]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
process-util: rework wait_for_terminate_and_warn() to take a flags parameter
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6
7 systemd is free software; you can redistribute it and/or modify it
8 under the terms of the GNU Lesser General Public License as published by
9 the Free Software Foundation; either version 2.1 of the License, or
10 (at your option) any later version.
11
12 systemd is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public License
18 along with systemd; If not, see <http://www.gnu.org/licenses/>.
19 ***/
20
21 #if HAVE_BLKID
22 #include <blkid.h>
23 #endif
24 #include <errno.h>
25 #include <getopt.h>
26 #include <grp.h>
27 #include <linux/loop.h>
28 #include <pwd.h>
29 #include <sched.h>
30 #if HAVE_SELINUX
31 #include <selinux/selinux.h>
32 #endif
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <sys/file.h>
38 #include <sys/mount.h>
39 #include <sys/personality.h>
40 #include <sys/prctl.h>
41 #include <sys/types.h>
42 #include <sys/wait.h>
43 #include <unistd.h>
44
45 #include "sd-bus.h"
46 #include "sd-daemon.h"
47 #include "sd-id128.h"
48
49 #include "alloc-util.h"
50 #include "barrier.h"
51 #include "base-filesystem.h"
52 #include "blkid-util.h"
53 #include "btrfs-util.h"
54 #include "bus-util.h"
55 #include "cap-list.h"
56 #include "capability-util.h"
57 #include "cgroup-util.h"
58 #include "copy.h"
59 #include "dev-setup.h"
60 #include "dissect-image.h"
61 #include "env-util.h"
62 #include "fd-util.h"
63 #include "fdset.h"
64 #include "fileio.h"
65 #include "format-util.h"
66 #include "fs-util.h"
67 #include "gpt.h"
68 #include "hexdecoct.h"
69 #include "hostname-util.h"
70 #include "id128-util.h"
71 #include "log.h"
72 #include "loop-util.h"
73 #include "loopback-setup.h"
74 #include "machine-image.h"
75 #include "macro.h"
76 #include "missing.h"
77 #include "mkdir.h"
78 #include "mount-util.h"
79 #include "netlink-util.h"
80 #include "nspawn-cgroup.h"
81 #include "nspawn-def.h"
82 #include "nspawn-expose-ports.h"
83 #include "nspawn-mount.h"
84 #include "nspawn-network.h"
85 #include "nspawn-patch-uid.h"
86 #include "nspawn-register.h"
87 #include "nspawn-seccomp.h"
88 #include "nspawn-settings.h"
89 #include "nspawn-setuid.h"
90 #include "nspawn-stub-pid1.h"
91 #include "parse-util.h"
92 #include "path-util.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "rm-rf.h"
98 #include "selinux-util.h"
99 #include "signal-util.h"
100 #include "socket-util.h"
101 #include "stat-util.h"
102 #include "stdio-util.h"
103 #include "string-util.h"
104 #include "strv.h"
105 #include "terminal-util.h"
106 #include "udev-util.h"
107 #include "umask-util.h"
108 #include "user-util.h"
109 #include "util.h"
110
111 #if HAVE_SPLIT_USR
112 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
113 #else
114 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
115 #endif
116
117 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
118 * nspawn_notify_socket_path is relative to the container
119 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
120 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
121
122 #define EXIT_FORCE_RESTART 133
123
124 typedef enum ContainerStatus {
125 CONTAINER_TERMINATED,
126 CONTAINER_REBOOTED
127 } ContainerStatus;
128
129 typedef enum LinkJournal {
130 LINK_NO,
131 LINK_AUTO,
132 LINK_HOST,
133 LINK_GUEST
134 } LinkJournal;
135
136 static char *arg_directory = NULL;
137 static char *arg_template = NULL;
138 static char *arg_chdir = NULL;
139 static char *arg_pivot_root_new = NULL;
140 static char *arg_pivot_root_old = NULL;
141 static char *arg_user = NULL;
142 static sd_id128_t arg_uuid = {};
143 static char *arg_machine = NULL;
144 static const char *arg_selinux_context = NULL;
145 static const char *arg_selinux_apifs_context = NULL;
146 static const char *arg_slice = NULL;
147 static bool arg_private_network = false;
148 static bool arg_read_only = false;
149 static StartMode arg_start_mode = START_PID1;
150 static bool arg_ephemeral = false;
151 static LinkJournal arg_link_journal = LINK_AUTO;
152 static bool arg_link_journal_try = false;
153 static uint64_t arg_caps_retain =
154 (1ULL << CAP_AUDIT_CONTROL) |
155 (1ULL << CAP_AUDIT_WRITE) |
156 (1ULL << CAP_CHOWN) |
157 (1ULL << CAP_DAC_OVERRIDE) |
158 (1ULL << CAP_DAC_READ_SEARCH) |
159 (1ULL << CAP_FOWNER) |
160 (1ULL << CAP_FSETID) |
161 (1ULL << CAP_IPC_OWNER) |
162 (1ULL << CAP_KILL) |
163 (1ULL << CAP_LEASE) |
164 (1ULL << CAP_LINUX_IMMUTABLE) |
165 (1ULL << CAP_MKNOD) |
166 (1ULL << CAP_NET_BIND_SERVICE) |
167 (1ULL << CAP_NET_BROADCAST) |
168 (1ULL << CAP_NET_RAW) |
169 (1ULL << CAP_SETFCAP) |
170 (1ULL << CAP_SETGID) |
171 (1ULL << CAP_SETPCAP) |
172 (1ULL << CAP_SETUID) |
173 (1ULL << CAP_SYS_ADMIN) |
174 (1ULL << CAP_SYS_BOOT) |
175 (1ULL << CAP_SYS_CHROOT) |
176 (1ULL << CAP_SYS_NICE) |
177 (1ULL << CAP_SYS_PTRACE) |
178 (1ULL << CAP_SYS_RESOURCE) |
179 (1ULL << CAP_SYS_TTY_CONFIG);
180 static CustomMount *arg_custom_mounts = NULL;
181 static unsigned arg_n_custom_mounts = 0;
182 static char **arg_setenv = NULL;
183 static bool arg_quiet = false;
184 static bool arg_register = true;
185 static bool arg_keep_unit = false;
186 static char **arg_network_interfaces = NULL;
187 static char **arg_network_macvlan = NULL;
188 static char **arg_network_ipvlan = NULL;
189 static bool arg_network_veth = false;
190 static char **arg_network_veth_extra = NULL;
191 static char *arg_network_bridge = NULL;
192 static char *arg_network_zone = NULL;
193 static char *arg_network_namespace_path = NULL;
194 static unsigned long arg_personality = PERSONALITY_INVALID;
195 static char *arg_image = NULL;
196 static VolatileMode arg_volatile_mode = VOLATILE_NO;
197 static ExposePort *arg_expose_ports = NULL;
198 static char **arg_property = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216
217 static void help(void) {
218 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
219 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
220 " -h --help Show this help\n"
221 " --version Print version string\n"
222 " -q --quiet Do not show status information\n"
223 " -D --directory=PATH Root directory for the container\n"
224 " --template=PATH Initialize root directory from template directory,\n"
225 " if missing\n"
226 " -x --ephemeral Run container with snapshot of root directory, and\n"
227 " remove it after exit\n"
228 " -i --image=PATH File system device or disk image for the container\n"
229 " --root-hash=HASH Specify verity root hash\n"
230 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
231 " -b --boot Boot up full system (i.e. invoke init)\n"
232 " --chdir=PATH Set working directory in the container\n"
233 " --pivot-root=PATH[:PATH]\n"
234 " Pivot root to given directory in the container\n"
235 " -u --user=USER Run the command under specified user or uid\n"
236 " -M --machine=NAME Set the machine name for the container\n"
237 " --uuid=UUID Set a specific machine UUID for the container\n"
238 " -S --slice=SLICE Place the container in the specified slice\n"
239 " --property=NAME=VALUE Set scope unit property\n"
240 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
241 " --private-users[=UIDBASE[:NUIDS]]\n"
242 " Similar, but with user configured UID/GID range\n"
243 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
244 " --private-network Disable network in container\n"
245 " --network-interface=INTERFACE\n"
246 " Assign an existing network interface to the\n"
247 " container\n"
248 " --network-macvlan=INTERFACE\n"
249 " Create a macvlan network interface based on an\n"
250 " existing network interface to the container\n"
251 " --network-ipvlan=INTERFACE\n"
252 " Create a ipvlan network interface based on an\n"
253 " existing network interface to the container\n"
254 " -n --network-veth Add a virtual Ethernet connection between host\n"
255 " and container\n"
256 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
257 " Add an additional virtual Ethernet link between\n"
258 " host and container\n"
259 " --network-bridge=INTERFACE\n"
260 " Add a virtual Ethernet connection to the container\n"
261 " and attach it to an existing bridge on the host\n"
262 " --network-zone=NAME Similar, but attach the new interface to an\n"
263 " an automatically managed bridge interface\n"
264 " --network-namespace-path=PATH\n"
265 " Set network namespace to the one represented by\n"
266 " the specified kernel namespace file node\n"
267 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
268 " Expose a container IP port on the host\n"
269 " -Z --selinux-context=SECLABEL\n"
270 " Set the SELinux security context to be used by\n"
271 " processes in the container\n"
272 " -L --selinux-apifs-context=SECLABEL\n"
273 " Set the SELinux security context to be used by\n"
274 " API/tmpfs file systems in the container\n"
275 " --capability=CAP In addition to the default, retain specified\n"
276 " capability\n"
277 " --drop-capability=CAP Drop the specified capability from the default set\n"
278 " --system-call-filter=LIST|~LIST\n"
279 " Permit/prohibit specific system calls\n"
280 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
281 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
282 " host, try-guest, try-host\n"
283 " -j Equivalent to --link-journal=try-guest\n"
284 " --read-only Mount the root directory read-only\n"
285 " --bind=PATH[:PATH[:OPTIONS]]\n"
286 " Bind mount a file or directory from the host into\n"
287 " the container\n"
288 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
289 " Similar, but creates a read-only bind mount\n"
290 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
291 " --overlay=PATH[:PATH...]:PATH\n"
292 " Create an overlay mount from the host to \n"
293 " the container\n"
294 " --overlay-ro=PATH[:PATH...]:PATH\n"
295 " Similar, but creates a read-only overlay mount\n"
296 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
297 " --register=BOOLEAN Register container as machine\n"
298 " --keep-unit Do not register a scope for the machine, reuse\n"
299 " the service unit nspawn is running in\n"
300 " --volatile[=MODE] Run the system in volatile mode\n"
301 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
303 , program_invocation_short_name);
304 }
305
306 static int custom_mount_check_all(void) {
307 unsigned i;
308
309 for (i = 0; i < arg_n_custom_mounts; i++) {
310 CustomMount *m = &arg_custom_mounts[i];
311
312 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
313
314 if (arg_userns_chown) {
315 log_error("--private-users-chown may not be combined with custom root mounts.");
316 return -EINVAL;
317 } else if (arg_uid_shift == UID_INVALID) {
318 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
319 return -EINVAL;
320 }
321 }
322 }
323
324 return 0;
325 }
326
327 static int detect_unified_cgroup_hierarchy_from_environment(void) {
328 const char *e;
329 int r;
330
331 /* Allow the user to control whether the unified hierarchy is used */
332 e = getenv("UNIFIED_CGROUP_HIERARCHY");
333 if (e) {
334 r = parse_boolean(e);
335 if (r < 0)
336 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
337 if (r > 0)
338 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
339 else
340 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
341 }
342
343 return 0;
344 }
345
346 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
347 int r;
348
349 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
350 * image actually supports. */
351 r = cg_all_unified();
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
354 if (r > 0) {
355 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
356 * routine only detects 231, so we'll have a false negative here for 230. */
357 r = systemd_installation_has_version(directory, 230);
358 if (r < 0)
359 return log_error_errno(r, "Failed to determine systemd version in container: %m");
360 if (r > 0)
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
362 else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
365 /* Mixed cgroup hierarchy support was added in 233 */
366 r = systemd_installation_has_version(directory, 233);
367 if (r < 0)
368 return log_error_errno(r, "Failed to determine systemd version in container: %m");
369 if (r > 0)
370 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
371 else
372 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
373 } else
374 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
375
376 log_debug("Using %s hierarchy for container.",
377 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
378 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
379
380 return 0;
381 }
382
383 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
384 int r;
385
386 r = getenv_bool(name);
387 if (r == -ENXIO)
388 return;
389 if (r < 0)
390 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
391 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
392 }
393
394 static void parse_mount_settings_env(void) {
395 int r;
396 const char *e;
397
398 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
399 if (!e)
400 return;
401
402 if (streq(e, "network")) {
403 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
404 return;
405 }
406
407 r = parse_boolean(e);
408 if (r < 0) {
409 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
410 return;
411 }
412
413 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
414 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
415 }
416
417 static int parse_argv(int argc, char *argv[]) {
418
419 enum {
420 ARG_VERSION = 0x100,
421 ARG_PRIVATE_NETWORK,
422 ARG_UUID,
423 ARG_READ_ONLY,
424 ARG_CAPABILITY,
425 ARG_DROP_CAPABILITY,
426 ARG_LINK_JOURNAL,
427 ARG_BIND,
428 ARG_BIND_RO,
429 ARG_TMPFS,
430 ARG_OVERLAY,
431 ARG_OVERLAY_RO,
432 ARG_SHARE_SYSTEM,
433 ARG_REGISTER,
434 ARG_KEEP_UNIT,
435 ARG_NETWORK_INTERFACE,
436 ARG_NETWORK_MACVLAN,
437 ARG_NETWORK_IPVLAN,
438 ARG_NETWORK_BRIDGE,
439 ARG_NETWORK_ZONE,
440 ARG_NETWORK_VETH_EXTRA,
441 ARG_NETWORK_NAMESPACE_PATH,
442 ARG_PERSONALITY,
443 ARG_VOLATILE,
444 ARG_TEMPLATE,
445 ARG_PROPERTY,
446 ARG_PRIVATE_USERS,
447 ARG_KILL_SIGNAL,
448 ARG_SETTINGS,
449 ARG_CHDIR,
450 ARG_PIVOT_ROOT,
451 ARG_PRIVATE_USERS_CHOWN,
452 ARG_NOTIFY_READY,
453 ARG_ROOT_HASH,
454 ARG_SYSTEM_CALL_FILTER,
455 };
456
457 static const struct option options[] = {
458 { "help", no_argument, NULL, 'h' },
459 { "version", no_argument, NULL, ARG_VERSION },
460 { "directory", required_argument, NULL, 'D' },
461 { "template", required_argument, NULL, ARG_TEMPLATE },
462 { "ephemeral", no_argument, NULL, 'x' },
463 { "user", required_argument, NULL, 'u' },
464 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
465 { "as-pid2", no_argument, NULL, 'a' },
466 { "boot", no_argument, NULL, 'b' },
467 { "uuid", required_argument, NULL, ARG_UUID },
468 { "read-only", no_argument, NULL, ARG_READ_ONLY },
469 { "capability", required_argument, NULL, ARG_CAPABILITY },
470 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
471 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
472 { "bind", required_argument, NULL, ARG_BIND },
473 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
474 { "tmpfs", required_argument, NULL, ARG_TMPFS },
475 { "overlay", required_argument, NULL, ARG_OVERLAY },
476 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
477 { "machine", required_argument, NULL, 'M' },
478 { "slice", required_argument, NULL, 'S' },
479 { "setenv", required_argument, NULL, 'E' },
480 { "selinux-context", required_argument, NULL, 'Z' },
481 { "selinux-apifs-context", required_argument, NULL, 'L' },
482 { "quiet", no_argument, NULL, 'q' },
483 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
484 { "register", required_argument, NULL, ARG_REGISTER },
485 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
486 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
487 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
488 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
489 { "network-veth", no_argument, NULL, 'n' },
490 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
491 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
492 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
493 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
494 { "personality", required_argument, NULL, ARG_PERSONALITY },
495 { "image", required_argument, NULL, 'i' },
496 { "volatile", optional_argument, NULL, ARG_VOLATILE },
497 { "port", required_argument, NULL, 'p' },
498 { "property", required_argument, NULL, ARG_PROPERTY },
499 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
500 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
501 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
502 { "settings", required_argument, NULL, ARG_SETTINGS },
503 { "chdir", required_argument, NULL, ARG_CHDIR },
504 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
505 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
506 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
507 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
508 {}
509 };
510
511 int c, r;
512 const char *p, *e;
513 uint64_t plus = 0, minus = 0;
514 bool mask_all_settings = false, mask_no_settings = false;
515
516 assert(argc >= 0);
517 assert(argv);
518
519 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
520
521 switch (c) {
522
523 case 'h':
524 help();
525 return 0;
526
527 case ARG_VERSION:
528 return version();
529
530 case 'D':
531 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
532 if (r < 0)
533 return r;
534 break;
535
536 case ARG_TEMPLATE:
537 r = parse_path_argument_and_warn(optarg, false, &arg_template);
538 if (r < 0)
539 return r;
540 break;
541
542 case 'i':
543 r = parse_path_argument_and_warn(optarg, false, &arg_image);
544 if (r < 0)
545 return r;
546 break;
547
548 case 'x':
549 arg_ephemeral = true;
550 break;
551
552 case 'u':
553 r = free_and_strdup(&arg_user, optarg);
554 if (r < 0)
555 return log_oom();
556
557 arg_settings_mask |= SETTING_USER;
558 break;
559
560 case ARG_NETWORK_ZONE: {
561 char *j;
562
563 j = strappend("vz-", optarg);
564 if (!j)
565 return log_oom();
566
567 if (!ifname_valid(j)) {
568 log_error("Network zone name not valid: %s", j);
569 free(j);
570 return -EINVAL;
571 }
572
573 free(arg_network_zone);
574 arg_network_zone = j;
575
576 arg_network_veth = true;
577 arg_private_network = true;
578 arg_settings_mask |= SETTING_NETWORK;
579 break;
580 }
581
582 case ARG_NETWORK_BRIDGE:
583
584 if (!ifname_valid(optarg)) {
585 log_error("Bridge interface name not valid: %s", optarg);
586 return -EINVAL;
587 }
588
589 r = free_and_strdup(&arg_network_bridge, optarg);
590 if (r < 0)
591 return log_oom();
592
593 _fallthrough_;
594 case 'n':
595 arg_network_veth = true;
596 arg_private_network = true;
597 arg_settings_mask |= SETTING_NETWORK;
598 break;
599
600 case ARG_NETWORK_VETH_EXTRA:
601 r = veth_extra_parse(&arg_network_veth_extra, optarg);
602 if (r < 0)
603 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
604
605 arg_private_network = true;
606 arg_settings_mask |= SETTING_NETWORK;
607 break;
608
609 case ARG_NETWORK_INTERFACE:
610
611 if (!ifname_valid(optarg)) {
612 log_error("Network interface name not valid: %s", optarg);
613 return -EINVAL;
614 }
615
616 if (strv_extend(&arg_network_interfaces, optarg) < 0)
617 return log_oom();
618
619 arg_private_network = true;
620 arg_settings_mask |= SETTING_NETWORK;
621 break;
622
623 case ARG_NETWORK_MACVLAN:
624
625 if (!ifname_valid(optarg)) {
626 log_error("MACVLAN network interface name not valid: %s", optarg);
627 return -EINVAL;
628 }
629
630 if (strv_extend(&arg_network_macvlan, optarg) < 0)
631 return log_oom();
632
633 arg_private_network = true;
634 arg_settings_mask |= SETTING_NETWORK;
635 break;
636
637 case ARG_NETWORK_IPVLAN:
638
639 if (!ifname_valid(optarg)) {
640 log_error("IPVLAN network interface name not valid: %s", optarg);
641 return -EINVAL;
642 }
643
644 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
645 return log_oom();
646
647 _fallthrough_;
648 case ARG_PRIVATE_NETWORK:
649 arg_private_network = true;
650 arg_settings_mask |= SETTING_NETWORK;
651 break;
652
653 case ARG_NETWORK_NAMESPACE_PATH:
654 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
655 if (r < 0)
656 return r;
657
658 break;
659
660 case 'b':
661 if (arg_start_mode == START_PID2) {
662 log_error("--boot and --as-pid2 may not be combined.");
663 return -EINVAL;
664 }
665
666 arg_start_mode = START_BOOT;
667 arg_settings_mask |= SETTING_START_MODE;
668 break;
669
670 case 'a':
671 if (arg_start_mode == START_BOOT) {
672 log_error("--boot and --as-pid2 may not be combined.");
673 return -EINVAL;
674 }
675
676 arg_start_mode = START_PID2;
677 arg_settings_mask |= SETTING_START_MODE;
678 break;
679
680 case ARG_UUID:
681 r = sd_id128_from_string(optarg, &arg_uuid);
682 if (r < 0)
683 return log_error_errno(r, "Invalid UUID: %s", optarg);
684
685 if (sd_id128_is_null(arg_uuid)) {
686 log_error("Machine UUID may not be all zeroes.");
687 return -EINVAL;
688 }
689
690 arg_settings_mask |= SETTING_MACHINE_ID;
691 break;
692
693 case 'S':
694 arg_slice = optarg;
695 break;
696
697 case 'M':
698 if (isempty(optarg))
699 arg_machine = mfree(arg_machine);
700 else {
701 if (!machine_name_is_valid(optarg)) {
702 log_error("Invalid machine name: %s", optarg);
703 return -EINVAL;
704 }
705
706 r = free_and_strdup(&arg_machine, optarg);
707 if (r < 0)
708 return log_oom();
709 }
710 break;
711
712 case 'Z':
713 arg_selinux_context = optarg;
714 break;
715
716 case 'L':
717 arg_selinux_apifs_context = optarg;
718 break;
719
720 case ARG_READ_ONLY:
721 arg_read_only = true;
722 arg_settings_mask |= SETTING_READ_ONLY;
723 break;
724
725 case ARG_CAPABILITY:
726 case ARG_DROP_CAPABILITY: {
727 p = optarg;
728 for (;;) {
729 _cleanup_free_ char *t = NULL;
730
731 r = extract_first_word(&p, &t, ",", 0);
732 if (r < 0)
733 return log_error_errno(r, "Failed to parse capability %s.", t);
734
735 if (r == 0)
736 break;
737
738 if (streq(t, "all")) {
739 if (c == ARG_CAPABILITY)
740 plus = (uint64_t) -1;
741 else
742 minus = (uint64_t) -1;
743 } else {
744 int cap;
745
746 cap = capability_from_name(t);
747 if (cap < 0) {
748 log_error("Failed to parse capability %s.", t);
749 return -EINVAL;
750 }
751
752 if (c == ARG_CAPABILITY)
753 plus |= 1ULL << (uint64_t) cap;
754 else
755 minus |= 1ULL << (uint64_t) cap;
756 }
757 }
758
759 arg_settings_mask |= SETTING_CAPABILITY;
760 break;
761 }
762
763 case 'j':
764 arg_link_journal = LINK_GUEST;
765 arg_link_journal_try = true;
766 break;
767
768 case ARG_LINK_JOURNAL:
769 if (streq(optarg, "auto")) {
770 arg_link_journal = LINK_AUTO;
771 arg_link_journal_try = false;
772 } else if (streq(optarg, "no")) {
773 arg_link_journal = LINK_NO;
774 arg_link_journal_try = false;
775 } else if (streq(optarg, "guest")) {
776 arg_link_journal = LINK_GUEST;
777 arg_link_journal_try = false;
778 } else if (streq(optarg, "host")) {
779 arg_link_journal = LINK_HOST;
780 arg_link_journal_try = false;
781 } else if (streq(optarg, "try-guest")) {
782 arg_link_journal = LINK_GUEST;
783 arg_link_journal_try = true;
784 } else if (streq(optarg, "try-host")) {
785 arg_link_journal = LINK_HOST;
786 arg_link_journal_try = true;
787 } else {
788 log_error("Failed to parse link journal mode %s", optarg);
789 return -EINVAL;
790 }
791
792 break;
793
794 case ARG_BIND:
795 case ARG_BIND_RO:
796 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
797 if (r < 0)
798 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
799
800 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
801 break;
802
803 case ARG_TMPFS:
804 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
805 if (r < 0)
806 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
807
808 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
809 break;
810
811 case ARG_OVERLAY:
812 case ARG_OVERLAY_RO:
813 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
814 if (r == -EADDRNOTAVAIL)
815 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
816 if (r < 0)
817 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
818
819 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
820 break;
821
822 case 'E': {
823 char **n;
824
825 if (!env_assignment_is_valid(optarg)) {
826 log_error("Environment variable assignment '%s' is not valid.", optarg);
827 return -EINVAL;
828 }
829
830 n = strv_env_set(arg_setenv, optarg);
831 if (!n)
832 return log_oom();
833
834 strv_free(arg_setenv);
835 arg_setenv = n;
836
837 arg_settings_mask |= SETTING_ENVIRONMENT;
838 break;
839 }
840
841 case 'q':
842 arg_quiet = true;
843 break;
844
845 case ARG_SHARE_SYSTEM:
846 /* We don't officially support this anymore, except for compat reasons. People should use the
847 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
848 arg_clone_ns_flags = 0;
849 break;
850
851 case ARG_REGISTER:
852 r = parse_boolean(optarg);
853 if (r < 0) {
854 log_error("Failed to parse --register= argument: %s", optarg);
855 return r;
856 }
857
858 arg_register = r;
859 break;
860
861 case ARG_KEEP_UNIT:
862 arg_keep_unit = true;
863 break;
864
865 case ARG_PERSONALITY:
866
867 arg_personality = personality_from_string(optarg);
868 if (arg_personality == PERSONALITY_INVALID) {
869 log_error("Unknown or unsupported personality '%s'.", optarg);
870 return -EINVAL;
871 }
872
873 arg_settings_mask |= SETTING_PERSONALITY;
874 break;
875
876 case ARG_VOLATILE:
877
878 if (!optarg)
879 arg_volatile_mode = VOLATILE_YES;
880 else {
881 VolatileMode m;
882
883 m = volatile_mode_from_string(optarg);
884 if (m < 0) {
885 log_error("Failed to parse --volatile= argument: %s", optarg);
886 return -EINVAL;
887 } else
888 arg_volatile_mode = m;
889 }
890
891 arg_settings_mask |= SETTING_VOLATILE_MODE;
892 break;
893
894 case 'p':
895 r = expose_port_parse(&arg_expose_ports, optarg);
896 if (r == -EEXIST)
897 return log_error_errno(r, "Duplicate port specification: %s", optarg);
898 if (r < 0)
899 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
900
901 arg_settings_mask |= SETTING_EXPOSE_PORTS;
902 break;
903
904 case ARG_PROPERTY:
905 if (strv_extend(&arg_property, optarg) < 0)
906 return log_oom();
907
908 break;
909
910 case ARG_PRIVATE_USERS: {
911 int boolean = -1;
912
913 if (!optarg)
914 boolean = true;
915 else if (!in_charset(optarg, DIGITS))
916 /* do *not* parse numbers as booleans */
917 boolean = parse_boolean(optarg);
918
919 if (boolean == false) {
920 /* no: User namespacing off */
921 arg_userns_mode = USER_NAMESPACE_NO;
922 arg_uid_shift = UID_INVALID;
923 arg_uid_range = UINT32_C(0x10000);
924 } else if (boolean == true) {
925 /* yes: User namespacing on, UID range is read from root dir */
926 arg_userns_mode = USER_NAMESPACE_FIXED;
927 arg_uid_shift = UID_INVALID;
928 arg_uid_range = UINT32_C(0x10000);
929 } else if (streq(optarg, "pick")) {
930 /* pick: User namespacing on, UID range is picked randomly */
931 arg_userns_mode = USER_NAMESPACE_PICK;
932 arg_uid_shift = UID_INVALID;
933 arg_uid_range = UINT32_C(0x10000);
934 } else {
935 _cleanup_free_ char *buffer = NULL;
936 const char *range, *shift;
937
938 /* anything else: User namespacing on, UID range is explicitly configured */
939
940 range = strchr(optarg, ':');
941 if (range) {
942 buffer = strndup(optarg, range - optarg);
943 if (!buffer)
944 return log_oom();
945 shift = buffer;
946
947 range++;
948 r = safe_atou32(range, &arg_uid_range);
949 if (r < 0)
950 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
951 } else
952 shift = optarg;
953
954 r = parse_uid(shift, &arg_uid_shift);
955 if (r < 0)
956 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
957
958 arg_userns_mode = USER_NAMESPACE_FIXED;
959 }
960
961 if (arg_uid_range <= 0) {
962 log_error("UID range cannot be 0.");
963 return -EINVAL;
964 }
965
966 arg_settings_mask |= SETTING_USERNS;
967 break;
968 }
969
970 case 'U':
971 if (userns_supported()) {
972 arg_userns_mode = USER_NAMESPACE_PICK;
973 arg_uid_shift = UID_INVALID;
974 arg_uid_range = UINT32_C(0x10000);
975
976 arg_settings_mask |= SETTING_USERNS;
977 }
978
979 break;
980
981 case ARG_PRIVATE_USERS_CHOWN:
982 arg_userns_chown = true;
983
984 arg_settings_mask |= SETTING_USERNS;
985 break;
986
987 case ARG_KILL_SIGNAL:
988 arg_kill_signal = signal_from_string_try_harder(optarg);
989 if (arg_kill_signal < 0) {
990 log_error("Cannot parse signal: %s", optarg);
991 return -EINVAL;
992 }
993
994 arg_settings_mask |= SETTING_KILL_SIGNAL;
995 break;
996
997 case ARG_SETTINGS:
998
999 /* no → do not read files
1000 * yes → read files, do not override cmdline, trust only subset
1001 * override → read files, override cmdline, trust only subset
1002 * trusted → read files, do not override cmdline, trust all
1003 */
1004
1005 r = parse_boolean(optarg);
1006 if (r < 0) {
1007 if (streq(optarg, "trusted")) {
1008 mask_all_settings = false;
1009 mask_no_settings = false;
1010 arg_settings_trusted = true;
1011
1012 } else if (streq(optarg, "override")) {
1013 mask_all_settings = false;
1014 mask_no_settings = true;
1015 arg_settings_trusted = -1;
1016 } else
1017 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1018 } else if (r > 0) {
1019 /* yes */
1020 mask_all_settings = false;
1021 mask_no_settings = false;
1022 arg_settings_trusted = -1;
1023 } else {
1024 /* no */
1025 mask_all_settings = true;
1026 mask_no_settings = false;
1027 arg_settings_trusted = false;
1028 }
1029
1030 break;
1031
1032 case ARG_CHDIR:
1033 if (!path_is_absolute(optarg)) {
1034 log_error("Working directory %s is not an absolute path.", optarg);
1035 return -EINVAL;
1036 }
1037
1038 r = free_and_strdup(&arg_chdir, optarg);
1039 if (r < 0)
1040 return log_oom();
1041
1042 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1043 break;
1044
1045 case ARG_PIVOT_ROOT:
1046 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1047 if (r < 0)
1048 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1049
1050 arg_settings_mask |= SETTING_PIVOT_ROOT;
1051 break;
1052
1053 case ARG_NOTIFY_READY:
1054 r = parse_boolean(optarg);
1055 if (r < 0) {
1056 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1057 return -EINVAL;
1058 }
1059 arg_notify_ready = r;
1060 arg_settings_mask |= SETTING_NOTIFY_READY;
1061 break;
1062
1063 case ARG_ROOT_HASH: {
1064 void *k;
1065 size_t l;
1066
1067 r = unhexmem(optarg, strlen(optarg), &k, &l);
1068 if (r < 0)
1069 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1070 if (l < sizeof(sd_id128_t)) {
1071 log_error("Root hash must be at least 128bit long: %s", optarg);
1072 free(k);
1073 return -EINVAL;
1074 }
1075
1076 free(arg_root_hash);
1077 arg_root_hash = k;
1078 arg_root_hash_size = l;
1079 break;
1080 }
1081
1082 case ARG_SYSTEM_CALL_FILTER: {
1083 bool negative;
1084 const char *items;
1085
1086 negative = optarg[0] == '~';
1087 items = negative ? optarg + 1 : optarg;
1088
1089 for (;;) {
1090 _cleanup_free_ char *word = NULL;
1091
1092 r = extract_first_word(&items, &word, NULL, 0);
1093 if (r == 0)
1094 break;
1095 if (r == -ENOMEM)
1096 return log_oom();
1097 if (r < 0)
1098 return log_error_errno(r, "Failed to parse system call filter: %m");
1099
1100 if (negative)
1101 r = strv_extend(&arg_syscall_blacklist, word);
1102 else
1103 r = strv_extend(&arg_syscall_whitelist, word);
1104 if (r < 0)
1105 return log_oom();
1106 }
1107
1108 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1109 break;
1110 }
1111
1112 case '?':
1113 return -EINVAL;
1114
1115 default:
1116 assert_not_reached("Unhandled option");
1117 }
1118
1119 /* If --network-namespace-path is given with any other network-related option,
1120 * we need to error out, to avoid conflicts between different network options. */
1121 if (arg_network_namespace_path &&
1122 (arg_network_interfaces || arg_network_macvlan ||
1123 arg_network_ipvlan || arg_network_veth_extra ||
1124 arg_network_bridge || arg_network_zone ||
1125 arg_network_veth || arg_private_network)) {
1126 log_error("--network-namespace-path cannot be combined with other network options.");
1127 return -EINVAL;
1128 }
1129
1130 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1131 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1132 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1133 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1134
1135 if (arg_userns_mode != USER_NAMESPACE_NO)
1136 arg_mount_settings |= MOUNT_USE_USERNS;
1137
1138 if (arg_private_network)
1139 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1140
1141 parse_mount_settings_env();
1142
1143 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1144 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1145 arg_register = false;
1146 if (arg_start_mode != START_PID1) {
1147 log_error("--boot cannot be used without namespacing.");
1148 return -EINVAL;
1149 }
1150 }
1151
1152 if (arg_userns_mode == USER_NAMESPACE_PICK)
1153 arg_userns_chown = true;
1154
1155 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1156 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1157 * The latter is not technically a user session, but we don't need to labour the point. */
1158 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1159 return -EINVAL;
1160 }
1161
1162 if (arg_directory && arg_image) {
1163 log_error("--directory= and --image= may not be combined.");
1164 return -EINVAL;
1165 }
1166
1167 if (arg_template && arg_image) {
1168 log_error("--template= and --image= may not be combined.");
1169 return -EINVAL;
1170 }
1171
1172 if (arg_ephemeral && arg_template && !arg_directory) {
1173 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1174 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1175 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1176 * --directory=". */
1177
1178 arg_directory = arg_template;
1179 arg_template = NULL;
1180 }
1181
1182 if (arg_template && !(arg_directory || arg_machine)) {
1183 log_error("--template= needs --directory= or --machine=.");
1184 return -EINVAL;
1185 }
1186
1187 if (arg_ephemeral && arg_template) {
1188 log_error("--ephemeral and --template= may not be combined.");
1189 return -EINVAL;
1190 }
1191
1192 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1193 log_error("--ephemeral and --link-journal= may not be combined.");
1194 return -EINVAL;
1195 }
1196
1197 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1198 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1199 return -EOPNOTSUPP;
1200 }
1201
1202 if (arg_userns_chown && arg_read_only) {
1203 log_error("--read-only and --private-users-chown may not be combined.");
1204 return -EINVAL;
1205 }
1206
1207 if (arg_network_bridge && arg_network_zone) {
1208 log_error("--network-bridge= and --network-zone= may not be combined.");
1209 return -EINVAL;
1210 }
1211
1212 if (argc > optind) {
1213 arg_parameters = strv_copy(argv + optind);
1214 if (!arg_parameters)
1215 return log_oom();
1216
1217 arg_settings_mask |= SETTING_START_MODE;
1218 }
1219
1220 /* Load all settings from .nspawn files */
1221 if (mask_no_settings)
1222 arg_settings_mask = 0;
1223
1224 /* Don't load any settings from .nspawn files */
1225 if (mask_all_settings)
1226 arg_settings_mask = _SETTINGS_MASK_ALL;
1227
1228 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1229
1230 r = cg_unified_flush();
1231 if (r < 0)
1232 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1233
1234 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1235 if (e)
1236 arg_container_service_name = e;
1237
1238 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1239 if (r < 0)
1240 arg_use_cgns = cg_ns_supported();
1241 else
1242 arg_use_cgns = r;
1243
1244 r = custom_mount_check_all();
1245 if (r < 0)
1246 return r;
1247
1248 return 1;
1249 }
1250
1251 static int verify_arguments(void) {
1252 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1253 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1254 return -EINVAL;
1255 }
1256
1257 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1258 log_error("Cannot combine --private-users with read-write mounts.");
1259 return -EINVAL;
1260 }
1261
1262 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1263 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1264 return -EINVAL;
1265 }
1266
1267 if (arg_expose_ports && !arg_private_network) {
1268 log_error("Cannot use --port= without private networking.");
1269 return -EINVAL;
1270 }
1271
1272 #if ! HAVE_LIBIPTC
1273 if (arg_expose_ports) {
1274 log_error("--port= is not supported, compiled without libiptc support.");
1275 return -EOPNOTSUPP;
1276 }
1277 #endif
1278
1279 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1280 arg_kill_signal = SIGRTMIN+3;
1281
1282 return 0;
1283 }
1284
1285 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1286 assert(p);
1287
1288 if (arg_userns_mode == USER_NAMESPACE_NO)
1289 return 0;
1290
1291 if (uid == UID_INVALID && gid == GID_INVALID)
1292 return 0;
1293
1294 if (uid != UID_INVALID) {
1295 uid += arg_uid_shift;
1296
1297 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1298 return -EOVERFLOW;
1299 }
1300
1301 if (gid != GID_INVALID) {
1302 gid += (gid_t) arg_uid_shift;
1303
1304 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1305 return -EOVERFLOW;
1306 }
1307
1308 if (lchown(p, uid, gid) < 0)
1309 return -errno;
1310
1311 return 0;
1312 }
1313
1314 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1315 const char *q;
1316 int r;
1317
1318 q = prefix_roota(root, path);
1319 r = mkdir_errno_wrapper(q, mode);
1320 if (r == -EEXIST)
1321 return 0;
1322 if (r < 0)
1323 return r;
1324
1325 return userns_lchown(q, uid, gid);
1326 }
1327
1328 static int setup_timezone(const char *dest) {
1329 _cleanup_free_ char *p = NULL, *q = NULL;
1330 const char *where, *check, *what;
1331 char *z, *y;
1332 int r;
1333
1334 assert(dest);
1335
1336 /* Fix the timezone, if possible */
1337 r = readlink_malloc("/etc/localtime", &p);
1338 if (r < 0) {
1339 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1340 /* to handle warning, delete /etc/localtime and replace it
1341 * with a symbolic link to a time zone data file.
1342 *
1343 * Example:
1344 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1345 */
1346 return 0;
1347 }
1348
1349 z = path_startswith(p, "../usr/share/zoneinfo/");
1350 if (!z)
1351 z = path_startswith(p, "/usr/share/zoneinfo/");
1352 if (!z) {
1353 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1354 return 0;
1355 }
1356
1357 where = prefix_roota(dest, "/etc/localtime");
1358 r = readlink_malloc(where, &q);
1359 if (r >= 0) {
1360 y = path_startswith(q, "../usr/share/zoneinfo/");
1361 if (!y)
1362 y = path_startswith(q, "/usr/share/zoneinfo/");
1363
1364 /* Already pointing to the right place? Then do nothing .. */
1365 if (y && streq(y, z))
1366 return 0;
1367 }
1368
1369 check = strjoina("/usr/share/zoneinfo/", z);
1370 check = prefix_roota(dest, check);
1371 if (laccess(check, F_OK) < 0) {
1372 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1373 return 0;
1374 }
1375
1376 if (unlink(where) < 0 && errno != ENOENT) {
1377 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1378 errno,
1379 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1380 return 0;
1381 }
1382
1383 what = strjoina("../usr/share/zoneinfo/", z);
1384 if (symlink(what, where) < 0) {
1385 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1386 errno,
1387 "Failed to correct timezone of container, ignoring: %m");
1388 return 0;
1389 }
1390
1391 r = userns_lchown(where, 0, 0);
1392 if (r < 0)
1393 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1394
1395 return 0;
1396 }
1397
1398 static int resolved_listening(void) {
1399 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1400 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1401 int r;
1402
1403 /* Check if resolved is listening */
1404
1405 r = sd_bus_open_system(&bus);
1406 if (r < 0)
1407 return r;
1408
1409 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1410 if (r <= 0)
1411 return r;
1412
1413 r = sd_bus_get_property_string(bus,
1414 "org.freedesktop.resolve1",
1415 "/org/freedesktop/resolve1",
1416 "org.freedesktop.resolve1.Manager",
1417 "DNSStubListener",
1418 NULL,
1419 &dns_stub_listener_mode);
1420 if (r < 0)
1421 return r;
1422
1423 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1424 }
1425
1426 static int setup_resolv_conf(const char *dest) {
1427 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1428 const char *where;
1429 int r, found;
1430
1431 assert(dest);
1432
1433 if (arg_private_network)
1434 return 0;
1435
1436 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1437 if (r < 0) {
1438 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1439 return 0;
1440 }
1441
1442 where = strjoina(etc, "/resolv.conf");
1443 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1444 if (found < 0) {
1445 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1446 return 0;
1447 }
1448
1449 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1450 resolved_listening() > 0) {
1451
1452 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1453 * container, so that the container can use the host's resolver. Given that network namespacing is
1454 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1455 * advantage that the container will be able to follow the host's DNS server configuration changes
1456 * transparently. */
1457
1458 if (found == 0) /* missing? */
1459 (void) touch(resolved);
1460
1461 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1462 if (r >= 0)
1463 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1464 }
1465
1466 /* If that didn't work, let's copy the file */
1467 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1468 if (r < 0) {
1469 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1470 * resolved or something similar runs inside and the symlink points there.
1471 *
1472 * If the disk image is read-only, there's also no point in complaining.
1473 */
1474 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1475 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1476 return 0;
1477 }
1478
1479 r = userns_lchown(where, 0, 0);
1480 if (r < 0)
1481 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1482
1483 return 0;
1484 }
1485
1486 static int setup_boot_id(const char *dest) {
1487 sd_id128_t rnd = SD_ID128_NULL;
1488 const char *from, *to;
1489 int r;
1490
1491 /* Generate a new randomized boot ID, so that each boot-up of
1492 * the container gets a new one */
1493
1494 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1495 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1496
1497 r = sd_id128_randomize(&rnd);
1498 if (r < 0)
1499 return log_error_errno(r, "Failed to generate random boot id: %m");
1500
1501 r = id128_write(from, ID128_UUID, rnd, false);
1502 if (r < 0)
1503 return log_error_errno(r, "Failed to write boot id: %m");
1504
1505 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1506 if (r >= 0)
1507 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1508 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1509
1510 (void) unlink(from);
1511 return r;
1512 }
1513
1514 static int copy_devnodes(const char *dest) {
1515
1516 static const char devnodes[] =
1517 "null\0"
1518 "zero\0"
1519 "full\0"
1520 "random\0"
1521 "urandom\0"
1522 "tty\0"
1523 "net/tun\0";
1524
1525 const char *d;
1526 int r = 0;
1527 _cleanup_umask_ mode_t u;
1528
1529 assert(dest);
1530
1531 u = umask(0000);
1532
1533 /* Create /dev/net, so that we can create /dev/net/tun in it */
1534 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1535 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1536
1537 NULSTR_FOREACH(d, devnodes) {
1538 _cleanup_free_ char *from = NULL, *to = NULL;
1539 struct stat st;
1540
1541 from = strappend("/dev/", d);
1542 to = prefix_root(dest, from);
1543
1544 if (stat(from, &st) < 0) {
1545
1546 if (errno != ENOENT)
1547 return log_error_errno(errno, "Failed to stat %s: %m", from);
1548
1549 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1550
1551 log_error("%s is not a char or block device, cannot copy.", from);
1552 return -EIO;
1553
1554 } else {
1555 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1556 /* Explicitly warn the user when /dev is already populated. */
1557 if (errno == EEXIST)
1558 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1559 if (errno != EPERM)
1560 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1561
1562 /* Some systems abusively restrict mknod but
1563 * allow bind mounts. */
1564 r = touch(to);
1565 if (r < 0)
1566 return log_error_errno(r, "touch (%s) failed: %m", to);
1567 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1568 if (r < 0)
1569 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1570 }
1571
1572 r = userns_lchown(to, 0, 0);
1573 if (r < 0)
1574 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1575 }
1576 }
1577
1578 return r;
1579 }
1580
1581 static int setup_pts(const char *dest) {
1582 _cleanup_free_ char *options = NULL;
1583 const char *p;
1584 int r;
1585
1586 #if HAVE_SELINUX
1587 if (arg_selinux_apifs_context)
1588 (void) asprintf(&options,
1589 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1590 arg_uid_shift + TTY_GID,
1591 arg_selinux_apifs_context);
1592 else
1593 #endif
1594 (void) asprintf(&options,
1595 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1596 arg_uid_shift + TTY_GID);
1597
1598 if (!options)
1599 return log_oom();
1600
1601 /* Mount /dev/pts itself */
1602 p = prefix_roota(dest, "/dev/pts");
1603 r = mkdir_errno_wrapper(p, 0755);
1604 if (r < 0)
1605 return log_error_errno(r, "Failed to create /dev/pts: %m");
1606
1607 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1608 if (r < 0)
1609 return r;
1610 r = userns_lchown(p, 0, 0);
1611 if (r < 0)
1612 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1613
1614 /* Create /dev/ptmx symlink */
1615 p = prefix_roota(dest, "/dev/ptmx");
1616 if (symlink("pts/ptmx", p) < 0)
1617 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1618 r = userns_lchown(p, 0, 0);
1619 if (r < 0)
1620 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1621
1622 /* And fix /dev/pts/ptmx ownership */
1623 p = prefix_roota(dest, "/dev/pts/ptmx");
1624 r = userns_lchown(p, 0, 0);
1625 if (r < 0)
1626 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1627
1628 return 0;
1629 }
1630
1631 static int setup_dev_console(const char *dest, const char *console) {
1632 _cleanup_umask_ mode_t u;
1633 const char *to;
1634 int r;
1635
1636 assert(dest);
1637 assert(console);
1638
1639 u = umask(0000);
1640
1641 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1642 if (r < 0)
1643 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1644
1645 /* We need to bind mount the right tty to /dev/console since
1646 * ptys can only exist on pts file systems. To have something
1647 * to bind mount things on we create a empty regular file. */
1648
1649 to = prefix_roota(dest, "/dev/console");
1650 r = touch(to);
1651 if (r < 0)
1652 return log_error_errno(r, "touch() for /dev/console failed: %m");
1653
1654 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1655 }
1656
1657 static int setup_keyring(void) {
1658 key_serial_t keyring;
1659
1660 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1661 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1662 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1663 * these system calls let's make sure we don't leak anything into the container. */
1664
1665 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1666 if (keyring == -1) {
1667 if (errno == ENOSYS)
1668 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1669 else if (IN_SET(errno, EACCES, EPERM))
1670 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1671 else
1672 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1673 }
1674
1675 return 0;
1676 }
1677
1678 static int setup_kmsg(const char *dest, int kmsg_socket) {
1679 const char *from, *to;
1680 _cleanup_umask_ mode_t u;
1681 int fd, r;
1682
1683 assert(kmsg_socket >= 0);
1684
1685 u = umask(0000);
1686
1687 /* We create the kmsg FIFO as /run/kmsg, but immediately
1688 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1689 * on the reading side behave very similar to /proc/kmsg,
1690 * their writing side behaves differently from /dev/kmsg in
1691 * that writing blocks when nothing is reading. In order to
1692 * avoid any problems with containers deadlocking due to this
1693 * we simply make /dev/kmsg unavailable to the container. */
1694 from = prefix_roota(dest, "/run/kmsg");
1695 to = prefix_roota(dest, "/proc/kmsg");
1696
1697 if (mkfifo(from, 0600) < 0)
1698 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1699 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1700 if (r < 0)
1701 return r;
1702
1703 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1704 if (fd < 0)
1705 return log_error_errno(errno, "Failed to open fifo: %m");
1706
1707 /* Store away the fd in the socket, so that it stays open as
1708 * long as we run the child */
1709 r = send_one_fd(kmsg_socket, fd, 0);
1710 safe_close(fd);
1711
1712 if (r < 0)
1713 return log_error_errno(r, "Failed to send FIFO fd: %m");
1714
1715 /* And now make the FIFO unavailable as /run/kmsg... */
1716 (void) unlink(from);
1717
1718 return 0;
1719 }
1720
1721 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1722 union in_addr_union *exposed = userdata;
1723
1724 assert(rtnl);
1725 assert(m);
1726 assert(exposed);
1727
1728 expose_port_execute(rtnl, arg_expose_ports, exposed);
1729 return 0;
1730 }
1731
1732 static int setup_hostname(void) {
1733
1734 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1735 return 0;
1736
1737 if (sethostname_idempotent(arg_machine) < 0)
1738 return -errno;
1739
1740 return 0;
1741 }
1742
1743 static int setup_journal(const char *directory) {
1744 sd_id128_t this_id;
1745 _cleanup_free_ char *d = NULL;
1746 const char *p, *q;
1747 bool try;
1748 char id[33];
1749 int r;
1750
1751 /* Don't link journals in ephemeral mode */
1752 if (arg_ephemeral)
1753 return 0;
1754
1755 if (arg_link_journal == LINK_NO)
1756 return 0;
1757
1758 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1759
1760 r = sd_id128_get_machine(&this_id);
1761 if (r < 0)
1762 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1763
1764 if (sd_id128_equal(arg_uuid, this_id)) {
1765 log_full(try ? LOG_WARNING : LOG_ERR,
1766 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1767 if (try)
1768 return 0;
1769 return -EEXIST;
1770 }
1771
1772 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1773 if (r < 0)
1774 return log_error_errno(r, "Failed to create /var: %m");
1775
1776 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1777 if (r < 0)
1778 return log_error_errno(r, "Failed to create /var/log: %m");
1779
1780 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1781 if (r < 0)
1782 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1783
1784 (void) sd_id128_to_string(arg_uuid, id);
1785
1786 p = strjoina("/var/log/journal/", id);
1787 q = prefix_roota(directory, p);
1788
1789 if (path_is_mount_point(p, NULL, 0) > 0) {
1790 if (try)
1791 return 0;
1792
1793 log_error("%s: already a mount point, refusing to use for journal", p);
1794 return -EEXIST;
1795 }
1796
1797 if (path_is_mount_point(q, NULL, 0) > 0) {
1798 if (try)
1799 return 0;
1800
1801 log_error("%s: already a mount point, refusing to use for journal", q);
1802 return -EEXIST;
1803 }
1804
1805 r = readlink_and_make_absolute(p, &d);
1806 if (r >= 0) {
1807 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1808 path_equal(d, q)) {
1809
1810 r = userns_mkdir(directory, p, 0755, 0, 0);
1811 if (r < 0)
1812 log_warning_errno(r, "Failed to create directory %s: %m", q);
1813 return 0;
1814 }
1815
1816 if (unlink(p) < 0)
1817 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1818 } else if (r == -EINVAL) {
1819
1820 if (arg_link_journal == LINK_GUEST &&
1821 rmdir(p) < 0) {
1822
1823 if (errno == ENOTDIR) {
1824 log_error("%s already exists and is neither a symlink nor a directory", p);
1825 return r;
1826 } else
1827 return log_error_errno(errno, "Failed to remove %s: %m", p);
1828 }
1829 } else if (r != -ENOENT)
1830 return log_error_errno(r, "readlink(%s) failed: %m", p);
1831
1832 if (arg_link_journal == LINK_GUEST) {
1833
1834 if (symlink(q, p) < 0) {
1835 if (try) {
1836 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1837 return 0;
1838 } else
1839 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1840 }
1841
1842 r = userns_mkdir(directory, p, 0755, 0, 0);
1843 if (r < 0)
1844 log_warning_errno(r, "Failed to create directory %s: %m", q);
1845 return 0;
1846 }
1847
1848 if (arg_link_journal == LINK_HOST) {
1849 /* don't create parents here — if the host doesn't have
1850 * permanent journal set up, don't force it here */
1851
1852 r = mkdir_errno_wrapper(p, 0755);
1853 if (r < 0 && r != -EEXIST) {
1854 if (try) {
1855 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
1856 return 0;
1857 } else
1858 return log_error_errno(r, "Failed to create %s: %m", p);
1859 }
1860
1861 } else if (access(p, F_OK) < 0)
1862 return 0;
1863
1864 if (dir_is_empty(q) == 0)
1865 log_warning("%s is not empty, proceeding anyway.", q);
1866
1867 r = userns_mkdir(directory, p, 0755, 0, 0);
1868 if (r < 0)
1869 return log_error_errno(r, "Failed to create %s: %m", q);
1870
1871 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1872 if (r < 0)
1873 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1874
1875 return 0;
1876 }
1877
1878 static int drop_capabilities(void) {
1879 return capability_bounding_set_drop(arg_caps_retain, false);
1880 }
1881
1882 static int reset_audit_loginuid(void) {
1883 _cleanup_free_ char *p = NULL;
1884 int r;
1885
1886 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1887 return 0;
1888
1889 r = read_one_line_file("/proc/self/loginuid", &p);
1890 if (r == -ENOENT)
1891 return 0;
1892 if (r < 0)
1893 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1894
1895 /* Already reset? */
1896 if (streq(p, "4294967295"))
1897 return 0;
1898
1899 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1900 if (r < 0) {
1901 log_error_errno(r,
1902 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1903 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1904 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1905 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1906 "using systemd-nspawn. Sleeping for 5s... (%m)");
1907
1908 sleep(5);
1909 }
1910
1911 return 0;
1912 }
1913
1914
1915 static int setup_propagate(const char *root) {
1916 const char *p, *q;
1917 int r;
1918
1919 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1920 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1921 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1922 (void) mkdir_p(p, 0600);
1923
1924 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1925 if (r < 0)
1926 return log_error_errno(r, "Failed to create /run/systemd: %m");
1927
1928 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1929 if (r < 0)
1930 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1931
1932 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1933 if (r < 0)
1934 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1935
1936 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1937 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1938 if (r < 0)
1939 return r;
1940
1941 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1942 if (r < 0)
1943 return r;
1944
1945 /* machined will MS_MOVE into that directory, and that's only
1946 * supported for non-shared mounts. */
1947 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1948 }
1949
1950 static int setup_machine_id(const char *directory) {
1951 const char *etc_machine_id;
1952 sd_id128_t id;
1953 int r;
1954
1955 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1956 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1957 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1958 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1959 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1960 * container behaves nicely). */
1961
1962 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1963
1964 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1965 if (r < 0) {
1966 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1967 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1968
1969 if (sd_id128_is_null(arg_uuid)) {
1970 r = sd_id128_randomize(&arg_uuid);
1971 if (r < 0)
1972 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1973 }
1974 } else {
1975 if (sd_id128_is_null(id)) {
1976 log_error("Machine ID in container image is zero, refusing.");
1977 return -EINVAL;
1978 }
1979
1980 arg_uuid = id;
1981 }
1982
1983 return 0;
1984 }
1985
1986 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1987 int r;
1988
1989 assert(directory);
1990
1991 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1992 return 0;
1993
1994 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1995 if (r == -EOPNOTSUPP)
1996 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1997 if (r == -EBADE)
1998 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1999 if (r < 0)
2000 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2001 if (r == 0)
2002 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2003 else
2004 log_debug("Patched directory tree to match UID/GID range.");
2005
2006 return r;
2007 }
2008
2009 /*
2010 * Return values:
2011 * < 0 : wait_for_terminate() failed to get the state of the
2012 * container, the container was terminated by a signal, or
2013 * failed for an unknown reason. No change is made to the
2014 * container argument.
2015 * > 0 : The program executed in the container terminated with an
2016 * error. The exit code of the program executed in the
2017 * container is returned. The container argument has been set
2018 * to CONTAINER_TERMINATED.
2019 * 0 : The container is being rebooted, has been shut down or exited
2020 * successfully. The container argument has been set to either
2021 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2022 *
2023 * That is, success is indicated by a return value of zero, and an
2024 * error is indicated by a non-zero value.
2025 */
2026 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2027 siginfo_t status;
2028 int r;
2029
2030 r = wait_for_terminate(pid, &status);
2031 if (r < 0)
2032 return log_warning_errno(r, "Failed to wait for container: %m");
2033
2034 switch (status.si_code) {
2035
2036 case CLD_EXITED:
2037 if (status.si_status == 0)
2038 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2039 else
2040 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2041
2042 *container = CONTAINER_TERMINATED;
2043 return status.si_status;
2044
2045 case CLD_KILLED:
2046 if (status.si_status == SIGINT) {
2047 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2048 *container = CONTAINER_TERMINATED;
2049 return 0;
2050
2051 } else if (status.si_status == SIGHUP) {
2052 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2053 *container = CONTAINER_REBOOTED;
2054 return 0;
2055 }
2056
2057 _fallthrough_;
2058 case CLD_DUMPED:
2059 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2060 return -EIO;
2061
2062 default:
2063 log_error("Container %s failed due to unknown reason.", arg_machine);
2064 return -EIO;
2065 }
2066 }
2067
2068 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2069 pid_t pid;
2070
2071 pid = PTR_TO_PID(userdata);
2072 if (pid > 0) {
2073 if (kill(pid, arg_kill_signal) >= 0) {
2074 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2075 sd_event_source_set_userdata(s, NULL);
2076 return 0;
2077 }
2078 }
2079
2080 sd_event_exit(sd_event_source_get_event(s), 0);
2081 return 0;
2082 }
2083
2084 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2085 pid_t pid;
2086
2087 assert(s);
2088 assert(ssi);
2089
2090 pid = PTR_TO_PID(userdata);
2091
2092 for (;;) {
2093 siginfo_t si = {};
2094
2095 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2096 return log_error_errno(errno, "Failed to waitid(): %m");
2097 if (si.si_pid == 0) /* No pending children. */
2098 break;
2099 if (si.si_pid == pid) {
2100 /* The main process we care for has exited. Return from
2101 * signal handler but leave the zombie. */
2102 sd_event_exit(sd_event_source_get_event(s), 0);
2103 break;
2104 }
2105
2106 /* Reap all other children. */
2107 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2108 }
2109
2110 return 0;
2111 }
2112
2113 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2114 pid_t pid;
2115
2116 assert(m);
2117
2118 pid = PTR_TO_PID(userdata);
2119
2120 if (arg_kill_signal > 0) {
2121 log_info("Container termination requested. Attempting to halt container.");
2122 (void) kill(pid, arg_kill_signal);
2123 } else {
2124 log_info("Container termination requested. Exiting.");
2125 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2126 }
2127
2128 return 0;
2129 }
2130
2131 static int determine_names(void) {
2132 int r;
2133
2134 if (arg_template && !arg_directory && arg_machine) {
2135
2136 /* If --template= was specified then we should not
2137 * search for a machine, but instead create a new one
2138 * in /var/lib/machine. */
2139
2140 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2141 if (!arg_directory)
2142 return log_oom();
2143 }
2144
2145 if (!arg_image && !arg_directory) {
2146 if (arg_machine) {
2147 _cleanup_(image_unrefp) Image *i = NULL;
2148
2149 r = image_find(arg_machine, &i);
2150 if (r < 0)
2151 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2152 if (r == 0) {
2153 log_error("No image for machine '%s'.", arg_machine);
2154 return -ENOENT;
2155 }
2156
2157 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2158 r = free_and_strdup(&arg_image, i->path);
2159 else
2160 r = free_and_strdup(&arg_directory, i->path);
2161 if (r < 0)
2162 return log_oom();
2163
2164 if (!arg_ephemeral)
2165 arg_read_only = arg_read_only || i->read_only;
2166 } else
2167 arg_directory = get_current_dir_name();
2168
2169 if (!arg_directory && !arg_image) {
2170 log_error("Failed to determine path, please use -D or -i.");
2171 return -EINVAL;
2172 }
2173 }
2174
2175 if (!arg_machine) {
2176
2177 if (arg_directory && path_equal(arg_directory, "/"))
2178 arg_machine = gethostname_malloc();
2179 else {
2180 if (arg_image) {
2181 char *e;
2182
2183 arg_machine = strdup(basename(arg_image));
2184
2185 /* Truncate suffix if there is one */
2186 e = endswith(arg_machine, ".raw");
2187 if (e)
2188 *e = 0;
2189 } else
2190 arg_machine = strdup(basename(arg_directory));
2191 }
2192 if (!arg_machine)
2193 return log_oom();
2194
2195 hostname_cleanup(arg_machine);
2196 if (!machine_name_is_valid(arg_machine)) {
2197 log_error("Failed to determine machine name automatically, please use -M.");
2198 return -EINVAL;
2199 }
2200
2201 if (arg_ephemeral) {
2202 char *b;
2203
2204 /* Add a random suffix when this is an
2205 * ephemeral machine, so that we can run many
2206 * instances at once without manually having
2207 * to specify -M each time. */
2208
2209 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2210 return log_oom();
2211
2212 free(arg_machine);
2213 arg_machine = b;
2214 }
2215 }
2216
2217 return 0;
2218 }
2219
2220 static int chase_symlinks_and_update(char **p, unsigned flags) {
2221 char *chased;
2222 int r;
2223
2224 assert(p);
2225
2226 if (!*p)
2227 return 0;
2228
2229 r = chase_symlinks(*p, NULL, flags, &chased);
2230 if (r < 0)
2231 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2232
2233 free(*p);
2234 *p = chased;
2235
2236 return 0;
2237 }
2238
2239 static int determine_uid_shift(const char *directory) {
2240 int r;
2241
2242 if (arg_userns_mode == USER_NAMESPACE_NO) {
2243 arg_uid_shift = 0;
2244 return 0;
2245 }
2246
2247 if (arg_uid_shift == UID_INVALID) {
2248 struct stat st;
2249
2250 r = stat(directory, &st);
2251 if (r < 0)
2252 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2253
2254 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2255
2256 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2257 log_error("UID and GID base of %s don't match.", directory);
2258 return -EINVAL;
2259 }
2260
2261 arg_uid_range = UINT32_C(0x10000);
2262 }
2263
2264 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2265 log_error("UID base too high for UID range.");
2266 return -EINVAL;
2267 }
2268
2269 return 0;
2270 }
2271
2272 static int inner_child(
2273 Barrier *barrier,
2274 const char *directory,
2275 bool secondary,
2276 int kmsg_socket,
2277 int rtnl_socket,
2278 FDSet *fds) {
2279
2280 _cleanup_free_ char *home = NULL;
2281 char as_uuid[37];
2282 unsigned n_env = 1;
2283 const char *envp[] = {
2284 "PATH=" DEFAULT_PATH_SPLIT_USR,
2285 NULL, /* container */
2286 NULL, /* TERM */
2287 NULL, /* HOME */
2288 NULL, /* USER */
2289 NULL, /* LOGNAME */
2290 NULL, /* container_uuid */
2291 NULL, /* LISTEN_FDS */
2292 NULL, /* LISTEN_PID */
2293 NULL, /* NOTIFY_SOCKET */
2294 NULL
2295 };
2296 const char *exec_target;
2297
2298 _cleanup_strv_free_ char **env_use = NULL;
2299 int r;
2300
2301 assert(barrier);
2302 assert(directory);
2303 assert(kmsg_socket >= 0);
2304
2305 if (arg_userns_mode != USER_NAMESPACE_NO) {
2306 /* Tell the parent, that it now can write the UID map. */
2307 (void) barrier_place(barrier); /* #1 */
2308
2309 /* Wait until the parent wrote the UID map */
2310 if (!barrier_place_and_sync(barrier)) { /* #2 */
2311 log_error("Parent died too early");
2312 return -ESRCH;
2313 }
2314 }
2315
2316 r = reset_uid_gid();
2317 if (r < 0)
2318 return log_error_errno(r, "Couldn't become new root: %m");
2319
2320 r = mount_all(NULL,
2321 arg_mount_settings | MOUNT_IN_USERNS,
2322 arg_uid_shift,
2323 arg_uid_range,
2324 arg_selinux_apifs_context);
2325
2326 if (r < 0)
2327 return r;
2328
2329 r = mount_sysfs(NULL, arg_mount_settings);
2330 if (r < 0)
2331 return r;
2332
2333 /* Wait until we are cgroup-ified, so that we
2334 * can mount the right cgroup path writable */
2335 if (!barrier_place_and_sync(barrier)) { /* #3 */
2336 log_error("Parent died too early");
2337 return -ESRCH;
2338 }
2339
2340 if (arg_use_cgns && cg_ns_supported()) {
2341 r = unshare(CLONE_NEWCGROUP);
2342 if (r < 0)
2343 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2344 r = mount_cgroups(
2345 "",
2346 arg_unified_cgroup_hierarchy,
2347 arg_userns_mode != USER_NAMESPACE_NO,
2348 arg_uid_shift,
2349 arg_uid_range,
2350 arg_selinux_apifs_context,
2351 true);
2352 if (r < 0)
2353 return r;
2354 } else {
2355 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2356 if (r < 0)
2357 return r;
2358 }
2359
2360 r = setup_boot_id(NULL);
2361 if (r < 0)
2362 return r;
2363
2364 r = setup_kmsg(NULL, kmsg_socket);
2365 if (r < 0)
2366 return r;
2367 kmsg_socket = safe_close(kmsg_socket);
2368
2369 umask(0022);
2370
2371 if (setsid() < 0)
2372 return log_error_errno(errno, "setsid() failed: %m");
2373
2374 if (arg_private_network)
2375 loopback_setup();
2376
2377 if (arg_expose_ports) {
2378 r = expose_port_send_rtnl(rtnl_socket);
2379 if (r < 0)
2380 return r;
2381 rtnl_socket = safe_close(rtnl_socket);
2382 }
2383
2384 r = drop_capabilities();
2385 if (r < 0)
2386 return log_error_errno(r, "drop_capabilities() failed: %m");
2387
2388 setup_hostname();
2389
2390 if (arg_personality != PERSONALITY_INVALID) {
2391 r = safe_personality(arg_personality);
2392 if (r < 0)
2393 return log_error_errno(r, "personality() failed: %m");
2394 } else if (secondary) {
2395 r = safe_personality(PER_LINUX32);
2396 if (r < 0)
2397 return log_error_errno(r, "personality() failed: %m");
2398 }
2399
2400 #if HAVE_SELINUX
2401 if (arg_selinux_context)
2402 if (setexeccon(arg_selinux_context) < 0)
2403 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2404 #endif
2405
2406 r = change_uid_gid(arg_user, &home);
2407 if (r < 0)
2408 return r;
2409
2410 /* LXC sets container=lxc, so follow the scheme here */
2411 envp[n_env++] = strjoina("container=", arg_container_service_name);
2412
2413 envp[n_env] = strv_find_prefix(environ, "TERM=");
2414 if (envp[n_env])
2415 n_env++;
2416
2417 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2418 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2419 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2420 return log_oom();
2421
2422 assert(!sd_id128_is_null(arg_uuid));
2423
2424 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2425 return log_oom();
2426
2427 if (fdset_size(fds) > 0) {
2428 r = fdset_cloexec(fds, false);
2429 if (r < 0)
2430 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2431
2432 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2433 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2434 return log_oom();
2435 }
2436 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2437 return log_oom();
2438
2439 env_use = strv_env_merge(2, envp, arg_setenv);
2440 if (!env_use)
2441 return log_oom();
2442
2443 /* Let the parent know that we are ready and
2444 * wait until the parent is ready with the
2445 * setup, too... */
2446 if (!barrier_place_and_sync(barrier)) { /* #4 */
2447 log_error("Parent died too early");
2448 return -ESRCH;
2449 }
2450
2451 if (arg_chdir)
2452 if (chdir(arg_chdir) < 0)
2453 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2454
2455 if (arg_start_mode == START_PID2) {
2456 r = stub_pid1(arg_uuid);
2457 if (r < 0)
2458 return r;
2459 }
2460
2461 /* Now, explicitly close the log, so that we
2462 * then can close all remaining fds. Closing
2463 * the log explicitly first has the benefit
2464 * that the logging subsystem knows about it,
2465 * and is thus ready to be reopened should we
2466 * need it again. Note that the other fds
2467 * closed here are at least the locking and
2468 * barrier fds. */
2469 log_close();
2470 (void) fdset_close_others(fds);
2471
2472 if (arg_start_mode == START_BOOT) {
2473 char **a;
2474 size_t m;
2475
2476 /* Automatically search for the init system */
2477
2478 m = strv_length(arg_parameters);
2479 a = newa(char*, m + 2);
2480 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2481 a[1 + m] = NULL;
2482
2483 a[0] = (char*) "/usr/lib/systemd/systemd";
2484 execve(a[0], a, env_use);
2485
2486 a[0] = (char*) "/lib/systemd/systemd";
2487 execve(a[0], a, env_use);
2488
2489 a[0] = (char*) "/sbin/init";
2490 execve(a[0], a, env_use);
2491
2492 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2493 } else if (!strv_isempty(arg_parameters)) {
2494 exec_target = arg_parameters[0];
2495 execvpe(arg_parameters[0], arg_parameters, env_use);
2496 } else {
2497 if (!arg_chdir)
2498 /* If we cannot change the directory, we'll end up in /, that is expected. */
2499 (void) chdir(home ?: "/root");
2500
2501 execle("/bin/bash", "-bash", NULL, env_use);
2502 execle("/bin/sh", "-sh", NULL, env_use);
2503
2504 exec_target = "/bin/bash, /bin/sh";
2505 }
2506
2507 r = -errno;
2508 (void) log_open();
2509 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2510 }
2511
2512 static int setup_sd_notify_child(void) {
2513 static const int one = 1;
2514 int fd = -1;
2515 union sockaddr_union sa = {
2516 .sa.sa_family = AF_UNIX,
2517 };
2518 int r;
2519
2520 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2521 if (fd < 0)
2522 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2523
2524 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2525 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2526
2527 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2528 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2529 if (r < 0) {
2530 safe_close(fd);
2531 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2532 }
2533
2534 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2535 if (r < 0) {
2536 safe_close(fd);
2537 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2538 }
2539
2540 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2541 if (r < 0) {
2542 safe_close(fd);
2543 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2544 }
2545
2546 return fd;
2547 }
2548
2549 static int outer_child(
2550 Barrier *barrier,
2551 const char *directory,
2552 const char *console,
2553 DissectedImage *dissected_image,
2554 bool interactive,
2555 bool secondary,
2556 int pid_socket,
2557 int uuid_socket,
2558 int notify_socket,
2559 int kmsg_socket,
2560 int rtnl_socket,
2561 int uid_shift_socket,
2562 int unified_cgroup_hierarchy_socket,
2563 FDSet *fds,
2564 int netns_fd) {
2565
2566 pid_t pid;
2567 ssize_t l;
2568 int r;
2569 _cleanup_close_ int fd = -1;
2570 bool create_netns;
2571
2572 assert(barrier);
2573 assert(directory);
2574 assert(console);
2575 assert(pid_socket >= 0);
2576 assert(uuid_socket >= 0);
2577 assert(notify_socket >= 0);
2578 assert(kmsg_socket >= 0);
2579
2580 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2581 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2582
2583 if (interactive) {
2584 close_nointr(STDIN_FILENO);
2585 close_nointr(STDOUT_FILENO);
2586 close_nointr(STDERR_FILENO);
2587
2588 r = open_terminal(console, O_RDWR);
2589 if (r != STDIN_FILENO) {
2590 if (r >= 0) {
2591 safe_close(r);
2592 r = -EINVAL;
2593 }
2594
2595 return log_error_errno(r, "Failed to open console: %m");
2596 }
2597
2598 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2599 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2600 return log_error_errno(errno, "Failed to duplicate console: %m");
2601 }
2602
2603 r = reset_audit_loginuid();
2604 if (r < 0)
2605 return r;
2606
2607 /* Mark everything as slave, so that we still
2608 * receive mounts from the real root, but don't
2609 * propagate mounts to the real root. */
2610 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2611 if (r < 0)
2612 return r;
2613
2614 if (dissected_image) {
2615 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2616 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2617 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2618 * makes sure ESP partitions and userns are compatible. */
2619
2620 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2621 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2622 if (r < 0)
2623 return r;
2624 }
2625
2626 r = determine_uid_shift(directory);
2627 if (r < 0)
2628 return r;
2629
2630 if (arg_userns_mode != USER_NAMESPACE_NO) {
2631 /* Let the parent know which UID shift we read from the image */
2632 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2633 if (l < 0)
2634 return log_error_errno(errno, "Failed to send UID shift: %m");
2635 if (l != sizeof(arg_uid_shift)) {
2636 log_error("Short write while sending UID shift.");
2637 return -EIO;
2638 }
2639
2640 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2641 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2642 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2643 * not it will pick a different one, and send it back to us. */
2644
2645 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2646 if (l < 0)
2647 return log_error_errno(errno, "Failed to recv UID shift: %m");
2648 if (l != sizeof(arg_uid_shift)) {
2649 log_error("Short read while receiving UID shift.");
2650 return -EIO;
2651 }
2652 }
2653
2654 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2655 }
2656
2657 if (dissected_image) {
2658 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2659 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2660 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2661 if (r < 0)
2662 return r;
2663 }
2664
2665 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2666 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2667
2668 r = detect_unified_cgroup_hierarchy_from_image(directory);
2669 if (r < 0)
2670 return r;
2671
2672 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2673 if (l < 0)
2674 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2675 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2676 log_error("Short write while sending cgroup mode: %m");
2677 return -EIO;
2678 }
2679
2680 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2681 }
2682
2683 /* Turn directory into bind mount */
2684 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2685 if (r < 0)
2686 return r;
2687
2688 r = setup_pivot_root(
2689 directory,
2690 arg_pivot_root_new,
2691 arg_pivot_root_old);
2692 if (r < 0)
2693 return r;
2694
2695 r = setup_volatile(
2696 directory,
2697 arg_volatile_mode,
2698 arg_userns_mode != USER_NAMESPACE_NO,
2699 arg_uid_shift,
2700 arg_uid_range,
2701 arg_selinux_context);
2702 if (r < 0)
2703 return r;
2704
2705 r = setup_volatile_state(
2706 directory,
2707 arg_volatile_mode,
2708 arg_userns_mode != USER_NAMESPACE_NO,
2709 arg_uid_shift,
2710 arg_uid_range,
2711 arg_selinux_context);
2712 if (r < 0)
2713 return r;
2714
2715 /* Mark everything as shared so our mounts get propagated down. This is
2716 * required to make new bind mounts available in systemd services
2717 * inside the containter that create a new mount namespace.
2718 * See https://github.com/systemd/systemd/issues/3860
2719 * Further submounts (such as /dev) done after this will inherit the
2720 * shared propagation mode. */
2721 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2722 if (r < 0)
2723 return r;
2724
2725 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2726 if (r < 0)
2727 return r;
2728
2729 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2730 if (r < 0)
2731 return r;
2732
2733 if (arg_read_only) {
2734 r = bind_remount_recursive(directory, true, NULL);
2735 if (r < 0)
2736 return log_error_errno(r, "Failed to make tree read-only: %m");
2737 }
2738
2739 r = mount_all(directory,
2740 arg_mount_settings,
2741 arg_uid_shift,
2742 arg_uid_range,
2743 arg_selinux_apifs_context);
2744 if (r < 0)
2745 return r;
2746
2747 r = copy_devnodes(directory);
2748 if (r < 0)
2749 return r;
2750
2751 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2752
2753 r = setup_pts(directory);
2754 if (r < 0)
2755 return r;
2756
2757 r = setup_propagate(directory);
2758 if (r < 0)
2759 return r;
2760
2761 r = setup_dev_console(directory, console);
2762 if (r < 0)
2763 return r;
2764
2765 r = setup_keyring();
2766 if (r < 0)
2767 return r;
2768
2769 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2770 if (r < 0)
2771 return r;
2772
2773 r = setup_timezone(directory);
2774 if (r < 0)
2775 return r;
2776
2777 r = setup_resolv_conf(directory);
2778 if (r < 0)
2779 return r;
2780
2781 r = setup_machine_id(directory);
2782 if (r < 0)
2783 return r;
2784
2785 r = setup_journal(directory);
2786 if (r < 0)
2787 return r;
2788
2789 r = mount_custom(
2790 directory,
2791 arg_custom_mounts,
2792 arg_n_custom_mounts,
2793 arg_userns_mode != USER_NAMESPACE_NO,
2794 arg_uid_shift,
2795 arg_uid_range,
2796 arg_selinux_apifs_context);
2797 if (r < 0)
2798 return r;
2799
2800 if (!arg_use_cgns || !cg_ns_supported()) {
2801 r = mount_cgroups(
2802 directory,
2803 arg_unified_cgroup_hierarchy,
2804 arg_userns_mode != USER_NAMESPACE_NO,
2805 arg_uid_shift,
2806 arg_uid_range,
2807 arg_selinux_apifs_context,
2808 false);
2809 if (r < 0)
2810 return r;
2811 }
2812
2813 r = mount_move_root(directory);
2814 if (r < 0)
2815 return log_error_errno(r, "Failed to move root directory: %m");
2816
2817 fd = setup_sd_notify_child();
2818 if (fd < 0)
2819 return fd;
2820
2821 create_netns = !arg_network_namespace_path && arg_private_network;
2822
2823 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2824 arg_clone_ns_flags |
2825 (create_netns ? CLONE_NEWNET : 0) |
2826 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2827 if (pid < 0)
2828 return log_error_errno(errno, "Failed to fork inner child: %m");
2829 if (pid == 0) {
2830 pid_socket = safe_close(pid_socket);
2831 uuid_socket = safe_close(uuid_socket);
2832 notify_socket = safe_close(notify_socket);
2833 uid_shift_socket = safe_close(uid_shift_socket);
2834
2835 /* The inner child has all namespaces that are
2836 * requested, so that we all are owned by the user if
2837 * user namespaces are turned on. */
2838
2839 if (arg_network_namespace_path) {
2840 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2841 if (r < 0)
2842 return r;
2843 }
2844
2845 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2846 if (r < 0)
2847 _exit(EXIT_FAILURE);
2848
2849 _exit(EXIT_SUCCESS);
2850 }
2851
2852 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2853 if (l < 0)
2854 return log_error_errno(errno, "Failed to send PID: %m");
2855 if (l != sizeof(pid)) {
2856 log_error("Short write while sending PID.");
2857 return -EIO;
2858 }
2859
2860 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2861 if (l < 0)
2862 return log_error_errno(errno, "Failed to send machine ID: %m");
2863 if (l != sizeof(arg_uuid)) {
2864 log_error("Short write while sending machine ID.");
2865 return -EIO;
2866 }
2867
2868 l = send_one_fd(notify_socket, fd, 0);
2869 if (l < 0)
2870 return log_error_errno(errno, "Failed to send notify fd: %m");
2871
2872 pid_socket = safe_close(pid_socket);
2873 uuid_socket = safe_close(uuid_socket);
2874 notify_socket = safe_close(notify_socket);
2875 kmsg_socket = safe_close(kmsg_socket);
2876 rtnl_socket = safe_close(rtnl_socket);
2877 netns_fd = safe_close(netns_fd);
2878
2879 return 0;
2880 }
2881
2882 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2883 bool tried_hashed = false;
2884 unsigned n_tries = 100;
2885 uid_t candidate;
2886 int r;
2887
2888 assert(shift);
2889 assert(ret_lock_file);
2890 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2891 assert(arg_uid_range == 0x10000U);
2892
2893 candidate = *shift;
2894
2895 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2896
2897 for (;;) {
2898 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2899 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2900
2901 if (--n_tries <= 0)
2902 return -EBUSY;
2903
2904 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2905 goto next;
2906 if ((candidate & UINT32_C(0xFFFF)) != 0)
2907 goto next;
2908
2909 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2910 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2911 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2912 goto next;
2913 if (r < 0)
2914 return r;
2915
2916 /* Make some superficial checks whether the range is currently known in the user database */
2917 if (getpwuid(candidate))
2918 goto next;
2919 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2920 goto next;
2921 if (getgrgid(candidate))
2922 goto next;
2923 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2924 goto next;
2925
2926 *ret_lock_file = lf;
2927 lf = (struct LockFile) LOCK_FILE_INIT;
2928 *shift = candidate;
2929 return 0;
2930
2931 next:
2932 if (arg_machine && !tried_hashed) {
2933 /* Try to hash the base from the container name */
2934
2935 static const uint8_t hash_key[] = {
2936 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2937 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2938 };
2939
2940 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2941
2942 tried_hashed = true;
2943 } else
2944 random_bytes(&candidate, sizeof(candidate));
2945
2946 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2947 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2948 }
2949 }
2950
2951 static int setup_uid_map(pid_t pid) {
2952 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2953 int r;
2954
2955 assert(pid > 1);
2956
2957 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2958 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2959 r = write_string_file(uid_map, line, 0);
2960 if (r < 0)
2961 return log_error_errno(r, "Failed to write UID map: %m");
2962
2963 /* We always assign the same UID and GID ranges */
2964 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2965 r = write_string_file(uid_map, line, 0);
2966 if (r < 0)
2967 return log_error_errno(r, "Failed to write GID map: %m");
2968
2969 return 0;
2970 }
2971
2972 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2973 char buf[NOTIFY_BUFFER_MAX+1];
2974 char *p = NULL;
2975 struct iovec iovec = {
2976 .iov_base = buf,
2977 .iov_len = sizeof(buf)-1,
2978 };
2979 union {
2980 struct cmsghdr cmsghdr;
2981 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2982 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2983 } control = {};
2984 struct msghdr msghdr = {
2985 .msg_iov = &iovec,
2986 .msg_iovlen = 1,
2987 .msg_control = &control,
2988 .msg_controllen = sizeof(control),
2989 };
2990 struct cmsghdr *cmsg;
2991 struct ucred *ucred = NULL;
2992 ssize_t n;
2993 pid_t inner_child_pid;
2994 _cleanup_strv_free_ char **tags = NULL;
2995
2996 assert(userdata);
2997
2998 inner_child_pid = PTR_TO_PID(userdata);
2999
3000 if (revents != EPOLLIN) {
3001 log_warning("Got unexpected poll event for notify fd.");
3002 return 0;
3003 }
3004
3005 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3006 if (n < 0) {
3007 if (IN_SET(errno, EAGAIN, EINTR))
3008 return 0;
3009
3010 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3011 }
3012 cmsg_close_all(&msghdr);
3013
3014 CMSG_FOREACH(cmsg, &msghdr) {
3015 if (cmsg->cmsg_level == SOL_SOCKET &&
3016 cmsg->cmsg_type == SCM_CREDENTIALS &&
3017 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3018
3019 ucred = (struct ucred*) CMSG_DATA(cmsg);
3020 }
3021 }
3022
3023 if (!ucred || ucred->pid != inner_child_pid) {
3024 log_debug("Received notify message without valid credentials. Ignoring.");
3025 return 0;
3026 }
3027
3028 if ((size_t) n >= sizeof(buf)) {
3029 log_warning("Received notify message exceeded maximum size. Ignoring.");
3030 return 0;
3031 }
3032
3033 buf[n] = 0;
3034 tags = strv_split(buf, "\n\r");
3035 if (!tags)
3036 return log_oom();
3037
3038 if (strv_find(tags, "READY=1"))
3039 sd_notifyf(false, "READY=1\n");
3040
3041 p = strv_find_startswith(tags, "STATUS=");
3042 if (p)
3043 sd_notifyf(false, "STATUS=Container running: %s", p);
3044
3045 return 0;
3046 }
3047
3048 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3049 int r;
3050
3051 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3052 if (r < 0)
3053 return log_error_errno(r, "Failed to allocate notify event source: %m");
3054
3055 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3056
3057 return 0;
3058 }
3059
3060 static int load_settings(void) {
3061 _cleanup_(settings_freep) Settings *settings = NULL;
3062 _cleanup_fclose_ FILE *f = NULL;
3063 _cleanup_free_ char *p = NULL;
3064 const char *fn, *i;
3065 int r;
3066
3067 /* If all settings are masked, there's no point in looking for
3068 * the settings file */
3069 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3070 return 0;
3071
3072 fn = strjoina(arg_machine, ".nspawn");
3073
3074 /* We first look in the admin's directories in /etc and /run */
3075 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3076 _cleanup_free_ char *j = NULL;
3077
3078 j = strjoin(i, "/", fn);
3079 if (!j)
3080 return log_oom();
3081
3082 f = fopen(j, "re");
3083 if (f) {
3084 p = j;
3085 j = NULL;
3086
3087 /* By default, we trust configuration from /etc and /run */
3088 if (arg_settings_trusted < 0)
3089 arg_settings_trusted = true;
3090
3091 break;
3092 }
3093
3094 if (errno != ENOENT)
3095 return log_error_errno(errno, "Failed to open %s: %m", j);
3096 }
3097
3098 if (!f) {
3099 /* After that, let's look for a file next to the
3100 * actual image we shall boot. */
3101
3102 if (arg_image) {
3103 p = file_in_same_dir(arg_image, fn);
3104 if (!p)
3105 return log_oom();
3106 } else if (arg_directory) {
3107 p = file_in_same_dir(arg_directory, fn);
3108 if (!p)
3109 return log_oom();
3110 }
3111
3112 if (p) {
3113 f = fopen(p, "re");
3114 if (!f && errno != ENOENT)
3115 return log_error_errno(errno, "Failed to open %s: %m", p);
3116
3117 /* By default, we do not trust configuration from /var/lib/machines */
3118 if (arg_settings_trusted < 0)
3119 arg_settings_trusted = false;
3120 }
3121 }
3122
3123 if (!f)
3124 return 0;
3125
3126 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3127
3128 r = settings_load(f, p, &settings);
3129 if (r < 0)
3130 return r;
3131
3132 /* Copy over bits from the settings, unless they have been
3133 * explicitly masked by command line switches. */
3134
3135 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3136 settings->start_mode >= 0) {
3137 arg_start_mode = settings->start_mode;
3138
3139 strv_free(arg_parameters);
3140 arg_parameters = settings->parameters;
3141 settings->parameters = NULL;
3142 }
3143
3144 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3145 settings->pivot_root_new) {
3146 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3147 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3148 }
3149
3150 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3151 settings->working_directory) {
3152 free(arg_chdir);
3153 arg_chdir = settings->working_directory;
3154 settings->working_directory = NULL;
3155 }
3156
3157 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3158 settings->environment) {
3159 strv_free(arg_setenv);
3160 arg_setenv = settings->environment;
3161 settings->environment = NULL;
3162 }
3163
3164 if ((arg_settings_mask & SETTING_USER) == 0 &&
3165 settings->user) {
3166 free(arg_user);
3167 arg_user = settings->user;
3168 settings->user = NULL;
3169 }
3170
3171 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3172 uint64_t plus;
3173
3174 plus = settings->capability;
3175 if (settings_private_network(settings))
3176 plus |= (1ULL << CAP_NET_ADMIN);
3177
3178 if (!arg_settings_trusted && plus != 0) {
3179 if (settings->capability != 0)
3180 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3181 } else
3182 arg_caps_retain |= plus;
3183
3184 arg_caps_retain &= ~settings->drop_capability;
3185 }
3186
3187 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3188 settings->kill_signal > 0)
3189 arg_kill_signal = settings->kill_signal;
3190
3191 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3192 settings->personality != PERSONALITY_INVALID)
3193 arg_personality = settings->personality;
3194
3195 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3196 !sd_id128_is_null(settings->machine_id)) {
3197
3198 if (!arg_settings_trusted)
3199 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3200 else
3201 arg_uuid = settings->machine_id;
3202 }
3203
3204 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3205 settings->read_only >= 0)
3206 arg_read_only = settings->read_only;
3207
3208 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3209 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3210 arg_volatile_mode = settings->volatile_mode;
3211
3212 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3213 settings->n_custom_mounts > 0) {
3214
3215 if (!arg_settings_trusted)
3216 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3217 else {
3218 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3219 arg_custom_mounts = settings->custom_mounts;
3220 arg_n_custom_mounts = settings->n_custom_mounts;
3221
3222 settings->custom_mounts = NULL;
3223 settings->n_custom_mounts = 0;
3224 }
3225 }
3226
3227 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3228 (settings->private_network >= 0 ||
3229 settings->network_veth >= 0 ||
3230 settings->network_bridge ||
3231 settings->network_zone ||
3232 settings->network_interfaces ||
3233 settings->network_macvlan ||
3234 settings->network_ipvlan ||
3235 settings->network_veth_extra)) {
3236
3237 if (!arg_settings_trusted)
3238 log_warning("Ignoring network settings, file %s is not trusted.", p);
3239 else {
3240 arg_network_veth = settings_network_veth(settings);
3241 arg_private_network = settings_private_network(settings);
3242
3243 strv_free(arg_network_interfaces);
3244 arg_network_interfaces = settings->network_interfaces;
3245 settings->network_interfaces = NULL;
3246
3247 strv_free(arg_network_macvlan);
3248 arg_network_macvlan = settings->network_macvlan;
3249 settings->network_macvlan = NULL;
3250
3251 strv_free(arg_network_ipvlan);
3252 arg_network_ipvlan = settings->network_ipvlan;
3253 settings->network_ipvlan = NULL;
3254
3255 strv_free(arg_network_veth_extra);
3256 arg_network_veth_extra = settings->network_veth_extra;
3257 settings->network_veth_extra = NULL;
3258
3259 free(arg_network_bridge);
3260 arg_network_bridge = settings->network_bridge;
3261 settings->network_bridge = NULL;
3262
3263 free(arg_network_zone);
3264 arg_network_zone = settings->network_zone;
3265 settings->network_zone = NULL;
3266 }
3267 }
3268
3269 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3270 settings->expose_ports) {
3271
3272 if (!arg_settings_trusted)
3273 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3274 else {
3275 expose_port_free_all(arg_expose_ports);
3276 arg_expose_ports = settings->expose_ports;
3277 settings->expose_ports = NULL;
3278 }
3279 }
3280
3281 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3282 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3283
3284 if (!arg_settings_trusted)
3285 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3286 else {
3287 arg_userns_mode = settings->userns_mode;
3288 arg_uid_shift = settings->uid_shift;
3289 arg_uid_range = settings->uid_range;
3290 arg_userns_chown = settings->userns_chown;
3291 }
3292 }
3293
3294 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3295 arg_notify_ready = settings->notify_ready;
3296
3297 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3298
3299 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3300 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3301 else {
3302 strv_free(arg_syscall_whitelist);
3303 strv_free(arg_syscall_blacklist);
3304
3305 arg_syscall_whitelist = settings->syscall_whitelist;
3306 arg_syscall_blacklist = settings->syscall_blacklist;
3307
3308 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3309 }
3310 }
3311
3312 return 0;
3313 }
3314
3315 static int run(int master,
3316 const char* console,
3317 DissectedImage *dissected_image,
3318 bool interactive,
3319 bool secondary,
3320 FDSet *fds,
3321 char veth_name[IFNAMSIZ], bool *veth_created,
3322 union in_addr_union *exposed,
3323 pid_t *pid, int *ret) {
3324
3325 static const struct sigaction sa = {
3326 .sa_handler = nop_signal_handler,
3327 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3328 };
3329
3330 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3331 _cleanup_close_ int etc_passwd_lock = -1;
3332 _cleanup_close_pair_ int
3333 kmsg_socket_pair[2] = { -1, -1 },
3334 rtnl_socket_pair[2] = { -1, -1 },
3335 pid_socket_pair[2] = { -1, -1 },
3336 uuid_socket_pair[2] = { -1, -1 },
3337 notify_socket_pair[2] = { -1, -1 },
3338 uid_shift_socket_pair[2] = { -1, -1 },
3339 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3340
3341 _cleanup_close_ int notify_socket= -1;
3342 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3343 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3344 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3345 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3346 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3347 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3348 ContainerStatus container_status = 0;
3349 char last_char = 0;
3350 int ifi = 0, r;
3351 ssize_t l;
3352 sigset_t mask_chld;
3353 _cleanup_close_ int netns_fd = -1;
3354
3355 assert_se(sigemptyset(&mask_chld) == 0);
3356 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3357
3358 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3359 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3360 * check with getpwuid() if the specific user already exists. Note that /etc might be
3361 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3362 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3363 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3364 * really ours. */
3365
3366 etc_passwd_lock = take_etc_passwd_lock(NULL);
3367 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3368 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3369 }
3370
3371 r = barrier_create(&barrier);
3372 if (r < 0)
3373 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3374
3375 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3376 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3377
3378 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3379 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3380
3381 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3382 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3383
3384 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3385 return log_error_errno(errno, "Failed to create id socket pair: %m");
3386
3387 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3388 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3389
3390 if (arg_userns_mode != USER_NAMESPACE_NO)
3391 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3392 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3393
3394 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3395 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3396 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3397
3398 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3399 * parent's blocking calls and give it a chance to call wait() and terminate. */
3400 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3401 if (r < 0)
3402 return log_error_errno(errno, "Failed to change the signal mask: %m");
3403
3404 r = sigaction(SIGCHLD, &sa, NULL);
3405 if (r < 0)
3406 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3407
3408 if (arg_network_namespace_path) {
3409 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3410 if (netns_fd < 0)
3411 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3412
3413 r = fd_is_network_ns(netns_fd);
3414 if (r < 0 && r != -ENOTTY)
3415 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3416 if (r == 0) {
3417 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3418 return -EINVAL;
3419 }
3420 }
3421
3422 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3423 if (*pid < 0)
3424 return log_error_errno(errno, "clone() failed%s: %m",
3425 errno == EINVAL ?
3426 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3427
3428 if (*pid == 0) {
3429 /* The outer child only has a file system namespace. */
3430 barrier_set_role(&barrier, BARRIER_CHILD);
3431
3432 master = safe_close(master);
3433
3434 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3435 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3436 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3437 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3438 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3439 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3440 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3441
3442 (void) reset_all_signal_handlers();
3443 (void) reset_signal_mask();
3444
3445 r = outer_child(&barrier,
3446 arg_directory,
3447 console,
3448 dissected_image,
3449 interactive,
3450 secondary,
3451 pid_socket_pair[1],
3452 uuid_socket_pair[1],
3453 notify_socket_pair[1],
3454 kmsg_socket_pair[1],
3455 rtnl_socket_pair[1],
3456 uid_shift_socket_pair[1],
3457 unified_cgroup_hierarchy_socket_pair[1],
3458 fds,
3459 netns_fd);
3460 if (r < 0)
3461 _exit(EXIT_FAILURE);
3462
3463 _exit(EXIT_SUCCESS);
3464 }
3465
3466 barrier_set_role(&barrier, BARRIER_PARENT);
3467
3468 fds = fdset_free(fds);
3469
3470 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3471 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3472 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3473 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3474 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3475 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3476 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3477
3478 if (arg_userns_mode != USER_NAMESPACE_NO) {
3479 /* The child just let us know the UID shift it might have read from the image. */
3480 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3481 if (l < 0)
3482 return log_error_errno(errno, "Failed to read UID shift: %m");
3483 if (l != sizeof arg_uid_shift) {
3484 log_error("Short read while reading UID shift.");
3485 return -EIO;
3486 }
3487
3488 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3489 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3490 * image, but if that's already in use, pick a new one, and report back to the child,
3491 * which one we now picked. */
3492
3493 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3494 if (r < 0)
3495 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3496
3497 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3498 if (l < 0)
3499 return log_error_errno(errno, "Failed to send UID shift: %m");
3500 if (l != sizeof arg_uid_shift) {
3501 log_error("Short write while writing UID shift.");
3502 return -EIO;
3503 }
3504 }
3505 }
3506
3507 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3508 /* The child let us know the support cgroup mode it might have read from the image. */
3509 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3510 if (l < 0)
3511 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3512 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3513 log_error("Short read while reading cgroup mode.");
3514 return -EIO;
3515 }
3516 }
3517
3518 /* Wait for the outer child. */
3519 r = wait_for_terminate_and_check("namespace helper", *pid, WAIT_LOG_ABNORMAL);
3520 if (r != 0)
3521 return r < 0 ? r : -EIO;
3522
3523 /* And now retrieve the PID of the inner child. */
3524 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3525 if (l < 0)
3526 return log_error_errno(errno, "Failed to read inner child PID: %m");
3527 if (l != sizeof *pid) {
3528 log_error("Short read while reading inner child PID.");
3529 return -EIO;
3530 }
3531
3532 /* We also retrieve container UUID in case it was generated by outer child */
3533 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3534 if (l < 0)
3535 return log_error_errno(errno, "Failed to read container machine ID: %m");
3536 if (l != sizeof(arg_uuid)) {
3537 log_error("Short read while reading container machined ID.");
3538 return -EIO;
3539 }
3540
3541 /* We also retrieve the socket used for notifications generated by outer child */
3542 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3543 if (notify_socket < 0)
3544 return log_error_errno(notify_socket,
3545 "Failed to receive notification socket from the outer child: %m");
3546
3547 log_debug("Init process invoked as PID "PID_FMT, *pid);
3548
3549 if (arg_userns_mode != USER_NAMESPACE_NO) {
3550 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3551 log_error("Child died too early.");
3552 return -ESRCH;
3553 }
3554
3555 r = setup_uid_map(*pid);
3556 if (r < 0)
3557 return r;
3558
3559 (void) barrier_place(&barrier); /* #2 */
3560 }
3561
3562 if (arg_private_network) {
3563
3564 r = move_network_interfaces(*pid, arg_network_interfaces);
3565 if (r < 0)
3566 return r;
3567
3568 if (arg_network_veth) {
3569 r = setup_veth(arg_machine, *pid, veth_name,
3570 arg_network_bridge || arg_network_zone);
3571 if (r < 0)
3572 return r;
3573 else if (r > 0)
3574 ifi = r;
3575
3576 if (arg_network_bridge) {
3577 /* Add the interface to a bridge */
3578 r = setup_bridge(veth_name, arg_network_bridge, false);
3579 if (r < 0)
3580 return r;
3581 if (r > 0)
3582 ifi = r;
3583 } else if (arg_network_zone) {
3584 /* Add the interface to a bridge, possibly creating it */
3585 r = setup_bridge(veth_name, arg_network_zone, true);
3586 if (r < 0)
3587 return r;
3588 if (r > 0)
3589 ifi = r;
3590 }
3591 }
3592
3593 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3594 if (r < 0)
3595 return r;
3596
3597 /* We created the primary and extra veth links now; let's remember this, so that we know to
3598 remove them later on. Note that we don't bother with removing veth links that were created
3599 here when their setup failed half-way, because in that case the kernel should be able to
3600 remove them on its own, since they cannot be referenced by anything yet. */
3601 *veth_created = true;
3602
3603 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3604 if (r < 0)
3605 return r;
3606
3607 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3608 if (r < 0)
3609 return r;
3610 }
3611
3612 if (arg_register || !arg_keep_unit) {
3613 r = sd_bus_default_system(&bus);
3614 if (r < 0)
3615 return log_error_errno(r, "Failed to open system bus: %m");
3616 }
3617
3618 if (!arg_keep_unit) {
3619 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3620 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3621 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3622
3623 r = sd_bus_add_match(bus, NULL,
3624 "type='signal',"
3625 "sender='org.freedesktop.systemd1',"
3626 "interface='org.freedesktop.systemd1.Scope',"
3627 "member='RequestStop'",
3628 on_request_stop, PID_TO_PTR(*pid));
3629 if (r < 0)
3630 return log_error_errno(r, "Failed to install request stop match: %m");
3631 }
3632
3633 if (arg_register) {
3634
3635 r = register_machine(
3636 bus,
3637 arg_machine,
3638 *pid,
3639 arg_directory,
3640 arg_uuid,
3641 ifi,
3642 arg_slice,
3643 arg_custom_mounts, arg_n_custom_mounts,
3644 arg_kill_signal,
3645 arg_property,
3646 arg_keep_unit,
3647 arg_container_service_name);
3648 if (r < 0)
3649 return r;
3650
3651 } else if (!arg_keep_unit) {
3652
3653 r = allocate_scope(
3654 bus,
3655 arg_machine,
3656 *pid,
3657 arg_slice,
3658 arg_custom_mounts, arg_n_custom_mounts,
3659 arg_kill_signal,
3660 arg_property);
3661 if (r < 0)
3662 return r;
3663
3664 } else if (arg_slice || arg_property)
3665 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3666
3667 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3668 if (r < 0)
3669 return r;
3670
3671 if (arg_keep_unit) {
3672 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3673 if (r < 0)
3674 return r;
3675 }
3676
3677 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3678 if (r < 0)
3679 return r;
3680
3681 /* Notify the child that the parent is ready with all
3682 * its setup (including cgroup-ification), and that
3683 * the child can now hand over control to the code to
3684 * run inside the container. */
3685 (void) barrier_place(&barrier); /* #3 */
3686
3687 /* Block SIGCHLD here, before notifying child.
3688 * process_pty() will handle it with the other signals. */
3689 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3690
3691 /* Reset signal to default */
3692 r = default_signals(SIGCHLD, -1);
3693 if (r < 0)
3694 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3695
3696 r = sd_event_new(&event);
3697 if (r < 0)
3698 return log_error_errno(r, "Failed to get default event source: %m");
3699
3700 (void) sd_event_set_watchdog(event, true);
3701
3702 if (bus) {
3703 r = sd_bus_attach_event(bus, event, 0);
3704 if (r < 0)
3705 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3706 }
3707
3708 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3709 if (r < 0)
3710 return r;
3711
3712 /* Let the child know that we are ready and wait that the child is completely ready now. */
3713 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3714 log_error("Child died too early.");
3715 return -ESRCH;
3716 }
3717
3718 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3719 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3720 etc_passwd_lock = safe_close(etc_passwd_lock);
3721
3722 sd_notifyf(false,
3723 "STATUS=Container running.\n"
3724 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3725 if (!arg_notify_ready)
3726 sd_notify(false, "READY=1\n");
3727
3728 if (arg_kill_signal > 0) {
3729 /* Try to kill the init system on SIGINT or SIGTERM */
3730 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3731 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3732 } else {
3733 /* Immediately exit */
3734 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3735 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3736 }
3737
3738 /* Exit when the child exits */
3739 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3740
3741 if (arg_expose_ports) {
3742 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3743 if (r < 0)
3744 return r;
3745
3746 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3747 }
3748
3749 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3750
3751 r = pty_forward_new(event, master,
3752 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3753 &forward);
3754 if (r < 0)
3755 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3756
3757 r = sd_event_loop(event);
3758 if (r < 0)
3759 return log_error_errno(r, "Failed to run event loop: %m");
3760
3761 pty_forward_get_last_char(forward, &last_char);
3762
3763 forward = pty_forward_free(forward);
3764
3765 if (!arg_quiet && last_char != '\n')
3766 putc('\n', stdout);
3767
3768 /* Kill if it is not dead yet anyway */
3769 if (arg_register && !arg_keep_unit && bus)
3770 terminate_machine(bus, *pid);
3771
3772 /* Normally redundant, but better safe than sorry */
3773 (void) kill(*pid, SIGKILL);
3774
3775 r = wait_for_container(*pid, &container_status);
3776 *pid = 0;
3777
3778 if (r < 0)
3779 /* We failed to wait for the container, or the container exited abnormally. */
3780 return r;
3781 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3782 /* r > 0 → The container exited with a non-zero status.
3783 * As a special case, we need to replace 133 with a different value,
3784 * because 133 is special-cased in the service file to reboot the container.
3785 * otherwise → The container exited with zero status and a reboot was not requested.
3786 */
3787 if (r == EXIT_FORCE_RESTART)
3788 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3789 *ret = r;
3790 return 0; /* finito */
3791 }
3792
3793 /* CONTAINER_REBOOTED, loop again */
3794
3795 if (arg_keep_unit) {
3796 /* Special handling if we are running as a service: instead of simply
3797 * restarting the machine we want to restart the entire service, so let's
3798 * inform systemd about this with the special exit code 133. The service
3799 * file uses RestartForceExitStatus=133 so that this results in a full
3800 * nspawn restart. This is necessary since we might have cgroup parameters
3801 * set we want to have flushed out. */
3802 *ret = EXIT_FORCE_RESTART;
3803 return 0; /* finito */
3804 }
3805
3806 expose_port_flush(arg_expose_ports, exposed);
3807
3808 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3809 *veth_created = false;
3810 return 1; /* loop again */
3811 }
3812
3813 int main(int argc, char *argv[]) {
3814
3815 _cleanup_free_ char *console = NULL;
3816 _cleanup_close_ int master = -1;
3817 _cleanup_fdset_free_ FDSet *fds = NULL;
3818 int r, n_fd_passed, ret = EXIT_SUCCESS;
3819 char veth_name[IFNAMSIZ] = "";
3820 bool secondary = false, remove_directory = false, remove_image = false;
3821 pid_t pid = 0;
3822 union in_addr_union exposed = {};
3823 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3824 bool interactive, veth_created = false, remove_tmprootdir = false;
3825 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3826 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3827 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3828 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3829
3830 log_parse_environment();
3831 log_open();
3832
3833 /* Make sure rename_process() in the stub init process can work */
3834 saved_argv = argv;
3835 saved_argc = argc;
3836
3837 r = parse_argv(argc, argv);
3838 if (r <= 0)
3839 goto finish;
3840
3841 r = must_be_root();
3842 if (r < 0)
3843 goto finish;
3844
3845 r = determine_names();
3846 if (r < 0)
3847 goto finish;
3848
3849 r = load_settings();
3850 if (r < 0)
3851 goto finish;
3852
3853 r = verify_arguments();
3854 if (r < 0)
3855 goto finish;
3856
3857 r = detect_unified_cgroup_hierarchy_from_environment();
3858 if (r < 0)
3859 goto finish;
3860
3861 n_fd_passed = sd_listen_fds(false);
3862 if (n_fd_passed > 0) {
3863 r = fdset_new_listen_fds(&fds, false);
3864 if (r < 0) {
3865 log_error_errno(r, "Failed to collect file descriptors: %m");
3866 goto finish;
3867 }
3868 }
3869
3870 if (arg_directory) {
3871 assert(!arg_image);
3872
3873 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3874 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3875 r = -EINVAL;
3876 goto finish;
3877 }
3878
3879 if (arg_ephemeral) {
3880 _cleanup_free_ char *np = NULL;
3881
3882 r = chase_symlinks_and_update(&arg_directory, 0);
3883 if (r < 0)
3884 goto finish;
3885
3886 /* If the specified path is a mount point we
3887 * generate the new snapshot immediately
3888 * inside it under a random name. However if
3889 * the specified is not a mount point we
3890 * create the new snapshot in the parent
3891 * directory, just next to it. */
3892 r = path_is_mount_point(arg_directory, NULL, 0);
3893 if (r < 0) {
3894 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3895 goto finish;
3896 }
3897 if (r > 0)
3898 r = tempfn_random_child(arg_directory, "machine.", &np);
3899 else
3900 r = tempfn_random(arg_directory, "machine.", &np);
3901 if (r < 0) {
3902 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3903 goto finish;
3904 }
3905
3906 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3907 if (r < 0) {
3908 log_error_errno(r, "Failed to lock %s: %m", np);
3909 goto finish;
3910 }
3911
3912 r = btrfs_subvol_snapshot(arg_directory, np,
3913 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3914 BTRFS_SNAPSHOT_FALLBACK_COPY |
3915 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3916 BTRFS_SNAPSHOT_RECURSIVE |
3917 BTRFS_SNAPSHOT_QUOTA);
3918 if (r < 0) {
3919 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3920 goto finish;
3921 }
3922
3923 free(arg_directory);
3924 arg_directory = np;
3925 np = NULL;
3926
3927 remove_directory = true;
3928
3929 } else {
3930 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3931 if (r < 0)
3932 goto finish;
3933
3934 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3935 if (r == -EBUSY) {
3936 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3937 goto finish;
3938 }
3939 if (r < 0) {
3940 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3941 goto finish;
3942 }
3943
3944 if (arg_template) {
3945 r = chase_symlinks_and_update(&arg_template, 0);
3946 if (r < 0)
3947 goto finish;
3948
3949 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3950 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3951 BTRFS_SNAPSHOT_FALLBACK_COPY |
3952 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3953 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3954 BTRFS_SNAPSHOT_RECURSIVE |
3955 BTRFS_SNAPSHOT_QUOTA);
3956 if (r == -EEXIST) {
3957 if (!arg_quiet)
3958 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3959 } else if (r < 0) {
3960 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3961 goto finish;
3962 } else {
3963 if (!arg_quiet)
3964 log_info("Populated %s from template %s.", arg_directory, arg_template);
3965 }
3966 }
3967 }
3968
3969 if (arg_start_mode == START_BOOT) {
3970 if (path_is_os_tree(arg_directory) <= 0) {
3971 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3972 r = -EINVAL;
3973 goto finish;
3974 }
3975 } else {
3976 const char *p;
3977
3978 p = strjoina(arg_directory, "/usr/");
3979 if (laccess(p, F_OK) < 0) {
3980 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3981 r = -EINVAL;
3982 goto finish;
3983 }
3984 }
3985
3986 } else {
3987 assert(arg_image);
3988 assert(!arg_template);
3989
3990 r = chase_symlinks_and_update(&arg_image, 0);
3991 if (r < 0)
3992 goto finish;
3993
3994 if (arg_ephemeral) {
3995 _cleanup_free_ char *np = NULL;
3996
3997 r = tempfn_random(arg_image, "machine.", &np);
3998 if (r < 0) {
3999 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4000 goto finish;
4001 }
4002
4003 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4004 if (r < 0) {
4005 r = log_error_errno(r, "Failed to create image lock: %m");
4006 goto finish;
4007 }
4008
4009 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
4010 if (r < 0) {
4011 r = log_error_errno(r, "Failed to copy image file: %m");
4012 goto finish;
4013 }
4014
4015 free(arg_image);
4016 arg_image = np;
4017 np = NULL;
4018
4019 remove_image = true;
4020 } else {
4021 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4022 if (r == -EBUSY) {
4023 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4024 goto finish;
4025 }
4026 if (r < 0) {
4027 r = log_error_errno(r, "Failed to create image lock: %m");
4028 goto finish;
4029 }
4030
4031 if (!arg_root_hash) {
4032 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4033 if (r < 0) {
4034 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4035 goto finish;
4036 }
4037 }
4038 }
4039
4040 if (!mkdtemp(tmprootdir)) {
4041 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4042 goto finish;
4043 }
4044
4045 remove_tmprootdir = true;
4046
4047 arg_directory = strdup(tmprootdir);
4048 if (!arg_directory) {
4049 r = log_oom();
4050 goto finish;
4051 }
4052
4053 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4054 if (r < 0) {
4055 log_error_errno(r, "Failed to set up loopback block device: %m");
4056 goto finish;
4057 }
4058
4059 r = dissect_image(
4060 loop->fd,
4061 arg_root_hash, arg_root_hash_size,
4062 DISSECT_IMAGE_REQUIRE_ROOT,
4063 &dissected_image);
4064 if (r == -ENOPKG) {
4065 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
4066
4067 log_notice("Note that the disk image needs to\n"
4068 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4069 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4070 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4071 " d) or contain a file system without a partition table\n"
4072 "in order to be bootable with systemd-nspawn.");
4073 goto finish;
4074 }
4075 if (r == -EADDRNOTAVAIL) {
4076 log_error_errno(r, "No root partition for specified root hash found.");
4077 goto finish;
4078 }
4079 if (r == -EOPNOTSUPP) {
4080 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
4081 goto finish;
4082 }
4083 if (r == -EPROTONOSUPPORT) {
4084 log_error_errno(r, "Device is loopback block device with partition scanning turned off, please turn it on.");
4085 goto finish;
4086 }
4087 if (r < 0) {
4088 log_error_errno(r, "Failed to dissect image: %m");
4089 goto finish;
4090 }
4091
4092 if (!arg_root_hash && dissected_image->can_verity)
4093 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4094
4095 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4096 if (r < 0)
4097 goto finish;
4098
4099 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4100 if (remove_image && unlink(arg_image) >= 0)
4101 remove_image = false;
4102 }
4103
4104 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4105 if (r < 0)
4106 goto finish;
4107
4108 interactive =
4109 isatty(STDIN_FILENO) > 0 &&
4110 isatty(STDOUT_FILENO) > 0;
4111
4112 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4113 if (master < 0) {
4114 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4115 goto finish;
4116 }
4117
4118 r = ptsname_malloc(master, &console);
4119 if (r < 0) {
4120 r = log_error_errno(r, "Failed to determine tty name: %m");
4121 goto finish;
4122 }
4123
4124 if (arg_selinux_apifs_context) {
4125 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4126 if (r < 0)
4127 goto finish;
4128 }
4129
4130 if (unlockpt(master) < 0) {
4131 r = log_error_errno(errno, "Failed to unlock tty: %m");
4132 goto finish;
4133 }
4134
4135 if (!arg_quiet)
4136 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4137 arg_machine, arg_image ?: arg_directory);
4138
4139 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4140
4141 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4142 r = log_error_errno(errno, "Failed to become subreaper: %m");
4143 goto finish;
4144 }
4145
4146 for (;;) {
4147 r = run(master,
4148 console,
4149 dissected_image,
4150 interactive, secondary,
4151 fds,
4152 veth_name, &veth_created,
4153 &exposed,
4154 &pid, &ret);
4155 if (r <= 0)
4156 break;
4157 }
4158
4159 finish:
4160 sd_notify(false,
4161 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4162 "STOPPING=1\nSTATUS=Terminating...");
4163
4164 if (pid > 0)
4165 (void) kill(pid, SIGKILL);
4166
4167 /* Try to flush whatever is still queued in the pty */
4168 if (master >= 0) {
4169 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4170 master = safe_close(master);
4171 }
4172
4173 if (pid > 0)
4174 (void) wait_for_terminate(pid, NULL);
4175
4176 if (remove_directory && arg_directory) {
4177 int k;
4178
4179 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4180 if (k < 0)
4181 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4182 }
4183
4184 if (remove_image && arg_image) {
4185 if (unlink(arg_image) < 0)
4186 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4187 }
4188
4189 if (remove_tmprootdir) {
4190 if (rmdir(tmprootdir) < 0)
4191 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4192 }
4193
4194 if (arg_machine) {
4195 const char *p;
4196
4197 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4198 (void) rm_rf(p, REMOVE_ROOT);
4199 }
4200
4201 expose_port_flush(arg_expose_ports, &exposed);
4202
4203 if (veth_created)
4204 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4205 (void) remove_bridge(arg_network_zone);
4206
4207 free(arg_directory);
4208 free(arg_template);
4209 free(arg_image);
4210 free(arg_machine);
4211 free(arg_user);
4212 free(arg_pivot_root_new);
4213 free(arg_pivot_root_old);
4214 free(arg_chdir);
4215 strv_free(arg_setenv);
4216 free(arg_network_bridge);
4217 strv_free(arg_network_interfaces);
4218 strv_free(arg_network_macvlan);
4219 strv_free(arg_network_ipvlan);
4220 strv_free(arg_network_veth_extra);
4221 strv_free(arg_parameters);
4222 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4223 expose_port_free_all(arg_expose_ports);
4224 free(arg_root_hash);
4225
4226 return r < 0 ? EXIT_FAILURE : ret;
4227 }