554 if (r == -EOPNOTSUPP)
2555 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2556 if (r == -EBADE)
2557 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2558 if (r < 0)
2559 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2560 if (r == 0)
2561 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2562 else
2563 log_debug("Patched directory tree to match UID/GID range.");
2564
2565 return r;
2566 }
2567
2568 /*
2569 * Return values:
2570 * < 0 : wait_for_terminate() failed to get the state of the
2571 * container, the container was terminated by a signal, or
2572 * failed for an unknown reason. No change is made to the
2573 * container argument.
2574 * > 0 : The program executed in the container terminated with an
2575 * error. The exit code of the program executed in the
2576 * container is returned. The container argument has been set
2577 * to CONTAINER_TERMINATED.
2578 * 0 : The container is being rebooted, has been shut down or exited
2579 * successfully. The container argument has been set to either
2580 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2581 *
2582 * That is, success is indicated by a return value of zero, and an
2583 * error is indicated by a non-zero value.
2584 */
2585 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2586 siginfo_t status;
2587 int r;
2588
2589 r = wait_for_terminate(pid, &status);
2590 if (r < 0)
2591 return log_warning_errno(r, "Failed to wait for container: %m");
2592
2593 switch (status.si_code) {
2594
2595 case CLD_EXITED:
2596 if (status.si_status == 0)
2597 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2598 else
2599 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2600
2601 *container = CONTAINER_TERMINATED;
2602 return status.si_status;
2603
2604 case CLD_KILLED:
2605 if (status.si_status == SIGINT) {
2606 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2607 *container = CONTAINER_TERMINATED;
2608 return 0;
2609
2610 } else if (status.si_status == SIGHUP) {
2611 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2612 *container = CONTAINER_REBOOTED;
2613 return 0;
2614 }
2615
2616 _fallthrough_;
2617 case CLD_DUMPED:
2618 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2619 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2620
2621 default:
2622 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2623 "Container %s failed due to unknown reason.", arg_machine);
2624 }
2625 }
2626
2627 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2628 pid_t pid;
2629
2630 pid = PTR_TO_PID(userdata);
2631 if (pid > 0) {
2632 if (kill(pid, arg_kill_signal) >= 0) {
2633 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2634 sd_event_source_set_userdata(s, NULL);
2635 return 0;
2636 }
2637 }
2638
2639 sd_event_exit(sd_event_source_get_event(s), 0);
2640 return 0;
2641 }
2642
2643 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2644 pid_t pid;
2645
2646 assert(s);
2647 assert(ssi);
2648
2649 pid = PTR_TO_PID(userdata);
2650
2651 for (;;) {
2652 siginfo_t si = {};
2653
2654 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2655 return log_error_errno(errno, "Failed to waitid(): %m");
2656 if (si.si_pid == 0) /* No pending children. */
2657 break;
2658 if (si.si_pid == pid) {
2659 /* The main process we care for has exited. Return from
2660 * signal handler but leave the zombie. */
2661 sd_event_exit(sd_event_source_get_event(s), 0);
2662 break;
2663 }
2664
2665 /* Reap all other children. */
2666 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2667 }
2668
2669 return 0;
2670 }
2671
2672 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2673 pid_t pid;
2674
2675 assert(m);
2676
2677 pid = PTR_TO_PID(userdata);
2678
2679 if (arg_kill_signal > 0) {
2680 log_info("Container termination requested. Attempting to halt container.");
2681 (void) kill(pid, arg_kill_signal);
2682 } else {
2683 log_info("Container termination requested. Exiting.");
2684 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2685 }
2686
2687 return 0;
2688 }
2689
2690 static int determine_names(void) {
2691 int r;
2692
2693 if (arg_template && !arg_directory && arg_machine) {
2694
2695 /* If --template= was specified then we should not
2696 * search for a machine, but instead create a new one
2697 * in /var/lib/machine. */
2698
2699 arg_directory = path_join("/var/lib/machines", arg_machine);
2700 if (!arg_directory)
2701 return log_oom();
2702 }
2703
2704 if (!arg_image && !arg_directory) {
2705 if (arg_machine) {
2706 _cleanup_(image_unrefp) Image *i = NULL;
2707
2708 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2709 if (r == -ENOENT)
2710 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2711 if (r < 0)
2712 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2713
2714 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2715 r = free_and_strdup(&arg_image, i->path);
2716 else
2717 r = free_and_strdup(&arg_directory, i->path);
2718 if (r < 0)
2719 return log_oom();
2720
2721 if (!arg_ephemeral)
2722 arg_read_only = arg_read_only || i->read_only;
2723 } else {
2724 r = safe_getcwd(&arg_directory);
2725 if (r < 0)
2726 return log_error_errno(r, "Failed to determine current directory: %m");
2727 }
2728
2729 if (!arg_directory && !arg_image)
2730 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
2731 }
2732
2733 if (!arg_machine) {
2734 if (arg_directory && path_equal(arg_directory, "/"))
2735 arg_machine = gethostname_malloc();
2736 else {
2737 if (arg_image) {
2738 char *e;
2739
2740 arg_machine = strdup(basename(arg_image));
2741
2742 /* Truncate suffix if there is one */
2743 e = endswith(arg_machine, ".raw");
2744 if (e)
2745 *e = 0;
2746 } else
2747 arg_machine = strdup(basename(arg_directory));
2748 }
2749 if (!arg_machine)
2750 return log_oom();
2751
2752 hostname_cleanup(arg_machine);
2753 if (!machine_name_is_valid(arg_machine))
2754 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
2755
2756 if (arg_ephemeral) {
2757 char *b;
2758
2759 /* Add a random suffix when this is an
2760 * ephemeral machine, so that we can run many
2761 * instances at once without manually having
2762 * to specify -M each time. */
2763
2764 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2765 return log_oom();
2766
2767 free(arg_machine);
2768 arg_machine = b;
2769 }
2770 }
2771
2772 return 0;
2773 }
2774
2775 static int chase_symlinks_and_update(char **p, unsigned flags) {
2776 char *chased;
2777 int r;
2778
2779 assert(p);
2780
2781 if (!*p)
2782 return 0;
2783
2784 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
2785 if (r < 0)
2786 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2787
2788 return free_and_replace(*p, chased);
2789 }
2790
2791 static int determine_uid_shift(const char *directory) {
2792 int r;
2793
2794 if (arg_userns_mode == USER_NAMESPACE_NO) {
2795 arg_uid_shift = 0;
2796 return 0;
2797 }
2798
2799 if (arg_uid_shift == UID_INVALID) {
2800 struct stat st;
2801
2802 r = stat(directory, &st);
2803 if (r < 0)
2804 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2805
2806 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2807
2808 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2809 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2810 "UID and GID base of %s don't match.", directory);
2811
2812 arg_uid_range = UINT32_C(0x10000);
2813 }
2814
2815 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2816 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2817 "UID base too high for UID range.");
2818
2819 return 0;
2820 }
2821
2822 static unsigned long effective_clone_ns_flags(void) {
2823 unsigned long flags = arg_clone_ns_flags;
2824
2825 if (arg_private_network)
2826 flags |= CLONE_NEWNET;
2827 if (arg_use_cgns)
2828 flags |= CLONE_NEWCGROUP;
2829 if (arg_userns_mode != USER_NAMESPACE_NO)
2830 flags |= CLONE_NEWUSER;
2831
2832 return flags;
2833 }
2834
2835 static int patch_sysctl(void) {
2836
2837 /* This table is inspired by runc's sysctl() function */
2838 static const struct {
2839 const char *key;
2840 bool prefix;
2841 unsigned long clone_flags;
2842 } safe_sysctl[] = {
2843 { "kernel.hostname", false, CLONE_NEWUTS },
2844 { "kernel.domainname", false, CLONE_NEWUTS },
2845 { "kernel.msgmax", false, CLONE_NEWIPC },
2846 { "kernel.msgmnb", false, CLONE_NEWIPC },
2847 { "kernel.msgmni", false, CLONE_NEWIPC },
2848 { "kernel.sem", false, CLONE_NEWIPC },
2849 { "kernel.shmall", false, CLONE_NEWIPC },
2850 { "kernel.shmmax", false, CLONE_NEWIPC },
2851 { "kernel.shmmni", false, CLONE_NEWIPC },
2852 { "fs.mqueue.", true, CLONE_NEWIPC },
2853 { "net.", true, CLONE_NEWNET },
2854 };
2855
2856 unsigned long flags;
2857 char **k, **v;
2858 int r;
2859
2860 flags = effective_clone_ns_flags();
2861
2862 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2863 bool good = false;
2864 size_t i;
2865
2866 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2867
2868 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2869 continue;
2870
2871 if (safe_sysctl[i].prefix)
2872 good = startswith(*k, safe_sysctl[i].key);
2873 else
2874 good = streq(*k, safe_sysctl[i].key);
2875
2876 if (good)
2877 break;
2878 }
2879
2880 if (!good)
2881 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
2882
2883 r = sysctl_write(*k, *v);
2884 if (r < 0)
2885 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2886 }
2887
2888 return 0;
2889 }
2890
2891 static int inner_child(
2892 Barrier *barrier,
2893 const char *directory,
2894 bool secondary,
2895 int kmsg_socket,
2896 int rtnl_socket,
2897 int master_pty_socket,
2898 FDSet *fds) {
2899
2900 _cleanup_free_ char *home = NULL;
2901 char as_uuid[ID128_UUID_STRING_MAX];
2902 size_t n_env = 1;
2903 const char *envp[] = {
2904 "PATH=" DEFAULT_PATH_COMPAT,
2905 NULL, /* container */
2906 NULL, /* TERM */
2907 NULL, /* HOME */
2908 NULL, /* USER */
2909 NULL, /* LOGNAME */
2910 NULL, /* container_uuid */
2911 NULL, /* LISTEN_FDS */
2912 NULL, /* LISTEN_PID */
2913 NULL, /* NOTIFY_SOCKET */
2914 NULL
2915 };
2916 const char *exec_target;
2917 _cleanup_strv_free_ char **env_use = NULL;
2918 int r, which_failed;
2919
2920 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2921 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2922 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2923 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2924 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2925 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2926 * namespace.
2927 *
2928 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2929 * unshare(). See below. */
2930
2931 assert(barrier);
2932 assert(directory);
2933 assert(kmsg_socket >= 0);
2934
2935 log_debug("Inner child is initializing.");
2936
2937 if (arg_userns_mode != USER_NAMESPACE_NO) {
2938 /* Tell the parent, that it now can write the UID map. */
2939 (void) barrier_place(barrier); /* #1 */
2940
2941 /* Wait until the parent wrote the UID map */
2942 if (!barrier_place_and_sync(barrier)) /* #2 */
2943 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2944 "Parent died too early");
2945 }
2946
2947 r = reset_uid_gid();
2948 if (r < 0)
2949 return log_error_errno(r, "Couldn't become new root: %m");
2950
2951 r = mount_all(NULL,
2952 arg_mount_settings | MOUNT_IN_USERNS,
2953 arg_uid_shift,
2954 arg_selinux_apifs_context);
2955 if (r < 0)
2956 return r;
2957
2958 if (!arg_network_namespace_path && arg_private_network) {
2959 r = unshare(CLONE_NEWNET);
2960 if (r < 0)
2961 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2962
2963 /* Tell the parent that it can setup network interfaces. */
2964 (void) barrier_place(barrier); /* #3 */
2965 }
2966
2967 r = mount_sysfs(NULL, arg_mount_settings);
2968 if (r < 0)
2969 return r;
2970
2971 /* Wait until we are cgroup-ified, so that we
2972 * can mount the right cgroup path writable */
2973 if (!barrier_place_and_sync(barrier)) /* #4 */
2974 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2975 "Parent died too early");
2976
2977 if (arg_use_cgns) {
2978 r = unshare(CLONE_NEWCGROUP);
2979 if (r < 0)
2980 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2981 r = mount_cgroups(
2982 "",
2983 arg_unified_cgroup_hierarchy,
2984 arg_userns_mode != USER_NAMESPACE_NO,
2985 arg_uid_shift,
2986 arg_uid_range,
2987 arg_selinux_apifs_context,
2988 true);
2989 } else
2990 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2991 if (r < 0)
2992 return r;
2993
2994 r = setup_boot_id();
2995 if (r < 0)
2996 return r;
2997
2998 r = setup_kmsg(kmsg_socket);
2999 if (r < 0)
3000 return r;
3001 kmsg_socket = safe_close(kmsg_socket);
3002
3003 r = mount_custom(
3004 "/",
3005 arg_custom_mounts,
3006 arg_n_custom_mounts,
3007 0,
3008 arg_selinux_apifs_context,
3009 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
3010 if (r < 0)
3011 return r;
3012
3013 if (setsid() < 0)
3014 return log_error_errno(errno, "setsid() failed: %m");
3015
3016 if (arg_private_network)
3017 (void) loopback_setup();
3018
3019 if (arg_expose_ports) {
3020 r = expose_port_send_rtnl(rtnl_socket);
3021 if (r < 0)
3022 return r;
3023 rtnl_socket = safe_close(rtnl_socket);
3024 }
3025
3026 if (arg_console_mode != CONSOLE_PIPE) {
3027 _cleanup_close_ int master = -1;
3028 _cleanup_free_ char *console = NULL;
3029
3030 /* Allocate a pty and make it available as /dev/console. */
3031 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3032 if (master < 0)
3033 return log_error_errno(master, "Failed to allocate a pty: %m");
3034
3035 r = setup_dev_console(console);
3036 if (r < 0)
3037 return log_error_errno(r, "Failed to set up /dev/console: %m");
3038
3039 r = send_one_fd(master_pty_socket, master, 0);
3040 if (r < 0)
3041 return log_error_errno(r, "Failed to send master fd: %m");
3042 master_pty_socket = safe_close(master_pty_socket);
3043
3044 r = setup_stdio_as_dev_console();
3045 if (r < 0)
3046 return r;
3047 }
3048
3049 r = patch_sysctl();
3050 if (r < 0)
3051 return r;
3052
3053 if (arg_oom_score_adjust_set) {
3054 r = set_oom_score_adjust(arg_oom_score_adjust);
3055 if (r < 0)
3056 return log_error_errno(r, "Failed to adjust OOM score: %m");
3057 }
3058
3059 if (arg_cpu_set.set)
3060 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
3061 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3062
3063 (void) setup_hostname();
3064
3065 if (arg_personality != PERSONALITY_INVALID) {
3066 r = safe_personality(arg_personality);
3067 if (r < 0)
3068 return log_error_errno(r, "personality() failed: %m");
3069 } else if (secondary) {
3070 r = safe_personality(PER_LINUX32);
3071 if (r < 0)
3072 return log_error_errno(r, "personality() failed: %m");
3073 }
3074
3075 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3076 if (r < 0)
3077 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3078
3079 #if HAVE_SECCOMP
3080 if (arg_seccomp) {
3081
3082 if (is_seccomp_available()) {
3083
3084 r = seccomp_load(arg_seccomp);
3085 if (ERRNO_IS_SECCOMP_FATAL(r))
3086 return log_error_errno(r, "Failed to install seccomp filter: %m");
3087 if (r < 0)
3088 log_debug_errno(r, "Failed to install seccomp filter: %m");
3089 }
3090 } else
3091 #endif
3092 {
3093 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
3094 if (r < 0)
3095 return r;
3096 }
3097
3098 #if HAVE_SELINUX
3099 if (arg_selinux_context)
3100 if (setexeccon(arg_selinux_context) < 0)
3101 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3102 #endif
3103
3104 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3105 * if we need to later on. */
3106 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3107 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3108
3109 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3110 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
3111 else
3112 r = change_uid_gid(arg_user, &home);
3113 if (r < 0)
3114 return r;
3115
3116 r = drop_capabilities(getuid());
3117 if (r < 0)
3118 return log_error_errno(r, "Dropping capabilities failed: %m");
3119
3120 if (arg_no_new_privileges)
3121 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3122 return log_error_errno(errno, "Failed to disable new privileges: %m");
3123
3124 /* LXC sets container=lxc, so follow the scheme here */
3125 envp[n_env++] = strjoina("container=", arg_container_service_name);
3126
3127 envp[n_env] = strv_find_prefix(environ, "TERM=");
3128 if (envp[n_env])
3129 n_env++;
3130
3131 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
3132 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
3133 return log_oom();
3134
3135 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
3136 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
3137 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3138 return log_oom();
3139
3140 assert(!sd_id128_is_null(arg_uuid));
3141
3142 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
3143 return log_oom();
3144
3145 if (fdset_size(fds) > 0) {
3146 r = fdset_cloexec(fds, false);
3147 if (r < 0)
3148 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3149
3150 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3151 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3152 return log_oom();
3153 }
3154 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3155 return log_oom();
3156
3157 env_use = strv_env_merge(2, envp, arg_setenv);
3158 if (!env_use)
3159 return log_oom();
3160
3161 /* Let the parent know that we are ready and
3162 * wait until the parent is ready with the
3163 * setup, too... */
3164 if (!barrier_place_and_sync(barrier)) /* #5 */
3165 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3166 "Parent died too early");
3167
3168 if (arg_chdir)
3169 if (chdir(arg_chdir) < 0)
3170 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3171
3172 if (arg_start_mode == START_PID2) {
3173 r = stub_pid1(arg_uuid);
3174 if (r < 0)
3175 return r;
3176 }
3177
3178 log_debug("Inner child completed, invoking payload.");
3179
3180 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3181 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3182 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
3183 log_close();
3184 log_set_open_when_needed(true);
3185
3186 (void) fdset_close_others(fds);
3187
3188 if (arg_start_mode == START_BOOT) {
3189 char **a;
3190 size_t m;
3191
3192 /* Automatically search for the init system */
3193
3194 m = strv_length(arg_parameters);
3195 a = newa(char*, m + 2);
3196 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3197 a[1 + m] = NULL;
3198
3199 a[0] = (char*) "/usr/lib/systemd/systemd";
3200 execve(a[0], a, env_use);
3201
3202 a[0] = (char*) "/lib/systemd/systemd";
3203 execve(a[0], a, env_use);
3204
3205 a[0] = (char*) "/sbin/init";
3206 execve(a[0], a, env_use);
3207
3208 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
3209 } else if (!strv_isempty(arg_parameters)) {
3210 const char *dollar_path;
3211
3212 exec_target = arg_parameters[0];
3213
3214 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3215 * binary. */
3216 dollar_path = strv_env_get(env_use, "PATH");
3217 if (dollar_path) {
3218 if (putenv((char*) dollar_path) != 0)
3219 return log_error_errno(errno, "Failed to update $PATH: %m");
3220 }
3221
3222 execvpe(arg_parameters[0], arg_parameters, env_use);
3223 } else {
3224 if (!arg_chdir)
3225 /* If we cannot change the directory, we'll end up in /, that is expected. */
3226 (void) chdir(home ?: "/root");
3227
3228 execle("/bin/bash", "-bash", NULL, env_use);
3229 execle("/bin/sh", "-sh", NULL, env_use);
3230
3231 exec_target = "/bin/bash, /bin/sh";
3232 }
3233
3234 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
3235 }
3236
3237 static int setup_sd_notify_child(void) {
3238 _cleanup_close_ int fd = -1;
3239 union sockaddr_union sa = {
3240 .un.sun_family = AF_UNIX,
3241 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
3242 };
3243 int r;
3244
3245 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3246 if (fd < 0)
3247 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3248
3249 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
3250 (void) sockaddr_un_unlink(&sa.un);
3251
3252 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3253 if (r < 0)
3254 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3255
3256 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
3257 if (r < 0)
3258 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
3259
3260 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
3261 if (r < 0)
3262 return log_error_errno(r, "SO_PASSCRED failed: %m");
3263
3264 return TAKE_FD(fd);
3265 }
3266
3267 static int outer_child(
3268 Barrier *barrier,
3269 const char *directory,
3270 DissectedImage *dissected_image,
3271 bool secondary,
3272 int pid_socket,
3273 int uuid_socket,
3274 int notify_socket,
3275 int kmsg_socket,
3276 int rtnl_socket,
3277 int uid_shift_socket,
3278 int master_pty_socket,
3279 int unified_cgroup_hierarchy_socket,
3280 FDSet *fds,
3281 int netns_fd) {
3282
3283 _cleanup_close_ int fd = -1;
3284 const char *p;
3285 pid_t pid;
3286 ssize_t l;
3287 int r;
3288
3289 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3290 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3291 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3292 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3293
3294 assert(barrier);
3295 assert(directory);
3296 assert(pid_socket >= 0);
3297 assert(uuid_socket >= 0);
3298 assert(notify_socket >= 0);
3299 assert(master_pty_socket >= 0);
3300 assert(kmsg_socket >= 0);
3301
3302 log_debug("Outer child is initializing.");
3303
3304 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3305 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3306
3307 r = reset_audit_loginuid();
3308 if (r < 0)
3309 return r;
3310
3311 /* Mark everything as slave, so that we still
3312 * receive mounts from the real root, but don't
3313 * propagate mounts to the real root. */
3314 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3315 if (r < 0)
3316 return r;
3317
3318 if (dissected_image) {
3319 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3320 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3321 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3322 * makes sure ESP partitions and userns are compatible. */
3323
3324 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3325 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3326 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK)|
3327 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
3328 if (r == -EUCLEAN)
3329 return log_error_errno(r, "File system check for image failed: %m");
3330 if (r < 0)
3331 return log_error_errno(r, "Failed to mount image root file system: %m");
3332 }
3333
3334 r = determine_uid_shift(directory);
3335 if (r < 0)
3336 return r;
3337
3338 if (arg_userns_mode != USER_NAMESPACE_NO) {
3339 /* Let the parent know which UID shift we read from the image */
3340 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3341 if (l < 0)
3342 return log_error_errno(errno, "Failed to send UID shift: %m");
3343 if (l != sizeof(arg_uid_shift))
3344 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3345 "Short write while sending UID shift.");
3346
3347 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3348 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3349 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3350 * not it will pick a different one, and send it back to us. */
3351
3352 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3353 if (l < 0)
3354 return log_error_errno(errno, "Failed to recv UID shift: %m");
3355 if (l != sizeof(arg_uid_shift))
3356 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3357 "Short read while receiving UID shift.");
3358 }
3359
3360 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3361 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
3362 }
3363
3364 if (path_equal(directory, "/")) {
3365 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3366 * place, so that we can make changes to its mount structure (for example, to implement
3367 * --volatile=) without this interfering with our ability to access files such as
3368 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3369 * (instead of a temporary directory, since we are living in our own mount namspace here
3370 * already, and thus don't need to be afraid of colliding with anyone else's mounts).*/
3371 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3372
3373 r = mount_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
3374 if (r < 0)
3375 return r;
3376
3377 directory = "/run/systemd/nspawn-root";
3378 }
3379
3380 r = setup_pivot_root(
3381 directory,
3382 arg_pivot_root_new,
3383 arg_pivot_root_old);
3384 if (r < 0)
3385 return r;
3386
3387 r = setup_volatile_mode(
3388 directory,
3389 arg_volatile_mode,
3390 arg_uid_shift,
3391 arg_selinux_apifs_context);
3392 if (r < 0)
3393 return r;
3394
3395 r = mount_custom(
3396 directory,
3397 arg_custom_mounts,
3398 arg_n_custom_mounts,
3399 arg_uid_shift,
3400 arg_selinux_apifs_context,
3401 MOUNT_ROOT_ONLY);
3402 if (r < 0)
3403 return r;
3404
3405 /* Make sure we always have a mount that we can move to root later on. */
3406 if (!path_is_mount_point(directory, NULL, 0)) {
3407 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3408 if (r < 0)
3409 return r;
3410 }
3411
3412 if (dissected_image) {
3413 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3414 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3415 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK));
3416 if (r == -EUCLEAN)
3417 return log_error_errno(r, "File system check for image failed: %m");
3418 if (r < 0)
3419 return log_error_errno(r, "Failed to mount image file system: %m");
3420 }
3421
3422 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3423 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3424
3425 r = detect_unified_cgroup_hierarchy_from_image(directory);
3426 if (r < 0)
3427 return r;
3428
3429 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3430 if (l < 0)
3431 return log_error_errno(errno, "Failed to send cgroup mode: %m");
3432 if (l != sizeof(arg_unified_cgroup_hierarchy))
3433 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3434 "Short write while sending cgroup mode.");
3435
3436 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3437 }
3438
3439 /* Mark everything as shared so our mounts get propagated down. This is
3440 * required to make new bind mounts available in systemd services
3441 * inside the container that create a new mount namespace.
3442 * See https://github.com/systemd/systemd/issues/3860
3443 * Further submounts (such as /dev) done after this will inherit the
3444 * shared propagation mode.
3445 *
3446 * IMPORTANT: Do not overmount the root directory anymore from now on to
3447 * enable moving the root directory mount to root later on.
3448 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3449 */
3450 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3451 if (r < 0)
3452 return r;
3453
3454 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3455 if (r < 0)
3456 return r;
3457
3458 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3459 if (r < 0)
3460 return r;
3461
3462 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3463 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
3464 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
3465 if (r < 0)
3466 return log_error_errno(r, "Failed to make tree read-only: %m");
3467 }
3468
3469 r = mount_all(directory,
3470 arg_mount_settings,
3471 arg_uid_shift,
3472 arg_selinux_apifs_context);
3473 if (r < 0)
3474 return r;
3475
3476 r = copy_devnodes(directory);
3477 if (r < 0)
3478 return r;
3479
3480 r = make_extra_nodes(directory);
3481 if (r < 0)
3482 return r;
3483
3484 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3485
3486 p = prefix_roota(directory, "/run");
3487 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
3488
3489 r = setup_pts(directory);
3490 if (r < 0)
3491 return r;
3492
3493 r = setup_propagate(directory);
3494 if (r < 0)
3495 return r;
3496
3497 r = setup_keyring();
3498 if (r < 0)
3499 return r;
3500
3501 r = mount_custom(
3502 directory,
3503 arg_custom_mounts,
3504 arg_n_custom_mounts,
3505 arg_uid_shift,
3506 arg_selinux_apifs_context,
3507 MOUNT_NON_ROOT_ONLY);
3508 if (r < 0)
3509 return r;
3510
3511 r = setup_timezone(directory);
3512 if (r < 0)
3513 return r;
3514
3515 r = setup_resolv_conf(directory);
3516 if (r < 0)
3517 return r;
3518
3519 r = setup_machine_id(directory);
3520 if (r < 0)
3521 return r;
3522
3523 r = setup_journal(directory);
3524 if (r < 0)
3525 return r;
3526
3527 if (!arg_use_cgns) {
3528 r = mount_cgroups(
3529 directory,
3530 arg_unified_cgroup_hierarchy,
3531 arg_userns_mode != USER_NAMESPACE_NO,
3532 arg_uid_shift,
3533 arg_uid_range,
3534 arg_selinux_apifs_context,
3535 false);
3536 if (r < 0)
3537 return r;
3538 }
3539
3540 r = mount_move_root(directory);
3541 if (r < 0)
3542 return log_error_errno(r, "Failed to move root directory: %m");
3543
3544 fd = setup_sd_notify_child();
3545 if (fd < 0)
3546 return fd;
3547
3548 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3549 arg_clone_ns_flags |
3550 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3551 if (pid < 0)
3552 return log_error_errno(errno, "Failed to fork inner child: %m");
3553 if (pid == 0) {
3554 pid_socket = safe_close(pid_socket);
3555 uuid_socket = safe_close(uuid_socket);
3556 notify_socket = safe_close(notify_socket);
3557 uid_shift_socket = safe_close(uid_shift_socket);
3558
3559 /* The inner child has all namespaces that are
3560 * requested, so that we all are owned by the user if
3561 * user namespaces are turned on. */
3562
3563 if (arg_network_namespace_path) {
3564 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3565 if (r < 0)
3566 return log_error_errno(r, "Failed to join network namespace: %m");
3567 }
3568
3569 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds);
3570 if (r < 0)
3571 _exit(EXIT_FAILURE);
3572
3573 _exit(EXIT_SUCCESS);
3574 }
3575
3576 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3577 if (l < 0)
3578 return log_error_errno(errno, "Failed to send PID: %m");
3579 if (l != sizeof(pid))
3580 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3581 "Short write while sending PID.");
3582
3583 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3584 if (l < 0)
3585 return log_error_errno(errno, "Failed to send machine ID: %m");
3586 if (l != sizeof(arg_uuid))
3587 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3588 "Short write while sending machine ID.");
3589
3590 l = send_one_fd(notify_socket, fd, 0);
3591 if (l < 0)
3592 return log_error_errno(l, "Failed to send notify fd: %m");
3593
3594 pid_socket = safe_close(pid_socket);
3595 uuid_socket = safe_close(uuid_socket);
3596 notify_socket = safe_close(notify_socket);
3597 master_pty_socket = safe_close(master_pty_socket);
3598 kmsg_socket = safe_close(kmsg_socket);
3599 rtnl_socket = safe_close(rtnl_socket);
3600 netns_fd = safe_close(netns_fd);
3601
3602 return 0;
3603 }
3604
3605 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3606 bool tried_hashed = false;
3607 unsigned n_tries = 100;
3608 uid_t candidate;
3609 int r;
3610
3611 assert(shift);
3612 assert(ret_lock_file);
3613 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3614 assert(arg_uid_range == 0x10000U);
3615
3616 candidate = *shift;
3617
3618 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3619
3620 for (;;) {
3621 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3622 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3623
3624 if (--n_tries <= 0)
3625 return -EBUSY;
3626
3627 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3628 goto next;
3629 if ((candidate & UINT32_C(0xFFFF)) != 0)
3630 goto next;
3631
3632 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3633 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3634 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3635 goto next;
3636 if (r < 0)
3637 return r;
3638
3639 /* Make some superficial checks whether the range is currently known in the user database */
3640 if (getpwuid(candidate))
3641 goto next;
3642 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3643 goto next;
3644 if (getgrgid(candidate))
3645 goto next;
3646 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3647 goto next;
3648
3649 *ret_lock_file = lf;
3650 lf = (struct LockFile) LOCK_FILE_INIT;
3651 *shift = candidate;
3652 return 0;
3653
3654 next:
3655 if (arg_machine && !tried_hashed) {
3656 /* Try to hash the base from the container name */
3657
3658 static const uint8_t hash_key[] = {
3659 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3660 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3661 };
3662
3663 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3664
3665 tried_hashed = true;
3666 } else
3667 random_bytes(&candidate, sizeof(candidate));
3668
3669 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3670 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3671 }
3672 }
3673
3674 static int setup_uid_map(pid_t pid) {
3675 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3676 int r;
3677
3678 assert(pid > 1);
3679
3680 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3681 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3682 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3683 if (r < 0)
3684 return log_error_errno(r, "Failed to write UID map: %m");
3685
3686 /* We always assign the same UID and GID ranges */
3687 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3688 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
3689 if (r < 0)
3690 return log_error_errno(r, "Failed to write GID map: %m");
3691
3692 return 0;
3693 }
3694
3695 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3696 char buf[NOTIFY_BUFFER_MAX+1];
3697 char *p = NULL;
3698 struct iovec iovec = {
3699 .iov_base = buf,
3700 .iov_len = sizeof(buf)-1,
3701 };
3702 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
3703 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
3704 struct msghdr msghdr = {
3705 .msg_iov = &iovec,
3706 .msg_iovlen = 1,
3707 .msg_control = &control,
3708 .msg_controllen = sizeof(control),
3709 };
3710 struct ucred *ucred;
3711 ssize_t n;
3712 pid_t inner_child_pid;
3713 _cleanup_strv_free_ char **tags = NULL;
3714
3715 assert(userdata);
3716
3717 inner_child_pid = PTR_TO_PID(userdata);
3718
3719 if (revents != EPOLLIN) {
3720 log_warning("Got unexpected poll event for notify fd.");
3721 return 0;
3722 }
3723
3724 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3725 if (IN_SET(n, -EAGAIN, -EINTR))
3726 return 0;
3727 if (n < 0)
3728 return log_warning_errno(n, "Couldn't read notification socket: %m");
3729
3730 cmsg_close_all(&msghdr);
3731
3732 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
3733 if (!ucred || ucred->pid != inner_child_pid) {
3734 log_debug("Received notify message without valid credentials. Ignoring.");
3735 return 0;
3736 }
3737
3738 if ((size_t) n >= sizeof(buf)) {
3739 log_warning("Received notify message exceeded maximum size. Ignoring.");
3740 return 0;
3741 }
3742
3743 buf[n] = 0;
3744 tags = strv_split(buf, "\n\r");
3745 if (!tags)
3746 return log_oom();
3747
3748 if (strv_find(tags, "READY=1"))
3749 (void) sd_notifyf(false, "READY=1\n");
3750
3751 p = strv_find_startswith(tags, "STATUS=");
3752 if (p)
3753 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
3754
3755 return 0;
3756 }
3757
3758 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3759 int r;
3760
3761 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3762 if (r < 0)
3763 return log_error_errno(r, "Failed to allocate notify event source: %m");
3764
3765 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3766
3767 return 0;
3768 }
3769
3770 static int merge_settings(Settings *settings, const char *path) {
3771 int rl;
3772
3773 assert(settings);
3774 assert(path);
3775
3776 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3777 * that this steals the fields of the Settings* structure, and hence modifies it. */
3778
3779 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3780 settings->start_mode >= 0) {
3781 arg_start_mode = settings->start_mode;
3782 strv_free_and_replace(arg_parameters, settings->parameters);
3783 }
3784
3785 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3786 arg_ephemeral = settings->ephemeral;
3787
3788 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3789 settings->root) {
3790
3791 if (!arg_settings_trusted)
3792 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3793 else
3794 free_and_replace(arg_directory, settings->root);
3795 }
3796
3797 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3798 settings->pivot_root_new) {
3799 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3800 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3801 }
3802
3803 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3804 settings->working_directory)
3805 free_and_replace(arg_chdir, settings->working_directory);
3806
3807 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3808 settings->environment)
3809 strv_free_and_replace(arg_setenv, settings->environment);
3810
3811 if ((arg_settings_mask & SETTING_USER) == 0) {
3812
3813 if (settings->user)
3814 free_and_replace(arg_user, settings->user);
3815
3816 if (uid_is_valid(settings->uid))
3817 arg_uid = settings->uid;
3818 if (gid_is_valid(settings->gid))
3819 arg_gid = settings->gid;
3820 if (settings->n_supplementary_gids > 0) {
3821 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3822 arg_n_supplementary_gids = settings->n_supplementary_gids;
3823 }
3824 }
3825
3826 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3827 uint64_t plus, minus;
3828 uint64_t network_minus = 0;
3829
3830 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3831 * Settings structure */
3832
3833 plus = settings->capability;
3834 minus = settings->drop_capability;
3835
3836 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3837 if (settings_private_network(settings))
3838 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3839 else
3840 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
3841 }
3842
3843 if (!arg_settings_trusted && plus != 0) {
3844 if (settings->capability != 0)
3845 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3846 } else {
3847 arg_caps_retain &= ~network_minus;
3848 arg_caps_retain |= plus;
3849 }
3850
3851 arg_caps_retain &= ~minus;
3852
3853 /* Copy the full capabilities over too */
3854 if (capability_quintet_is_set(&settings->full_capabilities)) {
3855 if (!arg_settings_trusted)
3856 log_warning("Ignoring capability settings, file %s is not trusted.", path);
3857 else
3858 arg_full_capabilities = settings->full_capabilities;
3859 }
3860 }
3861
3862 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3863 settings->kill_signal > 0)
3864 arg_kill_signal = settings->kill_signal;
3865
3866 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3867 settings->personality != PERSONALITY_INVALID)
3868 arg_personality = settings->personality;
3869
3870 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3871 !sd_id128_is_null(settings->machine_id)) {
3872
3873 if (!arg_settings_trusted)
3874 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3875 else
3876 arg_uuid = settings->machine_id;
3877 }
3878
3879 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3880 settings->read_only >= 0)
3881 arg_read_only = settings->read_only;
3882
3883 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3884 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3885 arg_volatile_mode = settings->volatile_mode;
3886
3887 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3888 settings->n_custom_mounts > 0) {
3889
3890 if (!arg_settings_trusted)
3891 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3892 else {
3893 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3894 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3895 arg_n_custom_mounts = settings->n_custom_mounts;
3896 settings->n_custom_mounts = 0;
3897 }
3898 }
3899
3900 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3901 (settings->private_network >= 0 ||
3902 settings->network_veth >= 0 ||
3903 settings->network_bridge ||
3904 settings->network_zone ||
3905 settings->network_interfaces ||
3906 settings->network_macvlan ||
3907 settings->network_ipvlan ||
3908 settings->network_veth_extra ||
3909 settings->network_namespace_path)) {
3910
3911 if (!arg_settings_trusted)
3912 log_warning("Ignoring network settings, file %s is not trusted.", path);
3913 else {
3914 arg_network_veth = settings_network_veth(settings);
3915 arg_private_network = settings_private_network(settings);
3916
3917 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3918 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3919 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3920 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3921
3922 free_and_replace(arg_network_bridge, settings->network_bridge);
3923 free_and_replace(arg_network_zone, settings->network_zone);
3924
3925 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
3926 }
3927 }
3928
3929 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3930 settings->expose_ports) {
3931
3932 if (!arg_settings_trusted)
3933 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3934 else {
3935 expose_port_free_all(arg_expose_ports);
3936 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3937 }
3938 }
3939
3940 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3941 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3942
3943 if (!arg_settings_trusted)
3944 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3945 else {
3946 arg_userns_mode = settings->userns_mode;
3947 arg_uid_shift = settings->uid_shift;
3948 arg_uid_range = settings->uid_range;
3949 arg_userns_chown = settings->userns_chown;
3950 }
3951 }
3952
3953 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3954 arg_notify_ready = settings->notify_ready;
3955
3956 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3957
3958 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
3959 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3960 else {
3961 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
3962 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
3963 }
3964
3965 #if HAVE_SECCOMP
3966 if (!arg_settings_trusted && settings->seccomp)
3967 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3968 else {
3969 seccomp_release(arg_seccomp);
3970 arg_seccomp = TAKE_PTR(settings->seccomp);
3971 }
3972 #endif
3973 }
3974
3975 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3976 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3977 continue;
3978
3979 if (!settings->rlimit[rl])
3980 continue;
3981
3982 if (!arg_settings_trusted) {
3983 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3984 continue;
3985 }
3986
3987 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3988 }
3989
3990 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3991 settings->hostname)
3992 free_and_replace(arg_hostname, settings->hostname);
3993
3994 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3995 settings->no_new_privileges >= 0)
3996 arg_no_new_privileges = settings->no_new_privileges;
3997
3998 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3999 settings->oom_score_adjust_set) {
4000
4001 if (!arg_settings_trusted)
4002 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
4003 else {
4004 arg_oom_score_adjust = settings->oom_score_adjust;
4005 arg_oom_score_adjust_set = true;
4006 }
4007 }
4008
4009 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
4010 settings->cpu_set.set) {
4011
4012 if (!arg_settings_trusted)
4013 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
4014 else {
4015 cpu_set_reset(&arg_cpu_set);
4016 arg_cpu_set = settings->cpu_set;
4017 settings->cpu_set = (CPUSet) {};
4018 }
4019 }
4020
4021 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4022 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4023 arg_resolv_conf = settings->resolv_conf;
4024
4025 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4026 settings->link_journal != _LINK_JOURNAL_INVALID) {
4027
4028 if (!arg_settings_trusted)
4029 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4030 else {
4031 arg_link_journal = settings->link_journal;
4032 arg_link_journal_try = settings->link_journal_try;
4033 }
4034 }
4035
4036 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4037 settings->timezone != _TIMEZONE_MODE_INVALID)
4038 arg_timezone = settings->timezone;
4039
4040 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4041 settings->slice) {
4042
4043 if (!arg_settings_trusted)
4044 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4045 else
4046 free_and_replace(arg_slice, settings->slice);
4047 }
4048
4049 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4050 settings->use_cgns >= 0) {
4051
4052 if (!arg_settings_trusted)
4053 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4054 else
4055 arg_use_cgns = settings->use_cgns;
4056 }
4057
4058 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
4059 settings->clone_ns_flags != (unsigned long) -1) {
4060
4061 if (!arg_settings_trusted)
4062 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4063 else
4064 arg_clone_ns_flags = settings->clone_ns_flags;
4065 }
4066
4067 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4068 settings->console_mode >= 0) {
4069
4070 if (!arg_settings_trusted)
4071 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4072 else
4073 arg_console_mode = settings->console_mode;
4074 }
4075
4076 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4077 * don't consult arg_settings_mask for them. */
4078
4079 sd_bus_message_unref(arg_property_message);
4080 arg_property_message = TAKE_PTR(settings->properties);
4081
4082 arg_console_width = settings->console_width;
4083 arg_console_height = settings->console_height;
4084
4085 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
4086 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4087 arg_n_extra_nodes = settings->n_extra_nodes;
4088
4089 return 0;
4090 }
4091
4092 static int load_settings(void) {
4093 _cleanup_(settings_freep) Settings *settings = NULL;
4094 _cleanup_fclose_ FILE *f = NULL;
4095 _cleanup_free_ char *p = NULL;
4096 const char *fn, *i;
4097 int r;
4098
4099 if (arg_oci_bundle)
4100 return 0;
4101
4102 /* If all settings are masked, there's no point in looking for
4103 * the settings file */
4104 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
4105 return 0;
4106
4107 fn = strjoina(arg_machine, ".nspawn");
4108
4109 /* We first look in the admin's directories in /etc and /run */
4110 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4111 _cleanup_free_ char *j = NULL;
4112
4113 j = path_join(i, fn);
4114 if (!j)
4115 return log_oom();
4116
4117 f = fopen(j, "re");
4118 if (f) {
4119 p = TAKE_PTR(j);
4120
4121 /* By default, we trust configuration from /etc and /run */
4122 if (arg_settings_trusted < 0)
4123 arg_settings_trusted = true;
4124
4125 break;
4126 }
4127
4128 if (errno != ENOENT)
4129 return log_error_errno(errno, "Failed to open %s: %m", j);
4130 }
4131
4132 if (!f) {
4133 /* After that, let's look for a file next to the
4134 * actual image we shall boot. */
4135
4136 if (arg_image) {
4137 p = file_in_same_dir(arg_image, fn);
4138 if (!p)
4139 return log_oom();
4140 } else if (arg_directory && !path_equal(arg_directory, "/")) {
4141 p = file_in_same_dir(arg_directory, fn);
4142 if (!p)
4143 return log_oom();
4144 }
4145
4146 if (p) {
4147 f = fopen(p, "re");
4148 if (!f && errno != ENOENT)
4149 return log_error_errno(errno, "Failed to open %s: %m", p);
4150
4151 /* By default, we do not trust configuration from /var/lib/machines */
4152 if (arg_settings_trusted < 0)
4153 arg_settings_trusted = false;
4154 }
4155 }
4156
4157 if (!f)
4158 return 0;
4159
4160 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4161
4162 r = settings_load(f, p, &settings);
4163 if (r < 0)
4164 return r;
4165
4166 return merge_settings(settings, p);
4167 }
4168
4169 static int load_oci_bundle(void) {
4170 _cleanup_(settings_freep) Settings *settings = NULL;
4171 int r;
4172
4173 if (!arg_oci_bundle)
4174 return 0;
4175
4176 /* By default let's trust OCI bundles */
4177 if (arg_settings_trusted < 0)
4178 arg_settings_trusted = true;
4179
4180 r = oci_load(NULL, arg_oci_bundle, &settings);
4181 if (r < 0)
4182 return r;
4183
4184 return merge_settings(settings, arg_oci_bundle);
4185 }
4186
4187 static int run_container(
4188 DissectedImage *dissected_image,
4189 bool secondary,
4190 FDSet *fds,
4191 char veth_name[IFNAMSIZ], bool *veth_created,
4192 union in_addr_union *exposed,
4193 int *master, pid_t *pid, int *ret) {
4194
4195 static const struct sigaction sa = {
4196 .sa_handler = nop_signal_handler,
4197 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
4198 };
4199
4200 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
4201 _cleanup_close_ int etc_passwd_lock = -1;
4202 _cleanup_close_pair_ int
4203 kmsg_socket_pair[2] = { -1, -1 },
4204 rtnl_socket_pair[2] = { -1, -1 },
4205 pid_socket_pair[2] = { -1, -1 },
4206 uuid_socket_pair[2] = { -1, -1 },
4207 notify_socket_pair[2] = { -1, -1 },
4208 uid_shift_socket_pair[2] = { -1, -1 },
4209 master_pty_socket_pair[2] = { -1, -1 },
4210 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4211
4212 _cleanup_close_ int notify_socket = -1;
4213 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
4214 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
4215 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4216 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4217 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
4218 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
4219 ContainerStatus container_status = 0;
4220 int ifi = 0, r;
4221 ssize_t l;
4222 sigset_t mask_chld;
4223 _cleanup_close_ int child_netns_fd = -1;
4224
4225 assert_se(sigemptyset(&mask_chld) == 0);
4226 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4227
4228 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4229 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4230 * check with getpwuid() if the specific user already exists. Note that /etc might be
4231 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4232 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4233 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4234 * really ours. */
4235
4236 etc_passwd_lock = take_etc_passwd_lock(NULL);
4237 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4238 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4239 }
4240
4241 r = barrier_create(&barrier);
4242 if (r < 0)
4243 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4244
4245 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4246 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4247
4248 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4249 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4250
4251 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4252 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4253
4254 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4255 return log_error_errno(errno, "Failed to create id socket pair: %m");
4256
4257 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4258 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4259
4260 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4261 return log_error_errno(errno, "Failed to create console socket pair: %m");
4262
4263 if (arg_userns_mode != USER_NAMESPACE_NO)
4264 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4265 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4266
4267 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4268 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4269 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4270
4271 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4272 * parent's blocking calls and give it a chance to call wait() and terminate. */
4273 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4274 if (r < 0)
4275 return log_error_errno(errno, "Failed to change the signal mask: %m");
4276
4277 r = sigaction(SIGCHLD, &sa, NULL);
4278 if (r < 0)
4279 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4280
4281 if (arg_network_namespace_path) {
4282 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4283 if (child_netns_fd < 0)
4284 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4285
4286 r = fd_is_network_ns(child_netns_fd);
4287 if (r == -EUCLEAN)
4288 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4289 else if (r < 0)
4290 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
4291 else if (r == 0)
4292 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4293 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
4294 }
4295
4296 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4297 if (*pid < 0)
4298 return log_error_errno(errno, "clone() failed%s: %m",
4299 errno == EINVAL ?
4300 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4301
4302 if (*pid == 0) {
4303 /* The outer child only has a file system namespace. */
4304 barrier_set_role(&barrier, BARRIER_CHILD);
4305
4306 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4307 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4308 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4309 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4310 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4311 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
4312 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
4313 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
4314
4315 (void) reset_all_signal_handlers();
4316 (void) reset_signal_mask();
4317
4318 r = outer_child(&barrier,
4319 arg_directory,
4320 dissected_image,
4321 secondary,
4322 pid_socket_pair[1],
4323 uuid_socket_pair[1],
4324 notify_socket_pair[1],
4325 kmsg_socket_pair[1],
4326 rtnl_socket_pair[1],
4327 uid_shift_socket_pair[1],
4328 master_pty_socket_pair[1],
4329 unified_cgroup_hierarchy_socket_pair[1],
4330 fds,
4331 child_netns_fd);
4332 if (r < 0)
4333 _exit(EXIT_FAILURE);
4334
4335 _exit(EXIT_SUCCESS);
4336 }
4337
4338 barrier_set_role(&barrier, BARRIER_PARENT);
4339
4340 fdset_close(fds);
4341
4342 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4343 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4344 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4345 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4346 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4347 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
4348 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
4349 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
4350
4351 if (arg_userns_mode != USER_NAMESPACE_NO) {
4352 /* The child just let us know the UID shift it might have read from the image. */
4353 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4354 if (l < 0)
4355 return log_error_errno(errno, "Failed to read UID shift: %m");
4356 if (l != sizeof arg_uid_shift)
4357 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
4358
4359 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4360 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4361 * image, but if that's already in use, pick a new one, and report back to the child,
4362 * which one we now picked. */
4363
4364 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4365 if (r < 0)
4366 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4367
4368 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4369 if (l < 0)
4370 return log_error_errno(errno, "Failed to send UID shift: %m");
4371 if (l != sizeof arg_uid_shift)
4372 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
4373 }
4374 }
4375
4376 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4377 /* The child let us know the support cgroup mode it might have read from the image. */
4378 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4379 if (l < 0)
4380 return log_error_errno(errno, "Failed to read cgroup mode: %m");
4381 if (l != sizeof(arg_unified_cgroup_hierarchy))
4382 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4383 l, l == 0 ? " The child is most likely dead." : "");
4384 }
4385
4386 /* Wait for the outer child. */
4387 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4388 if (r < 0)
4389 return r;
4390 if (r != EXIT_SUCCESS)
4391 return -EIO;
4392
4393 /* And now retrieve the PID of the inner child. */
4394 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4395 if (l < 0)
4396 return log_error_errno(errno, "Failed to read inner child PID: %m");
4397 if (l != sizeof *pid)
4398 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
4399
4400 /* We also retrieve container UUID in case it was generated by outer child */
4401 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4402 if (l < 0)
4403 return log_error_errno(errno, "Failed to read container machine ID: %m");
4404 if (l != sizeof(arg_uuid))
4405 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
4406
4407 /* We also retrieve the socket used for notifications generated by outer child */
4408 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4409 if (notify_socket < 0)
4410 return log_error_errno(notify_socket,
4411 "Failed to receive notification socket from the outer child: %m");
4412
4413 log_debug("Init process invoked as PID "PID_FMT, *pid);
4414
4415 if (arg_userns_mode != USER_NAMESPACE_NO) {
4416 if (!barrier_place_and_sync(&barrier)) /* #1 */
4417 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4418
4419 r = setup_uid_map(*pid);
4420 if (r < 0)
4421 return r;
4422
4423 (void) barrier_place(&barrier); /* #2 */
4424 }
4425
4426 if (arg_private_network) {
4427 if (!arg_network_namespace_path) {
4428 /* Wait until the child has unshared its network namespace. */
4429 if (!barrier_place_and_sync(&barrier)) /* #3 */
4430 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
4431 }
4432
4433 if (child_netns_fd < 0) {
4434 /* Make sure we have an open file descriptor to the child's network
4435 * namespace so it stays alive even if the child exits. */
4436 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4437 if (r < 0)
4438 return log_error_errno(r, "Failed to open child network namespace: %m");
4439 }
4440
4441 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
4442 if (r < 0)
4443 return r;
4444
4445 if (arg_network_veth) {
4446 r = setup_veth(arg_machine, *pid, veth_name,
4447 arg_network_bridge || arg_network_zone);
4448 if (r < 0)
4449 return r;
4450 else if (r > 0)
4451 ifi = r;
4452
4453 if (arg_network_bridge) {
4454 /* Add the interface to a bridge */
4455 r = setup_bridge(veth_name, arg_network_bridge, false);
4456 if (r < 0)
4457 return r;
4458 if (r > 0)
4459 ifi = r;
4460 } else if (arg_network_zone) {
4461 /* Add the interface to a bridge, possibly creating it */
4462 r = setup_bridge(veth_name, arg_network_zone, true);
4463 if (r < 0)
4464 return r;
4465 if (r > 0)
4466 ifi = r;
4467 }
4468 }
4469
4470 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4471 if (r < 0)
4472 return r;
4473
4474 /* We created the primary and extra veth links now; let's remember this, so that we know to
4475 remove them later on. Note that we don't bother with removing veth links that were created
4476 here when their setup failed half-way, because in that case the kernel should be able to
4477 remove them on its own, since they cannot be referenced by anything yet. */
4478 *veth_created = true;
4479
4480 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4481 if (r < 0)
4482 return r;
4483
4484 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4485 if (r < 0)
4486 return r;
4487 }
4488
4489 if (arg_register || !arg_keep_unit) {
4490 r = sd_bus_default_system(&bus);
4491 if (r < 0)
4492 return log_error_errno(r, "Failed to open system bus: %m");
4493
4494 r = sd_bus_set_close_on_exit(bus, false);
4495 if (r < 0)
4496 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
4497 }
4498
4499 if (!arg_keep_unit) {
4500 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4501 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4502 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4503
4504 r = sd_bus_match_signal_async(
4505 bus,
4506 NULL,
4507 "org.freedesktop.systemd1",
4508 NULL,
4509 "org.freedesktop.systemd1.Scope",
4510 "RequestStop",
4511 on_request_stop, NULL, PID_TO_PTR(*pid));
4512 if (r < 0)
4513 return log_error_errno(r, "Failed to request RequestStop match: %m");
4514 }
4515
4516 if (arg_register) {
4517 r = register_machine(
4518 bus,
4519 arg_machine,
4520 *pid,
4521 arg_directory,
4522 arg_uuid,
4523 ifi,
4524 arg_slice,
4525 arg_custom_mounts, arg_n_custom_mounts,
4526 arg_kill_signal,
4527 arg_property,
4528 arg_property_message,
4529 arg_keep_unit,
4530 arg_container_service_name);
4531 if (r < 0)
4532 return r;
4533
4534 } else if (!arg_keep_unit) {
4535 r = allocate_scope(
4536 bus,
4537 arg_machine,
4538 *pid,
4539 arg_slice,
4540 arg_custom_mounts, arg_n_custom_mounts,
4541 arg_kill_signal,
4542 arg_property,
4543 arg_property_message);
4544 if (r < 0)
4545 return r;
4546
4547 } else if (arg_slice || arg_property)
4548 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
4549
4550 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
4551 if (r < 0)
4552 return r;
4553
4554 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4555 if (r < 0)
4556 return r;
4557
4558 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
4559 if (r < 0)
4560 return r;
4561
4562 /* Notify the child that the parent is ready with all
4563 * its setup (including cgroup-ification), and that
4564 * the child can now hand over control to the code to
4565 * run inside the container. */
4566 (void) barrier_place(&barrier); /* #4 */
4567
4568 /* Block SIGCHLD here, before notifying child.
4569 * process_pty() will handle it with the other signals. */
4570 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4571
4572 /* Reset signal to default */
4573 r = default_signals(SIGCHLD, -1);
4574 if (r < 0)
4575 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4576
4577 r = sd_event_new(&event);
4578 if (r < 0)
4579 return log_error_errno(r, "Failed to get default event source: %m");
4580
4581 (void) sd_event_set_watchdog(event, true);
4582
4583 if (bus) {
4584 r = sd_bus_attach_event(bus, event, 0);
4585 if (r < 0)
4586 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4587 }
4588
4589 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4590 if (r < 0)
4591 return r;
4592
4593 /* Let the child know that we are ready and wait that the child is completely ready now. */
4594 if (!barrier_place_and_sync(&barrier)) /* #5 */
4595 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
4596
4597 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4598 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4599 etc_passwd_lock = safe_close(etc_passwd_lock);
4600
4601 (void) sd_notifyf(false,
4602 "STATUS=Container running.\n"
4603 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4604 if (!arg_notify_ready)
4605 (void) sd_notify(false, "READY=1\n");
4606
4607 if (arg_kill_signal > 0) {
4608 /* Try to kill the init system on SIGINT or SIGTERM */
4609 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4610 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4611 } else {
4612 /* Immediately exit */
4613 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4614 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4615 }
4616
4617 /* Exit when the child exits */
4618 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4619
4620 if (arg_expose_ports) {
4621 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4622 if (r < 0)
4623 return r;
4624
4625 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4626 }
4627
4628 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4629
4630 if (arg_console_mode != CONSOLE_PIPE) {
4631 _cleanup_close_ int fd = -1;
4632 PTYForwardFlags flags = 0;
4633
4634 /* Retrieve the master pty allocated by inner child */
4635 fd = receive_one_fd(master_pty_socket_pair[0], 0);
4636 if (fd < 0)
4637 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
4638
4639 switch (arg_console_mode) {
4640
4641 case CONSOLE_READ_ONLY:
4642 flags |= PTY_FORWARD_READ_ONLY;
4643
4644 _fallthrough_;
4645
4646 case CONSOLE_INTERACTIVE:
4647 flags |= PTY_FORWARD_IGNORE_VHANGUP;
4648
4649 r = pty_forward_new(event, fd, flags, &forward);
4650 if (r < 0)
4651 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4652
4653 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4654 (void) pty_forward_set_width_height(forward,
4655 arg_console_width,
4656 arg_console_height);
4657 break;
4658
4659 default:
4660 assert(arg_console_mode == CONSOLE_PASSIVE);
4661 }
4662
4663 *master = TAKE_FD(fd);
4664 }
4665
4666 r = sd_event_loop(event);
4667 if (r < 0)
4668 return log_error_errno(r, "Failed to run event loop: %m");
4669
4670 if (forward) {
4671 char last_char = 0;
4672
4673 (void) pty_forward_get_last_char(forward, &last_char);
4674 forward = pty_forward_free(forward);
4675
4676 if (!arg_quiet && last_char != '\n')
4677 putc('\n', stdout);
4678 }
4679
4680 /* Kill if it is not dead yet anyway */
4681 if (!arg_register && !arg_keep_unit && bus)
4682 terminate_scope(bus, arg_machine);
4683
4684 /* Normally redundant, but better safe than sorry */
4685 (void) kill(*pid, SIGKILL);
4686
4687 if (arg_private_network) {
4688 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
4689 * to avoid having to move the parent to the child network namespace. */
4690 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
4691 if (r < 0)
4692 return r;
4693
4694 if (r == 0) {
4695 _cleanup_close_ int parent_netns_fd = -1;
4696
4697 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
4698 if (r < 0) {
4699 log_error_errno(r, "Failed to open parent network namespace: %m");
4700 _exit(EXIT_FAILURE);
4701 }
4702
4703 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
4704 if (r < 0) {
4705 log_error_errno(r, "Failed to enter child network namespace: %m");
4706 _exit(EXIT_FAILURE);
4707 }
4708
4709 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
4710 if (r < 0)
4711 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
4712
4713 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
4714 }
4715 }
4716
4717 r = wait_for_container(*pid, &container_status);
4718 *pid = 0;
4719
4720 /* Tell machined that we are gone. */
4721 if (bus)
4722 (void) unregister_machine(bus, arg_machine);
4723
4724 if (r < 0)
4725 /* We failed to wait for the container, or the container exited abnormally. */
4726 return r;
4727 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4728 /* r > 0 → The container exited with a non-zero status.
4729 * As a special case, we need to replace 133 with a different value,
4730 * because 133 is special-cased in the service file to reboot the container.
4731 * otherwise → The container exited with zero status and a reboot was not requested.
4732 */
4733 if (r == EXIT_FORCE_RESTART)
4734 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4735 *ret = r;
4736 return 0; /* finito */
4737 }
4738
4739 /* CONTAINER_REBOOTED, loop again */
4740
4741 if (arg_keep_unit) {
4742 /* Special handling if we are running as a service: instead of simply
4743 * restarting the machine we want to restart the entire service, so let's
4744 * inform systemd about this with the special exit code 133. The service
4745 * file uses RestartForceExitStatus=133 so that this results in a full
4746 * nspawn restart. This is necessary since we might have cgroup parameters
4747 * set we want to have flushed out. */
4748 *ret = EXIT_FORCE_RESTART;
4749 return 0; /* finito */
4750 }
4751
4752 expose_port_flush(arg_expose_ports, exposed);
4753
4754 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4755 *veth_created = false;
4756 return 1; /* loop again */
4757 }
4758
4759 static int initialize_rlimits(void) {
4760 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4761 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4762 * container execution environments. */
4763
4764 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4765 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4766 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4767 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4768 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4769 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4770 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4771 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4772 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4773 [RLIMIT_NICE] = { 0, 0 },
4774 [RLIMIT_NOFILE] = { 1024, 4096 },
4775 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4776 [RLIMIT_RTPRIO] = { 0, 0 },
4777 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4778 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4779
4780 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4781 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4782 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4783 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4784 * that PID 1 changes a number of other resource limits during early initialization which is why we
4785 * don't read the other limits from PID 1 but prefer the static table above. */
4786 };
4787
4788 int rl;
4789
4790 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4791 /* Let's only fill in what the user hasn't explicitly configured anyway */
4792 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4793 const struct rlimit *v;
4794 struct rlimit buffer;
4795
4796 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4797 /* For these two let's read the limits off PID 1. See above for an explanation. */
4798
4799 if (prlimit(1, rl, NULL, &buffer) < 0)
4800 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4801
4802 v = &buffer;
4803 } else
4804 v = kernel_defaults + rl;
4805
4806 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4807 if (!arg_rlimit[rl])
4808 return log_oom();
4809 }
4810
4811 if (DEBUG_LOGGING) {
4812 _cleanup_free_ char *k = NULL;
4813
4814 (void) rlimit_format(arg_rlimit[rl], &k);
4815 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4816 }
4817 }
4818
4819 return 0;
4820 }
4821
4822 static int cant_be_in_netns(void) {
4823 union sockaddr_union sa = {
4824 .un = {
4825 .sun_family = AF_UNIX,
4826 .sun_path = "/run/udev/control",
4827 },
4828 };
4829 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
4830 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
4831 _cleanup_close_ int fd = -1;
4832 struct ucred ucred;
4833 int r;
4834
4835 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
4836 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
4837 * nice message. */
4838
4839 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
4840 return 0;
4841
4842 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
4843 if (fd < 0)
4844 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
4845
4846 if (connect(fd, &sa.un, SOCKADDR_UN_LEN(sa.un)) < 0) {
4847
4848 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
4849 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
4850 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
4851
4852 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
4853 }
4854
4855 r = getpeercred(fd, &ucred);
4856 if (r < 0)
4857 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
4858
4859 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
4860 r = readlink_malloc(udev_path, &udev_ns);
4861 if (r < 0)
4862 return log_error_errno(r, "Failed to read network namespace of udev: %m");
4863
4864 r = readlink_malloc("/proc/self/ns/net", &our_ns);
4865 if (r < 0)
4866 return log_error_errno(r, "Failed to read our own network namespace: %m");
4867
4868 if (!streq(our_ns, udev_ns))
4869 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
4870 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
4871 return 0;
4872 }
4873
4874 static int run(int argc, char *argv[]) {
4875 bool secondary = false, remove_directory = false, remove_image = false,
4876 veth_created = false, remove_tmprootdir = false;
4877 _cleanup_close_ int master = -1;
4878 _cleanup_fdset_free_ FDSet *fds = NULL;
4879 int r, n_fd_passed, ret = EXIT_SUCCESS;
4880 char veth_name[IFNAMSIZ] = "";
4881 union in_addr_union exposed = {};
4882 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4883 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4884 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4885 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4886 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4887 pid_t pid = 0;
4888
4889 log_parse_environment();
4890 log_open();
4891
4892 r = parse_argv(argc, argv);
4893 if (r <= 0)
4894 goto finish;
4895
4896 r = must_be_root();
4897 if (r < 0)
4898 goto finish;
4899
4900 r = cant_be_in_netns();
4901 if (r < 0)
4902 goto finish;
4903
4904 r = initialize_rlimits();
4905 if (r < 0)
4906 goto finish;
4907
4908 r = load_oci_bundle();
4909 if (r < 0)
4910 goto finish;
4911
4912 r = determine_names();
4913 if (r < 0)
4914 goto finish;
4915
4916 r = load_settings();
4917 if (r < 0)
4918 goto finish;
4919
4920 r = cg_unified();
4921 if (r < 0) {
4922 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4923 goto finish;
4924 }
4925
4926 r = verify_arguments();
4927 if (r < 0)
4928 goto finish;
4929
4930 /* Reapply environment settings. */
4931 (void) detect_unified_cgroup_hierarchy_from_environment();
4932
4933 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4934 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4935 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4936 (void) ignore_signals(SIGPIPE, -1);
4937
4938 n_fd_passed = sd_listen_fds(false);
4939 if (n_fd_passed > 0) {
4940 r = fdset_new_listen_fds(&fds, false);
4941 if (r < 0) {
4942 log_error_errno(r, "Failed to collect file descriptors: %m");
4943 goto finish;
4944 }
4945 }
4946
4947 /* The "default" umask. This is appropriate for most file and directory
4948 * operations performed by nspawn, and is the umask that will be used for
4949 * the child. Functions like copy_devnodes() change the umask temporarily. */
4950 umask(0022);
4951
4952 if (arg_directory) {
4953 assert(!arg_image);
4954
4955 /* Safety precaution: let's not allow running images from the live host OS image, as long as
4956 * /var from the host will propagate into container dynamically (because bad things happen if
4957 * two systems write to the same /var). Let's allow it for the special cases where /var is
4958 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
4959 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
4960 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
4961 r = -EINVAL;
4962 goto finish;
4963 }
4964
4965 if (arg_ephemeral) {
4966 _cleanup_free_ char *np = NULL;
4967
4968 r = chase_symlinks_and_update(&arg_directory, 0);
4969 if (r < 0)
4970 goto finish;
4971
4972 /* If the specified path is a mount point we generate the new snapshot immediately
4973 * inside it under a random name. However if the specified is not a mount point we
4974 * create the new snapshot in the parent directory, just next to it. */
4975 r = path_is_mount_point(arg_directory, NULL, 0);
4976 if (r < 0) {
4977 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4978 goto finish;
4979 }
4980 if (r > 0)
4981 r = tempfn_random_child(arg_directory, "machine.", &np);
4982 else
4983 r = tempfn_random(arg_directory, "machine.", &np);
4984 if (r < 0) {
4985 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4986 goto finish;
4987 }
4988
4989 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
4990 * only owned by us and no one else. */
4991 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
4992 if (r < 0) {
4993 log_error_errno(r, "Failed to lock %s: %m", np);
4994 goto finish;
4995 }
4996
4997 {
4998 BLOCK_SIGNALS(SIGINT);
4999 r = btrfs_subvol_snapshot(arg_directory, np,
5000 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5001 BTRFS_SNAPSHOT_FALLBACK_COPY |
5002 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5003 BTRFS_SNAPSHOT_RECURSIVE |
5004 BTRFS_SNAPSHOT_QUOTA |
5005 BTRFS_SNAPSHOT_SIGINT);
5006 }
5007 if (r == -EINTR) {
5008 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5009 goto finish;
5010 }
5011 if (r < 0) {
5012 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5013 goto finish;
5014 }
5015
5016 free_and_replace(arg_directory, np);
5017 remove_directory = true;
5018 } else {
5019 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
5020 if (r < 0)
5021 goto finish;
5022
5023 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5024 if (r == -EBUSY) {
5025 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5026 goto finish;
5027 }
5028 if (r < 0) {
5029 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
5030 goto finish;
5031 }
5032
5033 if (arg_template) {
5034 r = chase_symlinks_and_update(&arg_template, 0);
5035 if (r < 0)
5036 goto finish;
5037
5038 {
5039 BLOCK_SIGNALS(SIGINT);
5040 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5041 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5042 BTRFS_SNAPSHOT_FALLBACK_COPY |
5043 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5044 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5045 BTRFS_SNAPSHOT_RECURSIVE |
5046 BTRFS_SNAPSHOT_QUOTA |
5047 BTRFS_SNAPSHOT_SIGINT);
5048 }
5049 if (r == -EEXIST)
5050 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5051 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
5052 else if (r == -EINTR) {
5053 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5054 goto finish;
5055 } else if (r < 0) {
5056 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
5057 goto finish;
5058 } else
5059 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5060 "Populated %s from template %s.", arg_directory, arg_template);
5061 }
5062 }
5063
5064 if (arg_start_mode == START_BOOT) {
5065 const char *p;
5066
5067 if (arg_pivot_root_new)
5068 p = prefix_roota(arg_directory, arg_pivot_root_new);
5069 else
5070 p = arg_directory;
5071
5072 if (path_is_os_tree(p) <= 0) {
5073 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
5074 r = -EINVAL;
5075 goto finish;
5076 }
5077 } else {
5078 const char *p, *q;
5079
5080 if (arg_pivot_root_new)
5081 p = prefix_roota(arg_directory, arg_pivot_root_new);
5082 else
5083 p = arg_directory;
5084
5085 q = strjoina(p, "/usr/");
5086
5087 if (laccess(q, F_OK) < 0) {
5088 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
5089 r = -EINVAL;
5090 goto finish;
5091 }
5092 }
5093
5094 } else {
5095 DissectImageFlags dissect_image_flags = DISSECT_IMAGE_REQUIRE_ROOT | DISSECT_IMAGE_RELAX_VAR_CHECK;
5096 assert(arg_image);
5097 assert(!arg_template);
5098
5099 r = chase_symlinks_and_update(&arg_image, 0);
5100 if (r < 0)
5101 goto finish;
5102
5103 if (arg_ephemeral) {
5104 _cleanup_free_ char *np = NULL;
5105
5106 r = tempfn_random(arg_image, "machine.", &np);
5107 if (r < 0) {
5108 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5109 goto finish;
5110 }
5111
5112 /* Always take an exclusive lock on our own ephemeral copy. */
5113 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
5114 if (r < 0) {
5115 r = log_error_errno(r, "Failed to create image lock: %m");
5116 goto finish;
5117 }
5118
5119 {
5120 BLOCK_SIGNALS(SIGINT);
5121 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5122 }
5123 if (r == -EINTR) {
5124 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5125 goto finish;
5126 }
5127 if (r < 0) {
5128 r = log_error_errno(r, "Failed to copy image file: %m");
5129 goto finish;
5130 }
5131
5132 free_and_replace(arg_image, np);
5133 remove_image = true;
5134 } else {
5135 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5136 if (r == -EBUSY) {
5137 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5138 goto finish;
5139 }
5140 if (r < 0) {
5141 r = log_error_errno(r, "Failed to create image lock: %m");
5142 goto finish;
5143 }
5144
5145 r = verity_metadata_load(arg_image, NULL, arg_root_hash ? NULL : &arg_root_hash, &arg_root_hash_size,
5146 arg_verity_data ? NULL : &arg_verity_data);
5147 if (r < 0) {
5148 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5149 goto finish;
5150 }
5151 dissect_image_flags |= arg_verity_data ? DISSECT_IMAGE_NO_PARTITION_TABLE : 0;
5152 }
5153
5154 if (!mkdtemp(tmprootdir)) {
5155 r = log_error_errno(errno, "Failed to create temporary directory: %m");
5156 goto finish;
5157 }
5158
5159 remove_tmprootdir = true;
5160
5161 arg_directory = strdup(tmprootdir);
5162 if (!arg_directory) {
5163 r = log_oom();
5164 goto finish;
5165 }
5166
5167 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, LO_FLAGS_PARTSCAN, &loop);
5168 if (r < 0) {
5169 log_error_errno(r, "Failed to set up loopback block device: %m");
5170 goto finish;
5171 }
5172
5173 r = dissect_image_and_warn(
5174 loop->fd,
5175 arg_image,
5176 arg_root_hash, arg_root_hash_size,
5177 arg_verity_data,
5178 dissect_image_flags,
5179 &dissected_image);
5180 if (r == -ENOPKG) {
5181 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
5182 log_notice("Note that the disk image needs to\n"
5183 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5184 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
5185 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
5186 " d) or contain a file system without a partition table\n"
5187 "in order to be bootable with systemd-nspawn.");
5188 goto finish;
5189 }
5190 if (r < 0)
5191 goto finish;
5192
5193 if (!arg_root_hash && dissected_image->can_verity)
5194 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
5195
5196 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, arg_verity_data, 0, &decrypted_image);
5197 if (r < 0)
5198 goto finish;
5199
5200 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5201 if (remove_image && unlink(arg_image) >= 0)
5202 remove_image = false;
5203 }
5204
5205 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5206 if (r < 0)
5207 goto finish;
5208
5209 if (arg_console_mode < 0)
5210 arg_console_mode =
5211 isatty(STDIN_FILENO) > 0 &&
5212 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
5213
5214 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5215 arg_quiet = true;
5216
5217 if (!arg_quiet)
5218 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5219 arg_machine, arg_image ?: arg_directory);
5220
5221 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
5222
5223 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
5224 r = log_error_errno(errno, "Failed to become subreaper: %m");
5225 goto finish;
5226 }
5227
5228 for (;;) {
5229 r = run_container(dissected_image,
5230 secondary,
5231 fds,
5232 veth_name, &veth_created,
5233 &exposed, &master,
5234 &pid, &ret);
5235 if (r <= 0)
5236 break;
5237 }
5238
5239 finish:
5240 (void) sd_notify(false,
5241 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5242 "STOPPING=1\nSTATUS=Terminating...");
5243
5244 if (pid > 0)
5245 (void) kill(pid, SIGKILL);
5246
5247 /* Try to flush whatever is still queued in the pty */
5248 if (master >= 0) {
5249 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
5250 master = safe_close(master);
5251 }
5252
5253 if (pid > 0)
5254 (void) wait_for_terminate(pid, NULL);
5255
5256 pager_close();
5257
5258 if (remove_directory && arg_directory) {
5259 int k;
5260
5261 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
5262 if (k < 0)
5263 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
5264 }
5265
5266 if (remove_image && arg_image) {
5267 if (unlink(arg_image) < 0)
5268 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5269 }
5270
5271 if (remove_tmprootdir) {
5272 if (rmdir(tmprootdir) < 0)
5273 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5274 }
5275
5276 if (arg_machine) {
5277 const char *p;
5278
5279 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
5280 (void) rm_rf(p, REMOVE_ROOT);
5281 }
5282
5283 expose_port_flush(arg_expose_ports, &exposed);
5284
5285 if (veth_created)
5286 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5287 (void) remove_bridge(arg_network_zone);
5288
5289 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5290 expose_port_free_all(arg_expose_ports);
5291 rlimit_free_all(arg_rlimit);
5292 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
5293
5294 if (r < 0)
5295 return r;
5296
5297 return ret;
5298 }
5299
5300 DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);