]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
tree-wide: drop redundant _cleanup_ macros (#8810)
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6 ***/
7
8 #if HAVE_BLKID
9 #include <blkid.h>
10 #endif
11 #include <errno.h>
12 #include <getopt.h>
13 #include <grp.h>
14 #include <linux/loop.h>
15 #include <pwd.h>
16 #include <sched.h>
17 #if HAVE_SELINUX
18 #include <selinux/selinux.h>
19 #endif
20 #include <signal.h>
21 #include <stdio.h>
22 #include <stdlib.h>
23 #include <string.h>
24 #include <sys/file.h>
25 #include <sys/mount.h>
26 #include <sys/personality.h>
27 #include <sys/prctl.h>
28 #include <sys/types.h>
29 #include <sys/wait.h>
30 #include <unistd.h>
31
32 #include "sd-bus.h"
33 #include "sd-daemon.h"
34 #include "sd-id128.h"
35
36 #include "alloc-util.h"
37 #include "barrier.h"
38 #include "base-filesystem.h"
39 #include "blkid-util.h"
40 #include "btrfs-util.h"
41 #include "bus-util.h"
42 #include "cap-list.h"
43 #include "capability-util.h"
44 #include "cgroup-util.h"
45 #include "copy.h"
46 #include "dev-setup.h"
47 #include "dissect-image.h"
48 #include "env-util.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-util.h"
57 #include "id128-util.h"
58 #include "log.h"
59 #include "loop-util.h"
60 #include "loopback-setup.h"
61 #include "machine-image.h"
62 #include "macro.h"
63 #include "missing.h"
64 #include "mkdir.h"
65 #include "mount-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-patch-uid.h"
73 #include "nspawn-register.h"
74 #include "nspawn-seccomp.h"
75 #include "nspawn-settings.h"
76 #include "nspawn-setuid.h"
77 #include "nspawn-stub-pid1.h"
78 #include "parse-util.h"
79 #include "path-util.h"
80 #include "process-util.h"
81 #include "ptyfwd.h"
82 #include "random-util.h"
83 #include "raw-clone.h"
84 #include "rm-rf.h"
85 #include "selinux-util.h"
86 #include "signal-util.h"
87 #include "socket-util.h"
88 #include "stat-util.h"
89 #include "stdio-util.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "terminal-util.h"
93 #include "udev-util.h"
94 #include "umask-util.h"
95 #include "user-util.h"
96 #include "util.h"
97
98 #if HAVE_SPLIT_USR
99 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
100 #else
101 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
102 #endif
103
104 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
108
109 #define EXIT_FORCE_RESTART 133
110
111 typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED
114 } ContainerStatus;
115
116 typedef enum LinkJournal {
117 LINK_NO,
118 LINK_AUTO,
119 LINK_HOST,
120 LINK_GUEST
121 } LinkJournal;
122
123 static char *arg_directory = NULL;
124 static char *arg_template = NULL;
125 static char *arg_chdir = NULL;
126 static char *arg_pivot_root_new = NULL;
127 static char *arg_pivot_root_old = NULL;
128 static char *arg_user = NULL;
129 static sd_id128_t arg_uuid = {};
130 static char *arg_machine = NULL;
131 static const char *arg_selinux_context = NULL;
132 static const char *arg_selinux_apifs_context = NULL;
133 static const char *arg_slice = NULL;
134 static bool arg_private_network = false;
135 static bool arg_read_only = false;
136 static StartMode arg_start_mode = START_PID1;
137 static bool arg_ephemeral = false;
138 static LinkJournal arg_link_journal = LINK_AUTO;
139 static bool arg_link_journal_try = false;
140 static uint64_t arg_caps_retain =
141 (1ULL << CAP_AUDIT_CONTROL) |
142 (1ULL << CAP_AUDIT_WRITE) |
143 (1ULL << CAP_CHOWN) |
144 (1ULL << CAP_DAC_OVERRIDE) |
145 (1ULL << CAP_DAC_READ_SEARCH) |
146 (1ULL << CAP_FOWNER) |
147 (1ULL << CAP_FSETID) |
148 (1ULL << CAP_IPC_OWNER) |
149 (1ULL << CAP_KILL) |
150 (1ULL << CAP_LEASE) |
151 (1ULL << CAP_LINUX_IMMUTABLE) |
152 (1ULL << CAP_MKNOD) |
153 (1ULL << CAP_NET_BIND_SERVICE) |
154 (1ULL << CAP_NET_BROADCAST) |
155 (1ULL << CAP_NET_RAW) |
156 (1ULL << CAP_SETFCAP) |
157 (1ULL << CAP_SETGID) |
158 (1ULL << CAP_SETPCAP) |
159 (1ULL << CAP_SETUID) |
160 (1ULL << CAP_SYS_ADMIN) |
161 (1ULL << CAP_SYS_BOOT) |
162 (1ULL << CAP_SYS_CHROOT) |
163 (1ULL << CAP_SYS_NICE) |
164 (1ULL << CAP_SYS_PTRACE) |
165 (1ULL << CAP_SYS_RESOURCE) |
166 (1ULL << CAP_SYS_TTY_CONFIG);
167 static CustomMount *arg_custom_mounts = NULL;
168 static unsigned arg_n_custom_mounts = 0;
169 static char **arg_setenv = NULL;
170 static bool arg_quiet = false;
171 static bool arg_register = true;
172 static bool arg_keep_unit = false;
173 static char **arg_network_interfaces = NULL;
174 static char **arg_network_macvlan = NULL;
175 static char **arg_network_ipvlan = NULL;
176 static bool arg_network_veth = false;
177 static char **arg_network_veth_extra = NULL;
178 static char *arg_network_bridge = NULL;
179 static char *arg_network_zone = NULL;
180 static char *arg_network_namespace_path = NULL;
181 static unsigned long arg_personality = PERSONALITY_INVALID;
182 static char *arg_image = NULL;
183 static VolatileMode arg_volatile_mode = VOLATILE_NO;
184 static ExposePort *arg_expose_ports = NULL;
185 static char **arg_property = NULL;
186 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
187 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
188 static bool arg_userns_chown = false;
189 static int arg_kill_signal = 0;
190 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
191 static SettingsMask arg_settings_mask = 0;
192 static int arg_settings_trusted = -1;
193 static char **arg_parameters = NULL;
194 static const char *arg_container_service_name = "systemd-nspawn";
195 static bool arg_notify_ready = false;
196 static bool arg_use_cgns = true;
197 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
198 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
199 static void *arg_root_hash = NULL;
200 static size_t arg_root_hash_size = 0;
201 static char **arg_syscall_whitelist = NULL;
202 static char **arg_syscall_blacklist = NULL;
203
204 static void help(void) {
205 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
206 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
207 " -h --help Show this help\n"
208 " --version Print version string\n"
209 " -q --quiet Do not show status information\n"
210 " -D --directory=PATH Root directory for the container\n"
211 " --template=PATH Initialize root directory from template directory,\n"
212 " if missing\n"
213 " -x --ephemeral Run container with snapshot of root directory, and\n"
214 " remove it after exit\n"
215 " -i --image=PATH File system device or disk image for the container\n"
216 " --root-hash=HASH Specify verity root hash\n"
217 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
218 " -b --boot Boot up full system (i.e. invoke init)\n"
219 " --chdir=PATH Set working directory in the container\n"
220 " --pivot-root=PATH[:PATH]\n"
221 " Pivot root to given directory in the container\n"
222 " -u --user=USER Run the command under specified user or uid\n"
223 " -M --machine=NAME Set the machine name for the container\n"
224 " --uuid=UUID Set a specific machine UUID for the container\n"
225 " -S --slice=SLICE Place the container in the specified slice\n"
226 " --property=NAME=VALUE Set scope unit property\n"
227 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
228 " --private-users[=UIDBASE[:NUIDS]]\n"
229 " Similar, but with user configured UID/GID range\n"
230 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
231 " --private-network Disable network in container\n"
232 " --network-interface=INTERFACE\n"
233 " Assign an existing network interface to the\n"
234 " container\n"
235 " --network-macvlan=INTERFACE\n"
236 " Create a macvlan network interface based on an\n"
237 " existing network interface to the container\n"
238 " --network-ipvlan=INTERFACE\n"
239 " Create a ipvlan network interface based on an\n"
240 " existing network interface to the container\n"
241 " -n --network-veth Add a virtual Ethernet connection between host\n"
242 " and container\n"
243 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
244 " Add an additional virtual Ethernet link between\n"
245 " host and container\n"
246 " --network-bridge=INTERFACE\n"
247 " Add a virtual Ethernet connection to the container\n"
248 " and attach it to an existing bridge on the host\n"
249 " --network-zone=NAME Similar, but attach the new interface to an\n"
250 " an automatically managed bridge interface\n"
251 " --network-namespace-path=PATH\n"
252 " Set network namespace to the one represented by\n"
253 " the specified kernel namespace file node\n"
254 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
255 " Expose a container IP port on the host\n"
256 " -Z --selinux-context=SECLABEL\n"
257 " Set the SELinux security context to be used by\n"
258 " processes in the container\n"
259 " -L --selinux-apifs-context=SECLABEL\n"
260 " Set the SELinux security context to be used by\n"
261 " API/tmpfs file systems in the container\n"
262 " --capability=CAP In addition to the default, retain specified\n"
263 " capability\n"
264 " --drop-capability=CAP Drop the specified capability from the default set\n"
265 " --system-call-filter=LIST|~LIST\n"
266 " Permit/prohibit specific system calls\n"
267 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
268 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
269 " host, try-guest, try-host\n"
270 " -j Equivalent to --link-journal=try-guest\n"
271 " --read-only Mount the root directory read-only\n"
272 " --bind=PATH[:PATH[:OPTIONS]]\n"
273 " Bind mount a file or directory from the host into\n"
274 " the container\n"
275 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
276 " Similar, but creates a read-only bind mount\n"
277 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
278 " --overlay=PATH[:PATH...]:PATH\n"
279 " Create an overlay mount from the host to \n"
280 " the container\n"
281 " --overlay-ro=PATH[:PATH...]:PATH\n"
282 " Similar, but creates a read-only overlay mount\n"
283 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
284 " --register=BOOLEAN Register container as machine\n"
285 " --keep-unit Do not register a scope for the machine, reuse\n"
286 " the service unit nspawn is running in\n"
287 " --volatile[=MODE] Run the system in volatile mode\n"
288 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
289 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
290 , program_invocation_short_name);
291 }
292
293 static int custom_mount_check_all(void) {
294 unsigned i;
295
296 for (i = 0; i < arg_n_custom_mounts; i++) {
297 CustomMount *m = &arg_custom_mounts[i];
298
299 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
300
301 if (arg_userns_chown) {
302 log_error("--private-users-chown may not be combined with custom root mounts.");
303 return -EINVAL;
304 } else if (arg_uid_shift == UID_INVALID) {
305 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
306 return -EINVAL;
307 }
308 }
309 }
310
311 return 0;
312 }
313
314 static int detect_unified_cgroup_hierarchy_from_environment(void) {
315 const char *e;
316 int r;
317
318 /* Allow the user to control whether the unified hierarchy is used */
319 e = getenv("UNIFIED_CGROUP_HIERARCHY");
320 if (e) {
321 r = parse_boolean(e);
322 if (r < 0)
323 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
324 if (r > 0)
325 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
326 else
327 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
328 }
329
330 return 0;
331 }
332
333 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
334 int r;
335
336 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
337 * image actually supports. */
338 r = cg_all_unified();
339 if (r < 0)
340 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
341 if (r > 0) {
342 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
343 * routine only detects 231, so we'll have a false negative here for 230. */
344 r = systemd_installation_has_version(directory, 230);
345 if (r < 0)
346 return log_error_errno(r, "Failed to determine systemd version in container: %m");
347 if (r > 0)
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
349 else
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
351 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
352 /* Mixed cgroup hierarchy support was added in 233 */
353 r = systemd_installation_has_version(directory, 233);
354 if (r < 0)
355 return log_error_errno(r, "Failed to determine systemd version in container: %m");
356 if (r > 0)
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
358 else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360 } else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362
363 log_debug("Using %s hierarchy for container.",
364 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
365 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
366
367 return 0;
368 }
369
370 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
371 int r;
372
373 r = getenv_bool(name);
374 if (r == -ENXIO)
375 return;
376 if (r < 0)
377 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
378 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
379 }
380
381 static void parse_mount_settings_env(void) {
382 int r;
383 const char *e;
384
385 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
386 if (!e)
387 return;
388
389 if (streq(e, "network")) {
390 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
391 return;
392 }
393
394 r = parse_boolean(e);
395 if (r < 0) {
396 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
397 return;
398 }
399
400 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
401 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
402 }
403
404 static int parse_argv(int argc, char *argv[]) {
405
406 enum {
407 ARG_VERSION = 0x100,
408 ARG_PRIVATE_NETWORK,
409 ARG_UUID,
410 ARG_READ_ONLY,
411 ARG_CAPABILITY,
412 ARG_DROP_CAPABILITY,
413 ARG_LINK_JOURNAL,
414 ARG_BIND,
415 ARG_BIND_RO,
416 ARG_TMPFS,
417 ARG_OVERLAY,
418 ARG_OVERLAY_RO,
419 ARG_SHARE_SYSTEM,
420 ARG_REGISTER,
421 ARG_KEEP_UNIT,
422 ARG_NETWORK_INTERFACE,
423 ARG_NETWORK_MACVLAN,
424 ARG_NETWORK_IPVLAN,
425 ARG_NETWORK_BRIDGE,
426 ARG_NETWORK_ZONE,
427 ARG_NETWORK_VETH_EXTRA,
428 ARG_NETWORK_NAMESPACE_PATH,
429 ARG_PERSONALITY,
430 ARG_VOLATILE,
431 ARG_TEMPLATE,
432 ARG_PROPERTY,
433 ARG_PRIVATE_USERS,
434 ARG_KILL_SIGNAL,
435 ARG_SETTINGS,
436 ARG_CHDIR,
437 ARG_PIVOT_ROOT,
438 ARG_PRIVATE_USERS_CHOWN,
439 ARG_NOTIFY_READY,
440 ARG_ROOT_HASH,
441 ARG_SYSTEM_CALL_FILTER,
442 };
443
444 static const struct option options[] = {
445 { "help", no_argument, NULL, 'h' },
446 { "version", no_argument, NULL, ARG_VERSION },
447 { "directory", required_argument, NULL, 'D' },
448 { "template", required_argument, NULL, ARG_TEMPLATE },
449 { "ephemeral", no_argument, NULL, 'x' },
450 { "user", required_argument, NULL, 'u' },
451 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
452 { "as-pid2", no_argument, NULL, 'a' },
453 { "boot", no_argument, NULL, 'b' },
454 { "uuid", required_argument, NULL, ARG_UUID },
455 { "read-only", no_argument, NULL, ARG_READ_ONLY },
456 { "capability", required_argument, NULL, ARG_CAPABILITY },
457 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
458 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
459 { "bind", required_argument, NULL, ARG_BIND },
460 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
461 { "tmpfs", required_argument, NULL, ARG_TMPFS },
462 { "overlay", required_argument, NULL, ARG_OVERLAY },
463 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
464 { "machine", required_argument, NULL, 'M' },
465 { "slice", required_argument, NULL, 'S' },
466 { "setenv", required_argument, NULL, 'E' },
467 { "selinux-context", required_argument, NULL, 'Z' },
468 { "selinux-apifs-context", required_argument, NULL, 'L' },
469 { "quiet", no_argument, NULL, 'q' },
470 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
471 { "register", required_argument, NULL, ARG_REGISTER },
472 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
473 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
474 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
475 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
476 { "network-veth", no_argument, NULL, 'n' },
477 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
478 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
479 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
480 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
481 { "personality", required_argument, NULL, ARG_PERSONALITY },
482 { "image", required_argument, NULL, 'i' },
483 { "volatile", optional_argument, NULL, ARG_VOLATILE },
484 { "port", required_argument, NULL, 'p' },
485 { "property", required_argument, NULL, ARG_PROPERTY },
486 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
487 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
488 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
489 { "settings", required_argument, NULL, ARG_SETTINGS },
490 { "chdir", required_argument, NULL, ARG_CHDIR },
491 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
492 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
493 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
494 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
495 {}
496 };
497
498 int c, r;
499 const char *p, *e;
500 uint64_t plus = 0, minus = 0;
501 bool mask_all_settings = false, mask_no_settings = false;
502
503 assert(argc >= 0);
504 assert(argv);
505
506 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
507
508 switch (c) {
509
510 case 'h':
511 help();
512 return 0;
513
514 case ARG_VERSION:
515 return version();
516
517 case 'D':
518 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
519 if (r < 0)
520 return r;
521 break;
522
523 case ARG_TEMPLATE:
524 r = parse_path_argument_and_warn(optarg, false, &arg_template);
525 if (r < 0)
526 return r;
527 break;
528
529 case 'i':
530 r = parse_path_argument_and_warn(optarg, false, &arg_image);
531 if (r < 0)
532 return r;
533 break;
534
535 case 'x':
536 arg_ephemeral = true;
537 break;
538
539 case 'u':
540 r = free_and_strdup(&arg_user, optarg);
541 if (r < 0)
542 return log_oom();
543
544 arg_settings_mask |= SETTING_USER;
545 break;
546
547 case ARG_NETWORK_ZONE: {
548 char *j;
549
550 j = strappend("vz-", optarg);
551 if (!j)
552 return log_oom();
553
554 if (!ifname_valid(j)) {
555 log_error("Network zone name not valid: %s", j);
556 free(j);
557 return -EINVAL;
558 }
559
560 free(arg_network_zone);
561 arg_network_zone = j;
562
563 arg_network_veth = true;
564 arg_private_network = true;
565 arg_settings_mask |= SETTING_NETWORK;
566 break;
567 }
568
569 case ARG_NETWORK_BRIDGE:
570
571 if (!ifname_valid(optarg)) {
572 log_error("Bridge interface name not valid: %s", optarg);
573 return -EINVAL;
574 }
575
576 r = free_and_strdup(&arg_network_bridge, optarg);
577 if (r < 0)
578 return log_oom();
579
580 _fallthrough_;
581 case 'n':
582 arg_network_veth = true;
583 arg_private_network = true;
584 arg_settings_mask |= SETTING_NETWORK;
585 break;
586
587 case ARG_NETWORK_VETH_EXTRA:
588 r = veth_extra_parse(&arg_network_veth_extra, optarg);
589 if (r < 0)
590 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
591
592 arg_private_network = true;
593 arg_settings_mask |= SETTING_NETWORK;
594 break;
595
596 case ARG_NETWORK_INTERFACE:
597
598 if (!ifname_valid(optarg)) {
599 log_error("Network interface name not valid: %s", optarg);
600 return -EINVAL;
601 }
602
603 if (strv_extend(&arg_network_interfaces, optarg) < 0)
604 return log_oom();
605
606 arg_private_network = true;
607 arg_settings_mask |= SETTING_NETWORK;
608 break;
609
610 case ARG_NETWORK_MACVLAN:
611
612 if (!ifname_valid(optarg)) {
613 log_error("MACVLAN network interface name not valid: %s", optarg);
614 return -EINVAL;
615 }
616
617 if (strv_extend(&arg_network_macvlan, optarg) < 0)
618 return log_oom();
619
620 arg_private_network = true;
621 arg_settings_mask |= SETTING_NETWORK;
622 break;
623
624 case ARG_NETWORK_IPVLAN:
625
626 if (!ifname_valid(optarg)) {
627 log_error("IPVLAN network interface name not valid: %s", optarg);
628 return -EINVAL;
629 }
630
631 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
632 return log_oom();
633
634 _fallthrough_;
635 case ARG_PRIVATE_NETWORK:
636 arg_private_network = true;
637 arg_settings_mask |= SETTING_NETWORK;
638 break;
639
640 case ARG_NETWORK_NAMESPACE_PATH:
641 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
642 if (r < 0)
643 return r;
644
645 break;
646
647 case 'b':
648 if (arg_start_mode == START_PID2) {
649 log_error("--boot and --as-pid2 may not be combined.");
650 return -EINVAL;
651 }
652
653 arg_start_mode = START_BOOT;
654 arg_settings_mask |= SETTING_START_MODE;
655 break;
656
657 case 'a':
658 if (arg_start_mode == START_BOOT) {
659 log_error("--boot and --as-pid2 may not be combined.");
660 return -EINVAL;
661 }
662
663 arg_start_mode = START_PID2;
664 arg_settings_mask |= SETTING_START_MODE;
665 break;
666
667 case ARG_UUID:
668 r = sd_id128_from_string(optarg, &arg_uuid);
669 if (r < 0)
670 return log_error_errno(r, "Invalid UUID: %s", optarg);
671
672 if (sd_id128_is_null(arg_uuid)) {
673 log_error("Machine UUID may not be all zeroes.");
674 return -EINVAL;
675 }
676
677 arg_settings_mask |= SETTING_MACHINE_ID;
678 break;
679
680 case 'S':
681 arg_slice = optarg;
682 break;
683
684 case 'M':
685 if (isempty(optarg))
686 arg_machine = mfree(arg_machine);
687 else {
688 if (!machine_name_is_valid(optarg)) {
689 log_error("Invalid machine name: %s", optarg);
690 return -EINVAL;
691 }
692
693 r = free_and_strdup(&arg_machine, optarg);
694 if (r < 0)
695 return log_oom();
696 }
697 break;
698
699 case 'Z':
700 arg_selinux_context = optarg;
701 break;
702
703 case 'L':
704 arg_selinux_apifs_context = optarg;
705 break;
706
707 case ARG_READ_ONLY:
708 arg_read_only = true;
709 arg_settings_mask |= SETTING_READ_ONLY;
710 break;
711
712 case ARG_CAPABILITY:
713 case ARG_DROP_CAPABILITY: {
714 p = optarg;
715 for (;;) {
716 _cleanup_free_ char *t = NULL;
717
718 r = extract_first_word(&p, &t, ",", 0);
719 if (r < 0)
720 return log_error_errno(r, "Failed to parse capability %s.", t);
721
722 if (r == 0)
723 break;
724
725 if (streq(t, "all")) {
726 if (c == ARG_CAPABILITY)
727 plus = (uint64_t) -1;
728 else
729 minus = (uint64_t) -1;
730 } else {
731 int cap;
732
733 cap = capability_from_name(t);
734 if (cap < 0) {
735 log_error("Failed to parse capability %s.", t);
736 return -EINVAL;
737 }
738
739 if (c == ARG_CAPABILITY)
740 plus |= 1ULL << (uint64_t) cap;
741 else
742 minus |= 1ULL << (uint64_t) cap;
743 }
744 }
745
746 arg_settings_mask |= SETTING_CAPABILITY;
747 break;
748 }
749
750 case 'j':
751 arg_link_journal = LINK_GUEST;
752 arg_link_journal_try = true;
753 break;
754
755 case ARG_LINK_JOURNAL:
756 if (streq(optarg, "auto")) {
757 arg_link_journal = LINK_AUTO;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "no")) {
760 arg_link_journal = LINK_NO;
761 arg_link_journal_try = false;
762 } else if (streq(optarg, "guest")) {
763 arg_link_journal = LINK_GUEST;
764 arg_link_journal_try = false;
765 } else if (streq(optarg, "host")) {
766 arg_link_journal = LINK_HOST;
767 arg_link_journal_try = false;
768 } else if (streq(optarg, "try-guest")) {
769 arg_link_journal = LINK_GUEST;
770 arg_link_journal_try = true;
771 } else if (streq(optarg, "try-host")) {
772 arg_link_journal = LINK_HOST;
773 arg_link_journal_try = true;
774 } else {
775 log_error("Failed to parse link journal mode %s", optarg);
776 return -EINVAL;
777 }
778
779 break;
780
781 case ARG_BIND:
782 case ARG_BIND_RO:
783 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
784 if (r < 0)
785 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
786
787 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
788 break;
789
790 case ARG_TMPFS:
791 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
792 if (r < 0)
793 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
794
795 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
796 break;
797
798 case ARG_OVERLAY:
799 case ARG_OVERLAY_RO:
800 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
801 if (r == -EADDRNOTAVAIL)
802 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
803 if (r < 0)
804 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
805
806 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
807 break;
808
809 case 'E': {
810 char **n;
811
812 if (!env_assignment_is_valid(optarg)) {
813 log_error("Environment variable assignment '%s' is not valid.", optarg);
814 return -EINVAL;
815 }
816
817 n = strv_env_set(arg_setenv, optarg);
818 if (!n)
819 return log_oom();
820
821 strv_free(arg_setenv);
822 arg_setenv = n;
823
824 arg_settings_mask |= SETTING_ENVIRONMENT;
825 break;
826 }
827
828 case 'q':
829 arg_quiet = true;
830 break;
831
832 case ARG_SHARE_SYSTEM:
833 /* We don't officially support this anymore, except for compat reasons. People should use the
834 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
835 arg_clone_ns_flags = 0;
836 break;
837
838 case ARG_REGISTER:
839 r = parse_boolean(optarg);
840 if (r < 0) {
841 log_error("Failed to parse --register= argument: %s", optarg);
842 return r;
843 }
844
845 arg_register = r;
846 break;
847
848 case ARG_KEEP_UNIT:
849 arg_keep_unit = true;
850 break;
851
852 case ARG_PERSONALITY:
853
854 arg_personality = personality_from_string(optarg);
855 if (arg_personality == PERSONALITY_INVALID) {
856 log_error("Unknown or unsupported personality '%s'.", optarg);
857 return -EINVAL;
858 }
859
860 arg_settings_mask |= SETTING_PERSONALITY;
861 break;
862
863 case ARG_VOLATILE:
864
865 if (!optarg)
866 arg_volatile_mode = VOLATILE_YES;
867 else {
868 VolatileMode m;
869
870 m = volatile_mode_from_string(optarg);
871 if (m < 0) {
872 log_error("Failed to parse --volatile= argument: %s", optarg);
873 return -EINVAL;
874 } else
875 arg_volatile_mode = m;
876 }
877
878 arg_settings_mask |= SETTING_VOLATILE_MODE;
879 break;
880
881 case 'p':
882 r = expose_port_parse(&arg_expose_ports, optarg);
883 if (r == -EEXIST)
884 return log_error_errno(r, "Duplicate port specification: %s", optarg);
885 if (r < 0)
886 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
887
888 arg_settings_mask |= SETTING_EXPOSE_PORTS;
889 break;
890
891 case ARG_PROPERTY:
892 if (strv_extend(&arg_property, optarg) < 0)
893 return log_oom();
894
895 break;
896
897 case ARG_PRIVATE_USERS: {
898 int boolean = -1;
899
900 if (!optarg)
901 boolean = true;
902 else if (!in_charset(optarg, DIGITS))
903 /* do *not* parse numbers as booleans */
904 boolean = parse_boolean(optarg);
905
906 if (boolean == false) {
907 /* no: User namespacing off */
908 arg_userns_mode = USER_NAMESPACE_NO;
909 arg_uid_shift = UID_INVALID;
910 arg_uid_range = UINT32_C(0x10000);
911 } else if (boolean == true) {
912 /* yes: User namespacing on, UID range is read from root dir */
913 arg_userns_mode = USER_NAMESPACE_FIXED;
914 arg_uid_shift = UID_INVALID;
915 arg_uid_range = UINT32_C(0x10000);
916 } else if (streq(optarg, "pick")) {
917 /* pick: User namespacing on, UID range is picked randomly */
918 arg_userns_mode = USER_NAMESPACE_PICK;
919 arg_uid_shift = UID_INVALID;
920 arg_uid_range = UINT32_C(0x10000);
921 } else {
922 _cleanup_free_ char *buffer = NULL;
923 const char *range, *shift;
924
925 /* anything else: User namespacing on, UID range is explicitly configured */
926
927 range = strchr(optarg, ':');
928 if (range) {
929 buffer = strndup(optarg, range - optarg);
930 if (!buffer)
931 return log_oom();
932 shift = buffer;
933
934 range++;
935 r = safe_atou32(range, &arg_uid_range);
936 if (r < 0)
937 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
938 } else
939 shift = optarg;
940
941 r = parse_uid(shift, &arg_uid_shift);
942 if (r < 0)
943 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
944
945 arg_userns_mode = USER_NAMESPACE_FIXED;
946 }
947
948 if (arg_uid_range <= 0) {
949 log_error("UID range cannot be 0.");
950 return -EINVAL;
951 }
952
953 arg_settings_mask |= SETTING_USERNS;
954 break;
955 }
956
957 case 'U':
958 if (userns_supported()) {
959 arg_userns_mode = USER_NAMESPACE_PICK;
960 arg_uid_shift = UID_INVALID;
961 arg_uid_range = UINT32_C(0x10000);
962
963 arg_settings_mask |= SETTING_USERNS;
964 }
965
966 break;
967
968 case ARG_PRIVATE_USERS_CHOWN:
969 arg_userns_chown = true;
970
971 arg_settings_mask |= SETTING_USERNS;
972 break;
973
974 case ARG_KILL_SIGNAL:
975 arg_kill_signal = signal_from_string_try_harder(optarg);
976 if (arg_kill_signal < 0) {
977 log_error("Cannot parse signal: %s", optarg);
978 return -EINVAL;
979 }
980
981 arg_settings_mask |= SETTING_KILL_SIGNAL;
982 break;
983
984 case ARG_SETTINGS:
985
986 /* no → do not read files
987 * yes → read files, do not override cmdline, trust only subset
988 * override → read files, override cmdline, trust only subset
989 * trusted → read files, do not override cmdline, trust all
990 */
991
992 r = parse_boolean(optarg);
993 if (r < 0) {
994 if (streq(optarg, "trusted")) {
995 mask_all_settings = false;
996 mask_no_settings = false;
997 arg_settings_trusted = true;
998
999 } else if (streq(optarg, "override")) {
1000 mask_all_settings = false;
1001 mask_no_settings = true;
1002 arg_settings_trusted = -1;
1003 } else
1004 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1005 } else if (r > 0) {
1006 /* yes */
1007 mask_all_settings = false;
1008 mask_no_settings = false;
1009 arg_settings_trusted = -1;
1010 } else {
1011 /* no */
1012 mask_all_settings = true;
1013 mask_no_settings = false;
1014 arg_settings_trusted = false;
1015 }
1016
1017 break;
1018
1019 case ARG_CHDIR:
1020 if (!path_is_absolute(optarg)) {
1021 log_error("Working directory %s is not an absolute path.", optarg);
1022 return -EINVAL;
1023 }
1024
1025 r = free_and_strdup(&arg_chdir, optarg);
1026 if (r < 0)
1027 return log_oom();
1028
1029 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1030 break;
1031
1032 case ARG_PIVOT_ROOT:
1033 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1034 if (r < 0)
1035 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1036
1037 arg_settings_mask |= SETTING_PIVOT_ROOT;
1038 break;
1039
1040 case ARG_NOTIFY_READY:
1041 r = parse_boolean(optarg);
1042 if (r < 0) {
1043 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1044 return -EINVAL;
1045 }
1046 arg_notify_ready = r;
1047 arg_settings_mask |= SETTING_NOTIFY_READY;
1048 break;
1049
1050 case ARG_ROOT_HASH: {
1051 void *k;
1052 size_t l;
1053
1054 r = unhexmem(optarg, strlen(optarg), &k, &l);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1057 if (l < sizeof(sd_id128_t)) {
1058 log_error("Root hash must be at least 128bit long: %s", optarg);
1059 free(k);
1060 return -EINVAL;
1061 }
1062
1063 free(arg_root_hash);
1064 arg_root_hash = k;
1065 arg_root_hash_size = l;
1066 break;
1067 }
1068
1069 case ARG_SYSTEM_CALL_FILTER: {
1070 bool negative;
1071 const char *items;
1072
1073 negative = optarg[0] == '~';
1074 items = negative ? optarg + 1 : optarg;
1075
1076 for (;;) {
1077 _cleanup_free_ char *word = NULL;
1078
1079 r = extract_first_word(&items, &word, NULL, 0);
1080 if (r == 0)
1081 break;
1082 if (r == -ENOMEM)
1083 return log_oom();
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse system call filter: %m");
1086
1087 if (negative)
1088 r = strv_extend(&arg_syscall_blacklist, word);
1089 else
1090 r = strv_extend(&arg_syscall_whitelist, word);
1091 if (r < 0)
1092 return log_oom();
1093 }
1094
1095 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1096 break;
1097 }
1098
1099 case '?':
1100 return -EINVAL;
1101
1102 default:
1103 assert_not_reached("Unhandled option");
1104 }
1105
1106 /* If --network-namespace-path is given with any other network-related option,
1107 * we need to error out, to avoid conflicts between different network options. */
1108 if (arg_network_namespace_path &&
1109 (arg_network_interfaces || arg_network_macvlan ||
1110 arg_network_ipvlan || arg_network_veth_extra ||
1111 arg_network_bridge || arg_network_zone ||
1112 arg_network_veth || arg_private_network)) {
1113 log_error("--network-namespace-path cannot be combined with other network options.");
1114 return -EINVAL;
1115 }
1116
1117 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1118 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1119 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1120 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1121
1122 if (arg_userns_mode != USER_NAMESPACE_NO)
1123 arg_mount_settings |= MOUNT_USE_USERNS;
1124
1125 if (arg_private_network)
1126 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1127
1128 parse_mount_settings_env();
1129
1130 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1131 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1132 arg_register = false;
1133 if (arg_start_mode != START_PID1) {
1134 log_error("--boot cannot be used without namespacing.");
1135 return -EINVAL;
1136 }
1137 }
1138
1139 if (arg_userns_mode == USER_NAMESPACE_PICK)
1140 arg_userns_chown = true;
1141
1142 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1143 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1144 * The latter is not technically a user session, but we don't need to labour the point. */
1145 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1146 return -EINVAL;
1147 }
1148
1149 if (arg_directory && arg_image) {
1150 log_error("--directory= and --image= may not be combined.");
1151 return -EINVAL;
1152 }
1153
1154 if (arg_template && arg_image) {
1155 log_error("--template= and --image= may not be combined.");
1156 return -EINVAL;
1157 }
1158
1159 if (arg_ephemeral && arg_template && !arg_directory) {
1160 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1161 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1162 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1163 * --directory=". */
1164
1165 arg_directory = TAKE_PTR(arg_template);
1166 }
1167
1168 if (arg_template && !(arg_directory || arg_machine)) {
1169 log_error("--template= needs --directory= or --machine=.");
1170 return -EINVAL;
1171 }
1172
1173 if (arg_ephemeral && arg_template) {
1174 log_error("--ephemeral and --template= may not be combined.");
1175 return -EINVAL;
1176 }
1177
1178 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1179 log_error("--ephemeral and --link-journal= may not be combined.");
1180 return -EINVAL;
1181 }
1182
1183 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1184 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1185 return -EOPNOTSUPP;
1186 }
1187
1188 if (arg_userns_chown && arg_read_only) {
1189 log_error("--read-only and --private-users-chown may not be combined.");
1190 return -EINVAL;
1191 }
1192
1193 if (arg_network_bridge && arg_network_zone) {
1194 log_error("--network-bridge= and --network-zone= may not be combined.");
1195 return -EINVAL;
1196 }
1197
1198 if (argc > optind) {
1199 arg_parameters = strv_copy(argv + optind);
1200 if (!arg_parameters)
1201 return log_oom();
1202
1203 arg_settings_mask |= SETTING_START_MODE;
1204 }
1205
1206 /* Load all settings from .nspawn files */
1207 if (mask_no_settings)
1208 arg_settings_mask = 0;
1209
1210 /* Don't load any settings from .nspawn files */
1211 if (mask_all_settings)
1212 arg_settings_mask = _SETTINGS_MASK_ALL;
1213
1214 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1215
1216 r = cg_unified_flush();
1217 if (r < 0)
1218 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1219
1220 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1221 if (e)
1222 arg_container_service_name = e;
1223
1224 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1225 if (r < 0)
1226 arg_use_cgns = cg_ns_supported();
1227 else
1228 arg_use_cgns = r;
1229
1230 r = custom_mount_check_all();
1231 if (r < 0)
1232 return r;
1233
1234 return 1;
1235 }
1236
1237 static int verify_arguments(void) {
1238 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1239 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1240 return -EINVAL;
1241 }
1242
1243 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1244 log_error("Cannot combine --private-users with read-write mounts.");
1245 return -EINVAL;
1246 }
1247
1248 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1249 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1250 return -EINVAL;
1251 }
1252
1253 if (arg_expose_ports && !arg_private_network) {
1254 log_error("Cannot use --port= without private networking.");
1255 return -EINVAL;
1256 }
1257
1258 #if ! HAVE_LIBIPTC
1259 if (arg_expose_ports) {
1260 log_error("--port= is not supported, compiled without libiptc support.");
1261 return -EOPNOTSUPP;
1262 }
1263 #endif
1264
1265 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1266 arg_kill_signal = SIGRTMIN+3;
1267
1268 return 0;
1269 }
1270
1271 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1272 assert(p);
1273
1274 if (arg_userns_mode == USER_NAMESPACE_NO)
1275 return 0;
1276
1277 if (uid == UID_INVALID && gid == GID_INVALID)
1278 return 0;
1279
1280 if (uid != UID_INVALID) {
1281 uid += arg_uid_shift;
1282
1283 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1284 return -EOVERFLOW;
1285 }
1286
1287 if (gid != GID_INVALID) {
1288 gid += (gid_t) arg_uid_shift;
1289
1290 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1291 return -EOVERFLOW;
1292 }
1293
1294 if (lchown(p, uid, gid) < 0)
1295 return -errno;
1296
1297 return 0;
1298 }
1299
1300 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1301 const char *q;
1302 int r;
1303
1304 q = prefix_roota(root, path);
1305 r = mkdir_errno_wrapper(q, mode);
1306 if (r == -EEXIST)
1307 return 0;
1308 if (r < 0)
1309 return r;
1310
1311 return userns_lchown(q, uid, gid);
1312 }
1313
1314 static int setup_timezone(const char *dest) {
1315 _cleanup_free_ char *p = NULL, *q = NULL;
1316 const char *where, *check, *what;
1317 char *z, *y;
1318 int r;
1319
1320 assert(dest);
1321
1322 /* Fix the timezone, if possible */
1323 r = readlink_malloc("/etc/localtime", &p);
1324 if (r < 0) {
1325 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1326 /* to handle warning, delete /etc/localtime and replace it
1327 * with a symbolic link to a time zone data file.
1328 *
1329 * Example:
1330 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1331 */
1332 return 0;
1333 }
1334
1335 z = path_startswith(p, "../usr/share/zoneinfo/");
1336 if (!z)
1337 z = path_startswith(p, "/usr/share/zoneinfo/");
1338 if (!z) {
1339 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1340 return 0;
1341 }
1342
1343 where = prefix_roota(dest, "/etc/localtime");
1344 r = readlink_malloc(where, &q);
1345 if (r >= 0) {
1346 y = path_startswith(q, "../usr/share/zoneinfo/");
1347 if (!y)
1348 y = path_startswith(q, "/usr/share/zoneinfo/");
1349
1350 /* Already pointing to the right place? Then do nothing .. */
1351 if (y && streq(y, z))
1352 return 0;
1353 }
1354
1355 check = strjoina("/usr/share/zoneinfo/", z);
1356 check = prefix_roota(dest, check);
1357 if (laccess(check, F_OK) < 0) {
1358 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1359 return 0;
1360 }
1361
1362 if (unlink(where) < 0 && errno != ENOENT) {
1363 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1364 errno,
1365 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1366 return 0;
1367 }
1368
1369 what = strjoina("../usr/share/zoneinfo/", z);
1370 if (symlink(what, where) < 0) {
1371 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1372 errno,
1373 "Failed to correct timezone of container, ignoring: %m");
1374 return 0;
1375 }
1376
1377 r = userns_lchown(where, 0, 0);
1378 if (r < 0)
1379 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1380
1381 return 0;
1382 }
1383
1384 static int resolved_listening(void) {
1385 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1386 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1387 int r;
1388
1389 /* Check if resolved is listening */
1390
1391 r = sd_bus_open_system(&bus);
1392 if (r < 0)
1393 return r;
1394
1395 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1396 if (r <= 0)
1397 return r;
1398
1399 r = sd_bus_get_property_string(bus,
1400 "org.freedesktop.resolve1",
1401 "/org/freedesktop/resolve1",
1402 "org.freedesktop.resolve1.Manager",
1403 "DNSStubListener",
1404 NULL,
1405 &dns_stub_listener_mode);
1406 if (r < 0)
1407 return r;
1408
1409 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1410 }
1411
1412 static int setup_resolv_conf(const char *dest) {
1413 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1414 const char *where;
1415 int r, found;
1416
1417 assert(dest);
1418
1419 if (arg_private_network)
1420 return 0;
1421
1422 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1423 if (r < 0) {
1424 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1425 return 0;
1426 }
1427
1428 where = strjoina(etc, "/resolv.conf");
1429 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1430 if (found < 0) {
1431 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1432 return 0;
1433 }
1434
1435 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1436 resolved_listening() > 0) {
1437
1438 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1439 * container, so that the container can use the host's resolver. Given that network namespacing is
1440 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1441 * advantage that the container will be able to follow the host's DNS server configuration changes
1442 * transparently. */
1443
1444 if (found == 0) /* missing? */
1445 (void) touch(resolved);
1446
1447 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1448 if (r >= 0)
1449 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1450 }
1451
1452 /* If that didn't work, let's copy the file */
1453 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1454 if (r < 0) {
1455 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1456 * resolved or something similar runs inside and the symlink points there.
1457 *
1458 * If the disk image is read-only, there's also no point in complaining.
1459 */
1460 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1461 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1462 return 0;
1463 }
1464
1465 r = userns_lchown(where, 0, 0);
1466 if (r < 0)
1467 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1468
1469 return 0;
1470 }
1471
1472 static int setup_boot_id(const char *dest) {
1473 sd_id128_t rnd = SD_ID128_NULL;
1474 const char *from, *to;
1475 int r;
1476
1477 /* Generate a new randomized boot ID, so that each boot-up of
1478 * the container gets a new one */
1479
1480 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1481 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1482
1483 r = sd_id128_randomize(&rnd);
1484 if (r < 0)
1485 return log_error_errno(r, "Failed to generate random boot id: %m");
1486
1487 r = id128_write(from, ID128_UUID, rnd, false);
1488 if (r < 0)
1489 return log_error_errno(r, "Failed to write boot id: %m");
1490
1491 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1492 if (r >= 0)
1493 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1494 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1495
1496 (void) unlink(from);
1497 return r;
1498 }
1499
1500 static int copy_devnodes(const char *dest) {
1501
1502 static const char devnodes[] =
1503 "null\0"
1504 "zero\0"
1505 "full\0"
1506 "random\0"
1507 "urandom\0"
1508 "tty\0"
1509 "net/tun\0";
1510
1511 const char *d;
1512 int r = 0;
1513 _cleanup_umask_ mode_t u;
1514
1515 assert(dest);
1516
1517 u = umask(0000);
1518
1519 /* Create /dev/net, so that we can create /dev/net/tun in it */
1520 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1521 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1522
1523 NULSTR_FOREACH(d, devnodes) {
1524 _cleanup_free_ char *from = NULL, *to = NULL;
1525 struct stat st;
1526
1527 from = strappend("/dev/", d);
1528 to = prefix_root(dest, from);
1529
1530 if (stat(from, &st) < 0) {
1531
1532 if (errno != ENOENT)
1533 return log_error_errno(errno, "Failed to stat %s: %m", from);
1534
1535 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1536
1537 log_error("%s is not a char or block device, cannot copy.", from);
1538 return -EIO;
1539
1540 } else {
1541 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1542 /* Explicitly warn the user when /dev is already populated. */
1543 if (errno == EEXIST)
1544 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1545 if (errno != EPERM)
1546 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1547
1548 /* Some systems abusively restrict mknod but
1549 * allow bind mounts. */
1550 r = touch(to);
1551 if (r < 0)
1552 return log_error_errno(r, "touch (%s) failed: %m", to);
1553 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1554 if (r < 0)
1555 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1556 }
1557
1558 r = userns_lchown(to, 0, 0);
1559 if (r < 0)
1560 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1561 }
1562 }
1563
1564 return r;
1565 }
1566
1567 static int setup_pts(const char *dest) {
1568 _cleanup_free_ char *options = NULL;
1569 const char *p;
1570 int r;
1571
1572 #if HAVE_SELINUX
1573 if (arg_selinux_apifs_context)
1574 (void) asprintf(&options,
1575 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1576 arg_uid_shift + TTY_GID,
1577 arg_selinux_apifs_context);
1578 else
1579 #endif
1580 (void) asprintf(&options,
1581 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1582 arg_uid_shift + TTY_GID);
1583
1584 if (!options)
1585 return log_oom();
1586
1587 /* Mount /dev/pts itself */
1588 p = prefix_roota(dest, "/dev/pts");
1589 r = mkdir_errno_wrapper(p, 0755);
1590 if (r < 0)
1591 return log_error_errno(r, "Failed to create /dev/pts: %m");
1592
1593 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1594 if (r < 0)
1595 return r;
1596 r = userns_lchown(p, 0, 0);
1597 if (r < 0)
1598 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1599
1600 /* Create /dev/ptmx symlink */
1601 p = prefix_roota(dest, "/dev/ptmx");
1602 if (symlink("pts/ptmx", p) < 0)
1603 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1604 r = userns_lchown(p, 0, 0);
1605 if (r < 0)
1606 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1607
1608 /* And fix /dev/pts/ptmx ownership */
1609 p = prefix_roota(dest, "/dev/pts/ptmx");
1610 r = userns_lchown(p, 0, 0);
1611 if (r < 0)
1612 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1613
1614 return 0;
1615 }
1616
1617 static int setup_dev_console(const char *dest, const char *console) {
1618 _cleanup_umask_ mode_t u;
1619 const char *to;
1620 int r;
1621
1622 assert(dest);
1623 assert(console);
1624
1625 u = umask(0000);
1626
1627 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1628 if (r < 0)
1629 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1630
1631 /* We need to bind mount the right tty to /dev/console since
1632 * ptys can only exist on pts file systems. To have something
1633 * to bind mount things on we create a empty regular file. */
1634
1635 to = prefix_roota(dest, "/dev/console");
1636 r = touch(to);
1637 if (r < 0)
1638 return log_error_errno(r, "touch() for /dev/console failed: %m");
1639
1640 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1641 }
1642
1643 static int setup_keyring(void) {
1644 key_serial_t keyring;
1645
1646 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1647 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1648 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1649 * these system calls let's make sure we don't leak anything into the container. */
1650
1651 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1652 if (keyring == -1) {
1653 if (errno == ENOSYS)
1654 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1655 else if (IN_SET(errno, EACCES, EPERM))
1656 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1657 else
1658 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1659 }
1660
1661 return 0;
1662 }
1663
1664 static int setup_kmsg(const char *dest, int kmsg_socket) {
1665 const char *from, *to;
1666 _cleanup_umask_ mode_t u;
1667 int fd, r;
1668
1669 assert(kmsg_socket >= 0);
1670
1671 u = umask(0000);
1672
1673 /* We create the kmsg FIFO as /run/kmsg, but immediately
1674 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1675 * on the reading side behave very similar to /proc/kmsg,
1676 * their writing side behaves differently from /dev/kmsg in
1677 * that writing blocks when nothing is reading. In order to
1678 * avoid any problems with containers deadlocking due to this
1679 * we simply make /dev/kmsg unavailable to the container. */
1680 from = prefix_roota(dest, "/run/kmsg");
1681 to = prefix_roota(dest, "/proc/kmsg");
1682
1683 if (mkfifo(from, 0600) < 0)
1684 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1685 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1686 if (r < 0)
1687 return r;
1688
1689 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1690 if (fd < 0)
1691 return log_error_errno(errno, "Failed to open fifo: %m");
1692
1693 /* Store away the fd in the socket, so that it stays open as
1694 * long as we run the child */
1695 r = send_one_fd(kmsg_socket, fd, 0);
1696 safe_close(fd);
1697
1698 if (r < 0)
1699 return log_error_errno(r, "Failed to send FIFO fd: %m");
1700
1701 /* And now make the FIFO unavailable as /run/kmsg... */
1702 (void) unlink(from);
1703
1704 return 0;
1705 }
1706
1707 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1708 union in_addr_union *exposed = userdata;
1709
1710 assert(rtnl);
1711 assert(m);
1712 assert(exposed);
1713
1714 expose_port_execute(rtnl, arg_expose_ports, exposed);
1715 return 0;
1716 }
1717
1718 static int setup_hostname(void) {
1719
1720 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1721 return 0;
1722
1723 if (sethostname_idempotent(arg_machine) < 0)
1724 return -errno;
1725
1726 return 0;
1727 }
1728
1729 static int setup_journal(const char *directory) {
1730 sd_id128_t this_id;
1731 _cleanup_free_ char *d = NULL;
1732 const char *p, *q;
1733 bool try;
1734 char id[33];
1735 int r;
1736
1737 /* Don't link journals in ephemeral mode */
1738 if (arg_ephemeral)
1739 return 0;
1740
1741 if (arg_link_journal == LINK_NO)
1742 return 0;
1743
1744 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1745
1746 r = sd_id128_get_machine(&this_id);
1747 if (r < 0)
1748 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1749
1750 if (sd_id128_equal(arg_uuid, this_id)) {
1751 log_full(try ? LOG_WARNING : LOG_ERR,
1752 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1753 if (try)
1754 return 0;
1755 return -EEXIST;
1756 }
1757
1758 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1759 if (r < 0)
1760 return log_error_errno(r, "Failed to create /var: %m");
1761
1762 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1763 if (r < 0)
1764 return log_error_errno(r, "Failed to create /var/log: %m");
1765
1766 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1767 if (r < 0)
1768 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1769
1770 (void) sd_id128_to_string(arg_uuid, id);
1771
1772 p = strjoina("/var/log/journal/", id);
1773 q = prefix_roota(directory, p);
1774
1775 if (path_is_mount_point(p, NULL, 0) > 0) {
1776 if (try)
1777 return 0;
1778
1779 log_error("%s: already a mount point, refusing to use for journal", p);
1780 return -EEXIST;
1781 }
1782
1783 if (path_is_mount_point(q, NULL, 0) > 0) {
1784 if (try)
1785 return 0;
1786
1787 log_error("%s: already a mount point, refusing to use for journal", q);
1788 return -EEXIST;
1789 }
1790
1791 r = readlink_and_make_absolute(p, &d);
1792 if (r >= 0) {
1793 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1794 path_equal(d, q)) {
1795
1796 r = userns_mkdir(directory, p, 0755, 0, 0);
1797 if (r < 0)
1798 log_warning_errno(r, "Failed to create directory %s: %m", q);
1799 return 0;
1800 }
1801
1802 if (unlink(p) < 0)
1803 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1804 } else if (r == -EINVAL) {
1805
1806 if (arg_link_journal == LINK_GUEST &&
1807 rmdir(p) < 0) {
1808
1809 if (errno == ENOTDIR) {
1810 log_error("%s already exists and is neither a symlink nor a directory", p);
1811 return r;
1812 } else
1813 return log_error_errno(errno, "Failed to remove %s: %m", p);
1814 }
1815 } else if (r != -ENOENT)
1816 return log_error_errno(r, "readlink(%s) failed: %m", p);
1817
1818 if (arg_link_journal == LINK_GUEST) {
1819
1820 if (symlink(q, p) < 0) {
1821 if (try) {
1822 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1823 return 0;
1824 } else
1825 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1826 }
1827
1828 r = userns_mkdir(directory, p, 0755, 0, 0);
1829 if (r < 0)
1830 log_warning_errno(r, "Failed to create directory %s: %m", q);
1831 return 0;
1832 }
1833
1834 if (arg_link_journal == LINK_HOST) {
1835 /* don't create parents here — if the host doesn't have
1836 * permanent journal set up, don't force it here */
1837
1838 r = mkdir_errno_wrapper(p, 0755);
1839 if (r < 0 && r != -EEXIST) {
1840 if (try) {
1841 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
1842 return 0;
1843 } else
1844 return log_error_errno(r, "Failed to create %s: %m", p);
1845 }
1846
1847 } else if (access(p, F_OK) < 0)
1848 return 0;
1849
1850 if (dir_is_empty(q) == 0)
1851 log_warning("%s is not empty, proceeding anyway.", q);
1852
1853 r = userns_mkdir(directory, p, 0755, 0, 0);
1854 if (r < 0)
1855 return log_error_errno(r, "Failed to create %s: %m", q);
1856
1857 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1858 if (r < 0)
1859 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1860
1861 return 0;
1862 }
1863
1864 static int drop_capabilities(void) {
1865 return capability_bounding_set_drop(arg_caps_retain, false);
1866 }
1867
1868 static int reset_audit_loginuid(void) {
1869 _cleanup_free_ char *p = NULL;
1870 int r;
1871
1872 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1873 return 0;
1874
1875 r = read_one_line_file("/proc/self/loginuid", &p);
1876 if (r == -ENOENT)
1877 return 0;
1878 if (r < 0)
1879 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1880
1881 /* Already reset? */
1882 if (streq(p, "4294967295"))
1883 return 0;
1884
1885 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1886 if (r < 0) {
1887 log_error_errno(r,
1888 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1889 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1890 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1891 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1892 "using systemd-nspawn. Sleeping for 5s... (%m)");
1893
1894 sleep(5);
1895 }
1896
1897 return 0;
1898 }
1899
1900 static int setup_propagate(const char *root) {
1901 const char *p, *q;
1902 int r;
1903
1904 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1905 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1906 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1907 (void) mkdir_p(p, 0600);
1908
1909 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1910 if (r < 0)
1911 return log_error_errno(r, "Failed to create /run/systemd: %m");
1912
1913 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1914 if (r < 0)
1915 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1916
1917 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1918 if (r < 0)
1919 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1920
1921 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1922 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1923 if (r < 0)
1924 return r;
1925
1926 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1927 if (r < 0)
1928 return r;
1929
1930 /* machined will MS_MOVE into that directory, and that's only
1931 * supported for non-shared mounts. */
1932 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1933 }
1934
1935 static int setup_machine_id(const char *directory) {
1936 const char *etc_machine_id;
1937 sd_id128_t id;
1938 int r;
1939
1940 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1941 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1942 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1943 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1944 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1945 * container behaves nicely). */
1946
1947 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1948
1949 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1950 if (r < 0) {
1951 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1952 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1953
1954 if (sd_id128_is_null(arg_uuid)) {
1955 r = sd_id128_randomize(&arg_uuid);
1956 if (r < 0)
1957 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1958 }
1959 } else {
1960 if (sd_id128_is_null(id)) {
1961 log_error("Machine ID in container image is zero, refusing.");
1962 return -EINVAL;
1963 }
1964
1965 arg_uuid = id;
1966 }
1967
1968 return 0;
1969 }
1970
1971 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1972 int r;
1973
1974 assert(directory);
1975
1976 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1977 return 0;
1978
1979 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1980 if (r == -EOPNOTSUPP)
1981 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1982 if (r == -EBADE)
1983 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1984 if (r < 0)
1985 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1986 if (r == 0)
1987 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1988 else
1989 log_debug("Patched directory tree to match UID/GID range.");
1990
1991 return r;
1992 }
1993
1994 /*
1995 * Return values:
1996 * < 0 : wait_for_terminate() failed to get the state of the
1997 * container, the container was terminated by a signal, or
1998 * failed for an unknown reason. No change is made to the
1999 * container argument.
2000 * > 0 : The program executed in the container terminated with an
2001 * error. The exit code of the program executed in the
2002 * container is returned. The container argument has been set
2003 * to CONTAINER_TERMINATED.
2004 * 0 : The container is being rebooted, has been shut down or exited
2005 * successfully. The container argument has been set to either
2006 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2007 *
2008 * That is, success is indicated by a return value of zero, and an
2009 * error is indicated by a non-zero value.
2010 */
2011 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2012 siginfo_t status;
2013 int r;
2014
2015 r = wait_for_terminate(pid, &status);
2016 if (r < 0)
2017 return log_warning_errno(r, "Failed to wait for container: %m");
2018
2019 switch (status.si_code) {
2020
2021 case CLD_EXITED:
2022 if (status.si_status == 0)
2023 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2024 else
2025 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2026
2027 *container = CONTAINER_TERMINATED;
2028 return status.si_status;
2029
2030 case CLD_KILLED:
2031 if (status.si_status == SIGINT) {
2032 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2033 *container = CONTAINER_TERMINATED;
2034 return 0;
2035
2036 } else if (status.si_status == SIGHUP) {
2037 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2038 *container = CONTAINER_REBOOTED;
2039 return 0;
2040 }
2041
2042 _fallthrough_;
2043 case CLD_DUMPED:
2044 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2045 return -EIO;
2046
2047 default:
2048 log_error("Container %s failed due to unknown reason.", arg_machine);
2049 return -EIO;
2050 }
2051 }
2052
2053 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2054 pid_t pid;
2055
2056 pid = PTR_TO_PID(userdata);
2057 if (pid > 0) {
2058 if (kill(pid, arg_kill_signal) >= 0) {
2059 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2060 sd_event_source_set_userdata(s, NULL);
2061 return 0;
2062 }
2063 }
2064
2065 sd_event_exit(sd_event_source_get_event(s), 0);
2066 return 0;
2067 }
2068
2069 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2070 pid_t pid;
2071
2072 assert(s);
2073 assert(ssi);
2074
2075 pid = PTR_TO_PID(userdata);
2076
2077 for (;;) {
2078 siginfo_t si = {};
2079
2080 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2081 return log_error_errno(errno, "Failed to waitid(): %m");
2082 if (si.si_pid == 0) /* No pending children. */
2083 break;
2084 if (si.si_pid == pid) {
2085 /* The main process we care for has exited. Return from
2086 * signal handler but leave the zombie. */
2087 sd_event_exit(sd_event_source_get_event(s), 0);
2088 break;
2089 }
2090
2091 /* Reap all other children. */
2092 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2093 }
2094
2095 return 0;
2096 }
2097
2098 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2099 pid_t pid;
2100
2101 assert(m);
2102
2103 pid = PTR_TO_PID(userdata);
2104
2105 if (arg_kill_signal > 0) {
2106 log_info("Container termination requested. Attempting to halt container.");
2107 (void) kill(pid, arg_kill_signal);
2108 } else {
2109 log_info("Container termination requested. Exiting.");
2110 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2111 }
2112
2113 return 0;
2114 }
2115
2116 static int determine_names(void) {
2117 int r;
2118
2119 if (arg_template && !arg_directory && arg_machine) {
2120
2121 /* If --template= was specified then we should not
2122 * search for a machine, but instead create a new one
2123 * in /var/lib/machine. */
2124
2125 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2126 if (!arg_directory)
2127 return log_oom();
2128 }
2129
2130 if (!arg_image && !arg_directory) {
2131 if (arg_machine) {
2132 _cleanup_(image_unrefp) Image *i = NULL;
2133
2134 r = image_find(arg_machine, &i);
2135 if (r < 0)
2136 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2137 if (r == 0) {
2138 log_error("No image for machine '%s'.", arg_machine);
2139 return -ENOENT;
2140 }
2141
2142 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2143 r = free_and_strdup(&arg_image, i->path);
2144 else
2145 r = free_and_strdup(&arg_directory, i->path);
2146 if (r < 0)
2147 return log_oom();
2148
2149 if (!arg_ephemeral)
2150 arg_read_only = arg_read_only || i->read_only;
2151 } else {
2152 r = safe_getcwd(&arg_directory);
2153 if (r < 0)
2154 return log_error_errno(r, "Failed to determine current directory: %m");
2155 }
2156
2157 if (!arg_directory && !arg_image) {
2158 log_error("Failed to determine path, please use -D or -i.");
2159 return -EINVAL;
2160 }
2161 }
2162
2163 if (!arg_machine) {
2164
2165 if (arg_directory && path_equal(arg_directory, "/"))
2166 arg_machine = gethostname_malloc();
2167 else {
2168 if (arg_image) {
2169 char *e;
2170
2171 arg_machine = strdup(basename(arg_image));
2172
2173 /* Truncate suffix if there is one */
2174 e = endswith(arg_machine, ".raw");
2175 if (e)
2176 *e = 0;
2177 } else
2178 arg_machine = strdup(basename(arg_directory));
2179 }
2180 if (!arg_machine)
2181 return log_oom();
2182
2183 hostname_cleanup(arg_machine);
2184 if (!machine_name_is_valid(arg_machine)) {
2185 log_error("Failed to determine machine name automatically, please use -M.");
2186 return -EINVAL;
2187 }
2188
2189 if (arg_ephemeral) {
2190 char *b;
2191
2192 /* Add a random suffix when this is an
2193 * ephemeral machine, so that we can run many
2194 * instances at once without manually having
2195 * to specify -M each time. */
2196
2197 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2198 return log_oom();
2199
2200 free(arg_machine);
2201 arg_machine = b;
2202 }
2203 }
2204
2205 return 0;
2206 }
2207
2208 static int chase_symlinks_and_update(char **p, unsigned flags) {
2209 char *chased;
2210 int r;
2211
2212 assert(p);
2213
2214 if (!*p)
2215 return 0;
2216
2217 r = chase_symlinks(*p, NULL, flags, &chased);
2218 if (r < 0)
2219 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2220
2221 free_and_replace(*p, chased);
2222 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2223 }
2224
2225 static int determine_uid_shift(const char *directory) {
2226 int r;
2227
2228 if (arg_userns_mode == USER_NAMESPACE_NO) {
2229 arg_uid_shift = 0;
2230 return 0;
2231 }
2232
2233 if (arg_uid_shift == UID_INVALID) {
2234 struct stat st;
2235
2236 r = stat(directory, &st);
2237 if (r < 0)
2238 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2239
2240 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2241
2242 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2243 log_error("UID and GID base of %s don't match.", directory);
2244 return -EINVAL;
2245 }
2246
2247 arg_uid_range = UINT32_C(0x10000);
2248 }
2249
2250 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2251 log_error("UID base too high for UID range.");
2252 return -EINVAL;
2253 }
2254
2255 return 0;
2256 }
2257
2258 static int inner_child(
2259 Barrier *barrier,
2260 const char *directory,
2261 bool secondary,
2262 int kmsg_socket,
2263 int rtnl_socket,
2264 FDSet *fds) {
2265
2266 _cleanup_free_ char *home = NULL;
2267 char as_uuid[37];
2268 unsigned n_env = 1;
2269 const char *envp[] = {
2270 "PATH=" DEFAULT_PATH_COMPAT,
2271 NULL, /* container */
2272 NULL, /* TERM */
2273 NULL, /* HOME */
2274 NULL, /* USER */
2275 NULL, /* LOGNAME */
2276 NULL, /* container_uuid */
2277 NULL, /* LISTEN_FDS */
2278 NULL, /* LISTEN_PID */
2279 NULL, /* NOTIFY_SOCKET */
2280 NULL
2281 };
2282 const char *exec_target;
2283
2284 _cleanup_strv_free_ char **env_use = NULL;
2285 int r;
2286
2287 assert(barrier);
2288 assert(directory);
2289 assert(kmsg_socket >= 0);
2290
2291 if (arg_userns_mode != USER_NAMESPACE_NO) {
2292 /* Tell the parent, that it now can write the UID map. */
2293 (void) barrier_place(barrier); /* #1 */
2294
2295 /* Wait until the parent wrote the UID map */
2296 if (!barrier_place_and_sync(barrier)) { /* #2 */
2297 log_error("Parent died too early");
2298 return -ESRCH;
2299 }
2300 }
2301
2302 r = reset_uid_gid();
2303 if (r < 0)
2304 return log_error_errno(r, "Couldn't become new root: %m");
2305
2306 r = mount_all(NULL,
2307 arg_mount_settings | MOUNT_IN_USERNS,
2308 arg_uid_shift,
2309 arg_uid_range,
2310 arg_selinux_apifs_context);
2311 if (r < 0)
2312 return r;
2313
2314 if (!arg_network_namespace_path && arg_private_network) {
2315 r = unshare(CLONE_NEWNET);
2316 if (r < 0)
2317 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2318
2319 /* Tell the parent that it can setup network interfaces. */
2320 (void) barrier_place(barrier); /* #3 */
2321 }
2322
2323 r = mount_sysfs(NULL, arg_mount_settings);
2324 if (r < 0)
2325 return r;
2326
2327 /* Wait until we are cgroup-ified, so that we
2328 * can mount the right cgroup path writable */
2329 if (!barrier_place_and_sync(barrier)) { /* #4 */
2330 log_error("Parent died too early");
2331 return -ESRCH;
2332 }
2333
2334 if (arg_use_cgns && cg_ns_supported()) {
2335 r = unshare(CLONE_NEWCGROUP);
2336 if (r < 0)
2337 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2338 r = mount_cgroups(
2339 "",
2340 arg_unified_cgroup_hierarchy,
2341 arg_userns_mode != USER_NAMESPACE_NO,
2342 arg_uid_shift,
2343 arg_uid_range,
2344 arg_selinux_apifs_context,
2345 true);
2346 if (r < 0)
2347 return r;
2348 } else {
2349 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2350 if (r < 0)
2351 return r;
2352 }
2353
2354 r = setup_boot_id(NULL);
2355 if (r < 0)
2356 return r;
2357
2358 r = setup_kmsg(NULL, kmsg_socket);
2359 if (r < 0)
2360 return r;
2361 kmsg_socket = safe_close(kmsg_socket);
2362
2363 umask(0022);
2364
2365 if (setsid() < 0)
2366 return log_error_errno(errno, "setsid() failed: %m");
2367
2368 if (arg_private_network)
2369 loopback_setup();
2370
2371 if (arg_expose_ports) {
2372 r = expose_port_send_rtnl(rtnl_socket);
2373 if (r < 0)
2374 return r;
2375 rtnl_socket = safe_close(rtnl_socket);
2376 }
2377
2378 r = drop_capabilities();
2379 if (r < 0)
2380 return log_error_errno(r, "drop_capabilities() failed: %m");
2381
2382 setup_hostname();
2383
2384 if (arg_personality != PERSONALITY_INVALID) {
2385 r = safe_personality(arg_personality);
2386 if (r < 0)
2387 return log_error_errno(r, "personality() failed: %m");
2388 } else if (secondary) {
2389 r = safe_personality(PER_LINUX32);
2390 if (r < 0)
2391 return log_error_errno(r, "personality() failed: %m");
2392 }
2393
2394 #if HAVE_SELINUX
2395 if (arg_selinux_context)
2396 if (setexeccon(arg_selinux_context) < 0)
2397 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2398 #endif
2399
2400 r = change_uid_gid(arg_user, &home);
2401 if (r < 0)
2402 return r;
2403
2404 /* LXC sets container=lxc, so follow the scheme here */
2405 envp[n_env++] = strjoina("container=", arg_container_service_name);
2406
2407 envp[n_env] = strv_find_prefix(environ, "TERM=");
2408 if (envp[n_env])
2409 n_env++;
2410
2411 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2412 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2413 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2414 return log_oom();
2415
2416 assert(!sd_id128_is_null(arg_uuid));
2417
2418 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2419 return log_oom();
2420
2421 if (fdset_size(fds) > 0) {
2422 r = fdset_cloexec(fds, false);
2423 if (r < 0)
2424 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2425
2426 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2427 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2428 return log_oom();
2429 }
2430 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2431 return log_oom();
2432
2433 env_use = strv_env_merge(2, envp, arg_setenv);
2434 if (!env_use)
2435 return log_oom();
2436
2437 /* Let the parent know that we are ready and
2438 * wait until the parent is ready with the
2439 * setup, too... */
2440 if (!barrier_place_and_sync(barrier)) { /* #5 */
2441 log_error("Parent died too early");
2442 return -ESRCH;
2443 }
2444
2445 if (arg_chdir)
2446 if (chdir(arg_chdir) < 0)
2447 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2448
2449 if (arg_start_mode == START_PID2) {
2450 r = stub_pid1(arg_uuid);
2451 if (r < 0)
2452 return r;
2453 }
2454
2455 /* Now, explicitly close the log, so that we
2456 * then can close all remaining fds. Closing
2457 * the log explicitly first has the benefit
2458 * that the logging subsystem knows about it,
2459 * and is thus ready to be reopened should we
2460 * need it again. Note that the other fds
2461 * closed here are at least the locking and
2462 * barrier fds. */
2463 log_close();
2464 (void) fdset_close_others(fds);
2465
2466 if (arg_start_mode == START_BOOT) {
2467 char **a;
2468 size_t m;
2469
2470 /* Automatically search for the init system */
2471
2472 m = strv_length(arg_parameters);
2473 a = newa(char*, m + 2);
2474 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2475 a[1 + m] = NULL;
2476
2477 a[0] = (char*) "/usr/lib/systemd/systemd";
2478 execve(a[0], a, env_use);
2479
2480 a[0] = (char*) "/lib/systemd/systemd";
2481 execve(a[0], a, env_use);
2482
2483 a[0] = (char*) "/sbin/init";
2484 execve(a[0], a, env_use);
2485
2486 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2487 } else if (!strv_isempty(arg_parameters)) {
2488 exec_target = arg_parameters[0];
2489 execvpe(arg_parameters[0], arg_parameters, env_use);
2490 } else {
2491 if (!arg_chdir)
2492 /* If we cannot change the directory, we'll end up in /, that is expected. */
2493 (void) chdir(home ?: "/root");
2494
2495 execle("/bin/bash", "-bash", NULL, env_use);
2496 execle("/bin/sh", "-sh", NULL, env_use);
2497
2498 exec_target = "/bin/bash, /bin/sh";
2499 }
2500
2501 r = -errno;
2502 (void) log_open();
2503 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2504 }
2505
2506 static int setup_sd_notify_child(void) {
2507 static const int one = 1;
2508 int fd = -1;
2509 union sockaddr_union sa = {
2510 .sa.sa_family = AF_UNIX,
2511 };
2512 int r;
2513
2514 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2515 if (fd < 0)
2516 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2517
2518 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2519 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2520
2521 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2522 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2523 if (r < 0) {
2524 safe_close(fd);
2525 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2526 }
2527
2528 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2529 if (r < 0) {
2530 safe_close(fd);
2531 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2532 }
2533
2534 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2535 if (r < 0) {
2536 safe_close(fd);
2537 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2538 }
2539
2540 return fd;
2541 }
2542
2543 static int outer_child(
2544 Barrier *barrier,
2545 const char *directory,
2546 const char *console,
2547 DissectedImage *dissected_image,
2548 bool interactive,
2549 bool secondary,
2550 int pid_socket,
2551 int uuid_socket,
2552 int notify_socket,
2553 int kmsg_socket,
2554 int rtnl_socket,
2555 int uid_shift_socket,
2556 int unified_cgroup_hierarchy_socket,
2557 FDSet *fds,
2558 int netns_fd) {
2559
2560 pid_t pid;
2561 ssize_t l;
2562 int r;
2563 _cleanup_close_ int fd = -1;
2564
2565 assert(barrier);
2566 assert(directory);
2567 assert(console);
2568 assert(pid_socket >= 0);
2569 assert(uuid_socket >= 0);
2570 assert(notify_socket >= 0);
2571 assert(kmsg_socket >= 0);
2572
2573 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2574 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2575
2576 if (interactive) {
2577 int terminal;
2578
2579 terminal = open_terminal(console, O_RDWR);
2580 if (terminal < 0)
2581 return log_error_errno(terminal, "Failed to open console: %m");
2582
2583 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2584 if (r < 0)
2585 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2586 }
2587
2588 r = reset_audit_loginuid();
2589 if (r < 0)
2590 return r;
2591
2592 /* Mark everything as slave, so that we still
2593 * receive mounts from the real root, but don't
2594 * propagate mounts to the real root. */
2595 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2596 if (r < 0)
2597 return r;
2598
2599 if (dissected_image) {
2600 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2601 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2602 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2603 * makes sure ESP partitions and userns are compatible. */
2604
2605 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2606 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2607 if (r < 0)
2608 return r;
2609 }
2610
2611 r = determine_uid_shift(directory);
2612 if (r < 0)
2613 return r;
2614
2615 if (arg_userns_mode != USER_NAMESPACE_NO) {
2616 /* Let the parent know which UID shift we read from the image */
2617 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2618 if (l < 0)
2619 return log_error_errno(errno, "Failed to send UID shift: %m");
2620 if (l != sizeof(arg_uid_shift)) {
2621 log_error("Short write while sending UID shift.");
2622 return -EIO;
2623 }
2624
2625 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2626 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2627 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2628 * not it will pick a different one, and send it back to us. */
2629
2630 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2631 if (l < 0)
2632 return log_error_errno(errno, "Failed to recv UID shift: %m");
2633 if (l != sizeof(arg_uid_shift)) {
2634 log_error("Short read while receiving UID shift.");
2635 return -EIO;
2636 }
2637 }
2638
2639 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2640 }
2641
2642 if (dissected_image) {
2643 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2644 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2645 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2646 if (r < 0)
2647 return r;
2648 }
2649
2650 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2651 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2652
2653 r = detect_unified_cgroup_hierarchy_from_image(directory);
2654 if (r < 0)
2655 return r;
2656
2657 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2658 if (l < 0)
2659 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2660 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2661 log_error("Short write while sending cgroup mode: %m");
2662 return -EIO;
2663 }
2664
2665 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2666 }
2667
2668 /* Turn directory into bind mount */
2669 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2670 if (r < 0)
2671 return r;
2672
2673 r = setup_pivot_root(
2674 directory,
2675 arg_pivot_root_new,
2676 arg_pivot_root_old);
2677 if (r < 0)
2678 return r;
2679
2680 r = setup_volatile(
2681 directory,
2682 arg_volatile_mode,
2683 arg_userns_mode != USER_NAMESPACE_NO,
2684 arg_uid_shift,
2685 arg_uid_range,
2686 arg_selinux_context);
2687 if (r < 0)
2688 return r;
2689
2690 r = setup_volatile_state(
2691 directory,
2692 arg_volatile_mode,
2693 arg_userns_mode != USER_NAMESPACE_NO,
2694 arg_uid_shift,
2695 arg_uid_range,
2696 arg_selinux_context);
2697 if (r < 0)
2698 return r;
2699
2700 /* Mark everything as shared so our mounts get propagated down. This is
2701 * required to make new bind mounts available in systemd services
2702 * inside the containter that create a new mount namespace.
2703 * See https://github.com/systemd/systemd/issues/3860
2704 * Further submounts (such as /dev) done after this will inherit the
2705 * shared propagation mode. */
2706 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2707 if (r < 0)
2708 return r;
2709
2710 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2711 if (r < 0)
2712 return r;
2713
2714 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2715 if (r < 0)
2716 return r;
2717
2718 if (arg_read_only) {
2719 r = bind_remount_recursive(directory, true, NULL);
2720 if (r < 0)
2721 return log_error_errno(r, "Failed to make tree read-only: %m");
2722 }
2723
2724 r = mount_all(directory,
2725 arg_mount_settings,
2726 arg_uid_shift,
2727 arg_uid_range,
2728 arg_selinux_apifs_context);
2729 if (r < 0)
2730 return r;
2731
2732 r = copy_devnodes(directory);
2733 if (r < 0)
2734 return r;
2735
2736 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2737
2738 r = setup_pts(directory);
2739 if (r < 0)
2740 return r;
2741
2742 r = setup_propagate(directory);
2743 if (r < 0)
2744 return r;
2745
2746 r = setup_dev_console(directory, console);
2747 if (r < 0)
2748 return r;
2749
2750 r = setup_keyring();
2751 if (r < 0)
2752 return r;
2753
2754 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2755 if (r < 0)
2756 return r;
2757
2758 r = setup_timezone(directory);
2759 if (r < 0)
2760 return r;
2761
2762 r = setup_resolv_conf(directory);
2763 if (r < 0)
2764 return r;
2765
2766 r = setup_machine_id(directory);
2767 if (r < 0)
2768 return r;
2769
2770 r = setup_journal(directory);
2771 if (r < 0)
2772 return r;
2773
2774 r = mount_custom(
2775 directory,
2776 arg_custom_mounts,
2777 arg_n_custom_mounts,
2778 arg_userns_mode != USER_NAMESPACE_NO,
2779 arg_uid_shift,
2780 arg_uid_range,
2781 arg_selinux_apifs_context);
2782 if (r < 0)
2783 return r;
2784
2785 if (!arg_use_cgns || !cg_ns_supported()) {
2786 r = mount_cgroups(
2787 directory,
2788 arg_unified_cgroup_hierarchy,
2789 arg_userns_mode != USER_NAMESPACE_NO,
2790 arg_uid_shift,
2791 arg_uid_range,
2792 arg_selinux_apifs_context,
2793 false);
2794 if (r < 0)
2795 return r;
2796 }
2797
2798 r = mount_move_root(directory);
2799 if (r < 0)
2800 return log_error_errno(r, "Failed to move root directory: %m");
2801
2802 fd = setup_sd_notify_child();
2803 if (fd < 0)
2804 return fd;
2805
2806 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2807 arg_clone_ns_flags |
2808 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2809 if (pid < 0)
2810 return log_error_errno(errno, "Failed to fork inner child: %m");
2811 if (pid == 0) {
2812 pid_socket = safe_close(pid_socket);
2813 uuid_socket = safe_close(uuid_socket);
2814 notify_socket = safe_close(notify_socket);
2815 uid_shift_socket = safe_close(uid_shift_socket);
2816
2817 /* The inner child has all namespaces that are
2818 * requested, so that we all are owned by the user if
2819 * user namespaces are turned on. */
2820
2821 if (arg_network_namespace_path) {
2822 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2823 if (r < 0)
2824 return r;
2825 }
2826
2827 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2828 if (r < 0)
2829 _exit(EXIT_FAILURE);
2830
2831 _exit(EXIT_SUCCESS);
2832 }
2833
2834 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2835 if (l < 0)
2836 return log_error_errno(errno, "Failed to send PID: %m");
2837 if (l != sizeof(pid)) {
2838 log_error("Short write while sending PID.");
2839 return -EIO;
2840 }
2841
2842 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2843 if (l < 0)
2844 return log_error_errno(errno, "Failed to send machine ID: %m");
2845 if (l != sizeof(arg_uuid)) {
2846 log_error("Short write while sending machine ID.");
2847 return -EIO;
2848 }
2849
2850 l = send_one_fd(notify_socket, fd, 0);
2851 if (l < 0)
2852 return log_error_errno(errno, "Failed to send notify fd: %m");
2853
2854 pid_socket = safe_close(pid_socket);
2855 uuid_socket = safe_close(uuid_socket);
2856 notify_socket = safe_close(notify_socket);
2857 kmsg_socket = safe_close(kmsg_socket);
2858 rtnl_socket = safe_close(rtnl_socket);
2859 netns_fd = safe_close(netns_fd);
2860
2861 return 0;
2862 }
2863
2864 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2865 bool tried_hashed = false;
2866 unsigned n_tries = 100;
2867 uid_t candidate;
2868 int r;
2869
2870 assert(shift);
2871 assert(ret_lock_file);
2872 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2873 assert(arg_uid_range == 0x10000U);
2874
2875 candidate = *shift;
2876
2877 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2878
2879 for (;;) {
2880 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2881 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
2882
2883 if (--n_tries <= 0)
2884 return -EBUSY;
2885
2886 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2887 goto next;
2888 if ((candidate & UINT32_C(0xFFFF)) != 0)
2889 goto next;
2890
2891 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2892 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2893 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2894 goto next;
2895 if (r < 0)
2896 return r;
2897
2898 /* Make some superficial checks whether the range is currently known in the user database */
2899 if (getpwuid(candidate))
2900 goto next;
2901 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2902 goto next;
2903 if (getgrgid(candidate))
2904 goto next;
2905 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2906 goto next;
2907
2908 *ret_lock_file = lf;
2909 lf = (struct LockFile) LOCK_FILE_INIT;
2910 *shift = candidate;
2911 return 0;
2912
2913 next:
2914 if (arg_machine && !tried_hashed) {
2915 /* Try to hash the base from the container name */
2916
2917 static const uint8_t hash_key[] = {
2918 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2919 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2920 };
2921
2922 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2923
2924 tried_hashed = true;
2925 } else
2926 random_bytes(&candidate, sizeof(candidate));
2927
2928 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2929 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2930 }
2931 }
2932
2933 static int setup_uid_map(pid_t pid) {
2934 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2935 int r;
2936
2937 assert(pid > 1);
2938
2939 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2940 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2941 r = write_string_file(uid_map, line, 0);
2942 if (r < 0)
2943 return log_error_errno(r, "Failed to write UID map: %m");
2944
2945 /* We always assign the same UID and GID ranges */
2946 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2947 r = write_string_file(uid_map, line, 0);
2948 if (r < 0)
2949 return log_error_errno(r, "Failed to write GID map: %m");
2950
2951 return 0;
2952 }
2953
2954 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2955 char buf[NOTIFY_BUFFER_MAX+1];
2956 char *p = NULL;
2957 struct iovec iovec = {
2958 .iov_base = buf,
2959 .iov_len = sizeof(buf)-1,
2960 };
2961 union {
2962 struct cmsghdr cmsghdr;
2963 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2964 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2965 } control = {};
2966 struct msghdr msghdr = {
2967 .msg_iov = &iovec,
2968 .msg_iovlen = 1,
2969 .msg_control = &control,
2970 .msg_controllen = sizeof(control),
2971 };
2972 struct cmsghdr *cmsg;
2973 struct ucred *ucred = NULL;
2974 ssize_t n;
2975 pid_t inner_child_pid;
2976 _cleanup_strv_free_ char **tags = NULL;
2977
2978 assert(userdata);
2979
2980 inner_child_pid = PTR_TO_PID(userdata);
2981
2982 if (revents != EPOLLIN) {
2983 log_warning("Got unexpected poll event for notify fd.");
2984 return 0;
2985 }
2986
2987 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2988 if (n < 0) {
2989 if (IN_SET(errno, EAGAIN, EINTR))
2990 return 0;
2991
2992 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2993 }
2994 cmsg_close_all(&msghdr);
2995
2996 CMSG_FOREACH(cmsg, &msghdr) {
2997 if (cmsg->cmsg_level == SOL_SOCKET &&
2998 cmsg->cmsg_type == SCM_CREDENTIALS &&
2999 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3000
3001 ucred = (struct ucred*) CMSG_DATA(cmsg);
3002 }
3003 }
3004
3005 if (!ucred || ucred->pid != inner_child_pid) {
3006 log_debug("Received notify message without valid credentials. Ignoring.");
3007 return 0;
3008 }
3009
3010 if ((size_t) n >= sizeof(buf)) {
3011 log_warning("Received notify message exceeded maximum size. Ignoring.");
3012 return 0;
3013 }
3014
3015 buf[n] = 0;
3016 tags = strv_split(buf, "\n\r");
3017 if (!tags)
3018 return log_oom();
3019
3020 if (strv_find(tags, "READY=1"))
3021 sd_notifyf(false, "READY=1\n");
3022
3023 p = strv_find_startswith(tags, "STATUS=");
3024 if (p)
3025 sd_notifyf(false, "STATUS=Container running: %s", p);
3026
3027 return 0;
3028 }
3029
3030 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3031 int r;
3032
3033 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3034 if (r < 0)
3035 return log_error_errno(r, "Failed to allocate notify event source: %m");
3036
3037 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3038
3039 return 0;
3040 }
3041
3042 static int load_settings(void) {
3043 _cleanup_(settings_freep) Settings *settings = NULL;
3044 _cleanup_fclose_ FILE *f = NULL;
3045 _cleanup_free_ char *p = NULL;
3046 const char *fn, *i;
3047 int r;
3048
3049 /* If all settings are masked, there's no point in looking for
3050 * the settings file */
3051 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3052 return 0;
3053
3054 fn = strjoina(arg_machine, ".nspawn");
3055
3056 /* We first look in the admin's directories in /etc and /run */
3057 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3058 _cleanup_free_ char *j = NULL;
3059
3060 j = strjoin(i, "/", fn);
3061 if (!j)
3062 return log_oom();
3063
3064 f = fopen(j, "re");
3065 if (f) {
3066 p = TAKE_PTR(j);
3067
3068 /* By default, we trust configuration from /etc and /run */
3069 if (arg_settings_trusted < 0)
3070 arg_settings_trusted = true;
3071
3072 break;
3073 }
3074
3075 if (errno != ENOENT)
3076 return log_error_errno(errno, "Failed to open %s: %m", j);
3077 }
3078
3079 if (!f) {
3080 /* After that, let's look for a file next to the
3081 * actual image we shall boot. */
3082
3083 if (arg_image) {
3084 p = file_in_same_dir(arg_image, fn);
3085 if (!p)
3086 return log_oom();
3087 } else if (arg_directory) {
3088 p = file_in_same_dir(arg_directory, fn);
3089 if (!p)
3090 return log_oom();
3091 }
3092
3093 if (p) {
3094 f = fopen(p, "re");
3095 if (!f && errno != ENOENT)
3096 return log_error_errno(errno, "Failed to open %s: %m", p);
3097
3098 /* By default, we do not trust configuration from /var/lib/machines */
3099 if (arg_settings_trusted < 0)
3100 arg_settings_trusted = false;
3101 }
3102 }
3103
3104 if (!f)
3105 return 0;
3106
3107 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3108
3109 r = settings_load(f, p, &settings);
3110 if (r < 0)
3111 return r;
3112
3113 /* Copy over bits from the settings, unless they have been
3114 * explicitly masked by command line switches. */
3115
3116 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3117 settings->start_mode >= 0) {
3118 arg_start_mode = settings->start_mode;
3119
3120 strv_free(arg_parameters);
3121 arg_parameters = TAKE_PTR(settings->parameters);
3122 }
3123
3124 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3125 settings->pivot_root_new) {
3126 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3127 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3128 }
3129
3130 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3131 settings->working_directory)
3132 free_and_replace(arg_chdir, settings->working_directory);
3133
3134 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3135 settings->environment) {
3136 strv_free(arg_setenv);
3137 arg_setenv = TAKE_PTR(settings->environment);
3138 }
3139
3140 if ((arg_settings_mask & SETTING_USER) == 0 &&
3141 settings->user)
3142 free_and_replace(arg_user, settings->user);
3143
3144 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3145 uint64_t plus;
3146
3147 plus = settings->capability;
3148 if (settings_private_network(settings))
3149 plus |= (1ULL << CAP_NET_ADMIN);
3150
3151 if (!arg_settings_trusted && plus != 0) {
3152 if (settings->capability != 0)
3153 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3154 } else
3155 arg_caps_retain |= plus;
3156
3157 arg_caps_retain &= ~settings->drop_capability;
3158 }
3159
3160 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3161 settings->kill_signal > 0)
3162 arg_kill_signal = settings->kill_signal;
3163
3164 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3165 settings->personality != PERSONALITY_INVALID)
3166 arg_personality = settings->personality;
3167
3168 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3169 !sd_id128_is_null(settings->machine_id)) {
3170
3171 if (!arg_settings_trusted)
3172 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3173 else
3174 arg_uuid = settings->machine_id;
3175 }
3176
3177 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3178 settings->read_only >= 0)
3179 arg_read_only = settings->read_only;
3180
3181 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3182 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3183 arg_volatile_mode = settings->volatile_mode;
3184
3185 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3186 settings->n_custom_mounts > 0) {
3187
3188 if (!arg_settings_trusted)
3189 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3190 else {
3191 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3192 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3193 arg_n_custom_mounts = settings->n_custom_mounts;
3194 settings->n_custom_mounts = 0;
3195 }
3196 }
3197
3198 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3199 (settings->private_network >= 0 ||
3200 settings->network_veth >= 0 ||
3201 settings->network_bridge ||
3202 settings->network_zone ||
3203 settings->network_interfaces ||
3204 settings->network_macvlan ||
3205 settings->network_ipvlan ||
3206 settings->network_veth_extra)) {
3207
3208 if (!arg_settings_trusted)
3209 log_warning("Ignoring network settings, file %s is not trusted.", p);
3210 else {
3211 arg_network_veth = settings_network_veth(settings);
3212 arg_private_network = settings_private_network(settings);
3213
3214 strv_free(arg_network_interfaces);
3215 arg_network_interfaces = TAKE_PTR(settings->network_interfaces);
3216
3217 strv_free(arg_network_macvlan);
3218 arg_network_macvlan = TAKE_PTR(settings->network_macvlan);
3219
3220 strv_free(arg_network_ipvlan);
3221 arg_network_ipvlan = TAKE_PTR(settings->network_ipvlan);
3222
3223 strv_free(arg_network_veth_extra);
3224 arg_network_veth_extra = TAKE_PTR(settings->network_veth_extra);
3225
3226 free_and_replace(arg_network_bridge, settings->network_bridge);
3227 free_and_replace(arg_network_zone, settings->network_zone);
3228 }
3229 }
3230
3231 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3232 settings->expose_ports) {
3233
3234 if (!arg_settings_trusted)
3235 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3236 else {
3237 expose_port_free_all(arg_expose_ports);
3238 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3239 }
3240 }
3241
3242 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3243 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3244
3245 if (!arg_settings_trusted)
3246 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3247 else {
3248 arg_userns_mode = settings->userns_mode;
3249 arg_uid_shift = settings->uid_shift;
3250 arg_uid_range = settings->uid_range;
3251 arg_userns_chown = settings->userns_chown;
3252 }
3253 }
3254
3255 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3256 arg_notify_ready = settings->notify_ready;
3257
3258 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3259
3260 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3261 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3262 else {
3263 strv_free(arg_syscall_whitelist);
3264 strv_free(arg_syscall_blacklist);
3265
3266 arg_syscall_whitelist = TAKE_PTR(settings->syscall_whitelist);
3267 arg_syscall_blacklist = TAKE_PTR(settings->syscall_blacklist);
3268 }
3269 }
3270
3271 return 0;
3272 }
3273
3274 static int run(int master,
3275 const char* console,
3276 DissectedImage *dissected_image,
3277 bool interactive,
3278 bool secondary,
3279 FDSet *fds,
3280 char veth_name[IFNAMSIZ], bool *veth_created,
3281 union in_addr_union *exposed,
3282 pid_t *pid, int *ret) {
3283
3284 static const struct sigaction sa = {
3285 .sa_handler = nop_signal_handler,
3286 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3287 };
3288
3289 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
3290 _cleanup_close_ int etc_passwd_lock = -1;
3291 _cleanup_close_pair_ int
3292 kmsg_socket_pair[2] = { -1, -1 },
3293 rtnl_socket_pair[2] = { -1, -1 },
3294 pid_socket_pair[2] = { -1, -1 },
3295 uuid_socket_pair[2] = { -1, -1 },
3296 notify_socket_pair[2] = { -1, -1 },
3297 uid_shift_socket_pair[2] = { -1, -1 },
3298 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3299
3300 _cleanup_close_ int notify_socket= -1;
3301 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3302 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3303 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3304 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3305 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3306 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3307 ContainerStatus container_status = 0;
3308 char last_char = 0;
3309 int ifi = 0, r;
3310 ssize_t l;
3311 sigset_t mask_chld;
3312 _cleanup_close_ int netns_fd = -1;
3313
3314 assert_se(sigemptyset(&mask_chld) == 0);
3315 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3316
3317 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3318 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3319 * check with getpwuid() if the specific user already exists. Note that /etc might be
3320 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3321 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3322 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3323 * really ours. */
3324
3325 etc_passwd_lock = take_etc_passwd_lock(NULL);
3326 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3327 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3328 }
3329
3330 r = barrier_create(&barrier);
3331 if (r < 0)
3332 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3333
3334 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3335 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3336
3337 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3338 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3339
3340 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3341 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3342
3343 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3344 return log_error_errno(errno, "Failed to create id socket pair: %m");
3345
3346 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3347 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3348
3349 if (arg_userns_mode != USER_NAMESPACE_NO)
3350 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3351 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3352
3353 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3354 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3355 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3356
3357 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3358 * parent's blocking calls and give it a chance to call wait() and terminate. */
3359 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3360 if (r < 0)
3361 return log_error_errno(errno, "Failed to change the signal mask: %m");
3362
3363 r = sigaction(SIGCHLD, &sa, NULL);
3364 if (r < 0)
3365 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3366
3367 if (arg_network_namespace_path) {
3368 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3369 if (netns_fd < 0)
3370 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3371
3372 r = fd_is_network_ns(netns_fd);
3373 if (r < 0 && r != -ENOTTY)
3374 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3375 if (r == 0) {
3376 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3377 return -EINVAL;
3378 }
3379 }
3380
3381 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3382 if (*pid < 0)
3383 return log_error_errno(errno, "clone() failed%s: %m",
3384 errno == EINVAL ?
3385 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3386
3387 if (*pid == 0) {
3388 /* The outer child only has a file system namespace. */
3389 barrier_set_role(&barrier, BARRIER_CHILD);
3390
3391 master = safe_close(master);
3392
3393 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3394 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3395 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3396 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3397 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3398 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3399 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3400
3401 (void) reset_all_signal_handlers();
3402 (void) reset_signal_mask();
3403
3404 r = outer_child(&barrier,
3405 arg_directory,
3406 console,
3407 dissected_image,
3408 interactive,
3409 secondary,
3410 pid_socket_pair[1],
3411 uuid_socket_pair[1],
3412 notify_socket_pair[1],
3413 kmsg_socket_pair[1],
3414 rtnl_socket_pair[1],
3415 uid_shift_socket_pair[1],
3416 unified_cgroup_hierarchy_socket_pair[1],
3417 fds,
3418 netns_fd);
3419 if (r < 0)
3420 _exit(EXIT_FAILURE);
3421
3422 _exit(EXIT_SUCCESS);
3423 }
3424
3425 barrier_set_role(&barrier, BARRIER_PARENT);
3426
3427 fds = fdset_free(fds);
3428
3429 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3430 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3431 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3432 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3433 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3434 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3435 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3436
3437 if (arg_userns_mode != USER_NAMESPACE_NO) {
3438 /* The child just let us know the UID shift it might have read from the image. */
3439 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3440 if (l < 0)
3441 return log_error_errno(errno, "Failed to read UID shift: %m");
3442 if (l != sizeof arg_uid_shift) {
3443 log_error("Short read while reading UID shift.");
3444 return -EIO;
3445 }
3446
3447 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3448 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3449 * image, but if that's already in use, pick a new one, and report back to the child,
3450 * which one we now picked. */
3451
3452 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3453 if (r < 0)
3454 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3455
3456 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3457 if (l < 0)
3458 return log_error_errno(errno, "Failed to send UID shift: %m");
3459 if (l != sizeof arg_uid_shift) {
3460 log_error("Short write while writing UID shift.");
3461 return -EIO;
3462 }
3463 }
3464 }
3465
3466 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3467 /* The child let us know the support cgroup mode it might have read from the image. */
3468 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3469 if (l < 0)
3470 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3471 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3472 log_error("Short read while reading cgroup mode.");
3473 return -EIO;
3474 }
3475 }
3476
3477 /* Wait for the outer child. */
3478 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3479 if (r < 0)
3480 return r;
3481 if (r != EXIT_SUCCESS)
3482 return -EIO;
3483
3484 /* And now retrieve the PID of the inner child. */
3485 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3486 if (l < 0)
3487 return log_error_errno(errno, "Failed to read inner child PID: %m");
3488 if (l != sizeof *pid) {
3489 log_error("Short read while reading inner child PID.");
3490 return -EIO;
3491 }
3492
3493 /* We also retrieve container UUID in case it was generated by outer child */
3494 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3495 if (l < 0)
3496 return log_error_errno(errno, "Failed to read container machine ID: %m");
3497 if (l != sizeof(arg_uuid)) {
3498 log_error("Short read while reading container machined ID.");
3499 return -EIO;
3500 }
3501
3502 /* We also retrieve the socket used for notifications generated by outer child */
3503 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3504 if (notify_socket < 0)
3505 return log_error_errno(notify_socket,
3506 "Failed to receive notification socket from the outer child: %m");
3507
3508 log_debug("Init process invoked as PID "PID_FMT, *pid);
3509
3510 if (arg_userns_mode != USER_NAMESPACE_NO) {
3511 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3512 log_error("Child died too early.");
3513 return -ESRCH;
3514 }
3515
3516 r = setup_uid_map(*pid);
3517 if (r < 0)
3518 return r;
3519
3520 (void) barrier_place(&barrier); /* #2 */
3521 }
3522
3523 if (arg_private_network) {
3524
3525 if (!arg_network_namespace_path) {
3526 /* Wait until the child has unshared its network namespace. */
3527 if (!barrier_place_and_sync(&barrier)) { /* #3 */
3528 log_error("Child died too early");
3529 return -ESRCH;
3530 }
3531 }
3532
3533 r = move_network_interfaces(*pid, arg_network_interfaces);
3534 if (r < 0)
3535 return r;
3536
3537 if (arg_network_veth) {
3538 r = setup_veth(arg_machine, *pid, veth_name,
3539 arg_network_bridge || arg_network_zone);
3540 if (r < 0)
3541 return r;
3542 else if (r > 0)
3543 ifi = r;
3544
3545 if (arg_network_bridge) {
3546 /* Add the interface to a bridge */
3547 r = setup_bridge(veth_name, arg_network_bridge, false);
3548 if (r < 0)
3549 return r;
3550 if (r > 0)
3551 ifi = r;
3552 } else if (arg_network_zone) {
3553 /* Add the interface to a bridge, possibly creating it */
3554 r = setup_bridge(veth_name, arg_network_zone, true);
3555 if (r < 0)
3556 return r;
3557 if (r > 0)
3558 ifi = r;
3559 }
3560 }
3561
3562 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3563 if (r < 0)
3564 return r;
3565
3566 /* We created the primary and extra veth links now; let's remember this, so that we know to
3567 remove them later on. Note that we don't bother with removing veth links that were created
3568 here when their setup failed half-way, because in that case the kernel should be able to
3569 remove them on its own, since they cannot be referenced by anything yet. */
3570 *veth_created = true;
3571
3572 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3573 if (r < 0)
3574 return r;
3575
3576 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3577 if (r < 0)
3578 return r;
3579 }
3580
3581 if (arg_register || !arg_keep_unit) {
3582 r = sd_bus_default_system(&bus);
3583 if (r < 0)
3584 return log_error_errno(r, "Failed to open system bus: %m");
3585 }
3586
3587 if (!arg_keep_unit) {
3588 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3589 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3590 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3591
3592 r = sd_bus_match_signal_async(
3593 bus,
3594 NULL,
3595 "org.freedesktop.systemd1",
3596 NULL,
3597 "org.freedesktop.systemd1.Scope",
3598 "RequestStop",
3599 on_request_stop, NULL, PID_TO_PTR(*pid));
3600 if (r < 0)
3601 return log_error_errno(r, "Failed to request RequestStop match: %m");
3602 }
3603
3604 if (arg_register) {
3605
3606 r = register_machine(
3607 bus,
3608 arg_machine,
3609 *pid,
3610 arg_directory,
3611 arg_uuid,
3612 ifi,
3613 arg_slice,
3614 arg_custom_mounts, arg_n_custom_mounts,
3615 arg_kill_signal,
3616 arg_property,
3617 arg_keep_unit,
3618 arg_container_service_name);
3619 if (r < 0)
3620 return r;
3621
3622 } else if (!arg_keep_unit) {
3623
3624 r = allocate_scope(
3625 bus,
3626 arg_machine,
3627 *pid,
3628 arg_slice,
3629 arg_custom_mounts, arg_n_custom_mounts,
3630 arg_kill_signal,
3631 arg_property);
3632 if (r < 0)
3633 return r;
3634
3635 } else if (arg_slice || arg_property)
3636 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3637
3638 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3639 if (r < 0)
3640 return r;
3641
3642 if (arg_keep_unit) {
3643 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3644 if (r < 0)
3645 return r;
3646 }
3647
3648 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3649 if (r < 0)
3650 return r;
3651
3652 /* Notify the child that the parent is ready with all
3653 * its setup (including cgroup-ification), and that
3654 * the child can now hand over control to the code to
3655 * run inside the container. */
3656 (void) barrier_place(&barrier); /* #4 */
3657
3658 /* Block SIGCHLD here, before notifying child.
3659 * process_pty() will handle it with the other signals. */
3660 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3661
3662 /* Reset signal to default */
3663 r = default_signals(SIGCHLD, -1);
3664 if (r < 0)
3665 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3666
3667 r = sd_event_new(&event);
3668 if (r < 0)
3669 return log_error_errno(r, "Failed to get default event source: %m");
3670
3671 (void) sd_event_set_watchdog(event, true);
3672
3673 if (bus) {
3674 r = sd_bus_attach_event(bus, event, 0);
3675 if (r < 0)
3676 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3677 }
3678
3679 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3680 if (r < 0)
3681 return r;
3682
3683 /* Let the child know that we are ready and wait that the child is completely ready now. */
3684 if (!barrier_place_and_sync(&barrier)) { /* #5 */
3685 log_error("Child died too early.");
3686 return -ESRCH;
3687 }
3688
3689 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3690 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3691 etc_passwd_lock = safe_close(etc_passwd_lock);
3692
3693 sd_notifyf(false,
3694 "STATUS=Container running.\n"
3695 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3696 if (!arg_notify_ready)
3697 sd_notify(false, "READY=1\n");
3698
3699 if (arg_kill_signal > 0) {
3700 /* Try to kill the init system on SIGINT or SIGTERM */
3701 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3702 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3703 } else {
3704 /* Immediately exit */
3705 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3706 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3707 }
3708
3709 /* Exit when the child exits */
3710 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3711
3712 if (arg_expose_ports) {
3713 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3714 if (r < 0)
3715 return r;
3716
3717 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3718 }
3719
3720 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3721
3722 r = pty_forward_new(event, master,
3723 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3724 &forward);
3725 if (r < 0)
3726 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3727
3728 r = sd_event_loop(event);
3729 if (r < 0)
3730 return log_error_errno(r, "Failed to run event loop: %m");
3731
3732 pty_forward_get_last_char(forward, &last_char);
3733
3734 forward = pty_forward_free(forward);
3735
3736 if (!arg_quiet && last_char != '\n')
3737 putc('\n', stdout);
3738
3739 /* Kill if it is not dead yet anyway */
3740 if (arg_register && !arg_keep_unit && bus)
3741 terminate_machine(bus, *pid);
3742
3743 /* Normally redundant, but better safe than sorry */
3744 (void) kill(*pid, SIGKILL);
3745
3746 r = wait_for_container(*pid, &container_status);
3747 *pid = 0;
3748
3749 if (r < 0)
3750 /* We failed to wait for the container, or the container exited abnormally. */
3751 return r;
3752 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3753 /* r > 0 → The container exited with a non-zero status.
3754 * As a special case, we need to replace 133 with a different value,
3755 * because 133 is special-cased in the service file to reboot the container.
3756 * otherwise → The container exited with zero status and a reboot was not requested.
3757 */
3758 if (r == EXIT_FORCE_RESTART)
3759 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3760 *ret = r;
3761 return 0; /* finito */
3762 }
3763
3764 /* CONTAINER_REBOOTED, loop again */
3765
3766 if (arg_keep_unit) {
3767 /* Special handling if we are running as a service: instead of simply
3768 * restarting the machine we want to restart the entire service, so let's
3769 * inform systemd about this with the special exit code 133. The service
3770 * file uses RestartForceExitStatus=133 so that this results in a full
3771 * nspawn restart. This is necessary since we might have cgroup parameters
3772 * set we want to have flushed out. */
3773 *ret = EXIT_FORCE_RESTART;
3774 return 0; /* finito */
3775 }
3776
3777 expose_port_flush(arg_expose_ports, exposed);
3778
3779 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3780 *veth_created = false;
3781 return 1; /* loop again */
3782 }
3783
3784 int main(int argc, char *argv[]) {
3785
3786 _cleanup_free_ char *console = NULL;
3787 _cleanup_close_ int master = -1;
3788 _cleanup_fdset_free_ FDSet *fds = NULL;
3789 int r, n_fd_passed, ret = EXIT_SUCCESS;
3790 char veth_name[IFNAMSIZ] = "";
3791 bool secondary = false, remove_directory = false, remove_image = false;
3792 pid_t pid = 0;
3793 union in_addr_union exposed = {};
3794 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3795 bool interactive, veth_created = false, remove_tmprootdir = false;
3796 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3797 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3798 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3799 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3800
3801 log_parse_environment();
3802 log_open();
3803
3804 /* Make sure rename_process() in the stub init process can work */
3805 saved_argv = argv;
3806 saved_argc = argc;
3807
3808 r = parse_argv(argc, argv);
3809 if (r <= 0)
3810 goto finish;
3811
3812 r = must_be_root();
3813 if (r < 0)
3814 goto finish;
3815
3816 r = determine_names();
3817 if (r < 0)
3818 goto finish;
3819
3820 r = load_settings();
3821 if (r < 0)
3822 goto finish;
3823
3824 r = verify_arguments();
3825 if (r < 0)
3826 goto finish;
3827
3828 r = detect_unified_cgroup_hierarchy_from_environment();
3829 if (r < 0)
3830 goto finish;
3831
3832 n_fd_passed = sd_listen_fds(false);
3833 if (n_fd_passed > 0) {
3834 r = fdset_new_listen_fds(&fds, false);
3835 if (r < 0) {
3836 log_error_errno(r, "Failed to collect file descriptors: %m");
3837 goto finish;
3838 }
3839 }
3840
3841 if (arg_directory) {
3842 assert(!arg_image);
3843
3844 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3845 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3846 r = -EINVAL;
3847 goto finish;
3848 }
3849
3850 if (arg_ephemeral) {
3851 _cleanup_free_ char *np = NULL;
3852
3853 r = chase_symlinks_and_update(&arg_directory, 0);
3854 if (r < 0)
3855 goto finish;
3856
3857 /* If the specified path is a mount point we
3858 * generate the new snapshot immediately
3859 * inside it under a random name. However if
3860 * the specified is not a mount point we
3861 * create the new snapshot in the parent
3862 * directory, just next to it. */
3863 r = path_is_mount_point(arg_directory, NULL, 0);
3864 if (r < 0) {
3865 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3866 goto finish;
3867 }
3868 if (r > 0)
3869 r = tempfn_random_child(arg_directory, "machine.", &np);
3870 else
3871 r = tempfn_random(arg_directory, "machine.", &np);
3872 if (r < 0) {
3873 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3874 goto finish;
3875 }
3876
3877 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3878 if (r < 0) {
3879 log_error_errno(r, "Failed to lock %s: %m", np);
3880 goto finish;
3881 }
3882
3883 r = btrfs_subvol_snapshot(arg_directory, np,
3884 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3885 BTRFS_SNAPSHOT_FALLBACK_COPY |
3886 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3887 BTRFS_SNAPSHOT_RECURSIVE |
3888 BTRFS_SNAPSHOT_QUOTA);
3889 if (r < 0) {
3890 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3891 goto finish;
3892 }
3893
3894 free_and_replace(arg_directory, np);
3895
3896 remove_directory = true;
3897
3898 } else {
3899 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3900 if (r < 0)
3901 goto finish;
3902
3903 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3904 if (r == -EBUSY) {
3905 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3906 goto finish;
3907 }
3908 if (r < 0) {
3909 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3910 goto finish;
3911 }
3912
3913 if (arg_template) {
3914 r = chase_symlinks_and_update(&arg_template, 0);
3915 if (r < 0)
3916 goto finish;
3917
3918 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3919 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3920 BTRFS_SNAPSHOT_FALLBACK_COPY |
3921 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3922 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3923 BTRFS_SNAPSHOT_RECURSIVE |
3924 BTRFS_SNAPSHOT_QUOTA);
3925 if (r == -EEXIST) {
3926 if (!arg_quiet)
3927 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3928 } else if (r < 0) {
3929 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3930 goto finish;
3931 } else {
3932 if (!arg_quiet)
3933 log_info("Populated %s from template %s.", arg_directory, arg_template);
3934 }
3935 }
3936 }
3937
3938 if (arg_start_mode == START_BOOT) {
3939 if (path_is_os_tree(arg_directory) <= 0) {
3940 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3941 r = -EINVAL;
3942 goto finish;
3943 }
3944 } else {
3945 const char *p;
3946
3947 p = strjoina(arg_directory, "/usr/");
3948 if (laccess(p, F_OK) < 0) {
3949 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3950 r = -EINVAL;
3951 goto finish;
3952 }
3953 }
3954
3955 } else {
3956 assert(arg_image);
3957 assert(!arg_template);
3958
3959 r = chase_symlinks_and_update(&arg_image, 0);
3960 if (r < 0)
3961 goto finish;
3962
3963 if (arg_ephemeral) {
3964 _cleanup_free_ char *np = NULL;
3965
3966 r = tempfn_random(arg_image, "machine.", &np);
3967 if (r < 0) {
3968 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3969 goto finish;
3970 }
3971
3972 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3973 if (r < 0) {
3974 r = log_error_errno(r, "Failed to create image lock: %m");
3975 goto finish;
3976 }
3977
3978 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3979 if (r < 0) {
3980 r = log_error_errno(r, "Failed to copy image file: %m");
3981 goto finish;
3982 }
3983
3984 free_and_replace(arg_image, np);
3985
3986 remove_image = true;
3987 } else {
3988 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3989 if (r == -EBUSY) {
3990 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3991 goto finish;
3992 }
3993 if (r < 0) {
3994 r = log_error_errno(r, "Failed to create image lock: %m");
3995 goto finish;
3996 }
3997
3998 if (!arg_root_hash) {
3999 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4000 if (r < 0) {
4001 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4002 goto finish;
4003 }
4004 }
4005 }
4006
4007 if (!mkdtemp(tmprootdir)) {
4008 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4009 goto finish;
4010 }
4011
4012 remove_tmprootdir = true;
4013
4014 arg_directory = strdup(tmprootdir);
4015 if (!arg_directory) {
4016 r = log_oom();
4017 goto finish;
4018 }
4019
4020 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4021 if (r < 0) {
4022 log_error_errno(r, "Failed to set up loopback block device: %m");
4023 goto finish;
4024 }
4025
4026 r = dissect_image_and_warn(
4027 loop->fd,
4028 arg_image,
4029 arg_root_hash, arg_root_hash_size,
4030 DISSECT_IMAGE_REQUIRE_ROOT,
4031 &dissected_image);
4032 if (r == -ENOPKG) {
4033 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4034 log_notice("Note that the disk image needs to\n"
4035 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4036 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4037 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4038 " d) or contain a file system without a partition table\n"
4039 "in order to be bootable with systemd-nspawn.");
4040 goto finish;
4041 }
4042 if (r < 0)
4043 goto finish;
4044
4045 if (!arg_root_hash && dissected_image->can_verity)
4046 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4047
4048 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4049 if (r < 0)
4050 goto finish;
4051
4052 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4053 if (remove_image && unlink(arg_image) >= 0)
4054 remove_image = false;
4055 }
4056
4057 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4058 if (r < 0)
4059 goto finish;
4060
4061 interactive =
4062 isatty(STDIN_FILENO) > 0 &&
4063 isatty(STDOUT_FILENO) > 0;
4064
4065 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4066 if (master < 0) {
4067 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4068 goto finish;
4069 }
4070
4071 r = ptsname_malloc(master, &console);
4072 if (r < 0) {
4073 r = log_error_errno(r, "Failed to determine tty name: %m");
4074 goto finish;
4075 }
4076
4077 if (arg_selinux_apifs_context) {
4078 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4079 if (r < 0)
4080 goto finish;
4081 }
4082
4083 if (unlockpt(master) < 0) {
4084 r = log_error_errno(errno, "Failed to unlock tty: %m");
4085 goto finish;
4086 }
4087
4088 if (!arg_quiet)
4089 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4090 arg_machine, arg_image ?: arg_directory);
4091
4092 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4093
4094 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4095 r = log_error_errno(errno, "Failed to become subreaper: %m");
4096 goto finish;
4097 }
4098
4099 for (;;) {
4100 r = run(master,
4101 console,
4102 dissected_image,
4103 interactive, secondary,
4104 fds,
4105 veth_name, &veth_created,
4106 &exposed,
4107 &pid, &ret);
4108 if (r <= 0)
4109 break;
4110 }
4111
4112 finish:
4113 sd_notify(false,
4114 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4115 "STOPPING=1\nSTATUS=Terminating...");
4116
4117 if (pid > 0)
4118 (void) kill(pid, SIGKILL);
4119
4120 /* Try to flush whatever is still queued in the pty */
4121 if (master >= 0) {
4122 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4123 master = safe_close(master);
4124 }
4125
4126 if (pid > 0)
4127 (void) wait_for_terminate(pid, NULL);
4128
4129 if (remove_directory && arg_directory) {
4130 int k;
4131
4132 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4133 if (k < 0)
4134 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4135 }
4136
4137 if (remove_image && arg_image) {
4138 if (unlink(arg_image) < 0)
4139 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4140 }
4141
4142 if (remove_tmprootdir) {
4143 if (rmdir(tmprootdir) < 0)
4144 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4145 }
4146
4147 if (arg_machine) {
4148 const char *p;
4149
4150 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4151 (void) rm_rf(p, REMOVE_ROOT);
4152 }
4153
4154 expose_port_flush(arg_expose_ports, &exposed);
4155
4156 if (veth_created)
4157 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4158 (void) remove_bridge(arg_network_zone);
4159
4160 free(arg_directory);
4161 free(arg_template);
4162 free(arg_image);
4163 free(arg_machine);
4164 free(arg_user);
4165 free(arg_pivot_root_new);
4166 free(arg_pivot_root_old);
4167 free(arg_chdir);
4168 strv_free(arg_setenv);
4169 free(arg_network_bridge);
4170 strv_free(arg_network_interfaces);
4171 strv_free(arg_network_macvlan);
4172 strv_free(arg_network_ipvlan);
4173 strv_free(arg_network_veth_extra);
4174 strv_free(arg_parameters);
4175 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4176 expose_port_free_all(arg_expose_ports);
4177 free(arg_root_hash);
4178
4179 return r < 0 ? EXIT_FAILURE : ret;
4180 }