]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #8824 from keszybz/analyze-show-config
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6 ***/
7
8 #if HAVE_BLKID
9 #include <blkid.h>
10 #endif
11 #include <errno.h>
12 #include <getopt.h>
13 #include <grp.h>
14 #include <linux/loop.h>
15 #include <pwd.h>
16 #include <sched.h>
17 #if HAVE_SELINUX
18 #include <selinux/selinux.h>
19 #endif
20 #include <signal.h>
21 #include <stdio.h>
22 #include <stdlib.h>
23 #include <string.h>
24 #include <sys/file.h>
25 #include <sys/mount.h>
26 #include <sys/personality.h>
27 #include <sys/prctl.h>
28 #include <sys/types.h>
29 #include <sys/wait.h>
30 #include <unistd.h>
31
32 #include "sd-bus.h"
33 #include "sd-daemon.h"
34 #include "sd-id128.h"
35
36 #include "alloc-util.h"
37 #include "barrier.h"
38 #include "base-filesystem.h"
39 #include "blkid-util.h"
40 #include "btrfs-util.h"
41 #include "bus-util.h"
42 #include "cap-list.h"
43 #include "capability-util.h"
44 #include "cgroup-util.h"
45 #include "copy.h"
46 #include "dev-setup.h"
47 #include "dissect-image.h"
48 #include "env-util.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-util.h"
57 #include "id128-util.h"
58 #include "log.h"
59 #include "loop-util.h"
60 #include "loopback-setup.h"
61 #include "machine-image.h"
62 #include "macro.h"
63 #include "missing.h"
64 #include "mkdir.h"
65 #include "mount-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-patch-uid.h"
73 #include "nspawn-register.h"
74 #include "nspawn-seccomp.h"
75 #include "nspawn-settings.h"
76 #include "nspawn-setuid.h"
77 #include "nspawn-stub-pid1.h"
78 #include "parse-util.h"
79 #include "path-util.h"
80 #include "process-util.h"
81 #include "ptyfwd.h"
82 #include "random-util.h"
83 #include "raw-clone.h"
84 #include "rm-rf.h"
85 #include "selinux-util.h"
86 #include "signal-util.h"
87 #include "socket-util.h"
88 #include "stat-util.h"
89 #include "stdio-util.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "terminal-util.h"
93 #include "udev-util.h"
94 #include "umask-util.h"
95 #include "user-util.h"
96 #include "util.h"
97
98 #if HAVE_SPLIT_USR
99 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
100 #else
101 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
102 #endif
103
104 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
108
109 #define EXIT_FORCE_RESTART 133
110
111 typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED
114 } ContainerStatus;
115
116 typedef enum LinkJournal {
117 LINK_NO,
118 LINK_AUTO,
119 LINK_HOST,
120 LINK_GUEST
121 } LinkJournal;
122
123 static char *arg_directory = NULL;
124 static char *arg_template = NULL;
125 static char *arg_chdir = NULL;
126 static char *arg_pivot_root_new = NULL;
127 static char *arg_pivot_root_old = NULL;
128 static char *arg_user = NULL;
129 static sd_id128_t arg_uuid = {};
130 static char *arg_machine = NULL;
131 static const char *arg_selinux_context = NULL;
132 static const char *arg_selinux_apifs_context = NULL;
133 static const char *arg_slice = NULL;
134 static bool arg_private_network = false;
135 static bool arg_read_only = false;
136 static StartMode arg_start_mode = START_PID1;
137 static bool arg_ephemeral = false;
138 static LinkJournal arg_link_journal = LINK_AUTO;
139 static bool arg_link_journal_try = false;
140 static uint64_t arg_caps_retain =
141 (1ULL << CAP_AUDIT_CONTROL) |
142 (1ULL << CAP_AUDIT_WRITE) |
143 (1ULL << CAP_CHOWN) |
144 (1ULL << CAP_DAC_OVERRIDE) |
145 (1ULL << CAP_DAC_READ_SEARCH) |
146 (1ULL << CAP_FOWNER) |
147 (1ULL << CAP_FSETID) |
148 (1ULL << CAP_IPC_OWNER) |
149 (1ULL << CAP_KILL) |
150 (1ULL << CAP_LEASE) |
151 (1ULL << CAP_LINUX_IMMUTABLE) |
152 (1ULL << CAP_MKNOD) |
153 (1ULL << CAP_NET_BIND_SERVICE) |
154 (1ULL << CAP_NET_BROADCAST) |
155 (1ULL << CAP_NET_RAW) |
156 (1ULL << CAP_SETFCAP) |
157 (1ULL << CAP_SETGID) |
158 (1ULL << CAP_SETPCAP) |
159 (1ULL << CAP_SETUID) |
160 (1ULL << CAP_SYS_ADMIN) |
161 (1ULL << CAP_SYS_BOOT) |
162 (1ULL << CAP_SYS_CHROOT) |
163 (1ULL << CAP_SYS_NICE) |
164 (1ULL << CAP_SYS_PTRACE) |
165 (1ULL << CAP_SYS_RESOURCE) |
166 (1ULL << CAP_SYS_TTY_CONFIG);
167 static CustomMount *arg_custom_mounts = NULL;
168 static size_t arg_n_custom_mounts = 0;
169 static char **arg_setenv = NULL;
170 static bool arg_quiet = false;
171 static bool arg_register = true;
172 static bool arg_keep_unit = false;
173 static char **arg_network_interfaces = NULL;
174 static char **arg_network_macvlan = NULL;
175 static char **arg_network_ipvlan = NULL;
176 static bool arg_network_veth = false;
177 static char **arg_network_veth_extra = NULL;
178 static char *arg_network_bridge = NULL;
179 static char *arg_network_zone = NULL;
180 static char *arg_network_namespace_path = NULL;
181 static unsigned long arg_personality = PERSONALITY_INVALID;
182 static char *arg_image = NULL;
183 static VolatileMode arg_volatile_mode = VOLATILE_NO;
184 static ExposePort *arg_expose_ports = NULL;
185 static char **arg_property = NULL;
186 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
187 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
188 static bool arg_userns_chown = false;
189 static int arg_kill_signal = 0;
190 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
191 static SettingsMask arg_settings_mask = 0;
192 static int arg_settings_trusted = -1;
193 static char **arg_parameters = NULL;
194 static const char *arg_container_service_name = "systemd-nspawn";
195 static bool arg_notify_ready = false;
196 static bool arg_use_cgns = true;
197 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
198 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
199 static void *arg_root_hash = NULL;
200 static size_t arg_root_hash_size = 0;
201 static char **arg_syscall_whitelist = NULL;
202 static char **arg_syscall_blacklist = NULL;
203
204 static void help(void) {
205 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
206 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
207 " -h --help Show this help\n"
208 " --version Print version string\n"
209 " -q --quiet Do not show status information\n"
210 " -D --directory=PATH Root directory for the container\n"
211 " --template=PATH Initialize root directory from template directory,\n"
212 " if missing\n"
213 " -x --ephemeral Run container with snapshot of root directory, and\n"
214 " remove it after exit\n"
215 " -i --image=PATH File system device or disk image for the container\n"
216 " --root-hash=HASH Specify verity root hash\n"
217 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
218 " -b --boot Boot up full system (i.e. invoke init)\n"
219 " --chdir=PATH Set working directory in the container\n"
220 " --pivot-root=PATH[:PATH]\n"
221 " Pivot root to given directory in the container\n"
222 " -u --user=USER Run the command under specified user or uid\n"
223 " -M --machine=NAME Set the machine name for the container\n"
224 " --uuid=UUID Set a specific machine UUID for the container\n"
225 " -S --slice=SLICE Place the container in the specified slice\n"
226 " --property=NAME=VALUE Set scope unit property\n"
227 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
228 " --private-users[=UIDBASE[:NUIDS]]\n"
229 " Similar, but with user configured UID/GID range\n"
230 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
231 " --private-network Disable network in container\n"
232 " --network-interface=INTERFACE\n"
233 " Assign an existing network interface to the\n"
234 " container\n"
235 " --network-macvlan=INTERFACE\n"
236 " Create a macvlan network interface based on an\n"
237 " existing network interface to the container\n"
238 " --network-ipvlan=INTERFACE\n"
239 " Create a ipvlan network interface based on an\n"
240 " existing network interface to the container\n"
241 " -n --network-veth Add a virtual Ethernet connection between host\n"
242 " and container\n"
243 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
244 " Add an additional virtual Ethernet link between\n"
245 " host and container\n"
246 " --network-bridge=INTERFACE\n"
247 " Add a virtual Ethernet connection to the container\n"
248 " and attach it to an existing bridge on the host\n"
249 " --network-zone=NAME Similar, but attach the new interface to an\n"
250 " an automatically managed bridge interface\n"
251 " --network-namespace-path=PATH\n"
252 " Set network namespace to the one represented by\n"
253 " the specified kernel namespace file node\n"
254 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
255 " Expose a container IP port on the host\n"
256 " -Z --selinux-context=SECLABEL\n"
257 " Set the SELinux security context to be used by\n"
258 " processes in the container\n"
259 " -L --selinux-apifs-context=SECLABEL\n"
260 " Set the SELinux security context to be used by\n"
261 " API/tmpfs file systems in the container\n"
262 " --capability=CAP In addition to the default, retain specified\n"
263 " capability\n"
264 " --drop-capability=CAP Drop the specified capability from the default set\n"
265 " --system-call-filter=LIST|~LIST\n"
266 " Permit/prohibit specific system calls\n"
267 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
268 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
269 " host, try-guest, try-host\n"
270 " -j Equivalent to --link-journal=try-guest\n"
271 " --read-only Mount the root directory read-only\n"
272 " --bind=PATH[:PATH[:OPTIONS]]\n"
273 " Bind mount a file or directory from the host into\n"
274 " the container\n"
275 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
276 " Similar, but creates a read-only bind mount\n"
277 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
278 " --overlay=PATH[:PATH...]:PATH\n"
279 " Create an overlay mount from the host to \n"
280 " the container\n"
281 " --overlay-ro=PATH[:PATH...]:PATH\n"
282 " Similar, but creates a read-only overlay mount\n"
283 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
284 " --register=BOOLEAN Register container as machine\n"
285 " --keep-unit Do not register a scope for the machine, reuse\n"
286 " the service unit nspawn is running in\n"
287 " --volatile[=MODE] Run the system in volatile mode\n"
288 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
289 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
290 , program_invocation_short_name);
291 }
292
293 static int custom_mount_check_all(void) {
294 size_t i;
295
296 for (i = 0; i < arg_n_custom_mounts; i++) {
297 CustomMount *m = &arg_custom_mounts[i];
298
299 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
300
301 if (arg_userns_chown) {
302 log_error("--private-users-chown may not be combined with custom root mounts.");
303 return -EINVAL;
304 } else if (arg_uid_shift == UID_INVALID) {
305 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
306 return -EINVAL;
307 }
308 }
309 }
310
311 return 0;
312 }
313
314 static int detect_unified_cgroup_hierarchy_from_environment(void) {
315 const char *e;
316 int r;
317
318 /* Allow the user to control whether the unified hierarchy is used */
319 e = getenv("UNIFIED_CGROUP_HIERARCHY");
320 if (e) {
321 r = parse_boolean(e);
322 if (r < 0)
323 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
324 if (r > 0)
325 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
326 else
327 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
328 }
329
330 return 0;
331 }
332
333 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
334 int r;
335
336 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
337 * image actually supports. */
338 r = cg_all_unified();
339 if (r < 0)
340 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
341 if (r > 0) {
342 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
343 * routine only detects 231, so we'll have a false negative here for 230. */
344 r = systemd_installation_has_version(directory, 230);
345 if (r < 0)
346 return log_error_errno(r, "Failed to determine systemd version in container: %m");
347 if (r > 0)
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
349 else
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
351 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
352 /* Mixed cgroup hierarchy support was added in 233 */
353 r = systemd_installation_has_version(directory, 233);
354 if (r < 0)
355 return log_error_errno(r, "Failed to determine systemd version in container: %m");
356 if (r > 0)
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
358 else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360 } else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362
363 log_debug("Using %s hierarchy for container.",
364 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
365 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
366
367 return 0;
368 }
369
370 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
371 int r;
372
373 r = getenv_bool(name);
374 if (r == -ENXIO)
375 return;
376 if (r < 0)
377 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
378 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
379 }
380
381 static void parse_mount_settings_env(void) {
382 int r;
383 const char *e;
384
385 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
386 if (!e)
387 return;
388
389 if (streq(e, "network")) {
390 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
391 return;
392 }
393
394 r = parse_boolean(e);
395 if (r < 0) {
396 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
397 return;
398 }
399
400 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
401 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
402 }
403
404 static int parse_argv(int argc, char *argv[]) {
405
406 enum {
407 ARG_VERSION = 0x100,
408 ARG_PRIVATE_NETWORK,
409 ARG_UUID,
410 ARG_READ_ONLY,
411 ARG_CAPABILITY,
412 ARG_DROP_CAPABILITY,
413 ARG_LINK_JOURNAL,
414 ARG_BIND,
415 ARG_BIND_RO,
416 ARG_TMPFS,
417 ARG_OVERLAY,
418 ARG_OVERLAY_RO,
419 ARG_SHARE_SYSTEM,
420 ARG_REGISTER,
421 ARG_KEEP_UNIT,
422 ARG_NETWORK_INTERFACE,
423 ARG_NETWORK_MACVLAN,
424 ARG_NETWORK_IPVLAN,
425 ARG_NETWORK_BRIDGE,
426 ARG_NETWORK_ZONE,
427 ARG_NETWORK_VETH_EXTRA,
428 ARG_NETWORK_NAMESPACE_PATH,
429 ARG_PERSONALITY,
430 ARG_VOLATILE,
431 ARG_TEMPLATE,
432 ARG_PROPERTY,
433 ARG_PRIVATE_USERS,
434 ARG_KILL_SIGNAL,
435 ARG_SETTINGS,
436 ARG_CHDIR,
437 ARG_PIVOT_ROOT,
438 ARG_PRIVATE_USERS_CHOWN,
439 ARG_NOTIFY_READY,
440 ARG_ROOT_HASH,
441 ARG_SYSTEM_CALL_FILTER,
442 };
443
444 static const struct option options[] = {
445 { "help", no_argument, NULL, 'h' },
446 { "version", no_argument, NULL, ARG_VERSION },
447 { "directory", required_argument, NULL, 'D' },
448 { "template", required_argument, NULL, ARG_TEMPLATE },
449 { "ephemeral", no_argument, NULL, 'x' },
450 { "user", required_argument, NULL, 'u' },
451 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
452 { "as-pid2", no_argument, NULL, 'a' },
453 { "boot", no_argument, NULL, 'b' },
454 { "uuid", required_argument, NULL, ARG_UUID },
455 { "read-only", no_argument, NULL, ARG_READ_ONLY },
456 { "capability", required_argument, NULL, ARG_CAPABILITY },
457 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
458 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
459 { "bind", required_argument, NULL, ARG_BIND },
460 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
461 { "tmpfs", required_argument, NULL, ARG_TMPFS },
462 { "overlay", required_argument, NULL, ARG_OVERLAY },
463 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
464 { "machine", required_argument, NULL, 'M' },
465 { "slice", required_argument, NULL, 'S' },
466 { "setenv", required_argument, NULL, 'E' },
467 { "selinux-context", required_argument, NULL, 'Z' },
468 { "selinux-apifs-context", required_argument, NULL, 'L' },
469 { "quiet", no_argument, NULL, 'q' },
470 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
471 { "register", required_argument, NULL, ARG_REGISTER },
472 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
473 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
474 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
475 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
476 { "network-veth", no_argument, NULL, 'n' },
477 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
478 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
479 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
480 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
481 { "personality", required_argument, NULL, ARG_PERSONALITY },
482 { "image", required_argument, NULL, 'i' },
483 { "volatile", optional_argument, NULL, ARG_VOLATILE },
484 { "port", required_argument, NULL, 'p' },
485 { "property", required_argument, NULL, ARG_PROPERTY },
486 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
487 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
488 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
489 { "settings", required_argument, NULL, ARG_SETTINGS },
490 { "chdir", required_argument, NULL, ARG_CHDIR },
491 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
492 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
493 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
494 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
495 {}
496 };
497
498 int c, r;
499 const char *p, *e;
500 uint64_t plus = 0, minus = 0;
501 bool mask_all_settings = false, mask_no_settings = false;
502
503 assert(argc >= 0);
504 assert(argv);
505
506 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
507
508 switch (c) {
509
510 case 'h':
511 help();
512 return 0;
513
514 case ARG_VERSION:
515 return version();
516
517 case 'D':
518 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
519 if (r < 0)
520 return r;
521 break;
522
523 case ARG_TEMPLATE:
524 r = parse_path_argument_and_warn(optarg, false, &arg_template);
525 if (r < 0)
526 return r;
527 break;
528
529 case 'i':
530 r = parse_path_argument_and_warn(optarg, false, &arg_image);
531 if (r < 0)
532 return r;
533 break;
534
535 case 'x':
536 arg_ephemeral = true;
537 break;
538
539 case 'u':
540 r = free_and_strdup(&arg_user, optarg);
541 if (r < 0)
542 return log_oom();
543
544 arg_settings_mask |= SETTING_USER;
545 break;
546
547 case ARG_NETWORK_ZONE: {
548 char *j;
549
550 j = strappend("vz-", optarg);
551 if (!j)
552 return log_oom();
553
554 if (!ifname_valid(j)) {
555 log_error("Network zone name not valid: %s", j);
556 free(j);
557 return -EINVAL;
558 }
559
560 free(arg_network_zone);
561 arg_network_zone = j;
562
563 arg_network_veth = true;
564 arg_private_network = true;
565 arg_settings_mask |= SETTING_NETWORK;
566 break;
567 }
568
569 case ARG_NETWORK_BRIDGE:
570
571 if (!ifname_valid(optarg)) {
572 log_error("Bridge interface name not valid: %s", optarg);
573 return -EINVAL;
574 }
575
576 r = free_and_strdup(&arg_network_bridge, optarg);
577 if (r < 0)
578 return log_oom();
579
580 _fallthrough_;
581 case 'n':
582 arg_network_veth = true;
583 arg_private_network = true;
584 arg_settings_mask |= SETTING_NETWORK;
585 break;
586
587 case ARG_NETWORK_VETH_EXTRA:
588 r = veth_extra_parse(&arg_network_veth_extra, optarg);
589 if (r < 0)
590 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
591
592 arg_private_network = true;
593 arg_settings_mask |= SETTING_NETWORK;
594 break;
595
596 case ARG_NETWORK_INTERFACE:
597
598 if (!ifname_valid(optarg)) {
599 log_error("Network interface name not valid: %s", optarg);
600 return -EINVAL;
601 }
602
603 if (strv_extend(&arg_network_interfaces, optarg) < 0)
604 return log_oom();
605
606 arg_private_network = true;
607 arg_settings_mask |= SETTING_NETWORK;
608 break;
609
610 case ARG_NETWORK_MACVLAN:
611
612 if (!ifname_valid(optarg)) {
613 log_error("MACVLAN network interface name not valid: %s", optarg);
614 return -EINVAL;
615 }
616
617 if (strv_extend(&arg_network_macvlan, optarg) < 0)
618 return log_oom();
619
620 arg_private_network = true;
621 arg_settings_mask |= SETTING_NETWORK;
622 break;
623
624 case ARG_NETWORK_IPVLAN:
625
626 if (!ifname_valid(optarg)) {
627 log_error("IPVLAN network interface name not valid: %s", optarg);
628 return -EINVAL;
629 }
630
631 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
632 return log_oom();
633
634 _fallthrough_;
635 case ARG_PRIVATE_NETWORK:
636 arg_private_network = true;
637 arg_settings_mask |= SETTING_NETWORK;
638 break;
639
640 case ARG_NETWORK_NAMESPACE_PATH:
641 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
642 if (r < 0)
643 return r;
644
645 break;
646
647 case 'b':
648 if (arg_start_mode == START_PID2) {
649 log_error("--boot and --as-pid2 may not be combined.");
650 return -EINVAL;
651 }
652
653 arg_start_mode = START_BOOT;
654 arg_settings_mask |= SETTING_START_MODE;
655 break;
656
657 case 'a':
658 if (arg_start_mode == START_BOOT) {
659 log_error("--boot and --as-pid2 may not be combined.");
660 return -EINVAL;
661 }
662
663 arg_start_mode = START_PID2;
664 arg_settings_mask |= SETTING_START_MODE;
665 break;
666
667 case ARG_UUID:
668 r = sd_id128_from_string(optarg, &arg_uuid);
669 if (r < 0)
670 return log_error_errno(r, "Invalid UUID: %s", optarg);
671
672 if (sd_id128_is_null(arg_uuid)) {
673 log_error("Machine UUID may not be all zeroes.");
674 return -EINVAL;
675 }
676
677 arg_settings_mask |= SETTING_MACHINE_ID;
678 break;
679
680 case 'S':
681 arg_slice = optarg;
682 break;
683
684 case 'M':
685 if (isempty(optarg))
686 arg_machine = mfree(arg_machine);
687 else {
688 if (!machine_name_is_valid(optarg)) {
689 log_error("Invalid machine name: %s", optarg);
690 return -EINVAL;
691 }
692
693 r = free_and_strdup(&arg_machine, optarg);
694 if (r < 0)
695 return log_oom();
696 }
697 break;
698
699 case 'Z':
700 arg_selinux_context = optarg;
701 break;
702
703 case 'L':
704 arg_selinux_apifs_context = optarg;
705 break;
706
707 case ARG_READ_ONLY:
708 arg_read_only = true;
709 arg_settings_mask |= SETTING_READ_ONLY;
710 break;
711
712 case ARG_CAPABILITY:
713 case ARG_DROP_CAPABILITY: {
714 p = optarg;
715 for (;;) {
716 _cleanup_free_ char *t = NULL;
717
718 r = extract_first_word(&p, &t, ",", 0);
719 if (r < 0)
720 return log_error_errno(r, "Failed to parse capability %s.", t);
721
722 if (r == 0)
723 break;
724
725 if (streq(t, "all")) {
726 if (c == ARG_CAPABILITY)
727 plus = (uint64_t) -1;
728 else
729 minus = (uint64_t) -1;
730 } else {
731 int cap;
732
733 cap = capability_from_name(t);
734 if (cap < 0) {
735 log_error("Failed to parse capability %s.", t);
736 return -EINVAL;
737 }
738
739 if (c == ARG_CAPABILITY)
740 plus |= 1ULL << (uint64_t) cap;
741 else
742 minus |= 1ULL << (uint64_t) cap;
743 }
744 }
745
746 arg_settings_mask |= SETTING_CAPABILITY;
747 break;
748 }
749
750 case 'j':
751 arg_link_journal = LINK_GUEST;
752 arg_link_journal_try = true;
753 break;
754
755 case ARG_LINK_JOURNAL:
756 if (streq(optarg, "auto")) {
757 arg_link_journal = LINK_AUTO;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "no")) {
760 arg_link_journal = LINK_NO;
761 arg_link_journal_try = false;
762 } else if (streq(optarg, "guest")) {
763 arg_link_journal = LINK_GUEST;
764 arg_link_journal_try = false;
765 } else if (streq(optarg, "host")) {
766 arg_link_journal = LINK_HOST;
767 arg_link_journal_try = false;
768 } else if (streq(optarg, "try-guest")) {
769 arg_link_journal = LINK_GUEST;
770 arg_link_journal_try = true;
771 } else if (streq(optarg, "try-host")) {
772 arg_link_journal = LINK_HOST;
773 arg_link_journal_try = true;
774 } else {
775 log_error("Failed to parse link journal mode %s", optarg);
776 return -EINVAL;
777 }
778
779 break;
780
781 case ARG_BIND:
782 case ARG_BIND_RO:
783 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
784 if (r < 0)
785 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
786
787 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
788 break;
789
790 case ARG_TMPFS:
791 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
792 if (r < 0)
793 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
794
795 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
796 break;
797
798 case ARG_OVERLAY:
799 case ARG_OVERLAY_RO:
800 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
801 if (r == -EADDRNOTAVAIL)
802 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
803 if (r < 0)
804 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
805
806 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
807 break;
808
809 case 'E': {
810 char **n;
811
812 if (!env_assignment_is_valid(optarg)) {
813 log_error("Environment variable assignment '%s' is not valid.", optarg);
814 return -EINVAL;
815 }
816
817 n = strv_env_set(arg_setenv, optarg);
818 if (!n)
819 return log_oom();
820
821 strv_free_and_replace(arg_setenv, n);
822 arg_settings_mask |= SETTING_ENVIRONMENT;
823 break;
824 }
825
826 case 'q':
827 arg_quiet = true;
828 break;
829
830 case ARG_SHARE_SYSTEM:
831 /* We don't officially support this anymore, except for compat reasons. People should use the
832 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
833 arg_clone_ns_flags = 0;
834 break;
835
836 case ARG_REGISTER:
837 r = parse_boolean(optarg);
838 if (r < 0) {
839 log_error("Failed to parse --register= argument: %s", optarg);
840 return r;
841 }
842
843 arg_register = r;
844 break;
845
846 case ARG_KEEP_UNIT:
847 arg_keep_unit = true;
848 break;
849
850 case ARG_PERSONALITY:
851
852 arg_personality = personality_from_string(optarg);
853 if (arg_personality == PERSONALITY_INVALID) {
854 log_error("Unknown or unsupported personality '%s'.", optarg);
855 return -EINVAL;
856 }
857
858 arg_settings_mask |= SETTING_PERSONALITY;
859 break;
860
861 case ARG_VOLATILE:
862
863 if (!optarg)
864 arg_volatile_mode = VOLATILE_YES;
865 else {
866 VolatileMode m;
867
868 m = volatile_mode_from_string(optarg);
869 if (m < 0) {
870 log_error("Failed to parse --volatile= argument: %s", optarg);
871 return -EINVAL;
872 } else
873 arg_volatile_mode = m;
874 }
875
876 arg_settings_mask |= SETTING_VOLATILE_MODE;
877 break;
878
879 case 'p':
880 r = expose_port_parse(&arg_expose_ports, optarg);
881 if (r == -EEXIST)
882 return log_error_errno(r, "Duplicate port specification: %s", optarg);
883 if (r < 0)
884 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
885
886 arg_settings_mask |= SETTING_EXPOSE_PORTS;
887 break;
888
889 case ARG_PROPERTY:
890 if (strv_extend(&arg_property, optarg) < 0)
891 return log_oom();
892
893 break;
894
895 case ARG_PRIVATE_USERS: {
896 int boolean = -1;
897
898 if (!optarg)
899 boolean = true;
900 else if (!in_charset(optarg, DIGITS))
901 /* do *not* parse numbers as booleans */
902 boolean = parse_boolean(optarg);
903
904 if (boolean == false) {
905 /* no: User namespacing off */
906 arg_userns_mode = USER_NAMESPACE_NO;
907 arg_uid_shift = UID_INVALID;
908 arg_uid_range = UINT32_C(0x10000);
909 } else if (boolean == true) {
910 /* yes: User namespacing on, UID range is read from root dir */
911 arg_userns_mode = USER_NAMESPACE_FIXED;
912 arg_uid_shift = UID_INVALID;
913 arg_uid_range = UINT32_C(0x10000);
914 } else if (streq(optarg, "pick")) {
915 /* pick: User namespacing on, UID range is picked randomly */
916 arg_userns_mode = USER_NAMESPACE_PICK;
917 arg_uid_shift = UID_INVALID;
918 arg_uid_range = UINT32_C(0x10000);
919 } else {
920 _cleanup_free_ char *buffer = NULL;
921 const char *range, *shift;
922
923 /* anything else: User namespacing on, UID range is explicitly configured */
924
925 range = strchr(optarg, ':');
926 if (range) {
927 buffer = strndup(optarg, range - optarg);
928 if (!buffer)
929 return log_oom();
930 shift = buffer;
931
932 range++;
933 r = safe_atou32(range, &arg_uid_range);
934 if (r < 0)
935 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
936 } else
937 shift = optarg;
938
939 r = parse_uid(shift, &arg_uid_shift);
940 if (r < 0)
941 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
942
943 arg_userns_mode = USER_NAMESPACE_FIXED;
944 }
945
946 if (arg_uid_range <= 0) {
947 log_error("UID range cannot be 0.");
948 return -EINVAL;
949 }
950
951 arg_settings_mask |= SETTING_USERNS;
952 break;
953 }
954
955 case 'U':
956 if (userns_supported()) {
957 arg_userns_mode = USER_NAMESPACE_PICK;
958 arg_uid_shift = UID_INVALID;
959 arg_uid_range = UINT32_C(0x10000);
960
961 arg_settings_mask |= SETTING_USERNS;
962 }
963
964 break;
965
966 case ARG_PRIVATE_USERS_CHOWN:
967 arg_userns_chown = true;
968
969 arg_settings_mask |= SETTING_USERNS;
970 break;
971
972 case ARG_KILL_SIGNAL:
973 arg_kill_signal = signal_from_string(optarg);
974 if (arg_kill_signal < 0) {
975 log_error("Cannot parse signal: %s", optarg);
976 return -EINVAL;
977 }
978
979 arg_settings_mask |= SETTING_KILL_SIGNAL;
980 break;
981
982 case ARG_SETTINGS:
983
984 /* no → do not read files
985 * yes → read files, do not override cmdline, trust only subset
986 * override → read files, override cmdline, trust only subset
987 * trusted → read files, do not override cmdline, trust all
988 */
989
990 r = parse_boolean(optarg);
991 if (r < 0) {
992 if (streq(optarg, "trusted")) {
993 mask_all_settings = false;
994 mask_no_settings = false;
995 arg_settings_trusted = true;
996
997 } else if (streq(optarg, "override")) {
998 mask_all_settings = false;
999 mask_no_settings = true;
1000 arg_settings_trusted = -1;
1001 } else
1002 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1003 } else if (r > 0) {
1004 /* yes */
1005 mask_all_settings = false;
1006 mask_no_settings = false;
1007 arg_settings_trusted = -1;
1008 } else {
1009 /* no */
1010 mask_all_settings = true;
1011 mask_no_settings = false;
1012 arg_settings_trusted = false;
1013 }
1014
1015 break;
1016
1017 case ARG_CHDIR:
1018 if (!path_is_absolute(optarg)) {
1019 log_error("Working directory %s is not an absolute path.", optarg);
1020 return -EINVAL;
1021 }
1022
1023 r = free_and_strdup(&arg_chdir, optarg);
1024 if (r < 0)
1025 return log_oom();
1026
1027 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1028 break;
1029
1030 case ARG_PIVOT_ROOT:
1031 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1032 if (r < 0)
1033 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1034
1035 arg_settings_mask |= SETTING_PIVOT_ROOT;
1036 break;
1037
1038 case ARG_NOTIFY_READY:
1039 r = parse_boolean(optarg);
1040 if (r < 0) {
1041 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1042 return -EINVAL;
1043 }
1044 arg_notify_ready = r;
1045 arg_settings_mask |= SETTING_NOTIFY_READY;
1046 break;
1047
1048 case ARG_ROOT_HASH: {
1049 void *k;
1050 size_t l;
1051
1052 r = unhexmem(optarg, strlen(optarg), &k, &l);
1053 if (r < 0)
1054 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1055 if (l < sizeof(sd_id128_t)) {
1056 log_error("Root hash must be at least 128bit long: %s", optarg);
1057 free(k);
1058 return -EINVAL;
1059 }
1060
1061 free(arg_root_hash);
1062 arg_root_hash = k;
1063 arg_root_hash_size = l;
1064 break;
1065 }
1066
1067 case ARG_SYSTEM_CALL_FILTER: {
1068 bool negative;
1069 const char *items;
1070
1071 negative = optarg[0] == '~';
1072 items = negative ? optarg + 1 : optarg;
1073
1074 for (;;) {
1075 _cleanup_free_ char *word = NULL;
1076
1077 r = extract_first_word(&items, &word, NULL, 0);
1078 if (r == 0)
1079 break;
1080 if (r == -ENOMEM)
1081 return log_oom();
1082 if (r < 0)
1083 return log_error_errno(r, "Failed to parse system call filter: %m");
1084
1085 if (negative)
1086 r = strv_extend(&arg_syscall_blacklist, word);
1087 else
1088 r = strv_extend(&arg_syscall_whitelist, word);
1089 if (r < 0)
1090 return log_oom();
1091 }
1092
1093 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1094 break;
1095 }
1096
1097 case '?':
1098 return -EINVAL;
1099
1100 default:
1101 assert_not_reached("Unhandled option");
1102 }
1103
1104 /* If --network-namespace-path is given with any other network-related option,
1105 * we need to error out, to avoid conflicts between different network options. */
1106 if (arg_network_namespace_path &&
1107 (arg_network_interfaces || arg_network_macvlan ||
1108 arg_network_ipvlan || arg_network_veth_extra ||
1109 arg_network_bridge || arg_network_zone ||
1110 arg_network_veth || arg_private_network)) {
1111 log_error("--network-namespace-path cannot be combined with other network options.");
1112 return -EINVAL;
1113 }
1114
1115 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1116 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1117 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1118 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1119
1120 if (arg_userns_mode != USER_NAMESPACE_NO)
1121 arg_mount_settings |= MOUNT_USE_USERNS;
1122
1123 if (arg_private_network)
1124 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1125
1126 parse_mount_settings_env();
1127
1128 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1129 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1130 arg_register = false;
1131 if (arg_start_mode != START_PID1) {
1132 log_error("--boot cannot be used without namespacing.");
1133 return -EINVAL;
1134 }
1135 }
1136
1137 if (arg_userns_mode == USER_NAMESPACE_PICK)
1138 arg_userns_chown = true;
1139
1140 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1141 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1142 * The latter is not technically a user session, but we don't need to labour the point. */
1143 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1144 return -EINVAL;
1145 }
1146
1147 if (arg_directory && arg_image) {
1148 log_error("--directory= and --image= may not be combined.");
1149 return -EINVAL;
1150 }
1151
1152 if (arg_template && arg_image) {
1153 log_error("--template= and --image= may not be combined.");
1154 return -EINVAL;
1155 }
1156
1157 if (arg_ephemeral && arg_template && !arg_directory) {
1158 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1159 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1160 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1161 * --directory=". */
1162
1163 arg_directory = TAKE_PTR(arg_template);
1164 }
1165
1166 if (arg_template && !(arg_directory || arg_machine)) {
1167 log_error("--template= needs --directory= or --machine=.");
1168 return -EINVAL;
1169 }
1170
1171 if (arg_ephemeral && arg_template) {
1172 log_error("--ephemeral and --template= may not be combined.");
1173 return -EINVAL;
1174 }
1175
1176 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1177 log_error("--ephemeral and --link-journal= may not be combined.");
1178 return -EINVAL;
1179 }
1180
1181 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1182 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1183 return -EOPNOTSUPP;
1184 }
1185
1186 if (arg_userns_chown && arg_read_only) {
1187 log_error("--read-only and --private-users-chown may not be combined.");
1188 return -EINVAL;
1189 }
1190
1191 if (arg_network_bridge && arg_network_zone) {
1192 log_error("--network-bridge= and --network-zone= may not be combined.");
1193 return -EINVAL;
1194 }
1195
1196 if (argc > optind) {
1197 arg_parameters = strv_copy(argv + optind);
1198 if (!arg_parameters)
1199 return log_oom();
1200
1201 arg_settings_mask |= SETTING_START_MODE;
1202 }
1203
1204 /* Load all settings from .nspawn files */
1205 if (mask_no_settings)
1206 arg_settings_mask = 0;
1207
1208 /* Don't load any settings from .nspawn files */
1209 if (mask_all_settings)
1210 arg_settings_mask = _SETTINGS_MASK_ALL;
1211
1212 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1213
1214 r = cg_unified_flush();
1215 if (r < 0)
1216 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1217
1218 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1219 if (e)
1220 arg_container_service_name = e;
1221
1222 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1223 if (r < 0)
1224 arg_use_cgns = cg_ns_supported();
1225 else
1226 arg_use_cgns = r;
1227
1228 r = custom_mount_check_all();
1229 if (r < 0)
1230 return r;
1231
1232 return 1;
1233 }
1234
1235 static int verify_arguments(void) {
1236 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1237 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1238 return -EINVAL;
1239 }
1240
1241 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1242 log_error("Cannot combine --private-users with read-write mounts.");
1243 return -EINVAL;
1244 }
1245
1246 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1247 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1248 return -EINVAL;
1249 }
1250
1251 if (arg_expose_ports && !arg_private_network) {
1252 log_error("Cannot use --port= without private networking.");
1253 return -EINVAL;
1254 }
1255
1256 #if ! HAVE_LIBIPTC
1257 if (arg_expose_ports) {
1258 log_error("--port= is not supported, compiled without libiptc support.");
1259 return -EOPNOTSUPP;
1260 }
1261 #endif
1262
1263 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1264 arg_kill_signal = SIGRTMIN+3;
1265
1266 return 0;
1267 }
1268
1269 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1270 assert(p);
1271
1272 if (arg_userns_mode == USER_NAMESPACE_NO)
1273 return 0;
1274
1275 if (uid == UID_INVALID && gid == GID_INVALID)
1276 return 0;
1277
1278 if (uid != UID_INVALID) {
1279 uid += arg_uid_shift;
1280
1281 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1282 return -EOVERFLOW;
1283 }
1284
1285 if (gid != GID_INVALID) {
1286 gid += (gid_t) arg_uid_shift;
1287
1288 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1289 return -EOVERFLOW;
1290 }
1291
1292 if (lchown(p, uid, gid) < 0)
1293 return -errno;
1294
1295 return 0;
1296 }
1297
1298 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1299 const char *q;
1300 int r;
1301
1302 q = prefix_roota(root, path);
1303 r = mkdir_errno_wrapper(q, mode);
1304 if (r == -EEXIST)
1305 return 0;
1306 if (r < 0)
1307 return r;
1308
1309 return userns_lchown(q, uid, gid);
1310 }
1311
1312 static int setup_timezone(const char *dest) {
1313 _cleanup_free_ char *p = NULL, *q = NULL;
1314 const char *where, *check, *what;
1315 char *z, *y;
1316 int r;
1317
1318 assert(dest);
1319
1320 /* Fix the timezone, if possible */
1321 r = readlink_malloc("/etc/localtime", &p);
1322 if (r < 0) {
1323 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1324 /* to handle warning, delete /etc/localtime and replace it
1325 * with a symbolic link to a time zone data file.
1326 *
1327 * Example:
1328 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1329 */
1330 return 0;
1331 }
1332
1333 z = path_startswith(p, "../usr/share/zoneinfo/");
1334 if (!z)
1335 z = path_startswith(p, "/usr/share/zoneinfo/");
1336 if (!z) {
1337 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1338 return 0;
1339 }
1340
1341 where = prefix_roota(dest, "/etc/localtime");
1342 r = readlink_malloc(where, &q);
1343 if (r >= 0) {
1344 y = path_startswith(q, "../usr/share/zoneinfo/");
1345 if (!y)
1346 y = path_startswith(q, "/usr/share/zoneinfo/");
1347
1348 /* Already pointing to the right place? Then do nothing .. */
1349 if (y && streq(y, z))
1350 return 0;
1351 }
1352
1353 check = strjoina("/usr/share/zoneinfo/", z);
1354 check = prefix_roota(dest, check);
1355 if (laccess(check, F_OK) < 0) {
1356 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1357 return 0;
1358 }
1359
1360 if (unlink(where) < 0 && errno != ENOENT) {
1361 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1362 errno,
1363 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1364 return 0;
1365 }
1366
1367 what = strjoina("../usr/share/zoneinfo/", z);
1368 if (symlink(what, where) < 0) {
1369 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1370 errno,
1371 "Failed to correct timezone of container, ignoring: %m");
1372 return 0;
1373 }
1374
1375 r = userns_lchown(where, 0, 0);
1376 if (r < 0)
1377 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1378
1379 return 0;
1380 }
1381
1382 static int resolved_listening(void) {
1383 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1384 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1385 int r;
1386
1387 /* Check if resolved is listening */
1388
1389 r = sd_bus_open_system(&bus);
1390 if (r < 0)
1391 return r;
1392
1393 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1394 if (r <= 0)
1395 return r;
1396
1397 r = sd_bus_get_property_string(bus,
1398 "org.freedesktop.resolve1",
1399 "/org/freedesktop/resolve1",
1400 "org.freedesktop.resolve1.Manager",
1401 "DNSStubListener",
1402 NULL,
1403 &dns_stub_listener_mode);
1404 if (r < 0)
1405 return r;
1406
1407 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1408 }
1409
1410 static int setup_resolv_conf(const char *dest) {
1411 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1412 const char *where;
1413 int r, found;
1414
1415 assert(dest);
1416
1417 if (arg_private_network)
1418 return 0;
1419
1420 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1421 if (r < 0) {
1422 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1423 return 0;
1424 }
1425
1426 where = strjoina(etc, "/resolv.conf");
1427 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1428 if (found < 0) {
1429 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1430 return 0;
1431 }
1432
1433 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1434 resolved_listening() > 0) {
1435
1436 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1437 * container, so that the container can use the host's resolver. Given that network namespacing is
1438 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1439 * advantage that the container will be able to follow the host's DNS server configuration changes
1440 * transparently. */
1441
1442 if (found == 0) /* missing? */
1443 (void) touch(resolved);
1444
1445 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1446 if (r >= 0)
1447 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1448 }
1449
1450 /* If that didn't work, let's copy the file */
1451 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1452 if (r < 0) {
1453 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1454 * resolved or something similar runs inside and the symlink points there.
1455 *
1456 * If the disk image is read-only, there's also no point in complaining.
1457 */
1458 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1459 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1460 return 0;
1461 }
1462
1463 r = userns_lchown(where, 0, 0);
1464 if (r < 0)
1465 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1466
1467 return 0;
1468 }
1469
1470 static int setup_boot_id(void) {
1471 _cleanup_(unlink_and_freep) char *from = NULL;
1472 _cleanup_free_ char *path = NULL;
1473 sd_id128_t rnd = SD_ID128_NULL;
1474 const char *to;
1475 int r;
1476
1477 /* Generate a new randomized boot ID, so that each boot-up of
1478 * the container gets a new one */
1479
1480 r = tempfn_random_child(NULL, "proc-sys-kernel-random-boot-id", &path);
1481 if (r < 0)
1482 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1483
1484 r = sd_id128_randomize(&rnd);
1485 if (r < 0)
1486 return log_error_errno(r, "Failed to generate random boot id: %m");
1487
1488 r = id128_write(path, ID128_UUID, rnd, false);
1489 if (r < 0)
1490 return log_error_errno(r, "Failed to write boot id: %m");
1491
1492 from = TAKE_PTR(path);
1493 to = "/proc/sys/kernel/random/boot_id";
1494
1495 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1496 if (r < 0)
1497 return r;
1498
1499 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1500 }
1501
1502 static int copy_devnodes(const char *dest) {
1503
1504 static const char devnodes[] =
1505 "null\0"
1506 "zero\0"
1507 "full\0"
1508 "random\0"
1509 "urandom\0"
1510 "tty\0"
1511 "net/tun\0";
1512
1513 const char *d;
1514 int r = 0;
1515 _cleanup_umask_ mode_t u;
1516
1517 assert(dest);
1518
1519 u = umask(0000);
1520
1521 /* Create /dev/net, so that we can create /dev/net/tun in it */
1522 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1523 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1524
1525 NULSTR_FOREACH(d, devnodes) {
1526 _cleanup_free_ char *from = NULL, *to = NULL;
1527 struct stat st;
1528
1529 from = strappend("/dev/", d);
1530 to = prefix_root(dest, from);
1531
1532 if (stat(from, &st) < 0) {
1533
1534 if (errno != ENOENT)
1535 return log_error_errno(errno, "Failed to stat %s: %m", from);
1536
1537 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1538
1539 log_error("%s is not a char or block device, cannot copy.", from);
1540 return -EIO;
1541
1542 } else {
1543 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1544 /* Explicitly warn the user when /dev is already populated. */
1545 if (errno == EEXIST)
1546 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1547 if (errno != EPERM)
1548 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1549
1550 /* Some systems abusively restrict mknod but
1551 * allow bind mounts. */
1552 r = touch(to);
1553 if (r < 0)
1554 return log_error_errno(r, "touch (%s) failed: %m", to);
1555 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1556 if (r < 0)
1557 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1558 }
1559
1560 r = userns_lchown(to, 0, 0);
1561 if (r < 0)
1562 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1563 }
1564 }
1565
1566 return r;
1567 }
1568
1569 static int setup_pts(const char *dest) {
1570 _cleanup_free_ char *options = NULL;
1571 const char *p;
1572 int r;
1573
1574 #if HAVE_SELINUX
1575 if (arg_selinux_apifs_context)
1576 (void) asprintf(&options,
1577 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1578 arg_uid_shift + TTY_GID,
1579 arg_selinux_apifs_context);
1580 else
1581 #endif
1582 (void) asprintf(&options,
1583 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1584 arg_uid_shift + TTY_GID);
1585
1586 if (!options)
1587 return log_oom();
1588
1589 /* Mount /dev/pts itself */
1590 p = prefix_roota(dest, "/dev/pts");
1591 r = mkdir_errno_wrapper(p, 0755);
1592 if (r < 0)
1593 return log_error_errno(r, "Failed to create /dev/pts: %m");
1594
1595 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1596 if (r < 0)
1597 return r;
1598 r = userns_lchown(p, 0, 0);
1599 if (r < 0)
1600 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1601
1602 /* Create /dev/ptmx symlink */
1603 p = prefix_roota(dest, "/dev/ptmx");
1604 if (symlink("pts/ptmx", p) < 0)
1605 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1606 r = userns_lchown(p, 0, 0);
1607 if (r < 0)
1608 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1609
1610 /* And fix /dev/pts/ptmx ownership */
1611 p = prefix_roota(dest, "/dev/pts/ptmx");
1612 r = userns_lchown(p, 0, 0);
1613 if (r < 0)
1614 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1615
1616 return 0;
1617 }
1618
1619 static int setup_dev_console(const char *dest, const char *console) {
1620 _cleanup_umask_ mode_t u;
1621 const char *to;
1622 int r;
1623
1624 assert(dest);
1625 assert(console);
1626
1627 u = umask(0000);
1628
1629 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1630 if (r < 0)
1631 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1632
1633 /* We need to bind mount the right tty to /dev/console since
1634 * ptys can only exist on pts file systems. To have something
1635 * to bind mount things on we create a empty regular file. */
1636
1637 to = prefix_roota(dest, "/dev/console");
1638 r = touch(to);
1639 if (r < 0)
1640 return log_error_errno(r, "touch() for /dev/console failed: %m");
1641
1642 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1643 }
1644
1645 static int setup_keyring(void) {
1646 key_serial_t keyring;
1647
1648 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1649 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1650 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1651 * these system calls let's make sure we don't leak anything into the container. */
1652
1653 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1654 if (keyring == -1) {
1655 if (errno == ENOSYS)
1656 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1657 else if (IN_SET(errno, EACCES, EPERM))
1658 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1659 else
1660 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1661 }
1662
1663 return 0;
1664 }
1665
1666 static int setup_kmsg(int kmsg_socket) {
1667 _cleanup_(unlink_and_freep) char *from = NULL;
1668 _cleanup_free_ char *fifo = NULL;
1669 _cleanup_close_ int fd = -1;
1670 _cleanup_umask_ mode_t u;
1671 const char *to;
1672 int r;
1673
1674 assert(kmsg_socket >= 0);
1675
1676 u = umask(0000);
1677
1678 /* We create the kmsg FIFO as as temporary file in /tmp, but immediately delete it after bind mounting it to
1679 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
1680 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
1681 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
1682
1683 r = tempfn_random_child(NULL, "proc-kmsg", &fifo);
1684 if (r < 0)
1685 return log_error_errno(r, "Failed to generate kmsg path: %m");
1686
1687 if (mkfifo(fifo, 0600) < 0)
1688 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1689
1690 from = TAKE_PTR(fifo);
1691 to = "/proc/kmsg";
1692
1693 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1694 if (r < 0)
1695 return r;
1696
1697 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1698 if (fd < 0)
1699 return log_error_errno(errno, "Failed to open fifo: %m");
1700
1701 /* Store away the fd in the socket, so that it stays open as long as we run the child */
1702 r = send_one_fd(kmsg_socket, fd, 0);
1703 if (r < 0)
1704 return log_error_errno(r, "Failed to send FIFO fd: %m");
1705
1706 return 0;
1707 }
1708
1709 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1710 union in_addr_union *exposed = userdata;
1711
1712 assert(rtnl);
1713 assert(m);
1714 assert(exposed);
1715
1716 expose_port_execute(rtnl, arg_expose_ports, exposed);
1717 return 0;
1718 }
1719
1720 static int setup_hostname(void) {
1721
1722 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1723 return 0;
1724
1725 if (sethostname_idempotent(arg_machine) < 0)
1726 return -errno;
1727
1728 return 0;
1729 }
1730
1731 static int setup_journal(const char *directory) {
1732 sd_id128_t this_id;
1733 _cleanup_free_ char *d = NULL;
1734 const char *p, *q;
1735 bool try;
1736 char id[33];
1737 int r;
1738
1739 /* Don't link journals in ephemeral mode */
1740 if (arg_ephemeral)
1741 return 0;
1742
1743 if (arg_link_journal == LINK_NO)
1744 return 0;
1745
1746 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1747
1748 r = sd_id128_get_machine(&this_id);
1749 if (r < 0)
1750 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1751
1752 if (sd_id128_equal(arg_uuid, this_id)) {
1753 log_full(try ? LOG_WARNING : LOG_ERR,
1754 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1755 if (try)
1756 return 0;
1757 return -EEXIST;
1758 }
1759
1760 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1761 if (r < 0)
1762 return log_error_errno(r, "Failed to create /var: %m");
1763
1764 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1765 if (r < 0)
1766 return log_error_errno(r, "Failed to create /var/log: %m");
1767
1768 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1769 if (r < 0)
1770 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1771
1772 (void) sd_id128_to_string(arg_uuid, id);
1773
1774 p = strjoina("/var/log/journal/", id);
1775 q = prefix_roota(directory, p);
1776
1777 if (path_is_mount_point(p, NULL, 0) > 0) {
1778 if (try)
1779 return 0;
1780
1781 log_error("%s: already a mount point, refusing to use for journal", p);
1782 return -EEXIST;
1783 }
1784
1785 if (path_is_mount_point(q, NULL, 0) > 0) {
1786 if (try)
1787 return 0;
1788
1789 log_error("%s: already a mount point, refusing to use for journal", q);
1790 return -EEXIST;
1791 }
1792
1793 r = readlink_and_make_absolute(p, &d);
1794 if (r >= 0) {
1795 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1796 path_equal(d, q)) {
1797
1798 r = userns_mkdir(directory, p, 0755, 0, 0);
1799 if (r < 0)
1800 log_warning_errno(r, "Failed to create directory %s: %m", q);
1801 return 0;
1802 }
1803
1804 if (unlink(p) < 0)
1805 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1806 } else if (r == -EINVAL) {
1807
1808 if (arg_link_journal == LINK_GUEST &&
1809 rmdir(p) < 0) {
1810
1811 if (errno == ENOTDIR) {
1812 log_error("%s already exists and is neither a symlink nor a directory", p);
1813 return r;
1814 } else
1815 return log_error_errno(errno, "Failed to remove %s: %m", p);
1816 }
1817 } else if (r != -ENOENT)
1818 return log_error_errno(r, "readlink(%s) failed: %m", p);
1819
1820 if (arg_link_journal == LINK_GUEST) {
1821
1822 if (symlink(q, p) < 0) {
1823 if (try) {
1824 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1825 return 0;
1826 } else
1827 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1828 }
1829
1830 r = userns_mkdir(directory, p, 0755, 0, 0);
1831 if (r < 0)
1832 log_warning_errno(r, "Failed to create directory %s: %m", q);
1833 return 0;
1834 }
1835
1836 if (arg_link_journal == LINK_HOST) {
1837 /* don't create parents here — if the host doesn't have
1838 * permanent journal set up, don't force it here */
1839
1840 r = mkdir_errno_wrapper(p, 0755);
1841 if (r < 0 && r != -EEXIST) {
1842 if (try) {
1843 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
1844 return 0;
1845 } else
1846 return log_error_errno(r, "Failed to create %s: %m", p);
1847 }
1848
1849 } else if (access(p, F_OK) < 0)
1850 return 0;
1851
1852 if (dir_is_empty(q) == 0)
1853 log_warning("%s is not empty, proceeding anyway.", q);
1854
1855 r = userns_mkdir(directory, p, 0755, 0, 0);
1856 if (r < 0)
1857 return log_error_errno(r, "Failed to create %s: %m", q);
1858
1859 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1860 if (r < 0)
1861 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1862
1863 return 0;
1864 }
1865
1866 static int drop_capabilities(void) {
1867 return capability_bounding_set_drop(arg_caps_retain, false);
1868 }
1869
1870 static int reset_audit_loginuid(void) {
1871 _cleanup_free_ char *p = NULL;
1872 int r;
1873
1874 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1875 return 0;
1876
1877 r = read_one_line_file("/proc/self/loginuid", &p);
1878 if (r == -ENOENT)
1879 return 0;
1880 if (r < 0)
1881 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1882
1883 /* Already reset? */
1884 if (streq(p, "4294967295"))
1885 return 0;
1886
1887 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1888 if (r < 0) {
1889 log_error_errno(r,
1890 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1891 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1892 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1893 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1894 "using systemd-nspawn. Sleeping for 5s... (%m)");
1895
1896 sleep(5);
1897 }
1898
1899 return 0;
1900 }
1901
1902 static int setup_propagate(const char *root) {
1903 const char *p, *q;
1904 int r;
1905
1906 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1907 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1908 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1909 (void) mkdir_p(p, 0600);
1910
1911 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1912 if (r < 0)
1913 return log_error_errno(r, "Failed to create /run/systemd: %m");
1914
1915 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1916 if (r < 0)
1917 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1918
1919 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1920 if (r < 0)
1921 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1922
1923 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1924 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1925 if (r < 0)
1926 return r;
1927
1928 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1929 if (r < 0)
1930 return r;
1931
1932 /* machined will MS_MOVE into that directory, and that's only
1933 * supported for non-shared mounts. */
1934 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1935 }
1936
1937 static int setup_machine_id(const char *directory) {
1938 const char *etc_machine_id;
1939 sd_id128_t id;
1940 int r;
1941
1942 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1943 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1944 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1945 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1946 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1947 * container behaves nicely). */
1948
1949 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1950
1951 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1952 if (r < 0) {
1953 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1954 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1955
1956 if (sd_id128_is_null(arg_uuid)) {
1957 r = sd_id128_randomize(&arg_uuid);
1958 if (r < 0)
1959 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1960 }
1961 } else {
1962 if (sd_id128_is_null(id)) {
1963 log_error("Machine ID in container image is zero, refusing.");
1964 return -EINVAL;
1965 }
1966
1967 arg_uuid = id;
1968 }
1969
1970 return 0;
1971 }
1972
1973 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1974 int r;
1975
1976 assert(directory);
1977
1978 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1979 return 0;
1980
1981 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1982 if (r == -EOPNOTSUPP)
1983 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1984 if (r == -EBADE)
1985 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1986 if (r < 0)
1987 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1988 if (r == 0)
1989 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1990 else
1991 log_debug("Patched directory tree to match UID/GID range.");
1992
1993 return r;
1994 }
1995
1996 /*
1997 * Return values:
1998 * < 0 : wait_for_terminate() failed to get the state of the
1999 * container, the container was terminated by a signal, or
2000 * failed for an unknown reason. No change is made to the
2001 * container argument.
2002 * > 0 : The program executed in the container terminated with an
2003 * error. The exit code of the program executed in the
2004 * container is returned. The container argument has been set
2005 * to CONTAINER_TERMINATED.
2006 * 0 : The container is being rebooted, has been shut down or exited
2007 * successfully. The container argument has been set to either
2008 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2009 *
2010 * That is, success is indicated by a return value of zero, and an
2011 * error is indicated by a non-zero value.
2012 */
2013 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2014 siginfo_t status;
2015 int r;
2016
2017 r = wait_for_terminate(pid, &status);
2018 if (r < 0)
2019 return log_warning_errno(r, "Failed to wait for container: %m");
2020
2021 switch (status.si_code) {
2022
2023 case CLD_EXITED:
2024 if (status.si_status == 0)
2025 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2026 else
2027 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2028
2029 *container = CONTAINER_TERMINATED;
2030 return status.si_status;
2031
2032 case CLD_KILLED:
2033 if (status.si_status == SIGINT) {
2034 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2035 *container = CONTAINER_TERMINATED;
2036 return 0;
2037
2038 } else if (status.si_status == SIGHUP) {
2039 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2040 *container = CONTAINER_REBOOTED;
2041 return 0;
2042 }
2043
2044 _fallthrough_;
2045 case CLD_DUMPED:
2046 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2047 return -EIO;
2048
2049 default:
2050 log_error("Container %s failed due to unknown reason.", arg_machine);
2051 return -EIO;
2052 }
2053 }
2054
2055 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2056 pid_t pid;
2057
2058 pid = PTR_TO_PID(userdata);
2059 if (pid > 0) {
2060 if (kill(pid, arg_kill_signal) >= 0) {
2061 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2062 sd_event_source_set_userdata(s, NULL);
2063 return 0;
2064 }
2065 }
2066
2067 sd_event_exit(sd_event_source_get_event(s), 0);
2068 return 0;
2069 }
2070
2071 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2072 pid_t pid;
2073
2074 assert(s);
2075 assert(ssi);
2076
2077 pid = PTR_TO_PID(userdata);
2078
2079 for (;;) {
2080 siginfo_t si = {};
2081
2082 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2083 return log_error_errno(errno, "Failed to waitid(): %m");
2084 if (si.si_pid == 0) /* No pending children. */
2085 break;
2086 if (si.si_pid == pid) {
2087 /* The main process we care for has exited. Return from
2088 * signal handler but leave the zombie. */
2089 sd_event_exit(sd_event_source_get_event(s), 0);
2090 break;
2091 }
2092
2093 /* Reap all other children. */
2094 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2095 }
2096
2097 return 0;
2098 }
2099
2100 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2101 pid_t pid;
2102
2103 assert(m);
2104
2105 pid = PTR_TO_PID(userdata);
2106
2107 if (arg_kill_signal > 0) {
2108 log_info("Container termination requested. Attempting to halt container.");
2109 (void) kill(pid, arg_kill_signal);
2110 } else {
2111 log_info("Container termination requested. Exiting.");
2112 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2113 }
2114
2115 return 0;
2116 }
2117
2118 static int determine_names(void) {
2119 int r;
2120
2121 if (arg_template && !arg_directory && arg_machine) {
2122
2123 /* If --template= was specified then we should not
2124 * search for a machine, but instead create a new one
2125 * in /var/lib/machine. */
2126
2127 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2128 if (!arg_directory)
2129 return log_oom();
2130 }
2131
2132 if (!arg_image && !arg_directory) {
2133 if (arg_machine) {
2134 _cleanup_(image_unrefp) Image *i = NULL;
2135
2136 r = image_find(arg_machine, &i);
2137 if (r < 0)
2138 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2139 if (r == 0) {
2140 log_error("No image for machine '%s'.", arg_machine);
2141 return -ENOENT;
2142 }
2143
2144 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2145 r = free_and_strdup(&arg_image, i->path);
2146 else
2147 r = free_and_strdup(&arg_directory, i->path);
2148 if (r < 0)
2149 return log_oom();
2150
2151 if (!arg_ephemeral)
2152 arg_read_only = arg_read_only || i->read_only;
2153 } else {
2154 r = safe_getcwd(&arg_directory);
2155 if (r < 0)
2156 return log_error_errno(r, "Failed to determine current directory: %m");
2157 }
2158
2159 if (!arg_directory && !arg_image) {
2160 log_error("Failed to determine path, please use -D or -i.");
2161 return -EINVAL;
2162 }
2163 }
2164
2165 if (!arg_machine) {
2166
2167 if (arg_directory && path_equal(arg_directory, "/"))
2168 arg_machine = gethostname_malloc();
2169 else {
2170 if (arg_image) {
2171 char *e;
2172
2173 arg_machine = strdup(basename(arg_image));
2174
2175 /* Truncate suffix if there is one */
2176 e = endswith(arg_machine, ".raw");
2177 if (e)
2178 *e = 0;
2179 } else
2180 arg_machine = strdup(basename(arg_directory));
2181 }
2182 if (!arg_machine)
2183 return log_oom();
2184
2185 hostname_cleanup(arg_machine);
2186 if (!machine_name_is_valid(arg_machine)) {
2187 log_error("Failed to determine machine name automatically, please use -M.");
2188 return -EINVAL;
2189 }
2190
2191 if (arg_ephemeral) {
2192 char *b;
2193
2194 /* Add a random suffix when this is an
2195 * ephemeral machine, so that we can run many
2196 * instances at once without manually having
2197 * to specify -M each time. */
2198
2199 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2200 return log_oom();
2201
2202 free(arg_machine);
2203 arg_machine = b;
2204 }
2205 }
2206
2207 return 0;
2208 }
2209
2210 static int chase_symlinks_and_update(char **p, unsigned flags) {
2211 char *chased;
2212 int r;
2213
2214 assert(p);
2215
2216 if (!*p)
2217 return 0;
2218
2219 r = chase_symlinks(*p, NULL, flags, &chased);
2220 if (r < 0)
2221 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2222
2223 free_and_replace(*p, chased);
2224 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2225 }
2226
2227 static int determine_uid_shift(const char *directory) {
2228 int r;
2229
2230 if (arg_userns_mode == USER_NAMESPACE_NO) {
2231 arg_uid_shift = 0;
2232 return 0;
2233 }
2234
2235 if (arg_uid_shift == UID_INVALID) {
2236 struct stat st;
2237
2238 r = stat(directory, &st);
2239 if (r < 0)
2240 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2241
2242 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2243
2244 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2245 log_error("UID and GID base of %s don't match.", directory);
2246 return -EINVAL;
2247 }
2248
2249 arg_uid_range = UINT32_C(0x10000);
2250 }
2251
2252 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2253 log_error("UID base too high for UID range.");
2254 return -EINVAL;
2255 }
2256
2257 return 0;
2258 }
2259
2260 static int inner_child(
2261 Barrier *barrier,
2262 const char *directory,
2263 bool secondary,
2264 int kmsg_socket,
2265 int rtnl_socket,
2266 FDSet *fds) {
2267
2268 _cleanup_free_ char *home = NULL;
2269 char as_uuid[37];
2270 size_t n_env = 1;
2271 const char *envp[] = {
2272 "PATH=" DEFAULT_PATH_COMPAT,
2273 NULL, /* container */
2274 NULL, /* TERM */
2275 NULL, /* HOME */
2276 NULL, /* USER */
2277 NULL, /* LOGNAME */
2278 NULL, /* container_uuid */
2279 NULL, /* LISTEN_FDS */
2280 NULL, /* LISTEN_PID */
2281 NULL, /* NOTIFY_SOCKET */
2282 NULL
2283 };
2284 const char *exec_target;
2285
2286 _cleanup_strv_free_ char **env_use = NULL;
2287 int r;
2288
2289 assert(barrier);
2290 assert(directory);
2291 assert(kmsg_socket >= 0);
2292
2293 if (arg_userns_mode != USER_NAMESPACE_NO) {
2294 /* Tell the parent, that it now can write the UID map. */
2295 (void) barrier_place(barrier); /* #1 */
2296
2297 /* Wait until the parent wrote the UID map */
2298 if (!barrier_place_and_sync(barrier)) { /* #2 */
2299 log_error("Parent died too early");
2300 return -ESRCH;
2301 }
2302 }
2303
2304 r = reset_uid_gid();
2305 if (r < 0)
2306 return log_error_errno(r, "Couldn't become new root: %m");
2307
2308 r = mount_all(NULL,
2309 arg_mount_settings | MOUNT_IN_USERNS,
2310 arg_uid_shift,
2311 arg_uid_range,
2312 arg_selinux_apifs_context);
2313 if (r < 0)
2314 return r;
2315
2316 if (!arg_network_namespace_path && arg_private_network) {
2317 r = unshare(CLONE_NEWNET);
2318 if (r < 0)
2319 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2320
2321 /* Tell the parent that it can setup network interfaces. */
2322 (void) barrier_place(barrier); /* #3 */
2323 }
2324
2325 r = mount_sysfs(NULL, arg_mount_settings);
2326 if (r < 0)
2327 return r;
2328
2329 /* Wait until we are cgroup-ified, so that we
2330 * can mount the right cgroup path writable */
2331 if (!barrier_place_and_sync(barrier)) { /* #4 */
2332 log_error("Parent died too early");
2333 return -ESRCH;
2334 }
2335
2336 if (arg_use_cgns && cg_ns_supported()) {
2337 r = unshare(CLONE_NEWCGROUP);
2338 if (r < 0)
2339 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2340 r = mount_cgroups(
2341 "",
2342 arg_unified_cgroup_hierarchy,
2343 arg_userns_mode != USER_NAMESPACE_NO,
2344 arg_uid_shift,
2345 arg_uid_range,
2346 arg_selinux_apifs_context,
2347 true);
2348 if (r < 0)
2349 return r;
2350 } else {
2351 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2352 if (r < 0)
2353 return r;
2354 }
2355
2356 r = setup_boot_id();
2357 if (r < 0)
2358 return r;
2359
2360 r = setup_kmsg(kmsg_socket);
2361 if (r < 0)
2362 return r;
2363 kmsg_socket = safe_close(kmsg_socket);
2364
2365 umask(0022);
2366
2367 if (setsid() < 0)
2368 return log_error_errno(errno, "setsid() failed: %m");
2369
2370 if (arg_private_network)
2371 loopback_setup();
2372
2373 if (arg_expose_ports) {
2374 r = expose_port_send_rtnl(rtnl_socket);
2375 if (r < 0)
2376 return r;
2377 rtnl_socket = safe_close(rtnl_socket);
2378 }
2379
2380 r = drop_capabilities();
2381 if (r < 0)
2382 return log_error_errno(r, "drop_capabilities() failed: %m");
2383
2384 setup_hostname();
2385
2386 if (arg_personality != PERSONALITY_INVALID) {
2387 r = safe_personality(arg_personality);
2388 if (r < 0)
2389 return log_error_errno(r, "personality() failed: %m");
2390 } else if (secondary) {
2391 r = safe_personality(PER_LINUX32);
2392 if (r < 0)
2393 return log_error_errno(r, "personality() failed: %m");
2394 }
2395
2396 #if HAVE_SELINUX
2397 if (arg_selinux_context)
2398 if (setexeccon(arg_selinux_context) < 0)
2399 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2400 #endif
2401
2402 r = change_uid_gid(arg_user, &home);
2403 if (r < 0)
2404 return r;
2405
2406 /* LXC sets container=lxc, so follow the scheme here */
2407 envp[n_env++] = strjoina("container=", arg_container_service_name);
2408
2409 envp[n_env] = strv_find_prefix(environ, "TERM=");
2410 if (envp[n_env])
2411 n_env++;
2412
2413 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2414 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2415 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2416 return log_oom();
2417
2418 assert(!sd_id128_is_null(arg_uuid));
2419
2420 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2421 return log_oom();
2422
2423 if (fdset_size(fds) > 0) {
2424 r = fdset_cloexec(fds, false);
2425 if (r < 0)
2426 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2427
2428 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2429 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2430 return log_oom();
2431 }
2432 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2433 return log_oom();
2434
2435 env_use = strv_env_merge(2, envp, arg_setenv);
2436 if (!env_use)
2437 return log_oom();
2438
2439 /* Let the parent know that we are ready and
2440 * wait until the parent is ready with the
2441 * setup, too... */
2442 if (!barrier_place_and_sync(barrier)) { /* #5 */
2443 log_error("Parent died too early");
2444 return -ESRCH;
2445 }
2446
2447 if (arg_chdir)
2448 if (chdir(arg_chdir) < 0)
2449 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2450
2451 if (arg_start_mode == START_PID2) {
2452 r = stub_pid1(arg_uuid);
2453 if (r < 0)
2454 return r;
2455 }
2456
2457 /* Now, explicitly close the log, so that we
2458 * then can close all remaining fds. Closing
2459 * the log explicitly first has the benefit
2460 * that the logging subsystem knows about it,
2461 * and is thus ready to be reopened should we
2462 * need it again. Note that the other fds
2463 * closed here are at least the locking and
2464 * barrier fds. */
2465 log_close();
2466 (void) fdset_close_others(fds);
2467
2468 if (arg_start_mode == START_BOOT) {
2469 char **a;
2470 size_t m;
2471
2472 /* Automatically search for the init system */
2473
2474 m = strv_length(arg_parameters);
2475 a = newa(char*, m + 2);
2476 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2477 a[1 + m] = NULL;
2478
2479 a[0] = (char*) "/usr/lib/systemd/systemd";
2480 execve(a[0], a, env_use);
2481
2482 a[0] = (char*) "/lib/systemd/systemd";
2483 execve(a[0], a, env_use);
2484
2485 a[0] = (char*) "/sbin/init";
2486 execve(a[0], a, env_use);
2487
2488 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2489 } else if (!strv_isempty(arg_parameters)) {
2490 exec_target = arg_parameters[0];
2491 execvpe(arg_parameters[0], arg_parameters, env_use);
2492 } else {
2493 if (!arg_chdir)
2494 /* If we cannot change the directory, we'll end up in /, that is expected. */
2495 (void) chdir(home ?: "/root");
2496
2497 execle("/bin/bash", "-bash", NULL, env_use);
2498 execle("/bin/sh", "-sh", NULL, env_use);
2499
2500 exec_target = "/bin/bash, /bin/sh";
2501 }
2502
2503 r = -errno;
2504 (void) log_open();
2505 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2506 }
2507
2508 static int setup_sd_notify_child(void) {
2509 static const int one = 1;
2510 int fd = -1;
2511 union sockaddr_union sa = {
2512 .sa.sa_family = AF_UNIX,
2513 };
2514 int r;
2515
2516 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2517 if (fd < 0)
2518 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2519
2520 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2521 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2522
2523 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2524 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2525 if (r < 0) {
2526 safe_close(fd);
2527 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2528 }
2529
2530 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2531 if (r < 0) {
2532 safe_close(fd);
2533 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2534 }
2535
2536 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2537 if (r < 0) {
2538 safe_close(fd);
2539 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2540 }
2541
2542 return fd;
2543 }
2544
2545 static int outer_child(
2546 Barrier *barrier,
2547 const char *directory,
2548 const char *console,
2549 DissectedImage *dissected_image,
2550 bool interactive,
2551 bool secondary,
2552 int pid_socket,
2553 int uuid_socket,
2554 int notify_socket,
2555 int kmsg_socket,
2556 int rtnl_socket,
2557 int uid_shift_socket,
2558 int unified_cgroup_hierarchy_socket,
2559 FDSet *fds,
2560 int netns_fd) {
2561
2562 pid_t pid;
2563 ssize_t l;
2564 int r;
2565 _cleanup_close_ int fd = -1;
2566
2567 assert(barrier);
2568 assert(directory);
2569 assert(console);
2570 assert(pid_socket >= 0);
2571 assert(uuid_socket >= 0);
2572 assert(notify_socket >= 0);
2573 assert(kmsg_socket >= 0);
2574
2575 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2576 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2577
2578 if (interactive) {
2579 int terminal;
2580
2581 terminal = open_terminal(console, O_RDWR);
2582 if (terminal < 0)
2583 return log_error_errno(terminal, "Failed to open console: %m");
2584
2585 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2586 if (r < 0)
2587 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2588 }
2589
2590 r = reset_audit_loginuid();
2591 if (r < 0)
2592 return r;
2593
2594 /* Mark everything as slave, so that we still
2595 * receive mounts from the real root, but don't
2596 * propagate mounts to the real root. */
2597 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2598 if (r < 0)
2599 return r;
2600
2601 if (dissected_image) {
2602 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2603 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2604 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2605 * makes sure ESP partitions and userns are compatible. */
2606
2607 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2608 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2609 if (r < 0)
2610 return r;
2611 }
2612
2613 r = determine_uid_shift(directory);
2614 if (r < 0)
2615 return r;
2616
2617 if (arg_userns_mode != USER_NAMESPACE_NO) {
2618 /* Let the parent know which UID shift we read from the image */
2619 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2620 if (l < 0)
2621 return log_error_errno(errno, "Failed to send UID shift: %m");
2622 if (l != sizeof(arg_uid_shift)) {
2623 log_error("Short write while sending UID shift.");
2624 return -EIO;
2625 }
2626
2627 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2628 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2629 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2630 * not it will pick a different one, and send it back to us. */
2631
2632 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2633 if (l < 0)
2634 return log_error_errno(errno, "Failed to recv UID shift: %m");
2635 if (l != sizeof(arg_uid_shift)) {
2636 log_error("Short read while receiving UID shift.");
2637 return -EIO;
2638 }
2639 }
2640
2641 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2642 }
2643
2644 if (dissected_image) {
2645 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2646 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2647 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2648 if (r < 0)
2649 return r;
2650 }
2651
2652 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2653 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2654
2655 r = detect_unified_cgroup_hierarchy_from_image(directory);
2656 if (r < 0)
2657 return r;
2658
2659 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2660 if (l < 0)
2661 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2662 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2663 log_error("Short write while sending cgroup mode: %m");
2664 return -EIO;
2665 }
2666
2667 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2668 }
2669
2670 /* Turn directory into bind mount */
2671 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2672 if (r < 0)
2673 return r;
2674
2675 r = setup_pivot_root(
2676 directory,
2677 arg_pivot_root_new,
2678 arg_pivot_root_old);
2679 if (r < 0)
2680 return r;
2681
2682 r = setup_volatile(
2683 directory,
2684 arg_volatile_mode,
2685 arg_userns_mode != USER_NAMESPACE_NO,
2686 arg_uid_shift,
2687 arg_uid_range,
2688 arg_selinux_context);
2689 if (r < 0)
2690 return r;
2691
2692 r = setup_volatile_state(
2693 directory,
2694 arg_volatile_mode,
2695 arg_userns_mode != USER_NAMESPACE_NO,
2696 arg_uid_shift,
2697 arg_uid_range,
2698 arg_selinux_context);
2699 if (r < 0)
2700 return r;
2701
2702 /* Mark everything as shared so our mounts get propagated down. This is
2703 * required to make new bind mounts available in systemd services
2704 * inside the containter that create a new mount namespace.
2705 * See https://github.com/systemd/systemd/issues/3860
2706 * Further submounts (such as /dev) done after this will inherit the
2707 * shared propagation mode. */
2708 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2709 if (r < 0)
2710 return r;
2711
2712 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2713 if (r < 0)
2714 return r;
2715
2716 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2717 if (r < 0)
2718 return r;
2719
2720 if (arg_read_only) {
2721 r = bind_remount_recursive(directory, true, NULL);
2722 if (r < 0)
2723 return log_error_errno(r, "Failed to make tree read-only: %m");
2724 }
2725
2726 r = mount_all(directory,
2727 arg_mount_settings,
2728 arg_uid_shift,
2729 arg_uid_range,
2730 arg_selinux_apifs_context);
2731 if (r < 0)
2732 return r;
2733
2734 r = copy_devnodes(directory);
2735 if (r < 0)
2736 return r;
2737
2738 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2739
2740 r = setup_pts(directory);
2741 if (r < 0)
2742 return r;
2743
2744 r = setup_propagate(directory);
2745 if (r < 0)
2746 return r;
2747
2748 r = setup_dev_console(directory, console);
2749 if (r < 0)
2750 return r;
2751
2752 r = setup_keyring();
2753 if (r < 0)
2754 return r;
2755
2756 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2757 if (r < 0)
2758 return r;
2759
2760 r = setup_timezone(directory);
2761 if (r < 0)
2762 return r;
2763
2764 r = setup_resolv_conf(directory);
2765 if (r < 0)
2766 return r;
2767
2768 r = setup_machine_id(directory);
2769 if (r < 0)
2770 return r;
2771
2772 r = setup_journal(directory);
2773 if (r < 0)
2774 return r;
2775
2776 r = mount_custom(
2777 directory,
2778 arg_custom_mounts,
2779 arg_n_custom_mounts,
2780 arg_userns_mode != USER_NAMESPACE_NO,
2781 arg_uid_shift,
2782 arg_uid_range,
2783 arg_selinux_apifs_context);
2784 if (r < 0)
2785 return r;
2786
2787 if (!arg_use_cgns || !cg_ns_supported()) {
2788 r = mount_cgroups(
2789 directory,
2790 arg_unified_cgroup_hierarchy,
2791 arg_userns_mode != USER_NAMESPACE_NO,
2792 arg_uid_shift,
2793 arg_uid_range,
2794 arg_selinux_apifs_context,
2795 false);
2796 if (r < 0)
2797 return r;
2798 }
2799
2800 r = mount_move_root(directory);
2801 if (r < 0)
2802 return log_error_errno(r, "Failed to move root directory: %m");
2803
2804 fd = setup_sd_notify_child();
2805 if (fd < 0)
2806 return fd;
2807
2808 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2809 arg_clone_ns_flags |
2810 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2811 if (pid < 0)
2812 return log_error_errno(errno, "Failed to fork inner child: %m");
2813 if (pid == 0) {
2814 pid_socket = safe_close(pid_socket);
2815 uuid_socket = safe_close(uuid_socket);
2816 notify_socket = safe_close(notify_socket);
2817 uid_shift_socket = safe_close(uid_shift_socket);
2818
2819 /* The inner child has all namespaces that are
2820 * requested, so that we all are owned by the user if
2821 * user namespaces are turned on. */
2822
2823 if (arg_network_namespace_path) {
2824 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2825 if (r < 0)
2826 return r;
2827 }
2828
2829 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2830 if (r < 0)
2831 _exit(EXIT_FAILURE);
2832
2833 _exit(EXIT_SUCCESS);
2834 }
2835
2836 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2837 if (l < 0)
2838 return log_error_errno(errno, "Failed to send PID: %m");
2839 if (l != sizeof(pid)) {
2840 log_error("Short write while sending PID.");
2841 return -EIO;
2842 }
2843
2844 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2845 if (l < 0)
2846 return log_error_errno(errno, "Failed to send machine ID: %m");
2847 if (l != sizeof(arg_uuid)) {
2848 log_error("Short write while sending machine ID.");
2849 return -EIO;
2850 }
2851
2852 l = send_one_fd(notify_socket, fd, 0);
2853 if (l < 0)
2854 return log_error_errno(errno, "Failed to send notify fd: %m");
2855
2856 pid_socket = safe_close(pid_socket);
2857 uuid_socket = safe_close(uuid_socket);
2858 notify_socket = safe_close(notify_socket);
2859 kmsg_socket = safe_close(kmsg_socket);
2860 rtnl_socket = safe_close(rtnl_socket);
2861 netns_fd = safe_close(netns_fd);
2862
2863 return 0;
2864 }
2865
2866 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2867 bool tried_hashed = false;
2868 unsigned n_tries = 100;
2869 uid_t candidate;
2870 int r;
2871
2872 assert(shift);
2873 assert(ret_lock_file);
2874 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2875 assert(arg_uid_range == 0x10000U);
2876
2877 candidate = *shift;
2878
2879 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2880
2881 for (;;) {
2882 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2883 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
2884
2885 if (--n_tries <= 0)
2886 return -EBUSY;
2887
2888 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2889 goto next;
2890 if ((candidate & UINT32_C(0xFFFF)) != 0)
2891 goto next;
2892
2893 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2894 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2895 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2896 goto next;
2897 if (r < 0)
2898 return r;
2899
2900 /* Make some superficial checks whether the range is currently known in the user database */
2901 if (getpwuid(candidate))
2902 goto next;
2903 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2904 goto next;
2905 if (getgrgid(candidate))
2906 goto next;
2907 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2908 goto next;
2909
2910 *ret_lock_file = lf;
2911 lf = (struct LockFile) LOCK_FILE_INIT;
2912 *shift = candidate;
2913 return 0;
2914
2915 next:
2916 if (arg_machine && !tried_hashed) {
2917 /* Try to hash the base from the container name */
2918
2919 static const uint8_t hash_key[] = {
2920 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2921 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2922 };
2923
2924 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2925
2926 tried_hashed = true;
2927 } else
2928 random_bytes(&candidate, sizeof(candidate));
2929
2930 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2931 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2932 }
2933 }
2934
2935 static int setup_uid_map(pid_t pid) {
2936 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2937 int r;
2938
2939 assert(pid > 1);
2940
2941 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2942 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2943 r = write_string_file(uid_map, line, 0);
2944 if (r < 0)
2945 return log_error_errno(r, "Failed to write UID map: %m");
2946
2947 /* We always assign the same UID and GID ranges */
2948 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2949 r = write_string_file(uid_map, line, 0);
2950 if (r < 0)
2951 return log_error_errno(r, "Failed to write GID map: %m");
2952
2953 return 0;
2954 }
2955
2956 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2957 char buf[NOTIFY_BUFFER_MAX+1];
2958 char *p = NULL;
2959 struct iovec iovec = {
2960 .iov_base = buf,
2961 .iov_len = sizeof(buf)-1,
2962 };
2963 union {
2964 struct cmsghdr cmsghdr;
2965 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2966 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2967 } control = {};
2968 struct msghdr msghdr = {
2969 .msg_iov = &iovec,
2970 .msg_iovlen = 1,
2971 .msg_control = &control,
2972 .msg_controllen = sizeof(control),
2973 };
2974 struct cmsghdr *cmsg;
2975 struct ucred *ucred = NULL;
2976 ssize_t n;
2977 pid_t inner_child_pid;
2978 _cleanup_strv_free_ char **tags = NULL;
2979
2980 assert(userdata);
2981
2982 inner_child_pid = PTR_TO_PID(userdata);
2983
2984 if (revents != EPOLLIN) {
2985 log_warning("Got unexpected poll event for notify fd.");
2986 return 0;
2987 }
2988
2989 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2990 if (n < 0) {
2991 if (IN_SET(errno, EAGAIN, EINTR))
2992 return 0;
2993
2994 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2995 }
2996 cmsg_close_all(&msghdr);
2997
2998 CMSG_FOREACH(cmsg, &msghdr) {
2999 if (cmsg->cmsg_level == SOL_SOCKET &&
3000 cmsg->cmsg_type == SCM_CREDENTIALS &&
3001 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3002
3003 ucred = (struct ucred*) CMSG_DATA(cmsg);
3004 }
3005 }
3006
3007 if (!ucred || ucred->pid != inner_child_pid) {
3008 log_debug("Received notify message without valid credentials. Ignoring.");
3009 return 0;
3010 }
3011
3012 if ((size_t) n >= sizeof(buf)) {
3013 log_warning("Received notify message exceeded maximum size. Ignoring.");
3014 return 0;
3015 }
3016
3017 buf[n] = 0;
3018 tags = strv_split(buf, "\n\r");
3019 if (!tags)
3020 return log_oom();
3021
3022 if (strv_find(tags, "READY=1"))
3023 sd_notifyf(false, "READY=1\n");
3024
3025 p = strv_find_startswith(tags, "STATUS=");
3026 if (p)
3027 sd_notifyf(false, "STATUS=Container running: %s", p);
3028
3029 return 0;
3030 }
3031
3032 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3033 int r;
3034
3035 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3036 if (r < 0)
3037 return log_error_errno(r, "Failed to allocate notify event source: %m");
3038
3039 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3040
3041 return 0;
3042 }
3043
3044 static int load_settings(void) {
3045 _cleanup_(settings_freep) Settings *settings = NULL;
3046 _cleanup_fclose_ FILE *f = NULL;
3047 _cleanup_free_ char *p = NULL;
3048 const char *fn, *i;
3049 int r;
3050
3051 /* If all settings are masked, there's no point in looking for
3052 * the settings file */
3053 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3054 return 0;
3055
3056 fn = strjoina(arg_machine, ".nspawn");
3057
3058 /* We first look in the admin's directories in /etc and /run */
3059 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3060 _cleanup_free_ char *j = NULL;
3061
3062 j = strjoin(i, "/", fn);
3063 if (!j)
3064 return log_oom();
3065
3066 f = fopen(j, "re");
3067 if (f) {
3068 p = TAKE_PTR(j);
3069
3070 /* By default, we trust configuration from /etc and /run */
3071 if (arg_settings_trusted < 0)
3072 arg_settings_trusted = true;
3073
3074 break;
3075 }
3076
3077 if (errno != ENOENT)
3078 return log_error_errno(errno, "Failed to open %s: %m", j);
3079 }
3080
3081 if (!f) {
3082 /* After that, let's look for a file next to the
3083 * actual image we shall boot. */
3084
3085 if (arg_image) {
3086 p = file_in_same_dir(arg_image, fn);
3087 if (!p)
3088 return log_oom();
3089 } else if (arg_directory) {
3090 p = file_in_same_dir(arg_directory, fn);
3091 if (!p)
3092 return log_oom();
3093 }
3094
3095 if (p) {
3096 f = fopen(p, "re");
3097 if (!f && errno != ENOENT)
3098 return log_error_errno(errno, "Failed to open %s: %m", p);
3099
3100 /* By default, we do not trust configuration from /var/lib/machines */
3101 if (arg_settings_trusted < 0)
3102 arg_settings_trusted = false;
3103 }
3104 }
3105
3106 if (!f)
3107 return 0;
3108
3109 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3110
3111 r = settings_load(f, p, &settings);
3112 if (r < 0)
3113 return r;
3114
3115 /* Copy over bits from the settings, unless they have been
3116 * explicitly masked by command line switches. */
3117
3118 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3119 settings->start_mode >= 0) {
3120 arg_start_mode = settings->start_mode;
3121 strv_free_and_replace(arg_parameters, settings->parameters);
3122 }
3123
3124 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3125 settings->pivot_root_new) {
3126 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3127 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3128 }
3129
3130 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3131 settings->working_directory)
3132 free_and_replace(arg_chdir, settings->working_directory);
3133
3134 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3135 settings->environment)
3136 strv_free_and_replace(arg_setenv, settings->environment);
3137
3138 if ((arg_settings_mask & SETTING_USER) == 0 &&
3139 settings->user)
3140 free_and_replace(arg_user, settings->user);
3141
3142 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3143 uint64_t plus;
3144
3145 plus = settings->capability;
3146 if (settings_private_network(settings))
3147 plus |= (1ULL << CAP_NET_ADMIN);
3148
3149 if (!arg_settings_trusted && plus != 0) {
3150 if (settings->capability != 0)
3151 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3152 } else
3153 arg_caps_retain |= plus;
3154
3155 arg_caps_retain &= ~settings->drop_capability;
3156 }
3157
3158 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3159 settings->kill_signal > 0)
3160 arg_kill_signal = settings->kill_signal;
3161
3162 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3163 settings->personality != PERSONALITY_INVALID)
3164 arg_personality = settings->personality;
3165
3166 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3167 !sd_id128_is_null(settings->machine_id)) {
3168
3169 if (!arg_settings_trusted)
3170 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3171 else
3172 arg_uuid = settings->machine_id;
3173 }
3174
3175 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3176 settings->read_only >= 0)
3177 arg_read_only = settings->read_only;
3178
3179 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3180 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3181 arg_volatile_mode = settings->volatile_mode;
3182
3183 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3184 settings->n_custom_mounts > 0) {
3185
3186 if (!arg_settings_trusted)
3187 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3188 else {
3189 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3190 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3191 arg_n_custom_mounts = settings->n_custom_mounts;
3192 settings->n_custom_mounts = 0;
3193 }
3194 }
3195
3196 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3197 (settings->private_network >= 0 ||
3198 settings->network_veth >= 0 ||
3199 settings->network_bridge ||
3200 settings->network_zone ||
3201 settings->network_interfaces ||
3202 settings->network_macvlan ||
3203 settings->network_ipvlan ||
3204 settings->network_veth_extra)) {
3205
3206 if (!arg_settings_trusted)
3207 log_warning("Ignoring network settings, file %s is not trusted.", p);
3208 else {
3209 arg_network_veth = settings_network_veth(settings);
3210 arg_private_network = settings_private_network(settings);
3211
3212 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3213 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3214 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3215 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
3216
3217 free_and_replace(arg_network_bridge, settings->network_bridge);
3218 free_and_replace(arg_network_zone, settings->network_zone);
3219 }
3220 }
3221
3222 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3223 settings->expose_ports) {
3224
3225 if (!arg_settings_trusted)
3226 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3227 else {
3228 expose_port_free_all(arg_expose_ports);
3229 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3230 }
3231 }
3232
3233 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3234 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3235
3236 if (!arg_settings_trusted)
3237 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3238 else {
3239 arg_userns_mode = settings->userns_mode;
3240 arg_uid_shift = settings->uid_shift;
3241 arg_uid_range = settings->uid_range;
3242 arg_userns_chown = settings->userns_chown;
3243 }
3244 }
3245
3246 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3247 arg_notify_ready = settings->notify_ready;
3248
3249 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3250
3251 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3252 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3253 else {
3254 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3255 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
3256 }
3257 }
3258
3259 return 0;
3260 }
3261
3262 static int run(int master,
3263 const char* console,
3264 DissectedImage *dissected_image,
3265 bool interactive,
3266 bool secondary,
3267 FDSet *fds,
3268 char veth_name[IFNAMSIZ], bool *veth_created,
3269 union in_addr_union *exposed,
3270 pid_t *pid, int *ret) {
3271
3272 static const struct sigaction sa = {
3273 .sa_handler = nop_signal_handler,
3274 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3275 };
3276
3277 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
3278 _cleanup_close_ int etc_passwd_lock = -1;
3279 _cleanup_close_pair_ int
3280 kmsg_socket_pair[2] = { -1, -1 },
3281 rtnl_socket_pair[2] = { -1, -1 },
3282 pid_socket_pair[2] = { -1, -1 },
3283 uuid_socket_pair[2] = { -1, -1 },
3284 notify_socket_pair[2] = { -1, -1 },
3285 uid_shift_socket_pair[2] = { -1, -1 },
3286 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3287
3288 _cleanup_close_ int notify_socket= -1;
3289 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3290 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3291 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3292 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3293 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3294 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3295 ContainerStatus container_status = 0;
3296 char last_char = 0;
3297 int ifi = 0, r;
3298 ssize_t l;
3299 sigset_t mask_chld;
3300 _cleanup_close_ int netns_fd = -1;
3301
3302 assert_se(sigemptyset(&mask_chld) == 0);
3303 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3304
3305 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3306 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3307 * check with getpwuid() if the specific user already exists. Note that /etc might be
3308 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3309 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3310 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3311 * really ours. */
3312
3313 etc_passwd_lock = take_etc_passwd_lock(NULL);
3314 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3315 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3316 }
3317
3318 r = barrier_create(&barrier);
3319 if (r < 0)
3320 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3321
3322 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3323 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3324
3325 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3326 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3327
3328 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3329 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3330
3331 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3332 return log_error_errno(errno, "Failed to create id socket pair: %m");
3333
3334 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3335 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3336
3337 if (arg_userns_mode != USER_NAMESPACE_NO)
3338 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3339 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3340
3341 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3342 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3343 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3344
3345 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3346 * parent's blocking calls and give it a chance to call wait() and terminate. */
3347 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3348 if (r < 0)
3349 return log_error_errno(errno, "Failed to change the signal mask: %m");
3350
3351 r = sigaction(SIGCHLD, &sa, NULL);
3352 if (r < 0)
3353 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3354
3355 if (arg_network_namespace_path) {
3356 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3357 if (netns_fd < 0)
3358 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3359
3360 r = fd_is_network_ns(netns_fd);
3361 if (r < 0 && r != -ENOTTY)
3362 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3363 if (r == 0) {
3364 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3365 return -EINVAL;
3366 }
3367 }
3368
3369 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3370 if (*pid < 0)
3371 return log_error_errno(errno, "clone() failed%s: %m",
3372 errno == EINVAL ?
3373 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3374
3375 if (*pid == 0) {
3376 /* The outer child only has a file system namespace. */
3377 barrier_set_role(&barrier, BARRIER_CHILD);
3378
3379 master = safe_close(master);
3380
3381 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3382 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3383 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3384 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3385 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3386 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3387 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3388
3389 (void) reset_all_signal_handlers();
3390 (void) reset_signal_mask();
3391
3392 r = outer_child(&barrier,
3393 arg_directory,
3394 console,
3395 dissected_image,
3396 interactive,
3397 secondary,
3398 pid_socket_pair[1],
3399 uuid_socket_pair[1],
3400 notify_socket_pair[1],
3401 kmsg_socket_pair[1],
3402 rtnl_socket_pair[1],
3403 uid_shift_socket_pair[1],
3404 unified_cgroup_hierarchy_socket_pair[1],
3405 fds,
3406 netns_fd);
3407 if (r < 0)
3408 _exit(EXIT_FAILURE);
3409
3410 _exit(EXIT_SUCCESS);
3411 }
3412
3413 barrier_set_role(&barrier, BARRIER_PARENT);
3414
3415 fds = fdset_free(fds);
3416
3417 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3418 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3419 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3420 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3421 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3422 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3423 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3424
3425 if (arg_userns_mode != USER_NAMESPACE_NO) {
3426 /* The child just let us know the UID shift it might have read from the image. */
3427 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3428 if (l < 0)
3429 return log_error_errno(errno, "Failed to read UID shift: %m");
3430 if (l != sizeof arg_uid_shift) {
3431 log_error("Short read while reading UID shift.");
3432 return -EIO;
3433 }
3434
3435 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3436 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3437 * image, but if that's already in use, pick a new one, and report back to the child,
3438 * which one we now picked. */
3439
3440 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3441 if (r < 0)
3442 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3443
3444 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3445 if (l < 0)
3446 return log_error_errno(errno, "Failed to send UID shift: %m");
3447 if (l != sizeof arg_uid_shift) {
3448 log_error("Short write while writing UID shift.");
3449 return -EIO;
3450 }
3451 }
3452 }
3453
3454 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3455 /* The child let us know the support cgroup mode it might have read from the image. */
3456 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3457 if (l < 0)
3458 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3459 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3460 log_error("Short read while reading cgroup mode.");
3461 return -EIO;
3462 }
3463 }
3464
3465 /* Wait for the outer child. */
3466 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3467 if (r < 0)
3468 return r;
3469 if (r != EXIT_SUCCESS)
3470 return -EIO;
3471
3472 /* And now retrieve the PID of the inner child. */
3473 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3474 if (l < 0)
3475 return log_error_errno(errno, "Failed to read inner child PID: %m");
3476 if (l != sizeof *pid) {
3477 log_error("Short read while reading inner child PID.");
3478 return -EIO;
3479 }
3480
3481 /* We also retrieve container UUID in case it was generated by outer child */
3482 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3483 if (l < 0)
3484 return log_error_errno(errno, "Failed to read container machine ID: %m");
3485 if (l != sizeof(arg_uuid)) {
3486 log_error("Short read while reading container machined ID.");
3487 return -EIO;
3488 }
3489
3490 /* We also retrieve the socket used for notifications generated by outer child */
3491 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3492 if (notify_socket < 0)
3493 return log_error_errno(notify_socket,
3494 "Failed to receive notification socket from the outer child: %m");
3495
3496 log_debug("Init process invoked as PID "PID_FMT, *pid);
3497
3498 if (arg_userns_mode != USER_NAMESPACE_NO) {
3499 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3500 log_error("Child died too early.");
3501 return -ESRCH;
3502 }
3503
3504 r = setup_uid_map(*pid);
3505 if (r < 0)
3506 return r;
3507
3508 (void) barrier_place(&barrier); /* #2 */
3509 }
3510
3511 if (arg_private_network) {
3512
3513 if (!arg_network_namespace_path) {
3514 /* Wait until the child has unshared its network namespace. */
3515 if (!barrier_place_and_sync(&barrier)) { /* #3 */
3516 log_error("Child died too early");
3517 return -ESRCH;
3518 }
3519 }
3520
3521 r = move_network_interfaces(*pid, arg_network_interfaces);
3522 if (r < 0)
3523 return r;
3524
3525 if (arg_network_veth) {
3526 r = setup_veth(arg_machine, *pid, veth_name,
3527 arg_network_bridge || arg_network_zone);
3528 if (r < 0)
3529 return r;
3530 else if (r > 0)
3531 ifi = r;
3532
3533 if (arg_network_bridge) {
3534 /* Add the interface to a bridge */
3535 r = setup_bridge(veth_name, arg_network_bridge, false);
3536 if (r < 0)
3537 return r;
3538 if (r > 0)
3539 ifi = r;
3540 } else if (arg_network_zone) {
3541 /* Add the interface to a bridge, possibly creating it */
3542 r = setup_bridge(veth_name, arg_network_zone, true);
3543 if (r < 0)
3544 return r;
3545 if (r > 0)
3546 ifi = r;
3547 }
3548 }
3549
3550 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3551 if (r < 0)
3552 return r;
3553
3554 /* We created the primary and extra veth links now; let's remember this, so that we know to
3555 remove them later on. Note that we don't bother with removing veth links that were created
3556 here when their setup failed half-way, because in that case the kernel should be able to
3557 remove them on its own, since they cannot be referenced by anything yet. */
3558 *veth_created = true;
3559
3560 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3561 if (r < 0)
3562 return r;
3563
3564 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3565 if (r < 0)
3566 return r;
3567 }
3568
3569 if (arg_register || !arg_keep_unit) {
3570 r = sd_bus_default_system(&bus);
3571 if (r < 0)
3572 return log_error_errno(r, "Failed to open system bus: %m");
3573 }
3574
3575 if (!arg_keep_unit) {
3576 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3577 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3578 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3579
3580 r = sd_bus_match_signal_async(
3581 bus,
3582 NULL,
3583 "org.freedesktop.systemd1",
3584 NULL,
3585 "org.freedesktop.systemd1.Scope",
3586 "RequestStop",
3587 on_request_stop, NULL, PID_TO_PTR(*pid));
3588 if (r < 0)
3589 return log_error_errno(r, "Failed to request RequestStop match: %m");
3590 }
3591
3592 if (arg_register) {
3593
3594 r = register_machine(
3595 bus,
3596 arg_machine,
3597 *pid,
3598 arg_directory,
3599 arg_uuid,
3600 ifi,
3601 arg_slice,
3602 arg_custom_mounts, arg_n_custom_mounts,
3603 arg_kill_signal,
3604 arg_property,
3605 arg_keep_unit,
3606 arg_container_service_name);
3607 if (r < 0)
3608 return r;
3609
3610 } else if (!arg_keep_unit) {
3611
3612 r = allocate_scope(
3613 bus,
3614 arg_machine,
3615 *pid,
3616 arg_slice,
3617 arg_custom_mounts, arg_n_custom_mounts,
3618 arg_kill_signal,
3619 arg_property);
3620 if (r < 0)
3621 return r;
3622
3623 } else if (arg_slice || arg_property)
3624 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3625
3626 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3627 if (r < 0)
3628 return r;
3629
3630 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
3631 if (r < 0)
3632 return r;
3633
3634 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3635 if (r < 0)
3636 return r;
3637
3638 /* Notify the child that the parent is ready with all
3639 * its setup (including cgroup-ification), and that
3640 * the child can now hand over control to the code to
3641 * run inside the container. */
3642 (void) barrier_place(&barrier); /* #4 */
3643
3644 /* Block SIGCHLD here, before notifying child.
3645 * process_pty() will handle it with the other signals. */
3646 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3647
3648 /* Reset signal to default */
3649 r = default_signals(SIGCHLD, -1);
3650 if (r < 0)
3651 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3652
3653 r = sd_event_new(&event);
3654 if (r < 0)
3655 return log_error_errno(r, "Failed to get default event source: %m");
3656
3657 (void) sd_event_set_watchdog(event, true);
3658
3659 if (bus) {
3660 r = sd_bus_attach_event(bus, event, 0);
3661 if (r < 0)
3662 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3663 }
3664
3665 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3666 if (r < 0)
3667 return r;
3668
3669 /* Let the child know that we are ready and wait that the child is completely ready now. */
3670 if (!barrier_place_and_sync(&barrier)) { /* #5 */
3671 log_error("Child died too early.");
3672 return -ESRCH;
3673 }
3674
3675 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3676 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3677 etc_passwd_lock = safe_close(etc_passwd_lock);
3678
3679 sd_notifyf(false,
3680 "STATUS=Container running.\n"
3681 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3682 if (!arg_notify_ready)
3683 sd_notify(false, "READY=1\n");
3684
3685 if (arg_kill_signal > 0) {
3686 /* Try to kill the init system on SIGINT or SIGTERM */
3687 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3688 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3689 } else {
3690 /* Immediately exit */
3691 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3692 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3693 }
3694
3695 /* Exit when the child exits */
3696 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3697
3698 if (arg_expose_ports) {
3699 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3700 if (r < 0)
3701 return r;
3702
3703 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3704 }
3705
3706 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3707
3708 r = pty_forward_new(event, master,
3709 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3710 &forward);
3711 if (r < 0)
3712 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3713
3714 r = sd_event_loop(event);
3715 if (r < 0)
3716 return log_error_errno(r, "Failed to run event loop: %m");
3717
3718 pty_forward_get_last_char(forward, &last_char);
3719
3720 forward = pty_forward_free(forward);
3721
3722 if (!arg_quiet && last_char != '\n')
3723 putc('\n', stdout);
3724
3725 /* Kill if it is not dead yet anyway */
3726 if (arg_register && !arg_keep_unit && bus)
3727 terminate_machine(bus, *pid);
3728
3729 /* Normally redundant, but better safe than sorry */
3730 (void) kill(*pid, SIGKILL);
3731
3732 r = wait_for_container(*pid, &container_status);
3733 *pid = 0;
3734
3735 if (r < 0)
3736 /* We failed to wait for the container, or the container exited abnormally. */
3737 return r;
3738 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3739 /* r > 0 → The container exited with a non-zero status.
3740 * As a special case, we need to replace 133 with a different value,
3741 * because 133 is special-cased in the service file to reboot the container.
3742 * otherwise → The container exited with zero status and a reboot was not requested.
3743 */
3744 if (r == EXIT_FORCE_RESTART)
3745 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3746 *ret = r;
3747 return 0; /* finito */
3748 }
3749
3750 /* CONTAINER_REBOOTED, loop again */
3751
3752 if (arg_keep_unit) {
3753 /* Special handling if we are running as a service: instead of simply
3754 * restarting the machine we want to restart the entire service, so let's
3755 * inform systemd about this with the special exit code 133. The service
3756 * file uses RestartForceExitStatus=133 so that this results in a full
3757 * nspawn restart. This is necessary since we might have cgroup parameters
3758 * set we want to have flushed out. */
3759 *ret = EXIT_FORCE_RESTART;
3760 return 0; /* finito */
3761 }
3762
3763 expose_port_flush(arg_expose_ports, exposed);
3764
3765 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3766 *veth_created = false;
3767 return 1; /* loop again */
3768 }
3769
3770 int main(int argc, char *argv[]) {
3771
3772 _cleanup_free_ char *console = NULL;
3773 _cleanup_close_ int master = -1;
3774 _cleanup_fdset_free_ FDSet *fds = NULL;
3775 int r, n_fd_passed, ret = EXIT_SUCCESS;
3776 char veth_name[IFNAMSIZ] = "";
3777 bool secondary = false, remove_directory = false, remove_image = false;
3778 pid_t pid = 0;
3779 union in_addr_union exposed = {};
3780 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3781 bool interactive, veth_created = false, remove_tmprootdir = false;
3782 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3783 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3784 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3785 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3786
3787 log_parse_environment();
3788 log_open();
3789
3790 /* Make sure rename_process() in the stub init process can work */
3791 saved_argv = argv;
3792 saved_argc = argc;
3793
3794 r = parse_argv(argc, argv);
3795 if (r <= 0)
3796 goto finish;
3797
3798 r = must_be_root();
3799 if (r < 0)
3800 goto finish;
3801
3802 r = determine_names();
3803 if (r < 0)
3804 goto finish;
3805
3806 r = load_settings();
3807 if (r < 0)
3808 goto finish;
3809
3810 r = verify_arguments();
3811 if (r < 0)
3812 goto finish;
3813
3814 r = detect_unified_cgroup_hierarchy_from_environment();
3815 if (r < 0)
3816 goto finish;
3817
3818 n_fd_passed = sd_listen_fds(false);
3819 if (n_fd_passed > 0) {
3820 r = fdset_new_listen_fds(&fds, false);
3821 if (r < 0) {
3822 log_error_errno(r, "Failed to collect file descriptors: %m");
3823 goto finish;
3824 }
3825 }
3826
3827 if (arg_directory) {
3828 assert(!arg_image);
3829
3830 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3831 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3832 r = -EINVAL;
3833 goto finish;
3834 }
3835
3836 if (arg_ephemeral) {
3837 _cleanup_free_ char *np = NULL;
3838
3839 r = chase_symlinks_and_update(&arg_directory, 0);
3840 if (r < 0)
3841 goto finish;
3842
3843 /* If the specified path is a mount point we
3844 * generate the new snapshot immediately
3845 * inside it under a random name. However if
3846 * the specified is not a mount point we
3847 * create the new snapshot in the parent
3848 * directory, just next to it. */
3849 r = path_is_mount_point(arg_directory, NULL, 0);
3850 if (r < 0) {
3851 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3852 goto finish;
3853 }
3854 if (r > 0)
3855 r = tempfn_random_child(arg_directory, "machine.", &np);
3856 else
3857 r = tempfn_random(arg_directory, "machine.", &np);
3858 if (r < 0) {
3859 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3860 goto finish;
3861 }
3862
3863 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3864 if (r < 0) {
3865 log_error_errno(r, "Failed to lock %s: %m", np);
3866 goto finish;
3867 }
3868
3869 r = btrfs_subvol_snapshot(arg_directory, np,
3870 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3871 BTRFS_SNAPSHOT_FALLBACK_COPY |
3872 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3873 BTRFS_SNAPSHOT_RECURSIVE |
3874 BTRFS_SNAPSHOT_QUOTA);
3875 if (r < 0) {
3876 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3877 goto finish;
3878 }
3879
3880 free_and_replace(arg_directory, np);
3881
3882 remove_directory = true;
3883
3884 } else {
3885 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3886 if (r < 0)
3887 goto finish;
3888
3889 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3890 if (r == -EBUSY) {
3891 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3892 goto finish;
3893 }
3894 if (r < 0) {
3895 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3896 goto finish;
3897 }
3898
3899 if (arg_template) {
3900 r = chase_symlinks_and_update(&arg_template, 0);
3901 if (r < 0)
3902 goto finish;
3903
3904 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3905 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3906 BTRFS_SNAPSHOT_FALLBACK_COPY |
3907 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3908 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3909 BTRFS_SNAPSHOT_RECURSIVE |
3910 BTRFS_SNAPSHOT_QUOTA);
3911 if (r == -EEXIST) {
3912 if (!arg_quiet)
3913 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3914 } else if (r < 0) {
3915 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3916 goto finish;
3917 } else {
3918 if (!arg_quiet)
3919 log_info("Populated %s from template %s.", arg_directory, arg_template);
3920 }
3921 }
3922 }
3923
3924 if (arg_start_mode == START_BOOT) {
3925 if (path_is_os_tree(arg_directory) <= 0) {
3926 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3927 r = -EINVAL;
3928 goto finish;
3929 }
3930 } else {
3931 const char *p;
3932
3933 p = strjoina(arg_directory, "/usr/");
3934 if (laccess(p, F_OK) < 0) {
3935 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3936 r = -EINVAL;
3937 goto finish;
3938 }
3939 }
3940
3941 } else {
3942 assert(arg_image);
3943 assert(!arg_template);
3944
3945 r = chase_symlinks_and_update(&arg_image, 0);
3946 if (r < 0)
3947 goto finish;
3948
3949 if (arg_ephemeral) {
3950 _cleanup_free_ char *np = NULL;
3951
3952 r = tempfn_random(arg_image, "machine.", &np);
3953 if (r < 0) {
3954 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3955 goto finish;
3956 }
3957
3958 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3959 if (r < 0) {
3960 r = log_error_errno(r, "Failed to create image lock: %m");
3961 goto finish;
3962 }
3963
3964 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3965 if (r < 0) {
3966 r = log_error_errno(r, "Failed to copy image file: %m");
3967 goto finish;
3968 }
3969
3970 free_and_replace(arg_image, np);
3971
3972 remove_image = true;
3973 } else {
3974 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3975 if (r == -EBUSY) {
3976 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3977 goto finish;
3978 }
3979 if (r < 0) {
3980 r = log_error_errno(r, "Failed to create image lock: %m");
3981 goto finish;
3982 }
3983
3984 if (!arg_root_hash) {
3985 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3986 if (r < 0) {
3987 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3988 goto finish;
3989 }
3990 }
3991 }
3992
3993 if (!mkdtemp(tmprootdir)) {
3994 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3995 goto finish;
3996 }
3997
3998 remove_tmprootdir = true;
3999
4000 arg_directory = strdup(tmprootdir);
4001 if (!arg_directory) {
4002 r = log_oom();
4003 goto finish;
4004 }
4005
4006 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4007 if (r < 0) {
4008 log_error_errno(r, "Failed to set up loopback block device: %m");
4009 goto finish;
4010 }
4011
4012 r = dissect_image_and_warn(
4013 loop->fd,
4014 arg_image,
4015 arg_root_hash, arg_root_hash_size,
4016 DISSECT_IMAGE_REQUIRE_ROOT,
4017 &dissected_image);
4018 if (r == -ENOPKG) {
4019 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4020 log_notice("Note that the disk image needs to\n"
4021 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4022 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4023 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4024 " d) or contain a file system without a partition table\n"
4025 "in order to be bootable with systemd-nspawn.");
4026 goto finish;
4027 }
4028 if (r < 0)
4029 goto finish;
4030
4031 if (!arg_root_hash && dissected_image->can_verity)
4032 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4033
4034 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4035 if (r < 0)
4036 goto finish;
4037
4038 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4039 if (remove_image && unlink(arg_image) >= 0)
4040 remove_image = false;
4041 }
4042
4043 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4044 if (r < 0)
4045 goto finish;
4046
4047 interactive =
4048 isatty(STDIN_FILENO) > 0 &&
4049 isatty(STDOUT_FILENO) > 0;
4050
4051 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4052 if (master < 0) {
4053 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4054 goto finish;
4055 }
4056
4057 r = ptsname_malloc(master, &console);
4058 if (r < 0) {
4059 r = log_error_errno(r, "Failed to determine tty name: %m");
4060 goto finish;
4061 }
4062
4063 if (arg_selinux_apifs_context) {
4064 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4065 if (r < 0)
4066 goto finish;
4067 }
4068
4069 if (unlockpt(master) < 0) {
4070 r = log_error_errno(errno, "Failed to unlock tty: %m");
4071 goto finish;
4072 }
4073
4074 if (!arg_quiet)
4075 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4076 arg_machine, arg_image ?: arg_directory);
4077
4078 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4079
4080 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4081 r = log_error_errno(errno, "Failed to become subreaper: %m");
4082 goto finish;
4083 }
4084
4085 for (;;) {
4086 r = run(master,
4087 console,
4088 dissected_image,
4089 interactive, secondary,
4090 fds,
4091 veth_name, &veth_created,
4092 &exposed,
4093 &pid, &ret);
4094 if (r <= 0)
4095 break;
4096 }
4097
4098 finish:
4099 sd_notify(false,
4100 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4101 "STOPPING=1\nSTATUS=Terminating...");
4102
4103 if (pid > 0)
4104 (void) kill(pid, SIGKILL);
4105
4106 /* Try to flush whatever is still queued in the pty */
4107 if (master >= 0) {
4108 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4109 master = safe_close(master);
4110 }
4111
4112 if (pid > 0)
4113 (void) wait_for_terminate(pid, NULL);
4114
4115 if (remove_directory && arg_directory) {
4116 int k;
4117
4118 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4119 if (k < 0)
4120 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4121 }
4122
4123 if (remove_image && arg_image) {
4124 if (unlink(arg_image) < 0)
4125 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4126 }
4127
4128 if (remove_tmprootdir) {
4129 if (rmdir(tmprootdir) < 0)
4130 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4131 }
4132
4133 if (arg_machine) {
4134 const char *p;
4135
4136 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4137 (void) rm_rf(p, REMOVE_ROOT);
4138 }
4139
4140 expose_port_flush(arg_expose_ports, &exposed);
4141
4142 if (veth_created)
4143 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4144 (void) remove_bridge(arg_network_zone);
4145
4146 free(arg_directory);
4147 free(arg_template);
4148 free(arg_image);
4149 free(arg_machine);
4150 free(arg_user);
4151 free(arg_pivot_root_new);
4152 free(arg_pivot_root_old);
4153 free(arg_chdir);
4154 strv_free(arg_setenv);
4155 free(arg_network_bridge);
4156 strv_free(arg_network_interfaces);
4157 strv_free(arg_network_macvlan);
4158 strv_free(arg_network_ipvlan);
4159 strv_free(arg_network_veth_extra);
4160 strv_free(arg_parameters);
4161 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4162 expose_port_free_all(arg_expose_ports);
4163 free(arg_root_hash);
4164
4165 return r < 0 ? EXIT_FAILURE : ret;
4166 }