]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
resolve: use CMP() in dns_resource_record_compare_func
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #if HAVE_BLKID
4 #include <blkid.h>
5 #endif
6 #include <errno.h>
7 #include <getopt.h>
8 #include <grp.h>
9 #include <linux/loop.h>
10 #include <pwd.h>
11 #include <sched.h>
12 #if HAVE_SELINUX
13 #include <selinux/selinux.h>
14 #endif
15 #include <signal.h>
16 #include <stdio.h>
17 #include <stdlib.h>
18 #include <string.h>
19 #include <sys/file.h>
20 #include <sys/mount.h>
21 #include <sys/personality.h>
22 #include <sys/prctl.h>
23 #include <sys/types.h>
24 #include <sys/wait.h>
25 #include <unistd.h>
26
27 #include "sd-bus.h"
28 #include "sd-daemon.h"
29 #include "sd-id128.h"
30
31 #include "alloc-util.h"
32 #include "barrier.h"
33 #include "base-filesystem.h"
34 #include "blkid-util.h"
35 #include "btrfs-util.h"
36 #include "bus-error.h"
37 #include "bus-util.h"
38 #include "cap-list.h"
39 #include "capability-util.h"
40 #include "cgroup-util.h"
41 #include "copy.h"
42 #include "cpu-set-util.h"
43 #include "dev-setup.h"
44 #include "dissect-image.h"
45 #include "env-util.h"
46 #include "fd-util.h"
47 #include "fdset.h"
48 #include "fileio.h"
49 #include "format-util.h"
50 #include "fs-util.h"
51 #include "gpt.h"
52 #include "hexdecoct.h"
53 #include "hostname-util.h"
54 #include "id128-util.h"
55 #include "log.h"
56 #include "loop-util.h"
57 #include "loopback-setup.h"
58 #include "machine-image.h"
59 #include "macro.h"
60 #include "missing.h"
61 #include "mkdir.h"
62 #include "mount-util.h"
63 #include "netlink-util.h"
64 #include "nspawn-cgroup.h"
65 #include "nspawn-def.h"
66 #include "nspawn-expose-ports.h"
67 #include "nspawn-mount.h"
68 #include "nspawn-network.h"
69 #include "nspawn-patch-uid.h"
70 #include "nspawn-register.h"
71 #include "nspawn-seccomp.h"
72 #include "nspawn-settings.h"
73 #include "nspawn-setuid.h"
74 #include "nspawn-stub-pid1.h"
75 #include "os-util.h"
76 #include "pager.h"
77 #include "parse-util.h"
78 #include "path-util.h"
79 #include "process-util.h"
80 #include "ptyfwd.h"
81 #include "random-util.h"
82 #include "raw-clone.h"
83 #include "rlimit-util.h"
84 #include "rm-rf.h"
85 #include "selinux-util.h"
86 #include "signal-util.h"
87 #include "socket-util.h"
88 #include "stat-util.h"
89 #include "stdio-util.h"
90 #include "string-table.h"
91 #include "string-util.h"
92 #include "strv.h"
93 #include "terminal-util.h"
94 #include "udev-util.h"
95 #include "umask-util.h"
96 #include "user-util.h"
97 #include "util.h"
98
99 #if HAVE_SPLIT_USR
100 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
101 #else
102 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
103 #endif
104
105 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
106 * nspawn_notify_socket_path is relative to the container
107 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
108 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
109
110 #define EXIT_FORCE_RESTART 133
111
112 typedef enum ContainerStatus {
113 CONTAINER_TERMINATED,
114 CONTAINER_REBOOTED
115 } ContainerStatus;
116
117 static char *arg_directory = NULL;
118 static char *arg_template = NULL;
119 static char *arg_chdir = NULL;
120 static char *arg_pivot_root_new = NULL;
121 static char *arg_pivot_root_old = NULL;
122 static char *arg_user = NULL;
123 static sd_id128_t arg_uuid = {};
124 static char *arg_machine = NULL; /* The name used by the host to refer to this */
125 static char *arg_hostname = NULL; /* The name the payload sees by default */
126 static const char *arg_selinux_context = NULL;
127 static const char *arg_selinux_apifs_context = NULL;
128 static const char *arg_slice = NULL;
129 static bool arg_private_network = false;
130 static bool arg_read_only = false;
131 static StartMode arg_start_mode = START_PID1;
132 static bool arg_ephemeral = false;
133 static LinkJournal arg_link_journal = LINK_AUTO;
134 static bool arg_link_journal_try = false;
135 static uint64_t arg_caps_retain =
136 (1ULL << CAP_AUDIT_CONTROL) |
137 (1ULL << CAP_AUDIT_WRITE) |
138 (1ULL << CAP_CHOWN) |
139 (1ULL << CAP_DAC_OVERRIDE) |
140 (1ULL << CAP_DAC_READ_SEARCH) |
141 (1ULL << CAP_FOWNER) |
142 (1ULL << CAP_FSETID) |
143 (1ULL << CAP_IPC_OWNER) |
144 (1ULL << CAP_KILL) |
145 (1ULL << CAP_LEASE) |
146 (1ULL << CAP_LINUX_IMMUTABLE) |
147 (1ULL << CAP_MKNOD) |
148 (1ULL << CAP_NET_BIND_SERVICE) |
149 (1ULL << CAP_NET_BROADCAST) |
150 (1ULL << CAP_NET_RAW) |
151 (1ULL << CAP_SETFCAP) |
152 (1ULL << CAP_SETGID) |
153 (1ULL << CAP_SETPCAP) |
154 (1ULL << CAP_SETUID) |
155 (1ULL << CAP_SYS_ADMIN) |
156 (1ULL << CAP_SYS_BOOT) |
157 (1ULL << CAP_SYS_CHROOT) |
158 (1ULL << CAP_SYS_NICE) |
159 (1ULL << CAP_SYS_PTRACE) |
160 (1ULL << CAP_SYS_RESOURCE) |
161 (1ULL << CAP_SYS_TTY_CONFIG);
162 static CustomMount *arg_custom_mounts = NULL;
163 static size_t arg_n_custom_mounts = 0;
164 static char **arg_setenv = NULL;
165 static bool arg_quiet = false;
166 static bool arg_register = true;
167 static bool arg_keep_unit = false;
168 static char **arg_network_interfaces = NULL;
169 static char **arg_network_macvlan = NULL;
170 static char **arg_network_ipvlan = NULL;
171 static bool arg_network_veth = false;
172 static char **arg_network_veth_extra = NULL;
173 static char *arg_network_bridge = NULL;
174 static char *arg_network_zone = NULL;
175 static char *arg_network_namespace_path = NULL;
176 static unsigned long arg_personality = PERSONALITY_INVALID;
177 static char *arg_image = NULL;
178 static VolatileMode arg_volatile_mode = VOLATILE_NO;
179 static ExposePort *arg_expose_ports = NULL;
180 static char **arg_property = NULL;
181 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
182 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
183 static bool arg_userns_chown = false;
184 static int arg_kill_signal = 0;
185 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
186 static SettingsMask arg_settings_mask = 0;
187 static int arg_settings_trusted = -1;
188 static char **arg_parameters = NULL;
189 static const char *arg_container_service_name = "systemd-nspawn";
190 static bool arg_notify_ready = false;
191 static bool arg_use_cgns = true;
192 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
193 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
194 static void *arg_root_hash = NULL;
195 static size_t arg_root_hash_size = 0;
196 static char **arg_syscall_whitelist = NULL;
197 static char **arg_syscall_blacklist = NULL;
198 static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
199 static bool arg_no_new_privileges = false;
200 static int arg_oom_score_adjust = 0;
201 static bool arg_oom_score_adjust_set = false;
202 static cpu_set_t *arg_cpuset = NULL;
203 static unsigned arg_cpuset_ncpus = 0;
204 static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
205 static TimezoneMode arg_timezone = TIMEZONE_AUTO;
206
207 static void help(void) {
208 (void) pager_open(false, false);
209
210 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
211 "Spawn a command or OS in a light-weight container.\n\n"
212 " -h --help Show this help\n"
213 " --version Print version string\n"
214 " -q --quiet Do not show status information\n"
215 " -D --directory=PATH Root directory for the container\n"
216 " --template=PATH Initialize root directory from template directory,\n"
217 " if missing\n"
218 " -x --ephemeral Run container with snapshot of root directory, and\n"
219 " remove it after exit\n"
220 " -i --image=PATH File system device or disk image for the container\n"
221 " --root-hash=HASH Specify verity root hash\n"
222 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
223 " -b --boot Boot up full system (i.e. invoke init)\n"
224 " --chdir=PATH Set working directory in the container\n"
225 " --pivot-root=PATH[:PATH]\n"
226 " Pivot root to given directory in the container\n"
227 " -u --user=USER Run the command under specified user or uid\n"
228 " -M --machine=NAME Set the machine name for the container\n"
229 " --hostname=NAME Override the hostname for the container\n"
230 " --uuid=UUID Set a specific machine UUID for the container\n"
231 " -S --slice=SLICE Place the container in the specified slice\n"
232 " --property=NAME=VALUE Set scope unit property\n"
233 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
234 " --private-users[=UIDBASE[:NUIDS]]\n"
235 " Similar, but with user configured UID/GID range\n"
236 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
237 " --private-network Disable network in container\n"
238 " --network-interface=INTERFACE\n"
239 " Assign an existing network interface to the\n"
240 " container\n"
241 " --network-macvlan=INTERFACE\n"
242 " Create a macvlan network interface based on an\n"
243 " existing network interface to the container\n"
244 " --network-ipvlan=INTERFACE\n"
245 " Create a ipvlan network interface based on an\n"
246 " existing network interface to the container\n"
247 " -n --network-veth Add a virtual Ethernet connection between host\n"
248 " and container\n"
249 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
250 " Add an additional virtual Ethernet link between\n"
251 " host and container\n"
252 " --network-bridge=INTERFACE\n"
253 " Add a virtual Ethernet connection to the container\n"
254 " and attach it to an existing bridge on the host\n"
255 " --network-zone=NAME Similar, but attach the new interface to an\n"
256 " an automatically managed bridge interface\n"
257 " --network-namespace-path=PATH\n"
258 " Set network namespace to the one represented by\n"
259 " the specified kernel namespace file node\n"
260 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
261 " Expose a container IP port on the host\n"
262 " -Z --selinux-context=SECLABEL\n"
263 " Set the SELinux security context to be used by\n"
264 " processes in the container\n"
265 " -L --selinux-apifs-context=SECLABEL\n"
266 " Set the SELinux security context to be used by\n"
267 " API/tmpfs file systems in the container\n"
268 " --capability=CAP In addition to the default, retain specified\n"
269 " capability\n"
270 " --drop-capability=CAP Drop the specified capability from the default set\n"
271 " --system-call-filter=LIST|~LIST\n"
272 " Permit/prohibit specific system calls\n"
273 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
274 " --oom-score-adjust=VALUE\n"
275 " Adjust the OOM score value for the payload\n"
276 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
277 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
278 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
279 " host, try-guest, try-host\n"
280 " -j Equivalent to --link-journal=try-guest\n"
281 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
282 " --timezone=MODE Select mode of /etc/localtime initialization\n"
283 " --read-only Mount the root directory read-only\n"
284 " --bind=PATH[:PATH[:OPTIONS]]\n"
285 " Bind mount a file or directory from the host into\n"
286 " the container\n"
287 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
288 " Similar, but creates a read-only bind mount\n"
289 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
290 " --overlay=PATH[:PATH...]:PATH\n"
291 " Create an overlay mount from the host to \n"
292 " the container\n"
293 " --overlay-ro=PATH[:PATH...]:PATH\n"
294 " Similar, but creates a read-only overlay mount\n"
295 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
296 " --register=BOOLEAN Register container as machine\n"
297 " --keep-unit Do not register a scope for the machine, reuse\n"
298 " the service unit nspawn is running in\n"
299 " --volatile[=MODE] Run the system in volatile mode\n"
300 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
301 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
302 , program_invocation_short_name);
303 }
304
305 static int custom_mount_check_all(void) {
306 size_t i;
307
308 for (i = 0; i < arg_n_custom_mounts; i++) {
309 CustomMount *m = &arg_custom_mounts[i];
310
311 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
312
313 if (arg_userns_chown) {
314 log_error("--private-users-chown may not be combined with custom root mounts.");
315 return -EINVAL;
316 } else if (arg_uid_shift == UID_INVALID) {
317 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
318 return -EINVAL;
319 }
320 }
321 }
322
323 return 0;
324 }
325
326 static int detect_unified_cgroup_hierarchy_from_environment(void) {
327 const char *e;
328 int r;
329
330 /* Allow the user to control whether the unified hierarchy is used */
331 e = getenv("UNIFIED_CGROUP_HIERARCHY");
332 if (e) {
333 r = parse_boolean(e);
334 if (r < 0)
335 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
336 if (r > 0)
337 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
338 else
339 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
340 }
341
342 return 0;
343 }
344
345 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
346 int r;
347
348 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
349 * image actually supports. */
350 r = cg_all_unified();
351 if (r < 0)
352 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
353 if (r > 0) {
354 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
355 * routine only detects 231, so we'll have a false negative here for 230. */
356 r = systemd_installation_has_version(directory, 230);
357 if (r < 0)
358 return log_error_errno(r, "Failed to determine systemd version in container: %m");
359 if (r > 0)
360 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
361 else
362 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
363 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
364 /* Mixed cgroup hierarchy support was added in 233 */
365 r = systemd_installation_has_version(directory, 233);
366 if (r < 0)
367 return log_error_errno(r, "Failed to determine systemd version in container: %m");
368 if (r > 0)
369 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
370 else
371 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
372 } else
373 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
374
375 log_debug("Using %s hierarchy for container.",
376 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
377 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
378
379 return 0;
380 }
381
382 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
383 int r;
384
385 r = getenv_bool(name);
386 if (r == -ENXIO)
387 return;
388 if (r < 0)
389 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
390 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
391 }
392
393 static void parse_mount_settings_env(void) {
394 int r;
395 const char *e;
396
397 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
398 if (!e)
399 return;
400
401 if (streq(e, "network")) {
402 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
403 return;
404 }
405
406 r = parse_boolean(e);
407 if (r < 0) {
408 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
409 return;
410 }
411
412 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
413 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
414 }
415
416 static int parse_argv(int argc, char *argv[]) {
417 enum {
418 ARG_VERSION = 0x100,
419 ARG_PRIVATE_NETWORK,
420 ARG_UUID,
421 ARG_READ_ONLY,
422 ARG_CAPABILITY,
423 ARG_DROP_CAPABILITY,
424 ARG_LINK_JOURNAL,
425 ARG_BIND,
426 ARG_BIND_RO,
427 ARG_TMPFS,
428 ARG_OVERLAY,
429 ARG_OVERLAY_RO,
430 ARG_SHARE_SYSTEM,
431 ARG_REGISTER,
432 ARG_KEEP_UNIT,
433 ARG_NETWORK_INTERFACE,
434 ARG_NETWORK_MACVLAN,
435 ARG_NETWORK_IPVLAN,
436 ARG_NETWORK_BRIDGE,
437 ARG_NETWORK_ZONE,
438 ARG_NETWORK_VETH_EXTRA,
439 ARG_NETWORK_NAMESPACE_PATH,
440 ARG_PERSONALITY,
441 ARG_VOLATILE,
442 ARG_TEMPLATE,
443 ARG_PROPERTY,
444 ARG_PRIVATE_USERS,
445 ARG_KILL_SIGNAL,
446 ARG_SETTINGS,
447 ARG_CHDIR,
448 ARG_PIVOT_ROOT,
449 ARG_PRIVATE_USERS_CHOWN,
450 ARG_NOTIFY_READY,
451 ARG_ROOT_HASH,
452 ARG_SYSTEM_CALL_FILTER,
453 ARG_RLIMIT,
454 ARG_HOSTNAME,
455 ARG_NO_NEW_PRIVILEGES,
456 ARG_OOM_SCORE_ADJUST,
457 ARG_CPU_AFFINITY,
458 ARG_RESOLV_CONF,
459 ARG_TIMEZONE,
460 };
461
462 static const struct option options[] = {
463 { "help", no_argument, NULL, 'h' },
464 { "version", no_argument, NULL, ARG_VERSION },
465 { "directory", required_argument, NULL, 'D' },
466 { "template", required_argument, NULL, ARG_TEMPLATE },
467 { "ephemeral", no_argument, NULL, 'x' },
468 { "user", required_argument, NULL, 'u' },
469 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
470 { "as-pid2", no_argument, NULL, 'a' },
471 { "boot", no_argument, NULL, 'b' },
472 { "uuid", required_argument, NULL, ARG_UUID },
473 { "read-only", no_argument, NULL, ARG_READ_ONLY },
474 { "capability", required_argument, NULL, ARG_CAPABILITY },
475 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
476 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
477 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
478 { "bind", required_argument, NULL, ARG_BIND },
479 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
480 { "tmpfs", required_argument, NULL, ARG_TMPFS },
481 { "overlay", required_argument, NULL, ARG_OVERLAY },
482 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
483 { "machine", required_argument, NULL, 'M' },
484 { "hostname", required_argument, NULL, ARG_HOSTNAME },
485 { "slice", required_argument, NULL, 'S' },
486 { "setenv", required_argument, NULL, 'E' },
487 { "selinux-context", required_argument, NULL, 'Z' },
488 { "selinux-apifs-context", required_argument, NULL, 'L' },
489 { "quiet", no_argument, NULL, 'q' },
490 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
491 { "register", required_argument, NULL, ARG_REGISTER },
492 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
493 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
494 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
495 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
496 { "network-veth", no_argument, NULL, 'n' },
497 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
498 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
499 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
500 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
501 { "personality", required_argument, NULL, ARG_PERSONALITY },
502 { "image", required_argument, NULL, 'i' },
503 { "volatile", optional_argument, NULL, ARG_VOLATILE },
504 { "port", required_argument, NULL, 'p' },
505 { "property", required_argument, NULL, ARG_PROPERTY },
506 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
507 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
508 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
509 { "settings", required_argument, NULL, ARG_SETTINGS },
510 { "chdir", required_argument, NULL, ARG_CHDIR },
511 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
512 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
513 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
514 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
515 { "rlimit", required_argument, NULL, ARG_RLIMIT },
516 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
517 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
518 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
519 { "timezone", required_argument, NULL, ARG_TIMEZONE },
520 {}
521 };
522
523 int c, r;
524 const char *p, *e;
525 uint64_t plus = 0, minus = 0;
526 bool mask_all_settings = false, mask_no_settings = false;
527
528 assert(argc >= 0);
529 assert(argv);
530
531 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
532 switch (c) {
533
534 case 'h':
535 help();
536 return 0;
537
538 case ARG_VERSION:
539 return version();
540
541 case 'D':
542 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
543 if (r < 0)
544 return r;
545 break;
546
547 case ARG_TEMPLATE:
548 r = parse_path_argument_and_warn(optarg, false, &arg_template);
549 if (r < 0)
550 return r;
551 break;
552
553 case 'i':
554 r = parse_path_argument_and_warn(optarg, false, &arg_image);
555 if (r < 0)
556 return r;
557 break;
558
559 case 'x':
560 arg_ephemeral = true;
561 break;
562
563 case 'u':
564 r = free_and_strdup(&arg_user, optarg);
565 if (r < 0)
566 return log_oom();
567
568 arg_settings_mask |= SETTING_USER;
569 break;
570
571 case ARG_NETWORK_ZONE: {
572 char *j;
573
574 j = strappend("vz-", optarg);
575 if (!j)
576 return log_oom();
577
578 if (!ifname_valid(j)) {
579 log_error("Network zone name not valid: %s", j);
580 free(j);
581 return -EINVAL;
582 }
583
584 free_and_replace(arg_network_zone, j);
585
586 arg_network_veth = true;
587 arg_private_network = true;
588 arg_settings_mask |= SETTING_NETWORK;
589 break;
590 }
591
592 case ARG_NETWORK_BRIDGE:
593
594 if (!ifname_valid(optarg)) {
595 log_error("Bridge interface name not valid: %s", optarg);
596 return -EINVAL;
597 }
598
599 r = free_and_strdup(&arg_network_bridge, optarg);
600 if (r < 0)
601 return log_oom();
602
603 _fallthrough_;
604 case 'n':
605 arg_network_veth = true;
606 arg_private_network = true;
607 arg_settings_mask |= SETTING_NETWORK;
608 break;
609
610 case ARG_NETWORK_VETH_EXTRA:
611 r = veth_extra_parse(&arg_network_veth_extra, optarg);
612 if (r < 0)
613 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
614
615 arg_private_network = true;
616 arg_settings_mask |= SETTING_NETWORK;
617 break;
618
619 case ARG_NETWORK_INTERFACE:
620 if (!ifname_valid(optarg)) {
621 log_error("Network interface name not valid: %s", optarg);
622 return -EINVAL;
623 }
624
625 if (strv_extend(&arg_network_interfaces, optarg) < 0)
626 return log_oom();
627
628 arg_private_network = true;
629 arg_settings_mask |= SETTING_NETWORK;
630 break;
631
632 case ARG_NETWORK_MACVLAN:
633
634 if (!ifname_valid(optarg)) {
635 log_error("MACVLAN network interface name not valid: %s", optarg);
636 return -EINVAL;
637 }
638
639 if (strv_extend(&arg_network_macvlan, optarg) < 0)
640 return log_oom();
641
642 arg_private_network = true;
643 arg_settings_mask |= SETTING_NETWORK;
644 break;
645
646 case ARG_NETWORK_IPVLAN:
647
648 if (!ifname_valid(optarg)) {
649 log_error("IPVLAN network interface name not valid: %s", optarg);
650 return -EINVAL;
651 }
652
653 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
654 return log_oom();
655
656 _fallthrough_;
657 case ARG_PRIVATE_NETWORK:
658 arg_private_network = true;
659 arg_settings_mask |= SETTING_NETWORK;
660 break;
661
662 case ARG_NETWORK_NAMESPACE_PATH:
663 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
664 if (r < 0)
665 return r;
666
667 break;
668
669 case 'b':
670 if (arg_start_mode == START_PID2) {
671 log_error("--boot and --as-pid2 may not be combined.");
672 return -EINVAL;
673 }
674
675 arg_start_mode = START_BOOT;
676 arg_settings_mask |= SETTING_START_MODE;
677 break;
678
679 case 'a':
680 if (arg_start_mode == START_BOOT) {
681 log_error("--boot and --as-pid2 may not be combined.");
682 return -EINVAL;
683 }
684
685 arg_start_mode = START_PID2;
686 arg_settings_mask |= SETTING_START_MODE;
687 break;
688
689 case ARG_UUID:
690 r = sd_id128_from_string(optarg, &arg_uuid);
691 if (r < 0)
692 return log_error_errno(r, "Invalid UUID: %s", optarg);
693
694 if (sd_id128_is_null(arg_uuid)) {
695 log_error("Machine UUID may not be all zeroes.");
696 return -EINVAL;
697 }
698
699 arg_settings_mask |= SETTING_MACHINE_ID;
700 break;
701
702 case 'S':
703 arg_slice = optarg;
704 break;
705
706 case 'M':
707 if (isempty(optarg))
708 arg_machine = mfree(arg_machine);
709 else {
710 if (!machine_name_is_valid(optarg)) {
711 log_error("Invalid machine name: %s", optarg);
712 return -EINVAL;
713 }
714
715 r = free_and_strdup(&arg_machine, optarg);
716 if (r < 0)
717 return log_oom();
718 }
719 break;
720
721 case ARG_HOSTNAME:
722 if (isempty(optarg))
723 arg_hostname = mfree(arg_hostname);
724 else {
725 if (!hostname_is_valid(optarg, false)) {
726 log_error("Invalid hostname: %s", optarg);
727 return -EINVAL;
728 }
729
730 r = free_and_strdup(&arg_hostname, optarg);
731 if (r < 0)
732 return log_oom();
733 }
734
735 arg_settings_mask |= SETTING_HOSTNAME;
736 break;
737
738 case 'Z':
739 arg_selinux_context = optarg;
740 break;
741
742 case 'L':
743 arg_selinux_apifs_context = optarg;
744 break;
745
746 case ARG_READ_ONLY:
747 arg_read_only = true;
748 arg_settings_mask |= SETTING_READ_ONLY;
749 break;
750
751 case ARG_CAPABILITY:
752 case ARG_DROP_CAPABILITY: {
753 p = optarg;
754 for (;;) {
755 _cleanup_free_ char *t = NULL;
756
757 r = extract_first_word(&p, &t, ",", 0);
758 if (r < 0)
759 return log_error_errno(r, "Failed to parse capability %s.", t);
760
761 if (r == 0)
762 break;
763
764 if (streq(t, "all")) {
765 if (c == ARG_CAPABILITY)
766 plus = (uint64_t) -1;
767 else
768 minus = (uint64_t) -1;
769 } else {
770 int cap;
771
772 cap = capability_from_name(t);
773 if (cap < 0) {
774 log_error("Failed to parse capability %s.", t);
775 return -EINVAL;
776 }
777
778 if (c == ARG_CAPABILITY)
779 plus |= 1ULL << (uint64_t) cap;
780 else
781 minus |= 1ULL << (uint64_t) cap;
782 }
783 }
784
785 arg_settings_mask |= SETTING_CAPABILITY;
786 break;
787 }
788
789 case ARG_NO_NEW_PRIVILEGES:
790 r = parse_boolean(optarg);
791 if (r < 0)
792 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
793
794 arg_no_new_privileges = r;
795 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
796 break;
797
798 case 'j':
799 arg_link_journal = LINK_GUEST;
800 arg_link_journal_try = true;
801 arg_settings_mask |= SETTING_LINK_JOURNAL;
802 break;
803
804 case ARG_LINK_JOURNAL:
805 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
806 if (r < 0) {
807 log_error_errno(r, "Failed to parse link journal mode %s", optarg);
808 return -EINVAL;
809 }
810
811 arg_settings_mask |= SETTING_LINK_JOURNAL;
812 break;
813
814 case ARG_BIND:
815 case ARG_BIND_RO:
816 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
817 if (r < 0)
818 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
819
820 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
821 break;
822
823 case ARG_TMPFS:
824 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
825 if (r < 0)
826 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
827
828 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
829 break;
830
831 case ARG_OVERLAY:
832 case ARG_OVERLAY_RO:
833 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
834 if (r == -EADDRNOTAVAIL)
835 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
836 if (r < 0)
837 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
838
839 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
840 break;
841
842 case 'E': {
843 char **n;
844
845 if (!env_assignment_is_valid(optarg)) {
846 log_error("Environment variable assignment '%s' is not valid.", optarg);
847 return -EINVAL;
848 }
849
850 n = strv_env_set(arg_setenv, optarg);
851 if (!n)
852 return log_oom();
853
854 strv_free_and_replace(arg_setenv, n);
855 arg_settings_mask |= SETTING_ENVIRONMENT;
856 break;
857 }
858
859 case 'q':
860 arg_quiet = true;
861 break;
862
863 case ARG_SHARE_SYSTEM:
864 /* We don't officially support this anymore, except for compat reasons. People should use the
865 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
866 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
867 arg_clone_ns_flags = 0;
868 break;
869
870 case ARG_REGISTER:
871 r = parse_boolean(optarg);
872 if (r < 0) {
873 log_error("Failed to parse --register= argument: %s", optarg);
874 return r;
875 }
876
877 arg_register = r;
878 break;
879
880 case ARG_KEEP_UNIT:
881 arg_keep_unit = true;
882 break;
883
884 case ARG_PERSONALITY:
885
886 arg_personality = personality_from_string(optarg);
887 if (arg_personality == PERSONALITY_INVALID) {
888 log_error("Unknown or unsupported personality '%s'.", optarg);
889 return -EINVAL;
890 }
891
892 arg_settings_mask |= SETTING_PERSONALITY;
893 break;
894
895 case ARG_VOLATILE:
896
897 if (!optarg)
898 arg_volatile_mode = VOLATILE_YES;
899 else if (streq(optarg, "help")) {
900 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
901 return 0;
902 } else {
903 VolatileMode m;
904
905 m = volatile_mode_from_string(optarg);
906 if (m < 0) {
907 log_error("Failed to parse --volatile= argument: %s", optarg);
908 return -EINVAL;
909 } else
910 arg_volatile_mode = m;
911 }
912
913 arg_settings_mask |= SETTING_VOLATILE_MODE;
914 break;
915
916 case 'p':
917 r = expose_port_parse(&arg_expose_ports, optarg);
918 if (r == -EEXIST)
919 return log_error_errno(r, "Duplicate port specification: %s", optarg);
920 if (r < 0)
921 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
922
923 arg_settings_mask |= SETTING_EXPOSE_PORTS;
924 break;
925
926 case ARG_PROPERTY:
927 if (strv_extend(&arg_property, optarg) < 0)
928 return log_oom();
929
930 break;
931
932 case ARG_PRIVATE_USERS: {
933 int boolean = -1;
934
935 if (!optarg)
936 boolean = true;
937 else if (!in_charset(optarg, DIGITS))
938 /* do *not* parse numbers as booleans */
939 boolean = parse_boolean(optarg);
940
941 if (boolean == false) {
942 /* no: User namespacing off */
943 arg_userns_mode = USER_NAMESPACE_NO;
944 arg_uid_shift = UID_INVALID;
945 arg_uid_range = UINT32_C(0x10000);
946 } else if (boolean == true) {
947 /* yes: User namespacing on, UID range is read from root dir */
948 arg_userns_mode = USER_NAMESPACE_FIXED;
949 arg_uid_shift = UID_INVALID;
950 arg_uid_range = UINT32_C(0x10000);
951 } else if (streq(optarg, "pick")) {
952 /* pick: User namespacing on, UID range is picked randomly */
953 arg_userns_mode = USER_NAMESPACE_PICK;
954 arg_uid_shift = UID_INVALID;
955 arg_uid_range = UINT32_C(0x10000);
956 } else {
957 _cleanup_free_ char *buffer = NULL;
958 const char *range, *shift;
959
960 /* anything else: User namespacing on, UID range is explicitly configured */
961
962 range = strchr(optarg, ':');
963 if (range) {
964 buffer = strndup(optarg, range - optarg);
965 if (!buffer)
966 return log_oom();
967 shift = buffer;
968
969 range++;
970 r = safe_atou32(range, &arg_uid_range);
971 if (r < 0)
972 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
973 } else
974 shift = optarg;
975
976 r = parse_uid(shift, &arg_uid_shift);
977 if (r < 0)
978 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
979
980 arg_userns_mode = USER_NAMESPACE_FIXED;
981 }
982
983 if (arg_uid_range <= 0) {
984 log_error("UID range cannot be 0.");
985 return -EINVAL;
986 }
987
988 arg_settings_mask |= SETTING_USERNS;
989 break;
990 }
991
992 case 'U':
993 if (userns_supported()) {
994 arg_userns_mode = USER_NAMESPACE_PICK;
995 arg_uid_shift = UID_INVALID;
996 arg_uid_range = UINT32_C(0x10000);
997
998 arg_settings_mask |= SETTING_USERNS;
999 }
1000
1001 break;
1002
1003 case ARG_PRIVATE_USERS_CHOWN:
1004 arg_userns_chown = true;
1005
1006 arg_settings_mask |= SETTING_USERNS;
1007 break;
1008
1009 case ARG_KILL_SIGNAL:
1010 if (streq(optarg, "help")) {
1011 DUMP_STRING_TABLE(signal, int, _NSIG);
1012 return 0;
1013 }
1014
1015 arg_kill_signal = signal_from_string(optarg);
1016 if (arg_kill_signal < 0) {
1017 log_error("Cannot parse signal: %s", optarg);
1018 return -EINVAL;
1019 }
1020
1021 arg_settings_mask |= SETTING_KILL_SIGNAL;
1022 break;
1023
1024 case ARG_SETTINGS:
1025
1026 /* no → do not read files
1027 * yes → read files, do not override cmdline, trust only subset
1028 * override → read files, override cmdline, trust only subset
1029 * trusted → read files, do not override cmdline, trust all
1030 */
1031
1032 r = parse_boolean(optarg);
1033 if (r < 0) {
1034 if (streq(optarg, "trusted")) {
1035 mask_all_settings = false;
1036 mask_no_settings = false;
1037 arg_settings_trusted = true;
1038
1039 } else if (streq(optarg, "override")) {
1040 mask_all_settings = false;
1041 mask_no_settings = true;
1042 arg_settings_trusted = -1;
1043 } else
1044 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1045 } else if (r > 0) {
1046 /* yes */
1047 mask_all_settings = false;
1048 mask_no_settings = false;
1049 arg_settings_trusted = -1;
1050 } else {
1051 /* no */
1052 mask_all_settings = true;
1053 mask_no_settings = false;
1054 arg_settings_trusted = false;
1055 }
1056
1057 break;
1058
1059 case ARG_CHDIR:
1060 if (!path_is_absolute(optarg)) {
1061 log_error("Working directory %s is not an absolute path.", optarg);
1062 return -EINVAL;
1063 }
1064
1065 r = free_and_strdup(&arg_chdir, optarg);
1066 if (r < 0)
1067 return log_oom();
1068
1069 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1070 break;
1071
1072 case ARG_PIVOT_ROOT:
1073 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1074 if (r < 0)
1075 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1076
1077 arg_settings_mask |= SETTING_PIVOT_ROOT;
1078 break;
1079
1080 case ARG_NOTIFY_READY:
1081 r = parse_boolean(optarg);
1082 if (r < 0) {
1083 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1084 return -EINVAL;
1085 }
1086 arg_notify_ready = r;
1087 arg_settings_mask |= SETTING_NOTIFY_READY;
1088 break;
1089
1090 case ARG_ROOT_HASH: {
1091 void *k;
1092 size_t l;
1093
1094 r = unhexmem(optarg, strlen(optarg), &k, &l);
1095 if (r < 0)
1096 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1097 if (l < sizeof(sd_id128_t)) {
1098 log_error("Root hash must be at least 128bit long: %s", optarg);
1099 free(k);
1100 return -EINVAL;
1101 }
1102
1103 free(arg_root_hash);
1104 arg_root_hash = k;
1105 arg_root_hash_size = l;
1106 break;
1107 }
1108
1109 case ARG_SYSTEM_CALL_FILTER: {
1110 bool negative;
1111 const char *items;
1112
1113 negative = optarg[0] == '~';
1114 items = negative ? optarg + 1 : optarg;
1115
1116 for (;;) {
1117 _cleanup_free_ char *word = NULL;
1118
1119 r = extract_first_word(&items, &word, NULL, 0);
1120 if (r == 0)
1121 break;
1122 if (r == -ENOMEM)
1123 return log_oom();
1124 if (r < 0)
1125 return log_error_errno(r, "Failed to parse system call filter: %m");
1126
1127 if (negative)
1128 r = strv_extend(&arg_syscall_blacklist, word);
1129 else
1130 r = strv_extend(&arg_syscall_whitelist, word);
1131 if (r < 0)
1132 return log_oom();
1133 }
1134
1135 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1136 break;
1137 }
1138
1139 case ARG_RLIMIT: {
1140 const char *eq;
1141 char *name;
1142 int rl;
1143
1144 if (streq(optarg, "help")) {
1145 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1146 return 0;
1147 }
1148
1149 eq = strchr(optarg, '=');
1150 if (!eq) {
1151 log_error("--rlimit= expects an '=' assignment.");
1152 return -EINVAL;
1153 }
1154
1155 name = strndup(optarg, eq - optarg);
1156 if (!name)
1157 return log_oom();
1158
1159 rl = rlimit_from_string_harder(name);
1160 if (rl < 0) {
1161 log_error("Unknown resource limit: %s", name);
1162 return -EINVAL;
1163 }
1164
1165 if (!arg_rlimit[rl]) {
1166 arg_rlimit[rl] = new0(struct rlimit, 1);
1167 if (!arg_rlimit[rl])
1168 return log_oom();
1169 }
1170
1171 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1172 if (r < 0)
1173 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1174
1175 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1176 break;
1177 }
1178
1179 case ARG_OOM_SCORE_ADJUST:
1180 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1181 if (r < 0)
1182 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1183
1184 arg_oom_score_adjust_set = true;
1185 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1186 break;
1187
1188 case ARG_CPU_AFFINITY: {
1189 _cleanup_cpu_free_ cpu_set_t *cpuset = NULL;
1190
1191 r = parse_cpu_set(optarg, &cpuset);
1192 if (r < 0)
1193 return log_error_errno(r, "Failed to parse CPU affinity mask: %s", optarg);
1194
1195 if (arg_cpuset)
1196 CPU_FREE(arg_cpuset);
1197
1198 arg_cpuset = TAKE_PTR(cpuset);
1199 arg_cpuset_ncpus = r;
1200 arg_settings_mask |= SETTING_CPU_AFFINITY;
1201 break;
1202 }
1203
1204 case ARG_RESOLV_CONF:
1205 if (streq(optarg, "help")) {
1206 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1207 return 0;
1208 }
1209
1210 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
1211 if (arg_resolv_conf < 0) {
1212 log_error("Failed to parse /etc/resolv.conf mode: %s", optarg);
1213 return -EINVAL;
1214 }
1215
1216 arg_settings_mask |= SETTING_RESOLV_CONF;
1217 break;
1218
1219 case ARG_TIMEZONE:
1220 if (streq(optarg, "help")) {
1221 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1222 return 0;
1223 }
1224
1225 arg_timezone = timezone_mode_from_string(optarg);
1226 if (arg_timezone < 0) {
1227 log_error("Failed to parse /etc/localtime mode: %s", optarg);
1228 return -EINVAL;
1229 }
1230
1231 arg_settings_mask |= SETTING_TIMEZONE;
1232 break;
1233
1234 case '?':
1235 return -EINVAL;
1236
1237 default:
1238 assert_not_reached("Unhandled option");
1239 }
1240
1241 /* If --network-namespace-path is given with any other network-related option,
1242 * we need to error out, to avoid conflicts between different network options. */
1243 if (arg_network_namespace_path &&
1244 (arg_network_interfaces || arg_network_macvlan ||
1245 arg_network_ipvlan || arg_network_veth_extra ||
1246 arg_network_bridge || arg_network_zone ||
1247 arg_network_veth || arg_private_network)) {
1248 log_error("--network-namespace-path cannot be combined with other network options.");
1249 return -EINVAL;
1250 }
1251
1252 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1253 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1254 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1255 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1256
1257 if (arg_userns_mode != USER_NAMESPACE_NO)
1258 arg_mount_settings |= MOUNT_USE_USERNS;
1259
1260 if (arg_private_network)
1261 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1262
1263 parse_mount_settings_env();
1264
1265 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1266 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1267 arg_register = false;
1268 if (arg_start_mode != START_PID1) {
1269 log_error("--boot cannot be used without namespacing.");
1270 return -EINVAL;
1271 }
1272 }
1273
1274 if (arg_userns_mode == USER_NAMESPACE_PICK)
1275 arg_userns_chown = true;
1276
1277 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1278 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1279 * The latter is not technically a user session, but we don't need to labour the point. */
1280 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1281 return -EINVAL;
1282 }
1283
1284 if (arg_directory && arg_image) {
1285 log_error("--directory= and --image= may not be combined.");
1286 return -EINVAL;
1287 }
1288
1289 if (arg_template && arg_image) {
1290 log_error("--template= and --image= may not be combined.");
1291 return -EINVAL;
1292 }
1293
1294 if (arg_ephemeral && arg_template && !arg_directory) {
1295 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1296 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1297 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1298 * --directory=". */
1299
1300 arg_directory = TAKE_PTR(arg_template);
1301 }
1302
1303 if (arg_template && !(arg_directory || arg_machine)) {
1304 log_error("--template= needs --directory= or --machine=.");
1305 return -EINVAL;
1306 }
1307
1308 if (arg_ephemeral && arg_template) {
1309 log_error("--ephemeral and --template= may not be combined.");
1310 return -EINVAL;
1311 }
1312
1313 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1314 log_error("--ephemeral and --link-journal= may not be combined.");
1315 return -EINVAL;
1316 }
1317
1318 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1319 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1320 return -EOPNOTSUPP;
1321 }
1322
1323 if (arg_userns_chown && arg_read_only) {
1324 log_error("--read-only and --private-users-chown may not be combined.");
1325 return -EINVAL;
1326 }
1327
1328 if (arg_network_bridge && arg_network_zone) {
1329 log_error("--network-bridge= and --network-zone= may not be combined.");
1330 return -EINVAL;
1331 }
1332
1333 if (argc > optind) {
1334 arg_parameters = strv_copy(argv + optind);
1335 if (!arg_parameters)
1336 return log_oom();
1337
1338 arg_settings_mask |= SETTING_START_MODE;
1339 }
1340
1341 /* Load all settings from .nspawn files */
1342 if (mask_no_settings)
1343 arg_settings_mask = 0;
1344
1345 /* Don't load any settings from .nspawn files */
1346 if (mask_all_settings)
1347 arg_settings_mask = _SETTINGS_MASK_ALL;
1348
1349 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1350
1351 r = cg_unified_flush();
1352 if (r < 0)
1353 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1354
1355 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1356 if (e)
1357 arg_container_service_name = e;
1358
1359 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1360 if (r < 0)
1361 arg_use_cgns = cg_ns_supported();
1362 else
1363 arg_use_cgns = r;
1364
1365 r = custom_mount_check_all();
1366 if (r < 0)
1367 return r;
1368
1369 return 1;
1370 }
1371
1372 static int verify_arguments(void) {
1373 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1374 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1375 return -EINVAL;
1376 }
1377
1378 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1379 log_error("Cannot combine --private-users with read-write mounts.");
1380 return -EINVAL;
1381 }
1382
1383 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1384 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1385 return -EINVAL;
1386 }
1387
1388 if (arg_expose_ports && !arg_private_network) {
1389 log_error("Cannot use --port= without private networking.");
1390 return -EINVAL;
1391 }
1392
1393 #if ! HAVE_LIBIPTC
1394 if (arg_expose_ports) {
1395 log_error("--port= is not supported, compiled without libiptc support.");
1396 return -EOPNOTSUPP;
1397 }
1398 #endif
1399
1400 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1401 arg_kill_signal = SIGRTMIN+3;
1402
1403 return 0;
1404 }
1405
1406 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1407 assert(p);
1408
1409 if (arg_userns_mode == USER_NAMESPACE_NO)
1410 return 0;
1411
1412 if (uid == UID_INVALID && gid == GID_INVALID)
1413 return 0;
1414
1415 if (uid != UID_INVALID) {
1416 uid += arg_uid_shift;
1417
1418 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1419 return -EOVERFLOW;
1420 }
1421
1422 if (gid != GID_INVALID) {
1423 gid += (gid_t) arg_uid_shift;
1424
1425 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1426 return -EOVERFLOW;
1427 }
1428
1429 if (lchown(p, uid, gid) < 0)
1430 return -errno;
1431
1432 return 0;
1433 }
1434
1435 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1436 const char *q;
1437 int r;
1438
1439 q = prefix_roota(root, path);
1440 r = mkdir_errno_wrapper(q, mode);
1441 if (r == -EEXIST)
1442 return 0;
1443 if (r < 0)
1444 return r;
1445
1446 return userns_lchown(q, uid, gid);
1447 }
1448
1449 static const char *timezone_from_path(const char *path) {
1450 const char *z;
1451
1452 z = path_startswith(path, "../usr/share/zoneinfo/");
1453 if (z)
1454 return z;
1455
1456 z = path_startswith(path, "/usr/share/zoneinfo/");
1457 if (z)
1458 return z;
1459
1460 return NULL;
1461 }
1462
1463 static int setup_timezone(const char *dest) {
1464 _cleanup_free_ char *p = NULL, *etc = NULL;
1465 const char *where, *check;
1466 TimezoneMode m;
1467 int r;
1468
1469 assert(dest);
1470
1471 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1472 r = readlink_malloc("/etc/localtime", &p);
1473 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
1474 m = arg_read_only && arg_volatile_mode != VOLATILE_YES ? TIMEZONE_OFF : TIMEZONE_DELETE;
1475 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
1476 m = arg_read_only && arg_volatile_mode != VOLATILE_YES ? TIMEZONE_BIND : TIMEZONE_COPY;
1477 else if (r < 0) {
1478 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1479 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1480 * file.
1481 *
1482 * Example:
1483 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1484 */
1485 return 0;
1486 } else if (arg_timezone == TIMEZONE_AUTO)
1487 m = arg_read_only && arg_volatile_mode != VOLATILE_YES ? TIMEZONE_BIND : TIMEZONE_SYMLINK;
1488 else
1489 m = arg_timezone;
1490 } else
1491 m = arg_timezone;
1492
1493 if (m == TIMEZONE_OFF)
1494 return 0;
1495
1496 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1497 if (r < 0) {
1498 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1499 return 0;
1500 }
1501
1502 where = strjoina(etc, "/localtime");
1503
1504 switch (m) {
1505
1506 case TIMEZONE_DELETE:
1507 if (unlink(where) < 0)
1508 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1509
1510 return 0;
1511
1512 case TIMEZONE_SYMLINK: {
1513 _cleanup_free_ char *q = NULL;
1514 const char *z, *what;
1515
1516 z = timezone_from_path(p);
1517 if (!z) {
1518 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1519 return 0;
1520 }
1521
1522 r = readlink_malloc(where, &q);
1523 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1524 return 0; /* Already pointing to the right place? Then do nothing .. */
1525
1526 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1527 r = chase_symlinks(check, dest, 0, NULL);
1528 if (r < 0)
1529 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1530 else {
1531 if (unlink(where) < 0 && errno != ENOENT) {
1532 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1533 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1534 return 0;
1535 }
1536
1537 what = strjoina("../usr/share/zoneinfo/", z);
1538 if (symlink(what, where) < 0) {
1539 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1540 errno, "Failed to correct timezone of container, ignoring: %m");
1541 return 0;
1542 }
1543
1544 break;
1545 }
1546
1547 _fallthrough_;
1548 }
1549
1550 case TIMEZONE_BIND: {
1551 _cleanup_free_ char *resolved = NULL;
1552 int found;
1553
1554 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1555 if (found < 0) {
1556 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1557 return 0;
1558 }
1559
1560 if (found == 0) /* missing? */
1561 (void) touch(resolved);
1562
1563 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1564 if (r >= 0)
1565 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1566
1567 _fallthrough_;
1568 }
1569
1570 case TIMEZONE_COPY:
1571 /* If mounting failed, try to copy */
1572 r = copy_file_atomic("/etc/localtime", where, 0644, 0, COPY_REFLINK|COPY_REPLACE);
1573 if (r < 0) {
1574 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1575 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1576 return 0;
1577 }
1578
1579 break;
1580
1581 default:
1582 assert_not_reached("unexpected mode");
1583 }
1584
1585 /* Fix permissions of the symlink or file copy we just created */
1586 r = userns_lchown(where, 0, 0);
1587 if (r < 0)
1588 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
1589
1590 return 0;
1591 }
1592
1593 static int have_resolv_conf(const char *path) {
1594 assert(path);
1595
1596 if (access(path, F_OK) < 0) {
1597 if (errno == ENOENT)
1598 return 0;
1599
1600 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1601 }
1602
1603 return 1;
1604 }
1605
1606 static int resolved_listening(void) {
1607 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
1608 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1609 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1610 int r;
1611
1612 /* Check if resolved is listening */
1613
1614 r = sd_bus_open_system(&bus);
1615 if (r < 0)
1616 return log_debug_errno(r, "Failed to open system bus: %m");
1617
1618 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1619 if (r < 0)
1620 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1621 if (r == 0)
1622 return 0;
1623
1624 r = sd_bus_get_property_string(bus,
1625 "org.freedesktop.resolve1",
1626 "/org/freedesktop/resolve1",
1627 "org.freedesktop.resolve1.Manager",
1628 "DNSStubListener",
1629 &error,
1630 &dns_stub_listener_mode);
1631 if (r < 0)
1632 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
1633
1634 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1635 }
1636
1637 static int setup_resolv_conf(const char *dest) {
1638 _cleanup_free_ char *etc = NULL;
1639 const char *where, *what;
1640 ResolvConfMode m;
1641 int r;
1642
1643 assert(dest);
1644
1645 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1646 if (arg_private_network)
1647 m = RESOLV_CONF_OFF;
1648 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
1649 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1650 * container, so that the container can use the host's resolver. Given that network namespacing is
1651 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1652 * advantage that the container will be able to follow the host's DNS server configuration changes
1653 * transparently. */
1654 m = RESOLV_CONF_BIND_STATIC;
1655 else if (have_resolv_conf("/etc/resolv.conf") > 0)
1656 m = arg_read_only && arg_volatile_mode != VOLATILE_YES ? RESOLV_CONF_BIND_HOST : RESOLV_CONF_COPY_HOST;
1657 else
1658 m = arg_read_only && arg_volatile_mode != VOLATILE_YES ? RESOLV_CONF_OFF : RESOLV_CONF_DELETE;
1659 } else
1660 m = arg_resolv_conf;
1661
1662 if (m == RESOLV_CONF_OFF)
1663 return 0;
1664
1665 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1666 if (r < 0) {
1667 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1668 return 0;
1669 }
1670
1671 where = strjoina(etc, "/resolv.conf");
1672
1673 if (m == RESOLV_CONF_DELETE) {
1674 if (unlink(where) < 0)
1675 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1676
1677 return 0;
1678 }
1679
1680 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1681 what = STATIC_RESOLV_CONF;
1682 else
1683 what = "/etc/resolv.conf";
1684
1685 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1686 _cleanup_free_ char *resolved = NULL;
1687 int found;
1688
1689 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1690 if (found < 0) {
1691 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1692 return 0;
1693 }
1694
1695 if (found == 0) /* missing? */
1696 (void) touch(resolved);
1697
1698 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
1699 if (r >= 0)
1700 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1701 }
1702
1703 /* If that didn't work, let's copy the file */
1704 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1705 if (r < 0) {
1706 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1707 * resolved or something similar runs inside and the symlink points there.
1708 *
1709 * If the disk image is read-only, there's also no point in complaining.
1710 */
1711 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1712 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1713 return 0;
1714 }
1715
1716 r = userns_lchown(where, 0, 0);
1717 if (r < 0)
1718 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1719
1720 return 0;
1721 }
1722
1723 static int setup_boot_id(void) {
1724 _cleanup_(unlink_and_freep) char *from = NULL;
1725 _cleanup_free_ char *path = NULL;
1726 sd_id128_t rnd = SD_ID128_NULL;
1727 const char *to;
1728 int r;
1729
1730 /* Generate a new randomized boot ID, so that each boot-up of
1731 * the container gets a new one */
1732
1733 r = tempfn_random_child(NULL, "proc-sys-kernel-random-boot-id", &path);
1734 if (r < 0)
1735 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1736
1737 r = sd_id128_randomize(&rnd);
1738 if (r < 0)
1739 return log_error_errno(r, "Failed to generate random boot id: %m");
1740
1741 r = id128_write(path, ID128_UUID, rnd, false);
1742 if (r < 0)
1743 return log_error_errno(r, "Failed to write boot id: %m");
1744
1745 from = TAKE_PTR(path);
1746 to = "/proc/sys/kernel/random/boot_id";
1747
1748 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1749 if (r < 0)
1750 return r;
1751
1752 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1753 }
1754
1755 static int copy_devnodes(const char *dest) {
1756 static const char devnodes[] =
1757 "null\0"
1758 "zero\0"
1759 "full\0"
1760 "random\0"
1761 "urandom\0"
1762 "tty\0"
1763 "net/tun\0";
1764
1765 const char *d;
1766 int r = 0;
1767 _cleanup_umask_ mode_t u;
1768
1769 assert(dest);
1770
1771 u = umask(0000);
1772
1773 /* Create /dev/net, so that we can create /dev/net/tun in it */
1774 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1775 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1776
1777 NULSTR_FOREACH(d, devnodes) {
1778 _cleanup_free_ char *from = NULL, *to = NULL;
1779 struct stat st;
1780
1781 from = strappend("/dev/", d);
1782 to = prefix_root(dest, from);
1783
1784 if (stat(from, &st) < 0) {
1785
1786 if (errno != ENOENT)
1787 return log_error_errno(errno, "Failed to stat %s: %m", from);
1788
1789 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1790
1791 log_error("%s is not a char or block device, cannot copy.", from);
1792 return -EIO;
1793
1794 } else {
1795 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1796 /* Explicitly warn the user when /dev is already populated. */
1797 if (errno == EEXIST)
1798 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1799 if (errno != EPERM)
1800 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1801
1802 /* Some systems abusively restrict mknod but
1803 * allow bind mounts. */
1804 r = touch(to);
1805 if (r < 0)
1806 return log_error_errno(r, "touch (%s) failed: %m", to);
1807 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1808 if (r < 0)
1809 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1810 }
1811
1812 r = userns_lchown(to, 0, 0);
1813 if (r < 0)
1814 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1815 }
1816 }
1817
1818 return r;
1819 }
1820
1821 static int setup_pts(const char *dest) {
1822 _cleanup_free_ char *options = NULL;
1823 const char *p;
1824 int r;
1825
1826 #if HAVE_SELINUX
1827 if (arg_selinux_apifs_context)
1828 (void) asprintf(&options,
1829 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1830 arg_uid_shift + TTY_GID,
1831 arg_selinux_apifs_context);
1832 else
1833 #endif
1834 (void) asprintf(&options,
1835 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1836 arg_uid_shift + TTY_GID);
1837
1838 if (!options)
1839 return log_oom();
1840
1841 /* Mount /dev/pts itself */
1842 p = prefix_roota(dest, "/dev/pts");
1843 r = mkdir_errno_wrapper(p, 0755);
1844 if (r < 0)
1845 return log_error_errno(r, "Failed to create /dev/pts: %m");
1846
1847 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1848 if (r < 0)
1849 return r;
1850 r = userns_lchown(p, 0, 0);
1851 if (r < 0)
1852 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1853
1854 /* Create /dev/ptmx symlink */
1855 p = prefix_roota(dest, "/dev/ptmx");
1856 if (symlink("pts/ptmx", p) < 0)
1857 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1858 r = userns_lchown(p, 0, 0);
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1861
1862 /* And fix /dev/pts/ptmx ownership */
1863 p = prefix_roota(dest, "/dev/pts/ptmx");
1864 r = userns_lchown(p, 0, 0);
1865 if (r < 0)
1866 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1867
1868 return 0;
1869 }
1870
1871 static int setup_dev_console(const char *dest, const char *console) {
1872 _cleanup_umask_ mode_t u;
1873 const char *to;
1874 int r;
1875
1876 assert(dest);
1877 assert(console);
1878
1879 u = umask(0000);
1880
1881 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1882 if (r < 0)
1883 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1884
1885 /* We need to bind mount the right tty to /dev/console since
1886 * ptys can only exist on pts file systems. To have something
1887 * to bind mount things on we create a empty regular file. */
1888
1889 to = prefix_roota(dest, "/dev/console");
1890 r = touch(to);
1891 if (r < 0)
1892 return log_error_errno(r, "touch() for /dev/console failed: %m");
1893
1894 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1895 }
1896
1897 static int setup_keyring(void) {
1898 key_serial_t keyring;
1899
1900 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1901 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1902 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1903 * these system calls let's make sure we don't leak anything into the container. */
1904
1905 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1906 if (keyring == -1) {
1907 if (errno == ENOSYS)
1908 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1909 else if (IN_SET(errno, EACCES, EPERM))
1910 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1911 else
1912 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1913 }
1914
1915 return 0;
1916 }
1917
1918 static int setup_kmsg(int kmsg_socket) {
1919 _cleanup_(unlink_and_freep) char *from = NULL;
1920 _cleanup_free_ char *fifo = NULL;
1921 _cleanup_close_ int fd = -1;
1922 _cleanup_umask_ mode_t u;
1923 const char *to;
1924 int r;
1925
1926 assert(kmsg_socket >= 0);
1927
1928 u = umask(0000);
1929
1930 /* We create the kmsg FIFO as as temporary file in /tmp, but immediately delete it after bind mounting it to
1931 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
1932 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
1933 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
1934
1935 r = tempfn_random_child(NULL, "proc-kmsg", &fifo);
1936 if (r < 0)
1937 return log_error_errno(r, "Failed to generate kmsg path: %m");
1938
1939 if (mkfifo(fifo, 0600) < 0)
1940 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1941
1942 from = TAKE_PTR(fifo);
1943 to = "/proc/kmsg";
1944
1945 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1946 if (r < 0)
1947 return r;
1948
1949 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
1950 if (fd < 0)
1951 return log_error_errno(errno, "Failed to open fifo: %m");
1952
1953 /* Store away the fd in the socket, so that it stays open as long as we run the child */
1954 r = send_one_fd(kmsg_socket, fd, 0);
1955 if (r < 0)
1956 return log_error_errno(r, "Failed to send FIFO fd: %m");
1957
1958 return 0;
1959 }
1960
1961 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1962 union in_addr_union *exposed = userdata;
1963
1964 assert(rtnl);
1965 assert(m);
1966 assert(exposed);
1967
1968 expose_port_execute(rtnl, arg_expose_ports, exposed);
1969 return 0;
1970 }
1971
1972 static int setup_hostname(void) {
1973 int r;
1974
1975 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1976 return 0;
1977
1978 r = sethostname_idempotent(arg_hostname ?: arg_machine);
1979 if (r < 0)
1980 return log_error_errno(r, "Failed to set hostname: %m");
1981
1982 return 0;
1983 }
1984
1985 static int setup_journal(const char *directory) {
1986 sd_id128_t this_id;
1987 _cleanup_free_ char *d = NULL;
1988 const char *p, *q;
1989 bool try;
1990 char id[33];
1991 int r;
1992
1993 /* Don't link journals in ephemeral mode */
1994 if (arg_ephemeral)
1995 return 0;
1996
1997 if (arg_link_journal == LINK_NO)
1998 return 0;
1999
2000 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2001
2002 r = sd_id128_get_machine(&this_id);
2003 if (r < 0)
2004 return log_error_errno(r, "Failed to retrieve machine ID: %m");
2005
2006 if (sd_id128_equal(arg_uuid, this_id)) {
2007 log_full(try ? LOG_WARNING : LOG_ERR,
2008 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
2009 if (try)
2010 return 0;
2011 return -EEXIST;
2012 }
2013
2014 r = userns_mkdir(directory, "/var", 0755, 0, 0);
2015 if (r < 0)
2016 return log_error_errno(r, "Failed to create /var: %m");
2017
2018 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
2019 if (r < 0)
2020 return log_error_errno(r, "Failed to create /var/log: %m");
2021
2022 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
2023 if (r < 0)
2024 return log_error_errno(r, "Failed to create /var/log/journal: %m");
2025
2026 (void) sd_id128_to_string(arg_uuid, id);
2027
2028 p = strjoina("/var/log/journal/", id);
2029 q = prefix_roota(directory, p);
2030
2031 if (path_is_mount_point(p, NULL, 0) > 0) {
2032 if (try)
2033 return 0;
2034
2035 log_error("%s: already a mount point, refusing to use for journal", p);
2036 return -EEXIST;
2037 }
2038
2039 if (path_is_mount_point(q, NULL, 0) > 0) {
2040 if (try)
2041 return 0;
2042
2043 log_error("%s: already a mount point, refusing to use for journal", q);
2044 return -EEXIST;
2045 }
2046
2047 r = readlink_and_make_absolute(p, &d);
2048 if (r >= 0) {
2049 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
2050 path_equal(d, q)) {
2051
2052 r = userns_mkdir(directory, p, 0755, 0, 0);
2053 if (r < 0)
2054 log_warning_errno(r, "Failed to create directory %s: %m", q);
2055 return 0;
2056 }
2057
2058 if (unlink(p) < 0)
2059 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
2060 } else if (r == -EINVAL) {
2061
2062 if (arg_link_journal == LINK_GUEST &&
2063 rmdir(p) < 0) {
2064
2065 if (errno == ENOTDIR) {
2066 log_error("%s already exists and is neither a symlink nor a directory", p);
2067 return r;
2068 } else
2069 return log_error_errno(errno, "Failed to remove %s: %m", p);
2070 }
2071 } else if (r != -ENOENT)
2072 return log_error_errno(r, "readlink(%s) failed: %m", p);
2073
2074 if (arg_link_journal == LINK_GUEST) {
2075
2076 if (symlink(q, p) < 0) {
2077 if (try) {
2078 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
2079 return 0;
2080 } else
2081 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
2082 }
2083
2084 r = userns_mkdir(directory, p, 0755, 0, 0);
2085 if (r < 0)
2086 log_warning_errno(r, "Failed to create directory %s: %m", q);
2087 return 0;
2088 }
2089
2090 if (arg_link_journal == LINK_HOST) {
2091 /* don't create parents here — if the host doesn't have
2092 * permanent journal set up, don't force it here */
2093
2094 r = mkdir_errno_wrapper(p, 0755);
2095 if (r < 0 && r != -EEXIST) {
2096 if (try) {
2097 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
2098 return 0;
2099 } else
2100 return log_error_errno(r, "Failed to create %s: %m", p);
2101 }
2102
2103 } else if (access(p, F_OK) < 0)
2104 return 0;
2105
2106 if (dir_is_empty(q) == 0)
2107 log_warning("%s is not empty, proceeding anyway.", q);
2108
2109 r = userns_mkdir(directory, p, 0755, 0, 0);
2110 if (r < 0)
2111 return log_error_errno(r, "Failed to create %s: %m", q);
2112
2113 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2114 if (r < 0)
2115 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
2116
2117 return 0;
2118 }
2119
2120 static int drop_capabilities(void) {
2121 return capability_bounding_set_drop(arg_caps_retain, false);
2122 }
2123
2124 static int reset_audit_loginuid(void) {
2125 _cleanup_free_ char *p = NULL;
2126 int r;
2127
2128 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
2129 return 0;
2130
2131 r = read_one_line_file("/proc/self/loginuid", &p);
2132 if (r == -ENOENT)
2133 return 0;
2134 if (r < 0)
2135 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
2136
2137 /* Already reset? */
2138 if (streq(p, "4294967295"))
2139 return 0;
2140
2141 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
2142 if (r < 0) {
2143 log_error_errno(r,
2144 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2145 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2146 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2147 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2148 "using systemd-nspawn. Sleeping for 5s... (%m)");
2149
2150 sleep(5);
2151 }
2152
2153 return 0;
2154 }
2155
2156 static int setup_propagate(const char *root) {
2157 const char *p, *q;
2158 int r;
2159
2160 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2161 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
2162 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
2163 (void) mkdir_p(p, 0600);
2164
2165 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2166 if (r < 0)
2167 return log_error_errno(r, "Failed to create /run/systemd: %m");
2168
2169 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2170 if (r < 0)
2171 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
2172
2173 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2174 if (r < 0)
2175 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
2176
2177 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
2178 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2179 if (r < 0)
2180 return r;
2181
2182 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2183 if (r < 0)
2184 return r;
2185
2186 /* machined will MS_MOVE into that directory, and that's only
2187 * supported for non-shared mounts. */
2188 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
2189 }
2190
2191 static int setup_machine_id(const char *directory) {
2192 const char *etc_machine_id;
2193 sd_id128_t id;
2194 int r;
2195
2196 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2197 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2198 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2199 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2200 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2201 * container behaves nicely). */
2202
2203 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2204
2205 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
2206 if (r < 0) {
2207 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2208 return log_error_errno(r, "Failed to read machine ID from container image: %m");
2209
2210 if (sd_id128_is_null(arg_uuid)) {
2211 r = sd_id128_randomize(&arg_uuid);
2212 if (r < 0)
2213 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2214 }
2215 } else {
2216 if (sd_id128_is_null(id)) {
2217 log_error("Machine ID in container image is zero, refusing.");
2218 return -EINVAL;
2219 }
2220
2221 arg_uuid = id;
2222 }
2223
2224 return 0;
2225 }
2226
2227 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2228 int r;
2229
2230 assert(directory);
2231
2232 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
2233 return 0;
2234
2235 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2236 if (r == -EOPNOTSUPP)
2237 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2238 if (r == -EBADE)
2239 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2240 if (r < 0)
2241 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2242 if (r == 0)
2243 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2244 else
2245 log_debug("Patched directory tree to match UID/GID range.");
2246
2247 return r;
2248 }
2249
2250 /*
2251 * Return values:
2252 * < 0 : wait_for_terminate() failed to get the state of the
2253 * container, the container was terminated by a signal, or
2254 * failed for an unknown reason. No change is made to the
2255 * container argument.
2256 * > 0 : The program executed in the container terminated with an
2257 * error. The exit code of the program executed in the
2258 * container is returned. The container argument has been set
2259 * to CONTAINER_TERMINATED.
2260 * 0 : The container is being rebooted, has been shut down or exited
2261 * successfully. The container argument has been set to either
2262 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2263 *
2264 * That is, success is indicated by a return value of zero, and an
2265 * error is indicated by a non-zero value.
2266 */
2267 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2268 siginfo_t status;
2269 int r;
2270
2271 r = wait_for_terminate(pid, &status);
2272 if (r < 0)
2273 return log_warning_errno(r, "Failed to wait for container: %m");
2274
2275 switch (status.si_code) {
2276
2277 case CLD_EXITED:
2278 if (status.si_status == 0)
2279 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2280 else
2281 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2282
2283 *container = CONTAINER_TERMINATED;
2284 return status.si_status;
2285
2286 case CLD_KILLED:
2287 if (status.si_status == SIGINT) {
2288 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2289 *container = CONTAINER_TERMINATED;
2290 return 0;
2291
2292 } else if (status.si_status == SIGHUP) {
2293 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2294 *container = CONTAINER_REBOOTED;
2295 return 0;
2296 }
2297
2298 _fallthrough_;
2299 case CLD_DUMPED:
2300 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2301 return -EIO;
2302
2303 default:
2304 log_error("Container %s failed due to unknown reason.", arg_machine);
2305 return -EIO;
2306 }
2307 }
2308
2309 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2310 pid_t pid;
2311
2312 pid = PTR_TO_PID(userdata);
2313 if (pid > 0) {
2314 if (kill(pid, arg_kill_signal) >= 0) {
2315 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2316 sd_event_source_set_userdata(s, NULL);
2317 return 0;
2318 }
2319 }
2320
2321 sd_event_exit(sd_event_source_get_event(s), 0);
2322 return 0;
2323 }
2324
2325 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2326 pid_t pid;
2327
2328 assert(s);
2329 assert(ssi);
2330
2331 pid = PTR_TO_PID(userdata);
2332
2333 for (;;) {
2334 siginfo_t si = {};
2335
2336 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2337 return log_error_errno(errno, "Failed to waitid(): %m");
2338 if (si.si_pid == 0) /* No pending children. */
2339 break;
2340 if (si.si_pid == pid) {
2341 /* The main process we care for has exited. Return from
2342 * signal handler but leave the zombie. */
2343 sd_event_exit(sd_event_source_get_event(s), 0);
2344 break;
2345 }
2346
2347 /* Reap all other children. */
2348 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2349 }
2350
2351 return 0;
2352 }
2353
2354 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2355 pid_t pid;
2356
2357 assert(m);
2358
2359 pid = PTR_TO_PID(userdata);
2360
2361 if (arg_kill_signal > 0) {
2362 log_info("Container termination requested. Attempting to halt container.");
2363 (void) kill(pid, arg_kill_signal);
2364 } else {
2365 log_info("Container termination requested. Exiting.");
2366 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2367 }
2368
2369 return 0;
2370 }
2371
2372 static int determine_names(void) {
2373 int r;
2374
2375 if (arg_template && !arg_directory && arg_machine) {
2376
2377 /* If --template= was specified then we should not
2378 * search for a machine, but instead create a new one
2379 * in /var/lib/machine. */
2380
2381 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2382 if (!arg_directory)
2383 return log_oom();
2384 }
2385
2386 if (!arg_image && !arg_directory) {
2387 if (arg_machine) {
2388 _cleanup_(image_unrefp) Image *i = NULL;
2389
2390 r = image_find(IMAGE_MACHINE, arg_machine, &i);
2391 if (r == -ENOENT)
2392 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
2393 if (r < 0)
2394 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2395
2396 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2397 r = free_and_strdup(&arg_image, i->path);
2398 else
2399 r = free_and_strdup(&arg_directory, i->path);
2400 if (r < 0)
2401 return log_oom();
2402
2403 if (!arg_ephemeral)
2404 arg_read_only = arg_read_only || i->read_only;
2405 } else {
2406 r = safe_getcwd(&arg_directory);
2407 if (r < 0)
2408 return log_error_errno(r, "Failed to determine current directory: %m");
2409 }
2410
2411 if (!arg_directory && !arg_image) {
2412 log_error("Failed to determine path, please use -D or -i.");
2413 return -EINVAL;
2414 }
2415 }
2416
2417 if (!arg_machine) {
2418 if (arg_directory && path_equal(arg_directory, "/"))
2419 arg_machine = gethostname_malloc();
2420 else {
2421 if (arg_image) {
2422 char *e;
2423
2424 arg_machine = strdup(basename(arg_image));
2425
2426 /* Truncate suffix if there is one */
2427 e = endswith(arg_machine, ".raw");
2428 if (e)
2429 *e = 0;
2430 } else
2431 arg_machine = strdup(basename(arg_directory));
2432 }
2433 if (!arg_machine)
2434 return log_oom();
2435
2436 hostname_cleanup(arg_machine);
2437 if (!machine_name_is_valid(arg_machine)) {
2438 log_error("Failed to determine machine name automatically, please use -M.");
2439 return -EINVAL;
2440 }
2441
2442 if (arg_ephemeral) {
2443 char *b;
2444
2445 /* Add a random suffix when this is an
2446 * ephemeral machine, so that we can run many
2447 * instances at once without manually having
2448 * to specify -M each time. */
2449
2450 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2451 return log_oom();
2452
2453 free(arg_machine);
2454 arg_machine = b;
2455 }
2456 }
2457
2458 return 0;
2459 }
2460
2461 static int chase_symlinks_and_update(char **p, unsigned flags) {
2462 char *chased;
2463 int r;
2464
2465 assert(p);
2466
2467 if (!*p)
2468 return 0;
2469
2470 r = chase_symlinks(*p, NULL, flags, &chased);
2471 if (r < 0)
2472 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2473
2474 free_and_replace(*p, chased);
2475 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2476 }
2477
2478 static int determine_uid_shift(const char *directory) {
2479 int r;
2480
2481 if (arg_userns_mode == USER_NAMESPACE_NO) {
2482 arg_uid_shift = 0;
2483 return 0;
2484 }
2485
2486 if (arg_uid_shift == UID_INVALID) {
2487 struct stat st;
2488
2489 r = stat(directory, &st);
2490 if (r < 0)
2491 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2492
2493 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2494
2495 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2496 log_error("UID and GID base of %s don't match.", directory);
2497 return -EINVAL;
2498 }
2499
2500 arg_uid_range = UINT32_C(0x10000);
2501 }
2502
2503 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2504 log_error("UID base too high for UID range.");
2505 return -EINVAL;
2506 }
2507
2508 return 0;
2509 }
2510
2511 static int inner_child(
2512 Barrier *barrier,
2513 const char *directory,
2514 bool secondary,
2515 int kmsg_socket,
2516 int rtnl_socket,
2517 FDSet *fds) {
2518
2519 _cleanup_free_ char *home = NULL;
2520 char as_uuid[37];
2521 size_t n_env = 1;
2522 const char *envp[] = {
2523 "PATH=" DEFAULT_PATH_COMPAT,
2524 NULL, /* container */
2525 NULL, /* TERM */
2526 NULL, /* HOME */
2527 NULL, /* USER */
2528 NULL, /* LOGNAME */
2529 NULL, /* container_uuid */
2530 NULL, /* LISTEN_FDS */
2531 NULL, /* LISTEN_PID */
2532 NULL, /* NOTIFY_SOCKET */
2533 NULL
2534 };
2535 const char *exec_target;
2536 _cleanup_strv_free_ char **env_use = NULL;
2537 int r;
2538
2539 assert(barrier);
2540 assert(directory);
2541 assert(kmsg_socket >= 0);
2542
2543 if (arg_userns_mode != USER_NAMESPACE_NO) {
2544 /* Tell the parent, that it now can write the UID map. */
2545 (void) barrier_place(barrier); /* #1 */
2546
2547 /* Wait until the parent wrote the UID map */
2548 if (!barrier_place_and_sync(barrier)) { /* #2 */
2549 log_error("Parent died too early");
2550 return -ESRCH;
2551 }
2552 }
2553
2554 r = reset_uid_gid();
2555 if (r < 0)
2556 return log_error_errno(r, "Couldn't become new root: %m");
2557
2558 r = mount_all(NULL,
2559 arg_mount_settings | MOUNT_IN_USERNS,
2560 arg_uid_shift,
2561 arg_selinux_apifs_context);
2562 if (r < 0)
2563 return r;
2564
2565 if (!arg_network_namespace_path && arg_private_network) {
2566 r = unshare(CLONE_NEWNET);
2567 if (r < 0)
2568 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2569
2570 /* Tell the parent that it can setup network interfaces. */
2571 (void) barrier_place(barrier); /* #3 */
2572 }
2573
2574 r = mount_sysfs(NULL, arg_mount_settings);
2575 if (r < 0)
2576 return r;
2577
2578 /* Wait until we are cgroup-ified, so that we
2579 * can mount the right cgroup path writable */
2580 if (!barrier_place_and_sync(barrier)) { /* #4 */
2581 log_error("Parent died too early");
2582 return -ESRCH;
2583 }
2584
2585 if (arg_use_cgns && cg_ns_supported()) {
2586 r = unshare(CLONE_NEWCGROUP);
2587 if (r < 0)
2588 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2589 r = mount_cgroups(
2590 "",
2591 arg_unified_cgroup_hierarchy,
2592 arg_userns_mode != USER_NAMESPACE_NO,
2593 arg_uid_shift,
2594 arg_uid_range,
2595 arg_selinux_apifs_context,
2596 true);
2597 if (r < 0)
2598 return r;
2599 } else {
2600 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2601 if (r < 0)
2602 return r;
2603 }
2604
2605 r = setup_boot_id();
2606 if (r < 0)
2607 return r;
2608
2609 r = setup_kmsg(kmsg_socket);
2610 if (r < 0)
2611 return r;
2612 kmsg_socket = safe_close(kmsg_socket);
2613
2614 if (setsid() < 0)
2615 return log_error_errno(errno, "setsid() failed: %m");
2616
2617 if (arg_private_network)
2618 loopback_setup();
2619
2620 if (arg_expose_ports) {
2621 r = expose_port_send_rtnl(rtnl_socket);
2622 if (r < 0)
2623 return r;
2624 rtnl_socket = safe_close(rtnl_socket);
2625 }
2626
2627 if (arg_oom_score_adjust_set) {
2628 r = set_oom_score_adjust(arg_oom_score_adjust);
2629 if (r < 0)
2630 return log_error_errno(r, "Failed to adjust OOM score: %m");
2631 }
2632
2633 if (arg_cpuset)
2634 if (sched_setaffinity(0, CPU_ALLOC_SIZE(arg_cpuset_ncpus), arg_cpuset) < 0)
2635 return log_error_errno(errno, "Failed to set CPU affinity: %m");
2636
2637 r = drop_capabilities();
2638 if (r < 0)
2639 return log_error_errno(r, "drop_capabilities() failed: %m");
2640
2641 (void) setup_hostname();
2642
2643 if (arg_personality != PERSONALITY_INVALID) {
2644 r = safe_personality(arg_personality);
2645 if (r < 0)
2646 return log_error_errno(r, "personality() failed: %m");
2647 } else if (secondary) {
2648 r = safe_personality(PER_LINUX32);
2649 if (r < 0)
2650 return log_error_errno(r, "personality() failed: %m");
2651 }
2652
2653 #if HAVE_SELINUX
2654 if (arg_selinux_context)
2655 if (setexeccon(arg_selinux_context) < 0)
2656 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2657 #endif
2658
2659 r = change_uid_gid(arg_user, &home);
2660 if (r < 0)
2661 return r;
2662
2663 if (arg_no_new_privileges)
2664 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
2665 return log_error_errno(errno, "Failed to disable new privileges: %m");
2666
2667 /* LXC sets container=lxc, so follow the scheme here */
2668 envp[n_env++] = strjoina("container=", arg_container_service_name);
2669
2670 envp[n_env] = strv_find_prefix(environ, "TERM=");
2671 if (envp[n_env])
2672 n_env++;
2673
2674 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2675 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2676 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2677 return log_oom();
2678
2679 assert(!sd_id128_is_null(arg_uuid));
2680
2681 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2682 return log_oom();
2683
2684 if (fdset_size(fds) > 0) {
2685 r = fdset_cloexec(fds, false);
2686 if (r < 0)
2687 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2688
2689 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2690 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2691 return log_oom();
2692 }
2693 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2694 return log_oom();
2695
2696 env_use = strv_env_merge(2, envp, arg_setenv);
2697 if (!env_use)
2698 return log_oom();
2699
2700 /* Let the parent know that we are ready and
2701 * wait until the parent is ready with the
2702 * setup, too... */
2703 if (!barrier_place_and_sync(barrier)) { /* #5 */
2704 log_error("Parent died too early");
2705 return -ESRCH;
2706 }
2707
2708 if (arg_chdir)
2709 if (chdir(arg_chdir) < 0)
2710 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2711
2712 if (arg_start_mode == START_PID2) {
2713 r = stub_pid1(arg_uuid);
2714 if (r < 0)
2715 return r;
2716 }
2717
2718 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
2719 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
2720 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
2721 log_close();
2722 log_set_open_when_needed(true);
2723
2724 (void) fdset_close_others(fds);
2725
2726 if (arg_start_mode == START_BOOT) {
2727 char **a;
2728 size_t m;
2729
2730 /* Automatically search for the init system */
2731
2732 m = strv_length(arg_parameters);
2733 a = newa(char*, m + 2);
2734 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2735 a[1 + m] = NULL;
2736
2737 a[0] = (char*) "/usr/lib/systemd/systemd";
2738 execve(a[0], a, env_use);
2739
2740 a[0] = (char*) "/lib/systemd/systemd";
2741 execve(a[0], a, env_use);
2742
2743 a[0] = (char*) "/sbin/init";
2744 execve(a[0], a, env_use);
2745
2746 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2747 } else if (!strv_isempty(arg_parameters)) {
2748 exec_target = arg_parameters[0];
2749 execvpe(arg_parameters[0], arg_parameters, env_use);
2750 } else {
2751 if (!arg_chdir)
2752 /* If we cannot change the directory, we'll end up in /, that is expected. */
2753 (void) chdir(home ?: "/root");
2754
2755 execle("/bin/bash", "-bash", NULL, env_use);
2756 execle("/bin/sh", "-sh", NULL, env_use);
2757
2758 exec_target = "/bin/bash, /bin/sh";
2759 }
2760
2761 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
2762 }
2763
2764 static int setup_sd_notify_child(void) {
2765 static const int one = 1;
2766 int fd = -1;
2767 union sockaddr_union sa = {
2768 .sa.sa_family = AF_UNIX,
2769 };
2770 int r;
2771
2772 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2773 if (fd < 0)
2774 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2775
2776 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2777 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2778
2779 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2780 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2781 if (r < 0) {
2782 safe_close(fd);
2783 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2784 }
2785
2786 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2787 if (r < 0) {
2788 safe_close(fd);
2789 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2790 }
2791
2792 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2793 if (r < 0) {
2794 safe_close(fd);
2795 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2796 }
2797
2798 return fd;
2799 }
2800
2801 static int outer_child(
2802 Barrier *barrier,
2803 const char *directory,
2804 const char *console,
2805 DissectedImage *dissected_image,
2806 bool interactive,
2807 bool secondary,
2808 int pid_socket,
2809 int uuid_socket,
2810 int notify_socket,
2811 int kmsg_socket,
2812 int rtnl_socket,
2813 int uid_shift_socket,
2814 int unified_cgroup_hierarchy_socket,
2815 FDSet *fds,
2816 int netns_fd) {
2817
2818 _cleanup_close_ int fd = -1;
2819 int r, which_failed;
2820 pid_t pid;
2821 ssize_t l;
2822
2823 assert(barrier);
2824 assert(directory);
2825 assert(console);
2826 assert(pid_socket >= 0);
2827 assert(uuid_socket >= 0);
2828 assert(notify_socket >= 0);
2829 assert(kmsg_socket >= 0);
2830
2831 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2832 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2833
2834 if (interactive) {
2835 int terminal;
2836
2837 terminal = open_terminal(console, O_RDWR);
2838 if (terminal < 0)
2839 return log_error_errno(terminal, "Failed to open console: %m");
2840
2841 /* Make sure we can continue logging to the original stderr, even if stderr points elsewhere now */
2842 r = log_dup_console();
2843 if (r < 0)
2844 return log_error_errno(r, "Failed to duplicate stderr: %m");
2845
2846 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2847 if (r < 0)
2848 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2849 }
2850
2851 r = reset_audit_loginuid();
2852 if (r < 0)
2853 return r;
2854
2855 /* Mark everything as slave, so that we still
2856 * receive mounts from the real root, but don't
2857 * propagate mounts to the real root. */
2858 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2859 if (r < 0)
2860 return r;
2861
2862 if (dissected_image) {
2863 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2864 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2865 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2866 * makes sure ESP partitions and userns are compatible. */
2867
2868 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2869 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
2870 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
2871 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2872 if (r < 0)
2873 return r;
2874 }
2875
2876 r = determine_uid_shift(directory);
2877 if (r < 0)
2878 return r;
2879
2880 if (arg_userns_mode != USER_NAMESPACE_NO) {
2881 /* Let the parent know which UID shift we read from the image */
2882 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2883 if (l < 0)
2884 return log_error_errno(errno, "Failed to send UID shift: %m");
2885 if (l != sizeof(arg_uid_shift)) {
2886 log_error("Short write while sending UID shift.");
2887 return -EIO;
2888 }
2889
2890 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2891 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2892 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2893 * not it will pick a different one, and send it back to us. */
2894
2895 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2896 if (l < 0)
2897 return log_error_errno(errno, "Failed to recv UID shift: %m");
2898 if (l != sizeof(arg_uid_shift)) {
2899 log_error("Short read while receiving UID shift.");
2900 return -EIO;
2901 }
2902 }
2903
2904 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2905 }
2906
2907 if (dissected_image) {
2908 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2909 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2910 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2911 if (r < 0)
2912 return r;
2913 }
2914
2915 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2916 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2917
2918 r = detect_unified_cgroup_hierarchy_from_image(directory);
2919 if (r < 0)
2920 return r;
2921
2922 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2923 if (l < 0)
2924 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2925 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2926 log_error("Short write while sending cgroup mode.");
2927 return -EIO;
2928 }
2929
2930 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2931 }
2932
2933 /* Turn directory into bind mount */
2934 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2935 if (r < 0)
2936 return r;
2937
2938 r = setup_pivot_root(
2939 directory,
2940 arg_pivot_root_new,
2941 arg_pivot_root_old);
2942 if (r < 0)
2943 return r;
2944
2945 r = setup_volatile(
2946 directory,
2947 arg_volatile_mode,
2948 arg_userns_mode != USER_NAMESPACE_NO,
2949 arg_uid_shift,
2950 arg_uid_range,
2951 arg_selinux_context);
2952 if (r < 0)
2953 return r;
2954
2955 r = setup_volatile_state(
2956 directory,
2957 arg_volatile_mode,
2958 arg_userns_mode != USER_NAMESPACE_NO,
2959 arg_uid_shift,
2960 arg_uid_range,
2961 arg_selinux_context);
2962 if (r < 0)
2963 return r;
2964
2965 /* Mark everything as shared so our mounts get propagated down. This is
2966 * required to make new bind mounts available in systemd services
2967 * inside the containter that create a new mount namespace.
2968 * See https://github.com/systemd/systemd/issues/3860
2969 * Further submounts (such as /dev) done after this will inherit the
2970 * shared propagation mode. */
2971 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2972 if (r < 0)
2973 return r;
2974
2975 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2976 if (r < 0)
2977 return r;
2978
2979 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2980 if (r < 0)
2981 return r;
2982
2983 if (arg_read_only) {
2984 r = bind_remount_recursive(directory, true, NULL);
2985 if (r < 0)
2986 return log_error_errno(r, "Failed to make tree read-only: %m");
2987 }
2988
2989 r = mount_all(directory,
2990 arg_mount_settings,
2991 arg_uid_shift,
2992 arg_selinux_apifs_context);
2993 if (r < 0)
2994 return r;
2995
2996 r = copy_devnodes(directory);
2997 if (r < 0)
2998 return r;
2999
3000 dev_setup(directory, arg_uid_shift, arg_uid_shift);
3001
3002 r = setup_pts(directory);
3003 if (r < 0)
3004 return r;
3005
3006 r = setup_propagate(directory);
3007 if (r < 0)
3008 return r;
3009
3010 r = setup_dev_console(directory, console);
3011 if (r < 0)
3012 return r;
3013
3014 r = setup_keyring();
3015 if (r < 0)
3016 return r;
3017
3018 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
3019 if (r < 0)
3020 return r;
3021
3022 r = setup_timezone(directory);
3023 if (r < 0)
3024 return r;
3025
3026 r = setup_resolv_conf(directory);
3027 if (r < 0)
3028 return r;
3029
3030 r = setup_machine_id(directory);
3031 if (r < 0)
3032 return r;
3033
3034 r = setup_journal(directory);
3035 if (r < 0)
3036 return r;
3037
3038 r = mount_custom(
3039 directory,
3040 arg_custom_mounts,
3041 arg_n_custom_mounts,
3042 arg_userns_mode != USER_NAMESPACE_NO,
3043 arg_uid_shift,
3044 arg_uid_range,
3045 arg_selinux_apifs_context);
3046 if (r < 0)
3047 return r;
3048
3049 if (!arg_use_cgns || !cg_ns_supported()) {
3050 r = mount_cgroups(
3051 directory,
3052 arg_unified_cgroup_hierarchy,
3053 arg_userns_mode != USER_NAMESPACE_NO,
3054 arg_uid_shift,
3055 arg_uid_range,
3056 arg_selinux_apifs_context,
3057 false);
3058 if (r < 0)
3059 return r;
3060 }
3061
3062 r = mount_move_root(directory);
3063 if (r < 0)
3064 return log_error_errno(r, "Failed to move root directory: %m");
3065
3066 fd = setup_sd_notify_child();
3067 if (fd < 0)
3068 return fd;
3069
3070 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3071 if (r < 0)
3072 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3073
3074 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
3075 arg_clone_ns_flags |
3076 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
3077 if (pid < 0)
3078 return log_error_errno(errno, "Failed to fork inner child: %m");
3079 if (pid == 0) {
3080 pid_socket = safe_close(pid_socket);
3081 uuid_socket = safe_close(uuid_socket);
3082 notify_socket = safe_close(notify_socket);
3083 uid_shift_socket = safe_close(uid_shift_socket);
3084
3085 /* The inner child has all namespaces that are
3086 * requested, so that we all are owned by the user if
3087 * user namespaces are turned on. */
3088
3089 if (arg_network_namespace_path) {
3090 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3091 if (r < 0)
3092 return r;
3093 }
3094
3095 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
3096 if (r < 0)
3097 _exit(EXIT_FAILURE);
3098
3099 _exit(EXIT_SUCCESS);
3100 }
3101
3102 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3103 if (l < 0)
3104 return log_error_errno(errno, "Failed to send PID: %m");
3105 if (l != sizeof(pid)) {
3106 log_error("Short write while sending PID.");
3107 return -EIO;
3108 }
3109
3110 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3111 if (l < 0)
3112 return log_error_errno(errno, "Failed to send machine ID: %m");
3113 if (l != sizeof(arg_uuid)) {
3114 log_error("Short write while sending machine ID.");
3115 return -EIO;
3116 }
3117
3118 l = send_one_fd(notify_socket, fd, 0);
3119 if (l < 0)
3120 return log_error_errno(errno, "Failed to send notify fd: %m");
3121
3122 pid_socket = safe_close(pid_socket);
3123 uuid_socket = safe_close(uuid_socket);
3124 notify_socket = safe_close(notify_socket);
3125 kmsg_socket = safe_close(kmsg_socket);
3126 rtnl_socket = safe_close(rtnl_socket);
3127 netns_fd = safe_close(netns_fd);
3128
3129 return 0;
3130 }
3131
3132 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
3133 bool tried_hashed = false;
3134 unsigned n_tries = 100;
3135 uid_t candidate;
3136 int r;
3137
3138 assert(shift);
3139 assert(ret_lock_file);
3140 assert(arg_userns_mode == USER_NAMESPACE_PICK);
3141 assert(arg_uid_range == 0x10000U);
3142
3143 candidate = *shift;
3144
3145 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3146
3147 for (;;) {
3148 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
3149 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
3150
3151 if (--n_tries <= 0)
3152 return -EBUSY;
3153
3154 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
3155 goto next;
3156 if ((candidate & UINT32_C(0xFFFF)) != 0)
3157 goto next;
3158
3159 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3160 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3161 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3162 goto next;
3163 if (r < 0)
3164 return r;
3165
3166 /* Make some superficial checks whether the range is currently known in the user database */
3167 if (getpwuid(candidate))
3168 goto next;
3169 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3170 goto next;
3171 if (getgrgid(candidate))
3172 goto next;
3173 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3174 goto next;
3175
3176 *ret_lock_file = lf;
3177 lf = (struct LockFile) LOCK_FILE_INIT;
3178 *shift = candidate;
3179 return 0;
3180
3181 next:
3182 if (arg_machine && !tried_hashed) {
3183 /* Try to hash the base from the container name */
3184
3185 static const uint8_t hash_key[] = {
3186 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3187 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3188 };
3189
3190 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3191
3192 tried_hashed = true;
3193 } else
3194 random_bytes(&candidate, sizeof(candidate));
3195
3196 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
3197 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3198 }
3199 }
3200
3201 static int setup_uid_map(pid_t pid) {
3202 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
3203 int r;
3204
3205 assert(pid > 1);
3206
3207 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3208 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
3209 r = write_string_file(uid_map, line, 0);
3210 if (r < 0)
3211 return log_error_errno(r, "Failed to write UID map: %m");
3212
3213 /* We always assign the same UID and GID ranges */
3214 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
3215 r = write_string_file(uid_map, line, 0);
3216 if (r < 0)
3217 return log_error_errno(r, "Failed to write GID map: %m");
3218
3219 return 0;
3220 }
3221
3222 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
3223 char buf[NOTIFY_BUFFER_MAX+1];
3224 char *p = NULL;
3225 struct iovec iovec = {
3226 .iov_base = buf,
3227 .iov_len = sizeof(buf)-1,
3228 };
3229 union {
3230 struct cmsghdr cmsghdr;
3231 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3232 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3233 } control = {};
3234 struct msghdr msghdr = {
3235 .msg_iov = &iovec,
3236 .msg_iovlen = 1,
3237 .msg_control = &control,
3238 .msg_controllen = sizeof(control),
3239 };
3240 struct cmsghdr *cmsg;
3241 struct ucred *ucred = NULL;
3242 ssize_t n;
3243 pid_t inner_child_pid;
3244 _cleanup_strv_free_ char **tags = NULL;
3245
3246 assert(userdata);
3247
3248 inner_child_pid = PTR_TO_PID(userdata);
3249
3250 if (revents != EPOLLIN) {
3251 log_warning("Got unexpected poll event for notify fd.");
3252 return 0;
3253 }
3254
3255 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3256 if (n < 0) {
3257 if (IN_SET(errno, EAGAIN, EINTR))
3258 return 0;
3259
3260 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3261 }
3262 cmsg_close_all(&msghdr);
3263
3264 CMSG_FOREACH(cmsg, &msghdr) {
3265 if (cmsg->cmsg_level == SOL_SOCKET &&
3266 cmsg->cmsg_type == SCM_CREDENTIALS &&
3267 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3268
3269 ucred = (struct ucred*) CMSG_DATA(cmsg);
3270 }
3271 }
3272
3273 if (!ucred || ucred->pid != inner_child_pid) {
3274 log_debug("Received notify message without valid credentials. Ignoring.");
3275 return 0;
3276 }
3277
3278 if ((size_t) n >= sizeof(buf)) {
3279 log_warning("Received notify message exceeded maximum size. Ignoring.");
3280 return 0;
3281 }
3282
3283 buf[n] = 0;
3284 tags = strv_split(buf, "\n\r");
3285 if (!tags)
3286 return log_oom();
3287
3288 if (strv_find(tags, "READY=1"))
3289 sd_notifyf(false, "READY=1\n");
3290
3291 p = strv_find_startswith(tags, "STATUS=");
3292 if (p)
3293 sd_notifyf(false, "STATUS=Container running: %s", p);
3294
3295 return 0;
3296 }
3297
3298 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3299 int r;
3300
3301 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3302 if (r < 0)
3303 return log_error_errno(r, "Failed to allocate notify event source: %m");
3304
3305 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3306
3307 return 0;
3308 }
3309
3310 static int merge_settings(Settings *settings, const char *path) {
3311 int rl;
3312
3313 assert(settings);
3314 assert(path);
3315
3316 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3317 * that this steals the fields of the Settings* structure, and hence modifies it. */
3318
3319 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3320 settings->start_mode >= 0) {
3321 arg_start_mode = settings->start_mode;
3322 strv_free_and_replace(arg_parameters, settings->parameters);
3323 }
3324
3325 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3326 settings->pivot_root_new) {
3327 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3328 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3329 }
3330
3331 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3332 settings->working_directory)
3333 free_and_replace(arg_chdir, settings->working_directory);
3334
3335 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3336 settings->environment)
3337 strv_free_and_replace(arg_setenv, settings->environment);
3338
3339 if ((arg_settings_mask & SETTING_USER) == 0 &&
3340 settings->user)
3341 free_and_replace(arg_user, settings->user);
3342
3343 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3344 uint64_t plus;
3345
3346 plus = settings->capability;
3347 if (settings_private_network(settings))
3348 plus |= (1ULL << CAP_NET_ADMIN);
3349
3350 if (!arg_settings_trusted && plus != 0) {
3351 if (settings->capability != 0)
3352 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
3353 } else
3354 arg_caps_retain |= plus;
3355
3356 arg_caps_retain &= ~settings->drop_capability;
3357 }
3358
3359 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3360 settings->kill_signal > 0)
3361 arg_kill_signal = settings->kill_signal;
3362
3363 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3364 settings->personality != PERSONALITY_INVALID)
3365 arg_personality = settings->personality;
3366
3367 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3368 !sd_id128_is_null(settings->machine_id)) {
3369
3370 if (!arg_settings_trusted)
3371 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
3372 else
3373 arg_uuid = settings->machine_id;
3374 }
3375
3376 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3377 settings->read_only >= 0)
3378 arg_read_only = settings->read_only;
3379
3380 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3381 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3382 arg_volatile_mode = settings->volatile_mode;
3383
3384 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3385 settings->n_custom_mounts > 0) {
3386
3387 if (!arg_settings_trusted)
3388 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
3389 else {
3390 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3391 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3392 arg_n_custom_mounts = settings->n_custom_mounts;
3393 settings->n_custom_mounts = 0;
3394 }
3395 }
3396
3397 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3398 (settings->private_network >= 0 ||
3399 settings->network_veth >= 0 ||
3400 settings->network_bridge ||
3401 settings->network_zone ||
3402 settings->network_interfaces ||
3403 settings->network_macvlan ||
3404 settings->network_ipvlan ||
3405 settings->network_veth_extra)) {
3406
3407 if (!arg_settings_trusted)
3408 log_warning("Ignoring network settings, file %s is not trusted.", path);
3409 else {
3410 arg_network_veth = settings_network_veth(settings);
3411 arg_private_network = settings_private_network(settings);
3412
3413 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3414 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3415 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3416 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3417
3418 free_and_replace(arg_network_bridge, settings->network_bridge);
3419 free_and_replace(arg_network_zone, settings->network_zone);
3420 }
3421 }
3422
3423 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3424 settings->expose_ports) {
3425
3426 if (!arg_settings_trusted)
3427 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
3428 else {
3429 expose_port_free_all(arg_expose_ports);
3430 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3431 }
3432 }
3433
3434 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3435 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3436
3437 if (!arg_settings_trusted)
3438 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
3439 else {
3440 arg_userns_mode = settings->userns_mode;
3441 arg_uid_shift = settings->uid_shift;
3442 arg_uid_range = settings->uid_range;
3443 arg_userns_chown = settings->userns_chown;
3444 }
3445 }
3446
3447 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3448 arg_notify_ready = settings->notify_ready;
3449
3450 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3451
3452 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3453 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
3454 else {
3455 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3456 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3457 }
3458 }
3459
3460 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3461 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3462 continue;
3463
3464 if (!settings->rlimit[rl])
3465 continue;
3466
3467 if (!arg_settings_trusted) {
3468 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
3469 continue;
3470 }
3471
3472 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3473 }
3474
3475 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3476 settings->hostname)
3477 free_and_replace(arg_hostname, settings->hostname);
3478
3479 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3480 settings->no_new_privileges >= 0)
3481 arg_no_new_privileges = settings->no_new_privileges;
3482
3483 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3484 settings->oom_score_adjust_set) {
3485
3486 if (!arg_settings_trusted)
3487 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
3488 else {
3489 arg_oom_score_adjust = settings->oom_score_adjust;
3490 arg_oom_score_adjust_set = true;
3491 }
3492 }
3493
3494 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
3495 settings->cpuset) {
3496
3497 if (!arg_settings_trusted)
3498 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
3499 else {
3500 if (arg_cpuset)
3501 CPU_FREE(arg_cpuset);
3502 arg_cpuset = TAKE_PTR(settings->cpuset);
3503 arg_cpuset_ncpus = settings->cpuset_ncpus;
3504 }
3505 }
3506
3507 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3508 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3509 arg_resolv_conf = settings->resolv_conf;
3510
3511 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3512 settings->link_journal != _LINK_JOURNAL_INVALID) {
3513
3514 if (!arg_settings_trusted)
3515 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3516 else {
3517 arg_link_journal = settings->link_journal;
3518 arg_link_journal_try = settings->link_journal_try;
3519 }
3520 }
3521
3522 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3523 settings->timezone != _TIMEZONE_MODE_INVALID)
3524 arg_timezone = settings->timezone;
3525
3526 return 0;
3527 }
3528
3529 static int load_settings(void) {
3530 _cleanup_(settings_freep) Settings *settings = NULL;
3531 _cleanup_fclose_ FILE *f = NULL;
3532 _cleanup_free_ char *p = NULL;
3533 const char *fn, *i;
3534 int r;
3535
3536 /* If all settings are masked, there's no point in looking for
3537 * the settings file */
3538 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3539 return 0;
3540
3541 fn = strjoina(arg_machine, ".nspawn");
3542
3543 /* We first look in the admin's directories in /etc and /run */
3544 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3545 _cleanup_free_ char *j = NULL;
3546
3547 j = strjoin(i, "/", fn);
3548 if (!j)
3549 return log_oom();
3550
3551 f = fopen(j, "re");
3552 if (f) {
3553 p = TAKE_PTR(j);
3554
3555 /* By default, we trust configuration from /etc and /run */
3556 if (arg_settings_trusted < 0)
3557 arg_settings_trusted = true;
3558
3559 break;
3560 }
3561
3562 if (errno != ENOENT)
3563 return log_error_errno(errno, "Failed to open %s: %m", j);
3564 }
3565
3566 if (!f) {
3567 /* After that, let's look for a file next to the
3568 * actual image we shall boot. */
3569
3570 if (arg_image) {
3571 p = file_in_same_dir(arg_image, fn);
3572 if (!p)
3573 return log_oom();
3574 } else if (arg_directory) {
3575 p = file_in_same_dir(arg_directory, fn);
3576 if (!p)
3577 return log_oom();
3578 }
3579
3580 if (p) {
3581 f = fopen(p, "re");
3582 if (!f && errno != ENOENT)
3583 return log_error_errno(errno, "Failed to open %s: %m", p);
3584
3585 /* By default, we do not trust configuration from /var/lib/machines */
3586 if (arg_settings_trusted < 0)
3587 arg_settings_trusted = false;
3588 }
3589 }
3590
3591 if (!f)
3592 return 0;
3593
3594 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3595
3596 r = settings_load(f, p, &settings);
3597 if (r < 0)
3598 return r;
3599
3600 return merge_settings(settings, p);
3601 }
3602
3603 static int run(int master,
3604 const char* console,
3605 DissectedImage *dissected_image,
3606 bool interactive,
3607 bool secondary,
3608 FDSet *fds,
3609 char veth_name[IFNAMSIZ], bool *veth_created,
3610 union in_addr_union *exposed,
3611 pid_t *pid, int *ret) {
3612
3613 static const struct sigaction sa = {
3614 .sa_handler = nop_signal_handler,
3615 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3616 };
3617
3618 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
3619 _cleanup_close_ int etc_passwd_lock = -1;
3620 _cleanup_close_pair_ int
3621 kmsg_socket_pair[2] = { -1, -1 },
3622 rtnl_socket_pair[2] = { -1, -1 },
3623 pid_socket_pair[2] = { -1, -1 },
3624 uuid_socket_pair[2] = { -1, -1 },
3625 notify_socket_pair[2] = { -1, -1 },
3626 uid_shift_socket_pair[2] = { -1, -1 },
3627 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3628
3629 _cleanup_close_ int notify_socket= -1;
3630 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3631 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3632 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3633 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3634 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3635 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3636 ContainerStatus container_status = 0;
3637 char last_char = 0;
3638 int ifi = 0, r;
3639 ssize_t l;
3640 sigset_t mask_chld;
3641 _cleanup_close_ int netns_fd = -1;
3642
3643 assert_se(sigemptyset(&mask_chld) == 0);
3644 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3645
3646 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3647 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3648 * check with getpwuid() if the specific user already exists. Note that /etc might be
3649 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3650 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3651 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3652 * really ours. */
3653
3654 etc_passwd_lock = take_etc_passwd_lock(NULL);
3655 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3656 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3657 }
3658
3659 r = barrier_create(&barrier);
3660 if (r < 0)
3661 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3662
3663 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3664 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3665
3666 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3667 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3668
3669 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3670 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3671
3672 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3673 return log_error_errno(errno, "Failed to create id socket pair: %m");
3674
3675 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3676 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3677
3678 if (arg_userns_mode != USER_NAMESPACE_NO)
3679 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3680 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3681
3682 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3683 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3684 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3685
3686 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3687 * parent's blocking calls and give it a chance to call wait() and terminate. */
3688 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3689 if (r < 0)
3690 return log_error_errno(errno, "Failed to change the signal mask: %m");
3691
3692 r = sigaction(SIGCHLD, &sa, NULL);
3693 if (r < 0)
3694 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3695
3696 if (arg_network_namespace_path) {
3697 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3698 if (netns_fd < 0)
3699 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3700
3701 r = fd_is_network_ns(netns_fd);
3702 if (r < 0 && r != -ENOTTY)
3703 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3704 if (r == 0) {
3705 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3706 return -EINVAL;
3707 }
3708 }
3709
3710 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3711 if (*pid < 0)
3712 return log_error_errno(errno, "clone() failed%s: %m",
3713 errno == EINVAL ?
3714 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3715
3716 if (*pid == 0) {
3717 /* The outer child only has a file system namespace. */
3718 barrier_set_role(&barrier, BARRIER_CHILD);
3719
3720 master = safe_close(master);
3721
3722 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3723 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3724 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3725 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3726 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3727 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3728 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3729
3730 (void) reset_all_signal_handlers();
3731 (void) reset_signal_mask();
3732
3733 r = outer_child(&barrier,
3734 arg_directory,
3735 console,
3736 dissected_image,
3737 interactive,
3738 secondary,
3739 pid_socket_pair[1],
3740 uuid_socket_pair[1],
3741 notify_socket_pair[1],
3742 kmsg_socket_pair[1],
3743 rtnl_socket_pair[1],
3744 uid_shift_socket_pair[1],
3745 unified_cgroup_hierarchy_socket_pair[1],
3746 fds,
3747 netns_fd);
3748 if (r < 0)
3749 _exit(EXIT_FAILURE);
3750
3751 _exit(EXIT_SUCCESS);
3752 }
3753
3754 barrier_set_role(&barrier, BARRIER_PARENT);
3755
3756 fds = fdset_free(fds);
3757
3758 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3759 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3760 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3761 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3762 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3763 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3764 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3765
3766 if (arg_userns_mode != USER_NAMESPACE_NO) {
3767 /* The child just let us know the UID shift it might have read from the image. */
3768 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3769 if (l < 0)
3770 return log_error_errno(errno, "Failed to read UID shift: %m");
3771 if (l != sizeof arg_uid_shift) {
3772 log_error("Short read while reading UID shift.");
3773 return -EIO;
3774 }
3775
3776 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3777 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3778 * image, but if that's already in use, pick a new one, and report back to the child,
3779 * which one we now picked. */
3780
3781 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3782 if (r < 0)
3783 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3784
3785 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3786 if (l < 0)
3787 return log_error_errno(errno, "Failed to send UID shift: %m");
3788 if (l != sizeof arg_uid_shift) {
3789 log_error("Short write while writing UID shift.");
3790 return -EIO;
3791 }
3792 }
3793 }
3794
3795 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3796 /* The child let us know the support cgroup mode it might have read from the image. */
3797 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3798 if (l < 0)
3799 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3800 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3801 log_error("Short read while reading cgroup mode.");
3802 return -EIO;
3803 }
3804 }
3805
3806 /* Wait for the outer child. */
3807 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3808 if (r < 0)
3809 return r;
3810 if (r != EXIT_SUCCESS)
3811 return -EIO;
3812
3813 /* And now retrieve the PID of the inner child. */
3814 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3815 if (l < 0)
3816 return log_error_errno(errno, "Failed to read inner child PID: %m");
3817 if (l != sizeof *pid) {
3818 log_error("Short read while reading inner child PID.");
3819 return -EIO;
3820 }
3821
3822 /* We also retrieve container UUID in case it was generated by outer child */
3823 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3824 if (l < 0)
3825 return log_error_errno(errno, "Failed to read container machine ID: %m");
3826 if (l != sizeof(arg_uuid)) {
3827 log_error("Short read while reading container machined ID.");
3828 return -EIO;
3829 }
3830
3831 /* We also retrieve the socket used for notifications generated by outer child */
3832 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3833 if (notify_socket < 0)
3834 return log_error_errno(notify_socket,
3835 "Failed to receive notification socket from the outer child: %m");
3836
3837 log_debug("Init process invoked as PID "PID_FMT, *pid);
3838
3839 if (arg_userns_mode != USER_NAMESPACE_NO) {
3840 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3841 log_error("Child died too early.");
3842 return -ESRCH;
3843 }
3844
3845 r = setup_uid_map(*pid);
3846 if (r < 0)
3847 return r;
3848
3849 (void) barrier_place(&barrier); /* #2 */
3850 }
3851
3852 if (arg_private_network) {
3853 if (!arg_network_namespace_path) {
3854 /* Wait until the child has unshared its network namespace. */
3855 if (!barrier_place_and_sync(&barrier)) { /* #3 */
3856 log_error("Child died too early");
3857 return -ESRCH;
3858 }
3859 }
3860
3861 r = move_network_interfaces(*pid, arg_network_interfaces);
3862 if (r < 0)
3863 return r;
3864
3865 if (arg_network_veth) {
3866 r = setup_veth(arg_machine, *pid, veth_name,
3867 arg_network_bridge || arg_network_zone);
3868 if (r < 0)
3869 return r;
3870 else if (r > 0)
3871 ifi = r;
3872
3873 if (arg_network_bridge) {
3874 /* Add the interface to a bridge */
3875 r = setup_bridge(veth_name, arg_network_bridge, false);
3876 if (r < 0)
3877 return r;
3878 if (r > 0)
3879 ifi = r;
3880 } else if (arg_network_zone) {
3881 /* Add the interface to a bridge, possibly creating it */
3882 r = setup_bridge(veth_name, arg_network_zone, true);
3883 if (r < 0)
3884 return r;
3885 if (r > 0)
3886 ifi = r;
3887 }
3888 }
3889
3890 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3891 if (r < 0)
3892 return r;
3893
3894 /* We created the primary and extra veth links now; let's remember this, so that we know to
3895 remove them later on. Note that we don't bother with removing veth links that were created
3896 here when their setup failed half-way, because in that case the kernel should be able to
3897 remove them on its own, since they cannot be referenced by anything yet. */
3898 *veth_created = true;
3899
3900 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3901 if (r < 0)
3902 return r;
3903
3904 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3905 if (r < 0)
3906 return r;
3907 }
3908
3909 if (arg_register || !arg_keep_unit) {
3910 r = sd_bus_default_system(&bus);
3911 if (r < 0)
3912 return log_error_errno(r, "Failed to open system bus: %m");
3913 }
3914
3915 if (!arg_keep_unit) {
3916 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3917 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3918 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3919
3920 r = sd_bus_match_signal_async(
3921 bus,
3922 NULL,
3923 "org.freedesktop.systemd1",
3924 NULL,
3925 "org.freedesktop.systemd1.Scope",
3926 "RequestStop",
3927 on_request_stop, NULL, PID_TO_PTR(*pid));
3928 if (r < 0)
3929 return log_error_errno(r, "Failed to request RequestStop match: %m");
3930 }
3931
3932 if (arg_register) {
3933 r = register_machine(
3934 bus,
3935 arg_machine,
3936 *pid,
3937 arg_directory,
3938 arg_uuid,
3939 ifi,
3940 arg_slice,
3941 arg_custom_mounts, arg_n_custom_mounts,
3942 arg_kill_signal,
3943 arg_property,
3944 arg_keep_unit,
3945 arg_container_service_name);
3946 if (r < 0)
3947 return r;
3948
3949 } else if (!arg_keep_unit) {
3950 r = allocate_scope(
3951 bus,
3952 arg_machine,
3953 *pid,
3954 arg_slice,
3955 arg_custom_mounts, arg_n_custom_mounts,
3956 arg_kill_signal,
3957 arg_property);
3958 if (r < 0)
3959 return r;
3960
3961 } else if (arg_slice || arg_property)
3962 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3963
3964 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3965 if (r < 0)
3966 return r;
3967
3968 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
3969 if (r < 0)
3970 return r;
3971
3972 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3973 if (r < 0)
3974 return r;
3975
3976 /* Notify the child that the parent is ready with all
3977 * its setup (including cgroup-ification), and that
3978 * the child can now hand over control to the code to
3979 * run inside the container. */
3980 (void) barrier_place(&barrier); /* #4 */
3981
3982 /* Block SIGCHLD here, before notifying child.
3983 * process_pty() will handle it with the other signals. */
3984 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3985
3986 /* Reset signal to default */
3987 r = default_signals(SIGCHLD, -1);
3988 if (r < 0)
3989 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3990
3991 r = sd_event_new(&event);
3992 if (r < 0)
3993 return log_error_errno(r, "Failed to get default event source: %m");
3994
3995 (void) sd_event_set_watchdog(event, true);
3996
3997 if (bus) {
3998 r = sd_bus_attach_event(bus, event, 0);
3999 if (r < 0)
4000 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4001 }
4002
4003 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
4004 if (r < 0)
4005 return r;
4006
4007 /* Let the child know that we are ready and wait that the child is completely ready now. */
4008 if (!barrier_place_and_sync(&barrier)) { /* #5 */
4009 log_error("Child died too early.");
4010 return -ESRCH;
4011 }
4012
4013 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4014 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4015 etc_passwd_lock = safe_close(etc_passwd_lock);
4016
4017 sd_notifyf(false,
4018 "STATUS=Container running.\n"
4019 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4020 if (!arg_notify_ready)
4021 (void) sd_notify(false, "READY=1\n");
4022
4023 if (arg_kill_signal > 0) {
4024 /* Try to kill the init system on SIGINT or SIGTERM */
4025 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4026 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
4027 } else {
4028 /* Immediately exit */
4029 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4030 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
4031 }
4032
4033 /* Exit when the child exits */
4034 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
4035
4036 if (arg_expose_ports) {
4037 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4038 if (r < 0)
4039 return r;
4040
4041 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4042 }
4043
4044 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4045
4046 r = pty_forward_new(event, master,
4047 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
4048 &forward);
4049 if (r < 0)
4050 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4051
4052 r = sd_event_loop(event);
4053 if (r < 0)
4054 return log_error_errno(r, "Failed to run event loop: %m");
4055
4056 pty_forward_get_last_char(forward, &last_char);
4057
4058 forward = pty_forward_free(forward);
4059
4060 if (!arg_quiet && last_char != '\n')
4061 putc('\n', stdout);
4062
4063 /* Kill if it is not dead yet anyway */
4064 if (arg_register && !arg_keep_unit && bus)
4065 terminate_machine(bus, *pid);
4066
4067 /* Normally redundant, but better safe than sorry */
4068 (void) kill(*pid, SIGKILL);
4069
4070 r = wait_for_container(*pid, &container_status);
4071 *pid = 0;
4072
4073 if (r < 0)
4074 /* We failed to wait for the container, or the container exited abnormally. */
4075 return r;
4076 if (r > 0 || container_status == CONTAINER_TERMINATED) {
4077 /* r > 0 → The container exited with a non-zero status.
4078 * As a special case, we need to replace 133 with a different value,
4079 * because 133 is special-cased in the service file to reboot the container.
4080 * otherwise → The container exited with zero status and a reboot was not requested.
4081 */
4082 if (r == EXIT_FORCE_RESTART)
4083 r = EXIT_FAILURE; /* replace 133 with the general failure code */
4084 *ret = r;
4085 return 0; /* finito */
4086 }
4087
4088 /* CONTAINER_REBOOTED, loop again */
4089
4090 if (arg_keep_unit) {
4091 /* Special handling if we are running as a service: instead of simply
4092 * restarting the machine we want to restart the entire service, so let's
4093 * inform systemd about this with the special exit code 133. The service
4094 * file uses RestartForceExitStatus=133 so that this results in a full
4095 * nspawn restart. This is necessary since we might have cgroup parameters
4096 * set we want to have flushed out. */
4097 *ret = EXIT_FORCE_RESTART;
4098 return 0; /* finito */
4099 }
4100
4101 expose_port_flush(arg_expose_ports, exposed);
4102
4103 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4104 *veth_created = false;
4105 return 1; /* loop again */
4106 }
4107
4108 static int initialize_rlimits(void) {
4109 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4110 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4111 * container execution environments. */
4112
4113 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4114 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4115 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4116 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4117 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4118 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4119 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4120 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4121 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4122 [RLIMIT_NICE] = { 0, 0 },
4123 [RLIMIT_NOFILE] = { 1024, 4096 },
4124 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4125 [RLIMIT_RTPRIO] = { 0, 0 },
4126 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4127 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4128
4129 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4130 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4131 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4132 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4133 * that PID 1 changes a number of other resource limits during early initialization which is why we
4134 * don't read the other limits from PID 1 but prefer the static table above. */
4135 };
4136
4137 int rl;
4138
4139 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
4140 /* Let's only fill in what the user hasn't explicitly configured anyway */
4141 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4142 const struct rlimit *v;
4143 struct rlimit buffer;
4144
4145 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4146 /* For these two let's read the limits off PID 1. See above for an explanation. */
4147
4148 if (prlimit(1, rl, NULL, &buffer) < 0)
4149 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4150
4151 v = &buffer;
4152 } else
4153 v = kernel_defaults + rl;
4154
4155 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4156 if (!arg_rlimit[rl])
4157 return log_oom();
4158 }
4159
4160 if (DEBUG_LOGGING) {
4161 _cleanup_free_ char *k = NULL;
4162
4163 (void) rlimit_format(arg_rlimit[rl], &k);
4164 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4165 }
4166 }
4167
4168 return 0;
4169 }
4170
4171 int main(int argc, char *argv[]) {
4172 _cleanup_free_ char *console = NULL;
4173 _cleanup_close_ int master = -1;
4174 _cleanup_fdset_free_ FDSet *fds = NULL;
4175 int r, n_fd_passed, ret = EXIT_SUCCESS;
4176 char veth_name[IFNAMSIZ] = "";
4177 bool secondary = false, remove_directory = false, remove_image = false;
4178 pid_t pid = 0;
4179 union in_addr_union exposed = {};
4180 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
4181 bool interactive, veth_created = false, remove_tmprootdir = false;
4182 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
4183 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
4184 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4185 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
4186
4187 log_parse_environment();
4188 log_open();
4189
4190 /* Make sure rename_process() in the stub init process can work */
4191 saved_argv = argv;
4192 saved_argc = argc;
4193
4194 r = parse_argv(argc, argv);
4195 if (r <= 0)
4196 goto finish;
4197
4198 r = must_be_root();
4199 if (r < 0)
4200 goto finish;
4201
4202 r = initialize_rlimits();
4203 if (r < 0)
4204 goto finish;
4205
4206 r = determine_names();
4207 if (r < 0)
4208 goto finish;
4209
4210 r = load_settings();
4211 if (r < 0)
4212 goto finish;
4213
4214 r = verify_arguments();
4215 if (r < 0)
4216 goto finish;
4217
4218 r = detect_unified_cgroup_hierarchy_from_environment();
4219 if (r < 0)
4220 goto finish;
4221
4222 n_fd_passed = sd_listen_fds(false);
4223 if (n_fd_passed > 0) {
4224 r = fdset_new_listen_fds(&fds, false);
4225 if (r < 0) {
4226 log_error_errno(r, "Failed to collect file descriptors: %m");
4227 goto finish;
4228 }
4229 }
4230
4231 /* The "default" umask. This is appropriate for most file and directory
4232 * operations performed by nspawn, and is the umask that will be used for
4233 * the child. Functions like copy_devnodes() change the umask temporarily. */
4234 umask(0022);
4235
4236 if (arg_directory) {
4237 assert(!arg_image);
4238
4239 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
4240 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
4241 r = -EINVAL;
4242 goto finish;
4243 }
4244
4245 if (arg_ephemeral) {
4246 _cleanup_free_ char *np = NULL;
4247
4248 r = chase_symlinks_and_update(&arg_directory, 0);
4249 if (r < 0)
4250 goto finish;
4251
4252 /* If the specified path is a mount point we
4253 * generate the new snapshot immediately
4254 * inside it under a random name. However if
4255 * the specified is not a mount point we
4256 * create the new snapshot in the parent
4257 * directory, just next to it. */
4258 r = path_is_mount_point(arg_directory, NULL, 0);
4259 if (r < 0) {
4260 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4261 goto finish;
4262 }
4263 if (r > 0)
4264 r = tempfn_random_child(arg_directory, "machine.", &np);
4265 else
4266 r = tempfn_random(arg_directory, "machine.", &np);
4267 if (r < 0) {
4268 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
4269 goto finish;
4270 }
4271
4272 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4273 if (r < 0) {
4274 log_error_errno(r, "Failed to lock %s: %m", np);
4275 goto finish;
4276 }
4277
4278 r = btrfs_subvol_snapshot(arg_directory, np,
4279 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4280 BTRFS_SNAPSHOT_FALLBACK_COPY |
4281 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4282 BTRFS_SNAPSHOT_RECURSIVE |
4283 BTRFS_SNAPSHOT_QUOTA);
4284 if (r < 0) {
4285 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4286 goto finish;
4287 }
4288
4289 free_and_replace(arg_directory, np);
4290
4291 remove_directory = true;
4292
4293 } else {
4294 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
4295 if (r < 0)
4296 goto finish;
4297
4298 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4299 if (r == -EBUSY) {
4300 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4301 goto finish;
4302 }
4303 if (r < 0) {
4304 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
4305 goto finish;
4306 }
4307
4308 if (arg_template) {
4309 r = chase_symlinks_and_update(&arg_template, 0);
4310 if (r < 0)
4311 goto finish;
4312
4313 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4314 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4315 BTRFS_SNAPSHOT_FALLBACK_COPY |
4316 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4317 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4318 BTRFS_SNAPSHOT_RECURSIVE |
4319 BTRFS_SNAPSHOT_QUOTA);
4320 if (r == -EEXIST) {
4321 if (!arg_quiet)
4322 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4323 } else if (r < 0) {
4324 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
4325 goto finish;
4326 } else {
4327 if (!arg_quiet)
4328 log_info("Populated %s from template %s.", arg_directory, arg_template);
4329 }
4330 }
4331 }
4332
4333 if (arg_start_mode == START_BOOT) {
4334 const char *p;
4335
4336 if (arg_pivot_root_new)
4337 p = prefix_roota(arg_directory, arg_pivot_root_new);
4338 else
4339 p = arg_directory;
4340
4341 if (path_is_os_tree(p) <= 0) {
4342 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
4343 r = -EINVAL;
4344 goto finish;
4345 }
4346 } else {
4347 const char *p, *q;
4348
4349 if (arg_pivot_root_new)
4350 p = prefix_roota(arg_directory, arg_pivot_root_new);
4351 else
4352 p = arg_directory;
4353
4354 q = strjoina(p, "/usr/");
4355
4356 if (laccess(q, F_OK) < 0) {
4357 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
4358 r = -EINVAL;
4359 goto finish;
4360 }
4361 }
4362
4363 } else {
4364 assert(arg_image);
4365 assert(!arg_template);
4366
4367 r = chase_symlinks_and_update(&arg_image, 0);
4368 if (r < 0)
4369 goto finish;
4370
4371 if (arg_ephemeral) {
4372 _cleanup_free_ char *np = NULL;
4373
4374 r = tempfn_random(arg_image, "machine.", &np);
4375 if (r < 0) {
4376 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4377 goto finish;
4378 }
4379
4380 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4381 if (r < 0) {
4382 r = log_error_errno(r, "Failed to create image lock: %m");
4383 goto finish;
4384 }
4385
4386 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
4387 if (r < 0) {
4388 r = log_error_errno(r, "Failed to copy image file: %m");
4389 goto finish;
4390 }
4391
4392 free_and_replace(arg_image, np);
4393
4394 remove_image = true;
4395 } else {
4396 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4397 if (r == -EBUSY) {
4398 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4399 goto finish;
4400 }
4401 if (r < 0) {
4402 r = log_error_errno(r, "Failed to create image lock: %m");
4403 goto finish;
4404 }
4405
4406 if (!arg_root_hash) {
4407 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4408 if (r < 0) {
4409 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4410 goto finish;
4411 }
4412 }
4413 }
4414
4415 if (!mkdtemp(tmprootdir)) {
4416 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4417 goto finish;
4418 }
4419
4420 remove_tmprootdir = true;
4421
4422 arg_directory = strdup(tmprootdir);
4423 if (!arg_directory) {
4424 r = log_oom();
4425 goto finish;
4426 }
4427
4428 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4429 if (r < 0) {
4430 log_error_errno(r, "Failed to set up loopback block device: %m");
4431 goto finish;
4432 }
4433
4434 r = dissect_image_and_warn(
4435 loop->fd,
4436 arg_image,
4437 arg_root_hash, arg_root_hash_size,
4438 DISSECT_IMAGE_REQUIRE_ROOT,
4439 &dissected_image);
4440 if (r == -ENOPKG) {
4441 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4442 log_notice("Note that the disk image needs to\n"
4443 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4444 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4445 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4446 " d) or contain a file system without a partition table\n"
4447 "in order to be bootable with systemd-nspawn.");
4448 goto finish;
4449 }
4450 if (r < 0)
4451 goto finish;
4452
4453 if (!arg_root_hash && dissected_image->can_verity)
4454 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4455
4456 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4457 if (r < 0)
4458 goto finish;
4459
4460 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4461 if (remove_image && unlink(arg_image) >= 0)
4462 remove_image = false;
4463 }
4464
4465 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4466 if (r < 0)
4467 goto finish;
4468
4469 interactive =
4470 isatty(STDIN_FILENO) > 0 &&
4471 isatty(STDOUT_FILENO) > 0;
4472
4473 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NONBLOCK);
4474 if (master < 0) {
4475 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4476 goto finish;
4477 }
4478
4479 r = ptsname_malloc(master, &console);
4480 if (r < 0) {
4481 r = log_error_errno(r, "Failed to determine tty name: %m");
4482 goto finish;
4483 }
4484
4485 if (arg_selinux_apifs_context) {
4486 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4487 if (r < 0)
4488 goto finish;
4489 }
4490
4491 if (unlockpt(master) < 0) {
4492 r = log_error_errno(errno, "Failed to unlock tty: %m");
4493 goto finish;
4494 }
4495
4496 if (!arg_quiet)
4497 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4498 arg_machine, arg_image ?: arg_directory);
4499
4500 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4501
4502 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
4503 r = log_error_errno(errno, "Failed to become subreaper: %m");
4504 goto finish;
4505 }
4506
4507 for (;;) {
4508 r = run(master,
4509 console,
4510 dissected_image,
4511 interactive, secondary,
4512 fds,
4513 veth_name, &veth_created,
4514 &exposed,
4515 &pid, &ret);
4516 if (r <= 0)
4517 break;
4518 }
4519
4520 finish:
4521 sd_notify(false,
4522 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4523 "STOPPING=1\nSTATUS=Terminating...");
4524
4525 if (pid > 0)
4526 (void) kill(pid, SIGKILL);
4527
4528 /* Try to flush whatever is still queued in the pty */
4529 if (master >= 0) {
4530 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4531 master = safe_close(master);
4532 }
4533
4534 if (pid > 0)
4535 (void) wait_for_terminate(pid, NULL);
4536
4537 pager_close();
4538
4539 if (remove_directory && arg_directory) {
4540 int k;
4541
4542 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4543 if (k < 0)
4544 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4545 }
4546
4547 if (remove_image && arg_image) {
4548 if (unlink(arg_image) < 0)
4549 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4550 }
4551
4552 if (remove_tmprootdir) {
4553 if (rmdir(tmprootdir) < 0)
4554 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4555 }
4556
4557 if (arg_machine) {
4558 const char *p;
4559
4560 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4561 (void) rm_rf(p, REMOVE_ROOT);
4562 }
4563
4564 expose_port_flush(arg_expose_ports, &exposed);
4565
4566 if (veth_created)
4567 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4568 (void) remove_bridge(arg_network_zone);
4569
4570 free(arg_directory);
4571 free(arg_template);
4572 free(arg_image);
4573 free(arg_machine);
4574 free(arg_hostname);
4575 free(arg_user);
4576 free(arg_pivot_root_new);
4577 free(arg_pivot_root_old);
4578 free(arg_chdir);
4579 strv_free(arg_setenv);
4580 free(arg_network_bridge);
4581 strv_free(arg_network_interfaces);
4582 strv_free(arg_network_macvlan);
4583 strv_free(arg_network_ipvlan);
4584 strv_free(arg_network_veth_extra);
4585 strv_free(arg_parameters);
4586 free(arg_network_zone);
4587 free(arg_network_namespace_path);
4588 strv_free(arg_property);
4589 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4590 expose_port_free_all(arg_expose_ports);
4591 free(arg_root_hash);
4592 rlimit_free_all(arg_rlimit);
4593 strv_free(arg_syscall_whitelist);
4594 strv_free(arg_syscall_blacklist);
4595 arg_cpuset = cpu_set_mfree(arg_cpuset);
4596
4597 return r < 0 ? EXIT_FAILURE : ret;
4598 }