]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #8915 from yuwata/fix-8904
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6 ***/
7
8 #if HAVE_BLKID
9 #include <blkid.h>
10 #endif
11 #include <errno.h>
12 #include <getopt.h>
13 #include <grp.h>
14 #include <linux/loop.h>
15 #include <pwd.h>
16 #include <sched.h>
17 #if HAVE_SELINUX
18 #include <selinux/selinux.h>
19 #endif
20 #include <signal.h>
21 #include <stdio.h>
22 #include <stdlib.h>
23 #include <string.h>
24 #include <sys/file.h>
25 #include <sys/mount.h>
26 #include <sys/personality.h>
27 #include <sys/prctl.h>
28 #include <sys/types.h>
29 #include <sys/wait.h>
30 #include <unistd.h>
31
32 #include "sd-bus.h"
33 #include "sd-daemon.h"
34 #include "sd-id128.h"
35
36 #include "alloc-util.h"
37 #include "barrier.h"
38 #include "base-filesystem.h"
39 #include "blkid-util.h"
40 #include "btrfs-util.h"
41 #include "bus-util.h"
42 #include "cap-list.h"
43 #include "capability-util.h"
44 #include "cgroup-util.h"
45 #include "copy.h"
46 #include "dev-setup.h"
47 #include "dissect-image.h"
48 #include "env-util.h"
49 #include "fd-util.h"
50 #include "fdset.h"
51 #include "fileio.h"
52 #include "format-util.h"
53 #include "fs-util.h"
54 #include "gpt.h"
55 #include "hexdecoct.h"
56 #include "hostname-util.h"
57 #include "id128-util.h"
58 #include "log.h"
59 #include "loop-util.h"
60 #include "loopback-setup.h"
61 #include "machine-image.h"
62 #include "macro.h"
63 #include "missing.h"
64 #include "mkdir.h"
65 #include "mount-util.h"
66 #include "netlink-util.h"
67 #include "nspawn-cgroup.h"
68 #include "nspawn-def.h"
69 #include "nspawn-expose-ports.h"
70 #include "nspawn-mount.h"
71 #include "nspawn-network.h"
72 #include "nspawn-patch-uid.h"
73 #include "nspawn-register.h"
74 #include "nspawn-seccomp.h"
75 #include "nspawn-settings.h"
76 #include "nspawn-setuid.h"
77 #include "nspawn-stub-pid1.h"
78 #include "parse-util.h"
79 #include "path-util.h"
80 #include "process-util.h"
81 #include "ptyfwd.h"
82 #include "random-util.h"
83 #include "raw-clone.h"
84 #include "rm-rf.h"
85 #include "selinux-util.h"
86 #include "signal-util.h"
87 #include "socket-util.h"
88 #include "stat-util.h"
89 #include "stdio-util.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "terminal-util.h"
93 #include "udev-util.h"
94 #include "umask-util.h"
95 #include "user-util.h"
96 #include "util.h"
97
98 #if HAVE_SPLIT_USR
99 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
100 #else
101 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
102 #endif
103
104 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
108
109 #define EXIT_FORCE_RESTART 133
110
111 typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED
114 } ContainerStatus;
115
116 typedef enum LinkJournal {
117 LINK_NO,
118 LINK_AUTO,
119 LINK_HOST,
120 LINK_GUEST
121 } LinkJournal;
122
123 static char *arg_directory = NULL;
124 static char *arg_template = NULL;
125 static char *arg_chdir = NULL;
126 static char *arg_pivot_root_new = NULL;
127 static char *arg_pivot_root_old = NULL;
128 static char *arg_user = NULL;
129 static sd_id128_t arg_uuid = {};
130 static char *arg_machine = NULL;
131 static const char *arg_selinux_context = NULL;
132 static const char *arg_selinux_apifs_context = NULL;
133 static const char *arg_slice = NULL;
134 static bool arg_private_network = false;
135 static bool arg_read_only = false;
136 static StartMode arg_start_mode = START_PID1;
137 static bool arg_ephemeral = false;
138 static LinkJournal arg_link_journal = LINK_AUTO;
139 static bool arg_link_journal_try = false;
140 static uint64_t arg_caps_retain =
141 (1ULL << CAP_AUDIT_CONTROL) |
142 (1ULL << CAP_AUDIT_WRITE) |
143 (1ULL << CAP_CHOWN) |
144 (1ULL << CAP_DAC_OVERRIDE) |
145 (1ULL << CAP_DAC_READ_SEARCH) |
146 (1ULL << CAP_FOWNER) |
147 (1ULL << CAP_FSETID) |
148 (1ULL << CAP_IPC_OWNER) |
149 (1ULL << CAP_KILL) |
150 (1ULL << CAP_LEASE) |
151 (1ULL << CAP_LINUX_IMMUTABLE) |
152 (1ULL << CAP_MKNOD) |
153 (1ULL << CAP_NET_BIND_SERVICE) |
154 (1ULL << CAP_NET_BROADCAST) |
155 (1ULL << CAP_NET_RAW) |
156 (1ULL << CAP_SETFCAP) |
157 (1ULL << CAP_SETGID) |
158 (1ULL << CAP_SETPCAP) |
159 (1ULL << CAP_SETUID) |
160 (1ULL << CAP_SYS_ADMIN) |
161 (1ULL << CAP_SYS_BOOT) |
162 (1ULL << CAP_SYS_CHROOT) |
163 (1ULL << CAP_SYS_NICE) |
164 (1ULL << CAP_SYS_PTRACE) |
165 (1ULL << CAP_SYS_RESOURCE) |
166 (1ULL << CAP_SYS_TTY_CONFIG);
167 static CustomMount *arg_custom_mounts = NULL;
168 static size_t arg_n_custom_mounts = 0;
169 static char **arg_setenv = NULL;
170 static bool arg_quiet = false;
171 static bool arg_register = true;
172 static bool arg_keep_unit = false;
173 static char **arg_network_interfaces = NULL;
174 static char **arg_network_macvlan = NULL;
175 static char **arg_network_ipvlan = NULL;
176 static bool arg_network_veth = false;
177 static char **arg_network_veth_extra = NULL;
178 static char *arg_network_bridge = NULL;
179 static char *arg_network_zone = NULL;
180 static char *arg_network_namespace_path = NULL;
181 static unsigned long arg_personality = PERSONALITY_INVALID;
182 static char *arg_image = NULL;
183 static VolatileMode arg_volatile_mode = VOLATILE_NO;
184 static ExposePort *arg_expose_ports = NULL;
185 static char **arg_property = NULL;
186 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
187 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
188 static bool arg_userns_chown = false;
189 static int arg_kill_signal = 0;
190 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
191 static SettingsMask arg_settings_mask = 0;
192 static int arg_settings_trusted = -1;
193 static char **arg_parameters = NULL;
194 static const char *arg_container_service_name = "systemd-nspawn";
195 static bool arg_notify_ready = false;
196 static bool arg_use_cgns = true;
197 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
198 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
199 static void *arg_root_hash = NULL;
200 static size_t arg_root_hash_size = 0;
201 static char **arg_syscall_whitelist = NULL;
202 static char **arg_syscall_blacklist = NULL;
203
204 static void help(void) {
205 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
206 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
207 " -h --help Show this help\n"
208 " --version Print version string\n"
209 " -q --quiet Do not show status information\n"
210 " -D --directory=PATH Root directory for the container\n"
211 " --template=PATH Initialize root directory from template directory,\n"
212 " if missing\n"
213 " -x --ephemeral Run container with snapshot of root directory, and\n"
214 " remove it after exit\n"
215 " -i --image=PATH File system device or disk image for the container\n"
216 " --root-hash=HASH Specify verity root hash\n"
217 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
218 " -b --boot Boot up full system (i.e. invoke init)\n"
219 " --chdir=PATH Set working directory in the container\n"
220 " --pivot-root=PATH[:PATH]\n"
221 " Pivot root to given directory in the container\n"
222 " -u --user=USER Run the command under specified user or uid\n"
223 " -M --machine=NAME Set the machine name for the container\n"
224 " --uuid=UUID Set a specific machine UUID for the container\n"
225 " -S --slice=SLICE Place the container in the specified slice\n"
226 " --property=NAME=VALUE Set scope unit property\n"
227 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
228 " --private-users[=UIDBASE[:NUIDS]]\n"
229 " Similar, but with user configured UID/GID range\n"
230 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
231 " --private-network Disable network in container\n"
232 " --network-interface=INTERFACE\n"
233 " Assign an existing network interface to the\n"
234 " container\n"
235 " --network-macvlan=INTERFACE\n"
236 " Create a macvlan network interface based on an\n"
237 " existing network interface to the container\n"
238 " --network-ipvlan=INTERFACE\n"
239 " Create a ipvlan network interface based on an\n"
240 " existing network interface to the container\n"
241 " -n --network-veth Add a virtual Ethernet connection between host\n"
242 " and container\n"
243 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
244 " Add an additional virtual Ethernet link between\n"
245 " host and container\n"
246 " --network-bridge=INTERFACE\n"
247 " Add a virtual Ethernet connection to the container\n"
248 " and attach it to an existing bridge on the host\n"
249 " --network-zone=NAME Similar, but attach the new interface to an\n"
250 " an automatically managed bridge interface\n"
251 " --network-namespace-path=PATH\n"
252 " Set network namespace to the one represented by\n"
253 " the specified kernel namespace file node\n"
254 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
255 " Expose a container IP port on the host\n"
256 " -Z --selinux-context=SECLABEL\n"
257 " Set the SELinux security context to be used by\n"
258 " processes in the container\n"
259 " -L --selinux-apifs-context=SECLABEL\n"
260 " Set the SELinux security context to be used by\n"
261 " API/tmpfs file systems in the container\n"
262 " --capability=CAP In addition to the default, retain specified\n"
263 " capability\n"
264 " --drop-capability=CAP Drop the specified capability from the default set\n"
265 " --system-call-filter=LIST|~LIST\n"
266 " Permit/prohibit specific system calls\n"
267 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
268 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
269 " host, try-guest, try-host\n"
270 " -j Equivalent to --link-journal=try-guest\n"
271 " --read-only Mount the root directory read-only\n"
272 " --bind=PATH[:PATH[:OPTIONS]]\n"
273 " Bind mount a file or directory from the host into\n"
274 " the container\n"
275 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
276 " Similar, but creates a read-only bind mount\n"
277 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
278 " --overlay=PATH[:PATH...]:PATH\n"
279 " Create an overlay mount from the host to \n"
280 " the container\n"
281 " --overlay-ro=PATH[:PATH...]:PATH\n"
282 " Similar, but creates a read-only overlay mount\n"
283 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
284 " --register=BOOLEAN Register container as machine\n"
285 " --keep-unit Do not register a scope for the machine, reuse\n"
286 " the service unit nspawn is running in\n"
287 " --volatile[=MODE] Run the system in volatile mode\n"
288 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
289 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
290 , program_invocation_short_name);
291 }
292
293 static int custom_mount_check_all(void) {
294 size_t i;
295
296 for (i = 0; i < arg_n_custom_mounts; i++) {
297 CustomMount *m = &arg_custom_mounts[i];
298
299 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
300
301 if (arg_userns_chown) {
302 log_error("--private-users-chown may not be combined with custom root mounts.");
303 return -EINVAL;
304 } else if (arg_uid_shift == UID_INVALID) {
305 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
306 return -EINVAL;
307 }
308 }
309 }
310
311 return 0;
312 }
313
314 static int detect_unified_cgroup_hierarchy_from_environment(void) {
315 const char *e;
316 int r;
317
318 /* Allow the user to control whether the unified hierarchy is used */
319 e = getenv("UNIFIED_CGROUP_HIERARCHY");
320 if (e) {
321 r = parse_boolean(e);
322 if (r < 0)
323 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
324 if (r > 0)
325 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
326 else
327 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
328 }
329
330 return 0;
331 }
332
333 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
334 int r;
335
336 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
337 * image actually supports. */
338 r = cg_all_unified();
339 if (r < 0)
340 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
341 if (r > 0) {
342 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
343 * routine only detects 231, so we'll have a false negative here for 230. */
344 r = systemd_installation_has_version(directory, 230);
345 if (r < 0)
346 return log_error_errno(r, "Failed to determine systemd version in container: %m");
347 if (r > 0)
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
349 else
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
351 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
352 /* Mixed cgroup hierarchy support was added in 233 */
353 r = systemd_installation_has_version(directory, 233);
354 if (r < 0)
355 return log_error_errno(r, "Failed to determine systemd version in container: %m");
356 if (r > 0)
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
358 else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360 } else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362
363 log_debug("Using %s hierarchy for container.",
364 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
365 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
366
367 return 0;
368 }
369
370 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
371 int r;
372
373 r = getenv_bool(name);
374 if (r == -ENXIO)
375 return;
376 if (r < 0)
377 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
378 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
379 }
380
381 static void parse_mount_settings_env(void) {
382 int r;
383 const char *e;
384
385 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
386 if (!e)
387 return;
388
389 if (streq(e, "network")) {
390 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
391 return;
392 }
393
394 r = parse_boolean(e);
395 if (r < 0) {
396 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
397 return;
398 }
399
400 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
401 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
402 }
403
404 static int parse_argv(int argc, char *argv[]) {
405
406 enum {
407 ARG_VERSION = 0x100,
408 ARG_PRIVATE_NETWORK,
409 ARG_UUID,
410 ARG_READ_ONLY,
411 ARG_CAPABILITY,
412 ARG_DROP_CAPABILITY,
413 ARG_LINK_JOURNAL,
414 ARG_BIND,
415 ARG_BIND_RO,
416 ARG_TMPFS,
417 ARG_OVERLAY,
418 ARG_OVERLAY_RO,
419 ARG_SHARE_SYSTEM,
420 ARG_REGISTER,
421 ARG_KEEP_UNIT,
422 ARG_NETWORK_INTERFACE,
423 ARG_NETWORK_MACVLAN,
424 ARG_NETWORK_IPVLAN,
425 ARG_NETWORK_BRIDGE,
426 ARG_NETWORK_ZONE,
427 ARG_NETWORK_VETH_EXTRA,
428 ARG_NETWORK_NAMESPACE_PATH,
429 ARG_PERSONALITY,
430 ARG_VOLATILE,
431 ARG_TEMPLATE,
432 ARG_PROPERTY,
433 ARG_PRIVATE_USERS,
434 ARG_KILL_SIGNAL,
435 ARG_SETTINGS,
436 ARG_CHDIR,
437 ARG_PIVOT_ROOT,
438 ARG_PRIVATE_USERS_CHOWN,
439 ARG_NOTIFY_READY,
440 ARG_ROOT_HASH,
441 ARG_SYSTEM_CALL_FILTER,
442 };
443
444 static const struct option options[] = {
445 { "help", no_argument, NULL, 'h' },
446 { "version", no_argument, NULL, ARG_VERSION },
447 { "directory", required_argument, NULL, 'D' },
448 { "template", required_argument, NULL, ARG_TEMPLATE },
449 { "ephemeral", no_argument, NULL, 'x' },
450 { "user", required_argument, NULL, 'u' },
451 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
452 { "as-pid2", no_argument, NULL, 'a' },
453 { "boot", no_argument, NULL, 'b' },
454 { "uuid", required_argument, NULL, ARG_UUID },
455 { "read-only", no_argument, NULL, ARG_READ_ONLY },
456 { "capability", required_argument, NULL, ARG_CAPABILITY },
457 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
458 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
459 { "bind", required_argument, NULL, ARG_BIND },
460 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
461 { "tmpfs", required_argument, NULL, ARG_TMPFS },
462 { "overlay", required_argument, NULL, ARG_OVERLAY },
463 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
464 { "machine", required_argument, NULL, 'M' },
465 { "slice", required_argument, NULL, 'S' },
466 { "setenv", required_argument, NULL, 'E' },
467 { "selinux-context", required_argument, NULL, 'Z' },
468 { "selinux-apifs-context", required_argument, NULL, 'L' },
469 { "quiet", no_argument, NULL, 'q' },
470 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
471 { "register", required_argument, NULL, ARG_REGISTER },
472 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
473 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
474 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
475 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
476 { "network-veth", no_argument, NULL, 'n' },
477 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
478 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
479 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
480 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
481 { "personality", required_argument, NULL, ARG_PERSONALITY },
482 { "image", required_argument, NULL, 'i' },
483 { "volatile", optional_argument, NULL, ARG_VOLATILE },
484 { "port", required_argument, NULL, 'p' },
485 { "property", required_argument, NULL, ARG_PROPERTY },
486 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
487 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
488 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
489 { "settings", required_argument, NULL, ARG_SETTINGS },
490 { "chdir", required_argument, NULL, ARG_CHDIR },
491 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
492 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
493 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
494 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
495 {}
496 };
497
498 int c, r;
499 const char *p, *e;
500 uint64_t plus = 0, minus = 0;
501 bool mask_all_settings = false, mask_no_settings = false;
502
503 assert(argc >= 0);
504 assert(argv);
505
506 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
507
508 switch (c) {
509
510 case 'h':
511 help();
512 return 0;
513
514 case ARG_VERSION:
515 return version();
516
517 case 'D':
518 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
519 if (r < 0)
520 return r;
521 break;
522
523 case ARG_TEMPLATE:
524 r = parse_path_argument_and_warn(optarg, false, &arg_template);
525 if (r < 0)
526 return r;
527 break;
528
529 case 'i':
530 r = parse_path_argument_and_warn(optarg, false, &arg_image);
531 if (r < 0)
532 return r;
533 break;
534
535 case 'x':
536 arg_ephemeral = true;
537 break;
538
539 case 'u':
540 r = free_and_strdup(&arg_user, optarg);
541 if (r < 0)
542 return log_oom();
543
544 arg_settings_mask |= SETTING_USER;
545 break;
546
547 case ARG_NETWORK_ZONE: {
548 char *j;
549
550 j = strappend("vz-", optarg);
551 if (!j)
552 return log_oom();
553
554 if (!ifname_valid(j)) {
555 log_error("Network zone name not valid: %s", j);
556 free(j);
557 return -EINVAL;
558 }
559
560 free(arg_network_zone);
561 arg_network_zone = j;
562
563 arg_network_veth = true;
564 arg_private_network = true;
565 arg_settings_mask |= SETTING_NETWORK;
566 break;
567 }
568
569 case ARG_NETWORK_BRIDGE:
570
571 if (!ifname_valid(optarg)) {
572 log_error("Bridge interface name not valid: %s", optarg);
573 return -EINVAL;
574 }
575
576 r = free_and_strdup(&arg_network_bridge, optarg);
577 if (r < 0)
578 return log_oom();
579
580 _fallthrough_;
581 case 'n':
582 arg_network_veth = true;
583 arg_private_network = true;
584 arg_settings_mask |= SETTING_NETWORK;
585 break;
586
587 case ARG_NETWORK_VETH_EXTRA:
588 r = veth_extra_parse(&arg_network_veth_extra, optarg);
589 if (r < 0)
590 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
591
592 arg_private_network = true;
593 arg_settings_mask |= SETTING_NETWORK;
594 break;
595
596 case ARG_NETWORK_INTERFACE:
597
598 if (!ifname_valid(optarg)) {
599 log_error("Network interface name not valid: %s", optarg);
600 return -EINVAL;
601 }
602
603 if (strv_extend(&arg_network_interfaces, optarg) < 0)
604 return log_oom();
605
606 arg_private_network = true;
607 arg_settings_mask |= SETTING_NETWORK;
608 break;
609
610 case ARG_NETWORK_MACVLAN:
611
612 if (!ifname_valid(optarg)) {
613 log_error("MACVLAN network interface name not valid: %s", optarg);
614 return -EINVAL;
615 }
616
617 if (strv_extend(&arg_network_macvlan, optarg) < 0)
618 return log_oom();
619
620 arg_private_network = true;
621 arg_settings_mask |= SETTING_NETWORK;
622 break;
623
624 case ARG_NETWORK_IPVLAN:
625
626 if (!ifname_valid(optarg)) {
627 log_error("IPVLAN network interface name not valid: %s", optarg);
628 return -EINVAL;
629 }
630
631 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
632 return log_oom();
633
634 _fallthrough_;
635 case ARG_PRIVATE_NETWORK:
636 arg_private_network = true;
637 arg_settings_mask |= SETTING_NETWORK;
638 break;
639
640 case ARG_NETWORK_NAMESPACE_PATH:
641 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
642 if (r < 0)
643 return r;
644
645 break;
646
647 case 'b':
648 if (arg_start_mode == START_PID2) {
649 log_error("--boot and --as-pid2 may not be combined.");
650 return -EINVAL;
651 }
652
653 arg_start_mode = START_BOOT;
654 arg_settings_mask |= SETTING_START_MODE;
655 break;
656
657 case 'a':
658 if (arg_start_mode == START_BOOT) {
659 log_error("--boot and --as-pid2 may not be combined.");
660 return -EINVAL;
661 }
662
663 arg_start_mode = START_PID2;
664 arg_settings_mask |= SETTING_START_MODE;
665 break;
666
667 case ARG_UUID:
668 r = sd_id128_from_string(optarg, &arg_uuid);
669 if (r < 0)
670 return log_error_errno(r, "Invalid UUID: %s", optarg);
671
672 if (sd_id128_is_null(arg_uuid)) {
673 log_error("Machine UUID may not be all zeroes.");
674 return -EINVAL;
675 }
676
677 arg_settings_mask |= SETTING_MACHINE_ID;
678 break;
679
680 case 'S':
681 arg_slice = optarg;
682 break;
683
684 case 'M':
685 if (isempty(optarg))
686 arg_machine = mfree(arg_machine);
687 else {
688 if (!machine_name_is_valid(optarg)) {
689 log_error("Invalid machine name: %s", optarg);
690 return -EINVAL;
691 }
692
693 r = free_and_strdup(&arg_machine, optarg);
694 if (r < 0)
695 return log_oom();
696 }
697 break;
698
699 case 'Z':
700 arg_selinux_context = optarg;
701 break;
702
703 case 'L':
704 arg_selinux_apifs_context = optarg;
705 break;
706
707 case ARG_READ_ONLY:
708 arg_read_only = true;
709 arg_settings_mask |= SETTING_READ_ONLY;
710 break;
711
712 case ARG_CAPABILITY:
713 case ARG_DROP_CAPABILITY: {
714 p = optarg;
715 for (;;) {
716 _cleanup_free_ char *t = NULL;
717
718 r = extract_first_word(&p, &t, ",", 0);
719 if (r < 0)
720 return log_error_errno(r, "Failed to parse capability %s.", t);
721
722 if (r == 0)
723 break;
724
725 if (streq(t, "all")) {
726 if (c == ARG_CAPABILITY)
727 plus = (uint64_t) -1;
728 else
729 minus = (uint64_t) -1;
730 } else {
731 int cap;
732
733 cap = capability_from_name(t);
734 if (cap < 0) {
735 log_error("Failed to parse capability %s.", t);
736 return -EINVAL;
737 }
738
739 if (c == ARG_CAPABILITY)
740 plus |= 1ULL << (uint64_t) cap;
741 else
742 minus |= 1ULL << (uint64_t) cap;
743 }
744 }
745
746 arg_settings_mask |= SETTING_CAPABILITY;
747 break;
748 }
749
750 case 'j':
751 arg_link_journal = LINK_GUEST;
752 arg_link_journal_try = true;
753 break;
754
755 case ARG_LINK_JOURNAL:
756 if (streq(optarg, "auto")) {
757 arg_link_journal = LINK_AUTO;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "no")) {
760 arg_link_journal = LINK_NO;
761 arg_link_journal_try = false;
762 } else if (streq(optarg, "guest")) {
763 arg_link_journal = LINK_GUEST;
764 arg_link_journal_try = false;
765 } else if (streq(optarg, "host")) {
766 arg_link_journal = LINK_HOST;
767 arg_link_journal_try = false;
768 } else if (streq(optarg, "try-guest")) {
769 arg_link_journal = LINK_GUEST;
770 arg_link_journal_try = true;
771 } else if (streq(optarg, "try-host")) {
772 arg_link_journal = LINK_HOST;
773 arg_link_journal_try = true;
774 } else {
775 log_error("Failed to parse link journal mode %s", optarg);
776 return -EINVAL;
777 }
778
779 break;
780
781 case ARG_BIND:
782 case ARG_BIND_RO:
783 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
784 if (r < 0)
785 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
786
787 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
788 break;
789
790 case ARG_TMPFS:
791 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
792 if (r < 0)
793 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
794
795 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
796 break;
797
798 case ARG_OVERLAY:
799 case ARG_OVERLAY_RO:
800 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
801 if (r == -EADDRNOTAVAIL)
802 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
803 if (r < 0)
804 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
805
806 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
807 break;
808
809 case 'E': {
810 char **n;
811
812 if (!env_assignment_is_valid(optarg)) {
813 log_error("Environment variable assignment '%s' is not valid.", optarg);
814 return -EINVAL;
815 }
816
817 n = strv_env_set(arg_setenv, optarg);
818 if (!n)
819 return log_oom();
820
821 strv_free(arg_setenv);
822 arg_setenv = n;
823
824 arg_settings_mask |= SETTING_ENVIRONMENT;
825 break;
826 }
827
828 case 'q':
829 arg_quiet = true;
830 break;
831
832 case ARG_SHARE_SYSTEM:
833 /* We don't officially support this anymore, except for compat reasons. People should use the
834 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
835 arg_clone_ns_flags = 0;
836 break;
837
838 case ARG_REGISTER:
839 r = parse_boolean(optarg);
840 if (r < 0) {
841 log_error("Failed to parse --register= argument: %s", optarg);
842 return r;
843 }
844
845 arg_register = r;
846 break;
847
848 case ARG_KEEP_UNIT:
849 arg_keep_unit = true;
850 break;
851
852 case ARG_PERSONALITY:
853
854 arg_personality = personality_from_string(optarg);
855 if (arg_personality == PERSONALITY_INVALID) {
856 log_error("Unknown or unsupported personality '%s'.", optarg);
857 return -EINVAL;
858 }
859
860 arg_settings_mask |= SETTING_PERSONALITY;
861 break;
862
863 case ARG_VOLATILE:
864
865 if (!optarg)
866 arg_volatile_mode = VOLATILE_YES;
867 else {
868 VolatileMode m;
869
870 m = volatile_mode_from_string(optarg);
871 if (m < 0) {
872 log_error("Failed to parse --volatile= argument: %s", optarg);
873 return -EINVAL;
874 } else
875 arg_volatile_mode = m;
876 }
877
878 arg_settings_mask |= SETTING_VOLATILE_MODE;
879 break;
880
881 case 'p':
882 r = expose_port_parse(&arg_expose_ports, optarg);
883 if (r == -EEXIST)
884 return log_error_errno(r, "Duplicate port specification: %s", optarg);
885 if (r < 0)
886 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
887
888 arg_settings_mask |= SETTING_EXPOSE_PORTS;
889 break;
890
891 case ARG_PROPERTY:
892 if (strv_extend(&arg_property, optarg) < 0)
893 return log_oom();
894
895 break;
896
897 case ARG_PRIVATE_USERS: {
898 int boolean = -1;
899
900 if (!optarg)
901 boolean = true;
902 else if (!in_charset(optarg, DIGITS))
903 /* do *not* parse numbers as booleans */
904 boolean = parse_boolean(optarg);
905
906 if (boolean == false) {
907 /* no: User namespacing off */
908 arg_userns_mode = USER_NAMESPACE_NO;
909 arg_uid_shift = UID_INVALID;
910 arg_uid_range = UINT32_C(0x10000);
911 } else if (boolean == true) {
912 /* yes: User namespacing on, UID range is read from root dir */
913 arg_userns_mode = USER_NAMESPACE_FIXED;
914 arg_uid_shift = UID_INVALID;
915 arg_uid_range = UINT32_C(0x10000);
916 } else if (streq(optarg, "pick")) {
917 /* pick: User namespacing on, UID range is picked randomly */
918 arg_userns_mode = USER_NAMESPACE_PICK;
919 arg_uid_shift = UID_INVALID;
920 arg_uid_range = UINT32_C(0x10000);
921 } else {
922 _cleanup_free_ char *buffer = NULL;
923 const char *range, *shift;
924
925 /* anything else: User namespacing on, UID range is explicitly configured */
926
927 range = strchr(optarg, ':');
928 if (range) {
929 buffer = strndup(optarg, range - optarg);
930 if (!buffer)
931 return log_oom();
932 shift = buffer;
933
934 range++;
935 r = safe_atou32(range, &arg_uid_range);
936 if (r < 0)
937 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
938 } else
939 shift = optarg;
940
941 r = parse_uid(shift, &arg_uid_shift);
942 if (r < 0)
943 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
944
945 arg_userns_mode = USER_NAMESPACE_FIXED;
946 }
947
948 if (arg_uid_range <= 0) {
949 log_error("UID range cannot be 0.");
950 return -EINVAL;
951 }
952
953 arg_settings_mask |= SETTING_USERNS;
954 break;
955 }
956
957 case 'U':
958 if (userns_supported()) {
959 arg_userns_mode = USER_NAMESPACE_PICK;
960 arg_uid_shift = UID_INVALID;
961 arg_uid_range = UINT32_C(0x10000);
962
963 arg_settings_mask |= SETTING_USERNS;
964 }
965
966 break;
967
968 case ARG_PRIVATE_USERS_CHOWN:
969 arg_userns_chown = true;
970
971 arg_settings_mask |= SETTING_USERNS;
972 break;
973
974 case ARG_KILL_SIGNAL:
975 arg_kill_signal = signal_from_string(optarg);
976 if (arg_kill_signal < 0) {
977 log_error("Cannot parse signal: %s", optarg);
978 return -EINVAL;
979 }
980
981 arg_settings_mask |= SETTING_KILL_SIGNAL;
982 break;
983
984 case ARG_SETTINGS:
985
986 /* no → do not read files
987 * yes → read files, do not override cmdline, trust only subset
988 * override → read files, override cmdline, trust only subset
989 * trusted → read files, do not override cmdline, trust all
990 */
991
992 r = parse_boolean(optarg);
993 if (r < 0) {
994 if (streq(optarg, "trusted")) {
995 mask_all_settings = false;
996 mask_no_settings = false;
997 arg_settings_trusted = true;
998
999 } else if (streq(optarg, "override")) {
1000 mask_all_settings = false;
1001 mask_no_settings = true;
1002 arg_settings_trusted = -1;
1003 } else
1004 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1005 } else if (r > 0) {
1006 /* yes */
1007 mask_all_settings = false;
1008 mask_no_settings = false;
1009 arg_settings_trusted = -1;
1010 } else {
1011 /* no */
1012 mask_all_settings = true;
1013 mask_no_settings = false;
1014 arg_settings_trusted = false;
1015 }
1016
1017 break;
1018
1019 case ARG_CHDIR:
1020 if (!path_is_absolute(optarg)) {
1021 log_error("Working directory %s is not an absolute path.", optarg);
1022 return -EINVAL;
1023 }
1024
1025 r = free_and_strdup(&arg_chdir, optarg);
1026 if (r < 0)
1027 return log_oom();
1028
1029 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1030 break;
1031
1032 case ARG_PIVOT_ROOT:
1033 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1034 if (r < 0)
1035 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1036
1037 arg_settings_mask |= SETTING_PIVOT_ROOT;
1038 break;
1039
1040 case ARG_NOTIFY_READY:
1041 r = parse_boolean(optarg);
1042 if (r < 0) {
1043 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1044 return -EINVAL;
1045 }
1046 arg_notify_ready = r;
1047 arg_settings_mask |= SETTING_NOTIFY_READY;
1048 break;
1049
1050 case ARG_ROOT_HASH: {
1051 void *k;
1052 size_t l;
1053
1054 r = unhexmem(optarg, strlen(optarg), &k, &l);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1057 if (l < sizeof(sd_id128_t)) {
1058 log_error("Root hash must be at least 128bit long: %s", optarg);
1059 free(k);
1060 return -EINVAL;
1061 }
1062
1063 free(arg_root_hash);
1064 arg_root_hash = k;
1065 arg_root_hash_size = l;
1066 break;
1067 }
1068
1069 case ARG_SYSTEM_CALL_FILTER: {
1070 bool negative;
1071 const char *items;
1072
1073 negative = optarg[0] == '~';
1074 items = negative ? optarg + 1 : optarg;
1075
1076 for (;;) {
1077 _cleanup_free_ char *word = NULL;
1078
1079 r = extract_first_word(&items, &word, NULL, 0);
1080 if (r == 0)
1081 break;
1082 if (r == -ENOMEM)
1083 return log_oom();
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse system call filter: %m");
1086
1087 if (negative)
1088 r = strv_extend(&arg_syscall_blacklist, word);
1089 else
1090 r = strv_extend(&arg_syscall_whitelist, word);
1091 if (r < 0)
1092 return log_oom();
1093 }
1094
1095 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1096 break;
1097 }
1098
1099 case '?':
1100 return -EINVAL;
1101
1102 default:
1103 assert_not_reached("Unhandled option");
1104 }
1105
1106 /* If --network-namespace-path is given with any other network-related option,
1107 * we need to error out, to avoid conflicts between different network options. */
1108 if (arg_network_namespace_path &&
1109 (arg_network_interfaces || arg_network_macvlan ||
1110 arg_network_ipvlan || arg_network_veth_extra ||
1111 arg_network_bridge || arg_network_zone ||
1112 arg_network_veth || arg_private_network)) {
1113 log_error("--network-namespace-path cannot be combined with other network options.");
1114 return -EINVAL;
1115 }
1116
1117 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1118 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1119 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1120 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1121
1122 if (arg_userns_mode != USER_NAMESPACE_NO)
1123 arg_mount_settings |= MOUNT_USE_USERNS;
1124
1125 if (arg_private_network)
1126 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1127
1128 parse_mount_settings_env();
1129
1130 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1131 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1132 arg_register = false;
1133 if (arg_start_mode != START_PID1) {
1134 log_error("--boot cannot be used without namespacing.");
1135 return -EINVAL;
1136 }
1137 }
1138
1139 if (arg_userns_mode == USER_NAMESPACE_PICK)
1140 arg_userns_chown = true;
1141
1142 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1143 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1144 * The latter is not technically a user session, but we don't need to labour the point. */
1145 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1146 return -EINVAL;
1147 }
1148
1149 if (arg_directory && arg_image) {
1150 log_error("--directory= and --image= may not be combined.");
1151 return -EINVAL;
1152 }
1153
1154 if (arg_template && arg_image) {
1155 log_error("--template= and --image= may not be combined.");
1156 return -EINVAL;
1157 }
1158
1159 if (arg_ephemeral && arg_template && !arg_directory) {
1160 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1161 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1162 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1163 * --directory=". */
1164
1165 arg_directory = TAKE_PTR(arg_template);
1166 }
1167
1168 if (arg_template && !(arg_directory || arg_machine)) {
1169 log_error("--template= needs --directory= or --machine=.");
1170 return -EINVAL;
1171 }
1172
1173 if (arg_ephemeral && arg_template) {
1174 log_error("--ephemeral and --template= may not be combined.");
1175 return -EINVAL;
1176 }
1177
1178 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1179 log_error("--ephemeral and --link-journal= may not be combined.");
1180 return -EINVAL;
1181 }
1182
1183 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1184 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1185 return -EOPNOTSUPP;
1186 }
1187
1188 if (arg_userns_chown && arg_read_only) {
1189 log_error("--read-only and --private-users-chown may not be combined.");
1190 return -EINVAL;
1191 }
1192
1193 if (arg_network_bridge && arg_network_zone) {
1194 log_error("--network-bridge= and --network-zone= may not be combined.");
1195 return -EINVAL;
1196 }
1197
1198 if (argc > optind) {
1199 arg_parameters = strv_copy(argv + optind);
1200 if (!arg_parameters)
1201 return log_oom();
1202
1203 arg_settings_mask |= SETTING_START_MODE;
1204 }
1205
1206 /* Load all settings from .nspawn files */
1207 if (mask_no_settings)
1208 arg_settings_mask = 0;
1209
1210 /* Don't load any settings from .nspawn files */
1211 if (mask_all_settings)
1212 arg_settings_mask = _SETTINGS_MASK_ALL;
1213
1214 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1215
1216 r = cg_unified_flush();
1217 if (r < 0)
1218 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1219
1220 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1221 if (e)
1222 arg_container_service_name = e;
1223
1224 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1225 if (r < 0)
1226 arg_use_cgns = cg_ns_supported();
1227 else
1228 arg_use_cgns = r;
1229
1230 r = custom_mount_check_all();
1231 if (r < 0)
1232 return r;
1233
1234 return 1;
1235 }
1236
1237 static int verify_arguments(void) {
1238 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1239 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1240 return -EINVAL;
1241 }
1242
1243 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1244 log_error("Cannot combine --private-users with read-write mounts.");
1245 return -EINVAL;
1246 }
1247
1248 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1249 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1250 return -EINVAL;
1251 }
1252
1253 if (arg_expose_ports && !arg_private_network) {
1254 log_error("Cannot use --port= without private networking.");
1255 return -EINVAL;
1256 }
1257
1258 #if ! HAVE_LIBIPTC
1259 if (arg_expose_ports) {
1260 log_error("--port= is not supported, compiled without libiptc support.");
1261 return -EOPNOTSUPP;
1262 }
1263 #endif
1264
1265 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1266 arg_kill_signal = SIGRTMIN+3;
1267
1268 return 0;
1269 }
1270
1271 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1272 assert(p);
1273
1274 if (arg_userns_mode == USER_NAMESPACE_NO)
1275 return 0;
1276
1277 if (uid == UID_INVALID && gid == GID_INVALID)
1278 return 0;
1279
1280 if (uid != UID_INVALID) {
1281 uid += arg_uid_shift;
1282
1283 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1284 return -EOVERFLOW;
1285 }
1286
1287 if (gid != GID_INVALID) {
1288 gid += (gid_t) arg_uid_shift;
1289
1290 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1291 return -EOVERFLOW;
1292 }
1293
1294 if (lchown(p, uid, gid) < 0)
1295 return -errno;
1296
1297 return 0;
1298 }
1299
1300 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1301 const char *q;
1302 int r;
1303
1304 q = prefix_roota(root, path);
1305 r = mkdir_errno_wrapper(q, mode);
1306 if (r == -EEXIST)
1307 return 0;
1308 if (r < 0)
1309 return r;
1310
1311 return userns_lchown(q, uid, gid);
1312 }
1313
1314 static int setup_timezone(const char *dest) {
1315 _cleanup_free_ char *p = NULL, *q = NULL;
1316 const char *where, *check, *what;
1317 char *z, *y;
1318 int r;
1319
1320 assert(dest);
1321
1322 /* Fix the timezone, if possible */
1323 r = readlink_malloc("/etc/localtime", &p);
1324 if (r < 0) {
1325 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1326 /* to handle warning, delete /etc/localtime and replace it
1327 * with a symbolic link to a time zone data file.
1328 *
1329 * Example:
1330 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1331 */
1332 return 0;
1333 }
1334
1335 z = path_startswith(p, "../usr/share/zoneinfo/");
1336 if (!z)
1337 z = path_startswith(p, "/usr/share/zoneinfo/");
1338 if (!z) {
1339 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1340 return 0;
1341 }
1342
1343 where = prefix_roota(dest, "/etc/localtime");
1344 r = readlink_malloc(where, &q);
1345 if (r >= 0) {
1346 y = path_startswith(q, "../usr/share/zoneinfo/");
1347 if (!y)
1348 y = path_startswith(q, "/usr/share/zoneinfo/");
1349
1350 /* Already pointing to the right place? Then do nothing .. */
1351 if (y && streq(y, z))
1352 return 0;
1353 }
1354
1355 check = strjoina("/usr/share/zoneinfo/", z);
1356 check = prefix_roota(dest, check);
1357 if (laccess(check, F_OK) < 0) {
1358 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1359 return 0;
1360 }
1361
1362 if (unlink(where) < 0 && errno != ENOENT) {
1363 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1364 errno,
1365 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1366 return 0;
1367 }
1368
1369 what = strjoina("../usr/share/zoneinfo/", z);
1370 if (symlink(what, where) < 0) {
1371 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1372 errno,
1373 "Failed to correct timezone of container, ignoring: %m");
1374 return 0;
1375 }
1376
1377 r = userns_lchown(where, 0, 0);
1378 if (r < 0)
1379 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1380
1381 return 0;
1382 }
1383
1384 static int resolved_listening(void) {
1385 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1386 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1387 int r;
1388
1389 /* Check if resolved is listening */
1390
1391 r = sd_bus_open_system(&bus);
1392 if (r < 0)
1393 return r;
1394
1395 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1396 if (r <= 0)
1397 return r;
1398
1399 r = sd_bus_get_property_string(bus,
1400 "org.freedesktop.resolve1",
1401 "/org/freedesktop/resolve1",
1402 "org.freedesktop.resolve1.Manager",
1403 "DNSStubListener",
1404 NULL,
1405 &dns_stub_listener_mode);
1406 if (r < 0)
1407 return r;
1408
1409 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1410 }
1411
1412 static int setup_resolv_conf(const char *dest) {
1413 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1414 const char *where;
1415 int r, found;
1416
1417 assert(dest);
1418
1419 if (arg_private_network)
1420 return 0;
1421
1422 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1423 if (r < 0) {
1424 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1425 return 0;
1426 }
1427
1428 where = strjoina(etc, "/resolv.conf");
1429 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1430 if (found < 0) {
1431 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1432 return 0;
1433 }
1434
1435 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1436 resolved_listening() > 0) {
1437
1438 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1439 * container, so that the container can use the host's resolver. Given that network namespacing is
1440 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1441 * advantage that the container will be able to follow the host's DNS server configuration changes
1442 * transparently. */
1443
1444 if (found == 0) /* missing? */
1445 (void) touch(resolved);
1446
1447 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1448 if (r >= 0)
1449 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1450 }
1451
1452 /* If that didn't work, let's copy the file */
1453 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1454 if (r < 0) {
1455 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1456 * resolved or something similar runs inside and the symlink points there.
1457 *
1458 * If the disk image is read-only, there's also no point in complaining.
1459 */
1460 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1461 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1462 return 0;
1463 }
1464
1465 r = userns_lchown(where, 0, 0);
1466 if (r < 0)
1467 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1468
1469 return 0;
1470 }
1471
1472 static int setup_boot_id(void) {
1473 _cleanup_(unlink_and_freep) char *from = NULL;
1474 _cleanup_free_ char *path = NULL;
1475 sd_id128_t rnd = SD_ID128_NULL;
1476 const char *to;
1477 int r;
1478
1479 /* Generate a new randomized boot ID, so that each boot-up of
1480 * the container gets a new one */
1481
1482 r = tempfn_random_child(NULL, "proc-sys-kernel-random-boot-id", &path);
1483 if (r < 0)
1484 return log_error_errno(r, "Failed to generate random boot ID path: %m");
1485
1486 r = sd_id128_randomize(&rnd);
1487 if (r < 0)
1488 return log_error_errno(r, "Failed to generate random boot id: %m");
1489
1490 r = id128_write(path, ID128_UUID, rnd, false);
1491 if (r < 0)
1492 return log_error_errno(r, "Failed to write boot id: %m");
1493
1494 from = TAKE_PTR(path);
1495 to = "/proc/sys/kernel/random/boot_id";
1496
1497 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1498 if (r < 0)
1499 return r;
1500
1501 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1502 }
1503
1504 static int copy_devnodes(const char *dest) {
1505
1506 static const char devnodes[] =
1507 "null\0"
1508 "zero\0"
1509 "full\0"
1510 "random\0"
1511 "urandom\0"
1512 "tty\0"
1513 "net/tun\0";
1514
1515 const char *d;
1516 int r = 0;
1517 _cleanup_umask_ mode_t u;
1518
1519 assert(dest);
1520
1521 u = umask(0000);
1522
1523 /* Create /dev/net, so that we can create /dev/net/tun in it */
1524 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1525 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1526
1527 NULSTR_FOREACH(d, devnodes) {
1528 _cleanup_free_ char *from = NULL, *to = NULL;
1529 struct stat st;
1530
1531 from = strappend("/dev/", d);
1532 to = prefix_root(dest, from);
1533
1534 if (stat(from, &st) < 0) {
1535
1536 if (errno != ENOENT)
1537 return log_error_errno(errno, "Failed to stat %s: %m", from);
1538
1539 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1540
1541 log_error("%s is not a char or block device, cannot copy.", from);
1542 return -EIO;
1543
1544 } else {
1545 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1546 /* Explicitly warn the user when /dev is already populated. */
1547 if (errno == EEXIST)
1548 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1549 if (errno != EPERM)
1550 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1551
1552 /* Some systems abusively restrict mknod but
1553 * allow bind mounts. */
1554 r = touch(to);
1555 if (r < 0)
1556 return log_error_errno(r, "touch (%s) failed: %m", to);
1557 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1558 if (r < 0)
1559 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1560 }
1561
1562 r = userns_lchown(to, 0, 0);
1563 if (r < 0)
1564 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1565 }
1566 }
1567
1568 return r;
1569 }
1570
1571 static int setup_pts(const char *dest) {
1572 _cleanup_free_ char *options = NULL;
1573 const char *p;
1574 int r;
1575
1576 #if HAVE_SELINUX
1577 if (arg_selinux_apifs_context)
1578 (void) asprintf(&options,
1579 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1580 arg_uid_shift + TTY_GID,
1581 arg_selinux_apifs_context);
1582 else
1583 #endif
1584 (void) asprintf(&options,
1585 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1586 arg_uid_shift + TTY_GID);
1587
1588 if (!options)
1589 return log_oom();
1590
1591 /* Mount /dev/pts itself */
1592 p = prefix_roota(dest, "/dev/pts");
1593 r = mkdir_errno_wrapper(p, 0755);
1594 if (r < 0)
1595 return log_error_errno(r, "Failed to create /dev/pts: %m");
1596
1597 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1598 if (r < 0)
1599 return r;
1600 r = userns_lchown(p, 0, 0);
1601 if (r < 0)
1602 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1603
1604 /* Create /dev/ptmx symlink */
1605 p = prefix_roota(dest, "/dev/ptmx");
1606 if (symlink("pts/ptmx", p) < 0)
1607 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1608 r = userns_lchown(p, 0, 0);
1609 if (r < 0)
1610 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1611
1612 /* And fix /dev/pts/ptmx ownership */
1613 p = prefix_roota(dest, "/dev/pts/ptmx");
1614 r = userns_lchown(p, 0, 0);
1615 if (r < 0)
1616 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1617
1618 return 0;
1619 }
1620
1621 static int setup_dev_console(const char *dest, const char *console) {
1622 _cleanup_umask_ mode_t u;
1623 const char *to;
1624 int r;
1625
1626 assert(dest);
1627 assert(console);
1628
1629 u = umask(0000);
1630
1631 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1632 if (r < 0)
1633 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1634
1635 /* We need to bind mount the right tty to /dev/console since
1636 * ptys can only exist on pts file systems. To have something
1637 * to bind mount things on we create a empty regular file. */
1638
1639 to = prefix_roota(dest, "/dev/console");
1640 r = touch(to);
1641 if (r < 0)
1642 return log_error_errno(r, "touch() for /dev/console failed: %m");
1643
1644 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1645 }
1646
1647 static int setup_keyring(void) {
1648 key_serial_t keyring;
1649
1650 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1651 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1652 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1653 * these system calls let's make sure we don't leak anything into the container. */
1654
1655 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1656 if (keyring == -1) {
1657 if (errno == ENOSYS)
1658 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1659 else if (IN_SET(errno, EACCES, EPERM))
1660 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1661 else
1662 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1663 }
1664
1665 return 0;
1666 }
1667
1668 static int setup_kmsg(int kmsg_socket) {
1669 _cleanup_(unlink_and_freep) char *from = NULL;
1670 _cleanup_free_ char *fifo = NULL;
1671 _cleanup_close_ int fd = -1;
1672 _cleanup_umask_ mode_t u;
1673 const char *to;
1674 int r;
1675
1676 assert(kmsg_socket >= 0);
1677
1678 u = umask(0000);
1679
1680 /* We create the kmsg FIFO as as temporary file in /tmp, but immediately delete it after bind mounting it to
1681 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
1682 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
1683 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
1684
1685 r = tempfn_random_child(NULL, "proc-kmsg", &fifo);
1686 if (r < 0)
1687 return log_error_errno(r, "Failed to generate kmsg path: %m");
1688
1689 if (mkfifo(fifo, 0600) < 0)
1690 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1691
1692 from = TAKE_PTR(fifo);
1693 to = "/proc/kmsg";
1694
1695 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1696 if (r < 0)
1697 return r;
1698
1699 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1700 if (fd < 0)
1701 return log_error_errno(errno, "Failed to open fifo: %m");
1702
1703 /* Store away the fd in the socket, so that it stays open as long as we run the child */
1704 r = send_one_fd(kmsg_socket, fd, 0);
1705 if (r < 0)
1706 return log_error_errno(r, "Failed to send FIFO fd: %m");
1707
1708 return 0;
1709 }
1710
1711 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1712 union in_addr_union *exposed = userdata;
1713
1714 assert(rtnl);
1715 assert(m);
1716 assert(exposed);
1717
1718 expose_port_execute(rtnl, arg_expose_ports, exposed);
1719 return 0;
1720 }
1721
1722 static int setup_hostname(void) {
1723
1724 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1725 return 0;
1726
1727 if (sethostname_idempotent(arg_machine) < 0)
1728 return -errno;
1729
1730 return 0;
1731 }
1732
1733 static int setup_journal(const char *directory) {
1734 sd_id128_t this_id;
1735 _cleanup_free_ char *d = NULL;
1736 const char *p, *q;
1737 bool try;
1738 char id[33];
1739 int r;
1740
1741 /* Don't link journals in ephemeral mode */
1742 if (arg_ephemeral)
1743 return 0;
1744
1745 if (arg_link_journal == LINK_NO)
1746 return 0;
1747
1748 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1749
1750 r = sd_id128_get_machine(&this_id);
1751 if (r < 0)
1752 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1753
1754 if (sd_id128_equal(arg_uuid, this_id)) {
1755 log_full(try ? LOG_WARNING : LOG_ERR,
1756 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1757 if (try)
1758 return 0;
1759 return -EEXIST;
1760 }
1761
1762 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1763 if (r < 0)
1764 return log_error_errno(r, "Failed to create /var: %m");
1765
1766 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1767 if (r < 0)
1768 return log_error_errno(r, "Failed to create /var/log: %m");
1769
1770 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1771 if (r < 0)
1772 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1773
1774 (void) sd_id128_to_string(arg_uuid, id);
1775
1776 p = strjoina("/var/log/journal/", id);
1777 q = prefix_roota(directory, p);
1778
1779 if (path_is_mount_point(p, NULL, 0) > 0) {
1780 if (try)
1781 return 0;
1782
1783 log_error("%s: already a mount point, refusing to use for journal", p);
1784 return -EEXIST;
1785 }
1786
1787 if (path_is_mount_point(q, NULL, 0) > 0) {
1788 if (try)
1789 return 0;
1790
1791 log_error("%s: already a mount point, refusing to use for journal", q);
1792 return -EEXIST;
1793 }
1794
1795 r = readlink_and_make_absolute(p, &d);
1796 if (r >= 0) {
1797 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1798 path_equal(d, q)) {
1799
1800 r = userns_mkdir(directory, p, 0755, 0, 0);
1801 if (r < 0)
1802 log_warning_errno(r, "Failed to create directory %s: %m", q);
1803 return 0;
1804 }
1805
1806 if (unlink(p) < 0)
1807 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1808 } else if (r == -EINVAL) {
1809
1810 if (arg_link_journal == LINK_GUEST &&
1811 rmdir(p) < 0) {
1812
1813 if (errno == ENOTDIR) {
1814 log_error("%s already exists and is neither a symlink nor a directory", p);
1815 return r;
1816 } else
1817 return log_error_errno(errno, "Failed to remove %s: %m", p);
1818 }
1819 } else if (r != -ENOENT)
1820 return log_error_errno(r, "readlink(%s) failed: %m", p);
1821
1822 if (arg_link_journal == LINK_GUEST) {
1823
1824 if (symlink(q, p) < 0) {
1825 if (try) {
1826 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1827 return 0;
1828 } else
1829 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1830 }
1831
1832 r = userns_mkdir(directory, p, 0755, 0, 0);
1833 if (r < 0)
1834 log_warning_errno(r, "Failed to create directory %s: %m", q);
1835 return 0;
1836 }
1837
1838 if (arg_link_journal == LINK_HOST) {
1839 /* don't create parents here — if the host doesn't have
1840 * permanent journal set up, don't force it here */
1841
1842 r = mkdir_errno_wrapper(p, 0755);
1843 if (r < 0 && r != -EEXIST) {
1844 if (try) {
1845 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
1846 return 0;
1847 } else
1848 return log_error_errno(r, "Failed to create %s: %m", p);
1849 }
1850
1851 } else if (access(p, F_OK) < 0)
1852 return 0;
1853
1854 if (dir_is_empty(q) == 0)
1855 log_warning("%s is not empty, proceeding anyway.", q);
1856
1857 r = userns_mkdir(directory, p, 0755, 0, 0);
1858 if (r < 0)
1859 return log_error_errno(r, "Failed to create %s: %m", q);
1860
1861 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1862 if (r < 0)
1863 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1864
1865 return 0;
1866 }
1867
1868 static int drop_capabilities(void) {
1869 return capability_bounding_set_drop(arg_caps_retain, false);
1870 }
1871
1872 static int reset_audit_loginuid(void) {
1873 _cleanup_free_ char *p = NULL;
1874 int r;
1875
1876 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1877 return 0;
1878
1879 r = read_one_line_file("/proc/self/loginuid", &p);
1880 if (r == -ENOENT)
1881 return 0;
1882 if (r < 0)
1883 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1884
1885 /* Already reset? */
1886 if (streq(p, "4294967295"))
1887 return 0;
1888
1889 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1890 if (r < 0) {
1891 log_error_errno(r,
1892 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1893 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1894 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1895 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1896 "using systemd-nspawn. Sleeping for 5s... (%m)");
1897
1898 sleep(5);
1899 }
1900
1901 return 0;
1902 }
1903
1904 static int setup_propagate(const char *root) {
1905 const char *p, *q;
1906 int r;
1907
1908 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1909 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1910 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1911 (void) mkdir_p(p, 0600);
1912
1913 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1914 if (r < 0)
1915 return log_error_errno(r, "Failed to create /run/systemd: %m");
1916
1917 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1918 if (r < 0)
1919 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1920
1921 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1922 if (r < 0)
1923 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1924
1925 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1926 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1927 if (r < 0)
1928 return r;
1929
1930 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1931 if (r < 0)
1932 return r;
1933
1934 /* machined will MS_MOVE into that directory, and that's only
1935 * supported for non-shared mounts. */
1936 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1937 }
1938
1939 static int setup_machine_id(const char *directory) {
1940 const char *etc_machine_id;
1941 sd_id128_t id;
1942 int r;
1943
1944 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1945 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1946 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1947 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1948 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1949 * container behaves nicely). */
1950
1951 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1952
1953 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1954 if (r < 0) {
1955 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1956 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1957
1958 if (sd_id128_is_null(arg_uuid)) {
1959 r = sd_id128_randomize(&arg_uuid);
1960 if (r < 0)
1961 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1962 }
1963 } else {
1964 if (sd_id128_is_null(id)) {
1965 log_error("Machine ID in container image is zero, refusing.");
1966 return -EINVAL;
1967 }
1968
1969 arg_uuid = id;
1970 }
1971
1972 return 0;
1973 }
1974
1975 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1976 int r;
1977
1978 assert(directory);
1979
1980 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1981 return 0;
1982
1983 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1984 if (r == -EOPNOTSUPP)
1985 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1986 if (r == -EBADE)
1987 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1988 if (r < 0)
1989 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1990 if (r == 0)
1991 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1992 else
1993 log_debug("Patched directory tree to match UID/GID range.");
1994
1995 return r;
1996 }
1997
1998 /*
1999 * Return values:
2000 * < 0 : wait_for_terminate() failed to get the state of the
2001 * container, the container was terminated by a signal, or
2002 * failed for an unknown reason. No change is made to the
2003 * container argument.
2004 * > 0 : The program executed in the container terminated with an
2005 * error. The exit code of the program executed in the
2006 * container is returned. The container argument has been set
2007 * to CONTAINER_TERMINATED.
2008 * 0 : The container is being rebooted, has been shut down or exited
2009 * successfully. The container argument has been set to either
2010 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2011 *
2012 * That is, success is indicated by a return value of zero, and an
2013 * error is indicated by a non-zero value.
2014 */
2015 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2016 siginfo_t status;
2017 int r;
2018
2019 r = wait_for_terminate(pid, &status);
2020 if (r < 0)
2021 return log_warning_errno(r, "Failed to wait for container: %m");
2022
2023 switch (status.si_code) {
2024
2025 case CLD_EXITED:
2026 if (status.si_status == 0)
2027 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2028 else
2029 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2030
2031 *container = CONTAINER_TERMINATED;
2032 return status.si_status;
2033
2034 case CLD_KILLED:
2035 if (status.si_status == SIGINT) {
2036 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2037 *container = CONTAINER_TERMINATED;
2038 return 0;
2039
2040 } else if (status.si_status == SIGHUP) {
2041 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2042 *container = CONTAINER_REBOOTED;
2043 return 0;
2044 }
2045
2046 _fallthrough_;
2047 case CLD_DUMPED:
2048 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2049 return -EIO;
2050
2051 default:
2052 log_error("Container %s failed due to unknown reason.", arg_machine);
2053 return -EIO;
2054 }
2055 }
2056
2057 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2058 pid_t pid;
2059
2060 pid = PTR_TO_PID(userdata);
2061 if (pid > 0) {
2062 if (kill(pid, arg_kill_signal) >= 0) {
2063 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2064 sd_event_source_set_userdata(s, NULL);
2065 return 0;
2066 }
2067 }
2068
2069 sd_event_exit(sd_event_source_get_event(s), 0);
2070 return 0;
2071 }
2072
2073 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2074 pid_t pid;
2075
2076 assert(s);
2077 assert(ssi);
2078
2079 pid = PTR_TO_PID(userdata);
2080
2081 for (;;) {
2082 siginfo_t si = {};
2083
2084 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2085 return log_error_errno(errno, "Failed to waitid(): %m");
2086 if (si.si_pid == 0) /* No pending children. */
2087 break;
2088 if (si.si_pid == pid) {
2089 /* The main process we care for has exited. Return from
2090 * signal handler but leave the zombie. */
2091 sd_event_exit(sd_event_source_get_event(s), 0);
2092 break;
2093 }
2094
2095 /* Reap all other children. */
2096 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2097 }
2098
2099 return 0;
2100 }
2101
2102 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2103 pid_t pid;
2104
2105 assert(m);
2106
2107 pid = PTR_TO_PID(userdata);
2108
2109 if (arg_kill_signal > 0) {
2110 log_info("Container termination requested. Attempting to halt container.");
2111 (void) kill(pid, arg_kill_signal);
2112 } else {
2113 log_info("Container termination requested. Exiting.");
2114 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2115 }
2116
2117 return 0;
2118 }
2119
2120 static int determine_names(void) {
2121 int r;
2122
2123 if (arg_template && !arg_directory && arg_machine) {
2124
2125 /* If --template= was specified then we should not
2126 * search for a machine, but instead create a new one
2127 * in /var/lib/machine. */
2128
2129 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2130 if (!arg_directory)
2131 return log_oom();
2132 }
2133
2134 if (!arg_image && !arg_directory) {
2135 if (arg_machine) {
2136 _cleanup_(image_unrefp) Image *i = NULL;
2137
2138 r = image_find(arg_machine, &i);
2139 if (r < 0)
2140 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2141 if (r == 0) {
2142 log_error("No image for machine '%s'.", arg_machine);
2143 return -ENOENT;
2144 }
2145
2146 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2147 r = free_and_strdup(&arg_image, i->path);
2148 else
2149 r = free_and_strdup(&arg_directory, i->path);
2150 if (r < 0)
2151 return log_oom();
2152
2153 if (!arg_ephemeral)
2154 arg_read_only = arg_read_only || i->read_only;
2155 } else {
2156 r = safe_getcwd(&arg_directory);
2157 if (r < 0)
2158 return log_error_errno(r, "Failed to determine current directory: %m");
2159 }
2160
2161 if (!arg_directory && !arg_image) {
2162 log_error("Failed to determine path, please use -D or -i.");
2163 return -EINVAL;
2164 }
2165 }
2166
2167 if (!arg_machine) {
2168
2169 if (arg_directory && path_equal(arg_directory, "/"))
2170 arg_machine = gethostname_malloc();
2171 else {
2172 if (arg_image) {
2173 char *e;
2174
2175 arg_machine = strdup(basename(arg_image));
2176
2177 /* Truncate suffix if there is one */
2178 e = endswith(arg_machine, ".raw");
2179 if (e)
2180 *e = 0;
2181 } else
2182 arg_machine = strdup(basename(arg_directory));
2183 }
2184 if (!arg_machine)
2185 return log_oom();
2186
2187 hostname_cleanup(arg_machine);
2188 if (!machine_name_is_valid(arg_machine)) {
2189 log_error("Failed to determine machine name automatically, please use -M.");
2190 return -EINVAL;
2191 }
2192
2193 if (arg_ephemeral) {
2194 char *b;
2195
2196 /* Add a random suffix when this is an
2197 * ephemeral machine, so that we can run many
2198 * instances at once without manually having
2199 * to specify -M each time. */
2200
2201 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2202 return log_oom();
2203
2204 free(arg_machine);
2205 arg_machine = b;
2206 }
2207 }
2208
2209 return 0;
2210 }
2211
2212 static int chase_symlinks_and_update(char **p, unsigned flags) {
2213 char *chased;
2214 int r;
2215
2216 assert(p);
2217
2218 if (!*p)
2219 return 0;
2220
2221 r = chase_symlinks(*p, NULL, flags, &chased);
2222 if (r < 0)
2223 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2224
2225 free_and_replace(*p, chased);
2226 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2227 }
2228
2229 static int determine_uid_shift(const char *directory) {
2230 int r;
2231
2232 if (arg_userns_mode == USER_NAMESPACE_NO) {
2233 arg_uid_shift = 0;
2234 return 0;
2235 }
2236
2237 if (arg_uid_shift == UID_INVALID) {
2238 struct stat st;
2239
2240 r = stat(directory, &st);
2241 if (r < 0)
2242 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2243
2244 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2245
2246 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2247 log_error("UID and GID base of %s don't match.", directory);
2248 return -EINVAL;
2249 }
2250
2251 arg_uid_range = UINT32_C(0x10000);
2252 }
2253
2254 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2255 log_error("UID base too high for UID range.");
2256 return -EINVAL;
2257 }
2258
2259 return 0;
2260 }
2261
2262 static int inner_child(
2263 Barrier *barrier,
2264 const char *directory,
2265 bool secondary,
2266 int kmsg_socket,
2267 int rtnl_socket,
2268 FDSet *fds) {
2269
2270 _cleanup_free_ char *home = NULL;
2271 char as_uuid[37];
2272 size_t n_env = 1;
2273 const char *envp[] = {
2274 "PATH=" DEFAULT_PATH_COMPAT,
2275 NULL, /* container */
2276 NULL, /* TERM */
2277 NULL, /* HOME */
2278 NULL, /* USER */
2279 NULL, /* LOGNAME */
2280 NULL, /* container_uuid */
2281 NULL, /* LISTEN_FDS */
2282 NULL, /* LISTEN_PID */
2283 NULL, /* NOTIFY_SOCKET */
2284 NULL
2285 };
2286 const char *exec_target;
2287
2288 _cleanup_strv_free_ char **env_use = NULL;
2289 int r;
2290
2291 assert(barrier);
2292 assert(directory);
2293 assert(kmsg_socket >= 0);
2294
2295 if (arg_userns_mode != USER_NAMESPACE_NO) {
2296 /* Tell the parent, that it now can write the UID map. */
2297 (void) barrier_place(barrier); /* #1 */
2298
2299 /* Wait until the parent wrote the UID map */
2300 if (!barrier_place_and_sync(barrier)) { /* #2 */
2301 log_error("Parent died too early");
2302 return -ESRCH;
2303 }
2304 }
2305
2306 r = reset_uid_gid();
2307 if (r < 0)
2308 return log_error_errno(r, "Couldn't become new root: %m");
2309
2310 r = mount_all(NULL,
2311 arg_mount_settings | MOUNT_IN_USERNS,
2312 arg_uid_shift,
2313 arg_uid_range,
2314 arg_selinux_apifs_context);
2315 if (r < 0)
2316 return r;
2317
2318 if (!arg_network_namespace_path && arg_private_network) {
2319 r = unshare(CLONE_NEWNET);
2320 if (r < 0)
2321 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2322
2323 /* Tell the parent that it can setup network interfaces. */
2324 (void) barrier_place(barrier); /* #3 */
2325 }
2326
2327 r = mount_sysfs(NULL, arg_mount_settings);
2328 if (r < 0)
2329 return r;
2330
2331 /* Wait until we are cgroup-ified, so that we
2332 * can mount the right cgroup path writable */
2333 if (!barrier_place_and_sync(barrier)) { /* #4 */
2334 log_error("Parent died too early");
2335 return -ESRCH;
2336 }
2337
2338 if (arg_use_cgns && cg_ns_supported()) {
2339 r = unshare(CLONE_NEWCGROUP);
2340 if (r < 0)
2341 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2342 r = mount_cgroups(
2343 "",
2344 arg_unified_cgroup_hierarchy,
2345 arg_userns_mode != USER_NAMESPACE_NO,
2346 arg_uid_shift,
2347 arg_uid_range,
2348 arg_selinux_apifs_context,
2349 true);
2350 if (r < 0)
2351 return r;
2352 } else {
2353 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2354 if (r < 0)
2355 return r;
2356 }
2357
2358 r = setup_boot_id();
2359 if (r < 0)
2360 return r;
2361
2362 r = setup_kmsg(kmsg_socket);
2363 if (r < 0)
2364 return r;
2365 kmsg_socket = safe_close(kmsg_socket);
2366
2367 umask(0022);
2368
2369 if (setsid() < 0)
2370 return log_error_errno(errno, "setsid() failed: %m");
2371
2372 if (arg_private_network)
2373 loopback_setup();
2374
2375 if (arg_expose_ports) {
2376 r = expose_port_send_rtnl(rtnl_socket);
2377 if (r < 0)
2378 return r;
2379 rtnl_socket = safe_close(rtnl_socket);
2380 }
2381
2382 r = drop_capabilities();
2383 if (r < 0)
2384 return log_error_errno(r, "drop_capabilities() failed: %m");
2385
2386 setup_hostname();
2387
2388 if (arg_personality != PERSONALITY_INVALID) {
2389 r = safe_personality(arg_personality);
2390 if (r < 0)
2391 return log_error_errno(r, "personality() failed: %m");
2392 } else if (secondary) {
2393 r = safe_personality(PER_LINUX32);
2394 if (r < 0)
2395 return log_error_errno(r, "personality() failed: %m");
2396 }
2397
2398 #if HAVE_SELINUX
2399 if (arg_selinux_context)
2400 if (setexeccon(arg_selinux_context) < 0)
2401 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2402 #endif
2403
2404 r = change_uid_gid(arg_user, &home);
2405 if (r < 0)
2406 return r;
2407
2408 /* LXC sets container=lxc, so follow the scheme here */
2409 envp[n_env++] = strjoina("container=", arg_container_service_name);
2410
2411 envp[n_env] = strv_find_prefix(environ, "TERM=");
2412 if (envp[n_env])
2413 n_env++;
2414
2415 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2416 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2417 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2418 return log_oom();
2419
2420 assert(!sd_id128_is_null(arg_uuid));
2421
2422 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2423 return log_oom();
2424
2425 if (fdset_size(fds) > 0) {
2426 r = fdset_cloexec(fds, false);
2427 if (r < 0)
2428 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2429
2430 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2431 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2432 return log_oom();
2433 }
2434 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2435 return log_oom();
2436
2437 env_use = strv_env_merge(2, envp, arg_setenv);
2438 if (!env_use)
2439 return log_oom();
2440
2441 /* Let the parent know that we are ready and
2442 * wait until the parent is ready with the
2443 * setup, too... */
2444 if (!barrier_place_and_sync(barrier)) { /* #5 */
2445 log_error("Parent died too early");
2446 return -ESRCH;
2447 }
2448
2449 if (arg_chdir)
2450 if (chdir(arg_chdir) < 0)
2451 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2452
2453 if (arg_start_mode == START_PID2) {
2454 r = stub_pid1(arg_uuid);
2455 if (r < 0)
2456 return r;
2457 }
2458
2459 /* Now, explicitly close the log, so that we
2460 * then can close all remaining fds. Closing
2461 * the log explicitly first has the benefit
2462 * that the logging subsystem knows about it,
2463 * and is thus ready to be reopened should we
2464 * need it again. Note that the other fds
2465 * closed here are at least the locking and
2466 * barrier fds. */
2467 log_close();
2468 (void) fdset_close_others(fds);
2469
2470 if (arg_start_mode == START_BOOT) {
2471 char **a;
2472 size_t m;
2473
2474 /* Automatically search for the init system */
2475
2476 m = strv_length(arg_parameters);
2477 a = newa(char*, m + 2);
2478 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2479 a[1 + m] = NULL;
2480
2481 a[0] = (char*) "/usr/lib/systemd/systemd";
2482 execve(a[0], a, env_use);
2483
2484 a[0] = (char*) "/lib/systemd/systemd";
2485 execve(a[0], a, env_use);
2486
2487 a[0] = (char*) "/sbin/init";
2488 execve(a[0], a, env_use);
2489
2490 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2491 } else if (!strv_isempty(arg_parameters)) {
2492 exec_target = arg_parameters[0];
2493 execvpe(arg_parameters[0], arg_parameters, env_use);
2494 } else {
2495 if (!arg_chdir)
2496 /* If we cannot change the directory, we'll end up in /, that is expected. */
2497 (void) chdir(home ?: "/root");
2498
2499 execle("/bin/bash", "-bash", NULL, env_use);
2500 execle("/bin/sh", "-sh", NULL, env_use);
2501
2502 exec_target = "/bin/bash, /bin/sh";
2503 }
2504
2505 r = -errno;
2506 (void) log_open();
2507 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2508 }
2509
2510 static int setup_sd_notify_child(void) {
2511 static const int one = 1;
2512 int fd = -1;
2513 union sockaddr_union sa = {
2514 .sa.sa_family = AF_UNIX,
2515 };
2516 int r;
2517
2518 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2519 if (fd < 0)
2520 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2521
2522 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2523 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2524
2525 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2526 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2527 if (r < 0) {
2528 safe_close(fd);
2529 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2530 }
2531
2532 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2533 if (r < 0) {
2534 safe_close(fd);
2535 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2536 }
2537
2538 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2539 if (r < 0) {
2540 safe_close(fd);
2541 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2542 }
2543
2544 return fd;
2545 }
2546
2547 static int outer_child(
2548 Barrier *barrier,
2549 const char *directory,
2550 const char *console,
2551 DissectedImage *dissected_image,
2552 bool interactive,
2553 bool secondary,
2554 int pid_socket,
2555 int uuid_socket,
2556 int notify_socket,
2557 int kmsg_socket,
2558 int rtnl_socket,
2559 int uid_shift_socket,
2560 int unified_cgroup_hierarchy_socket,
2561 FDSet *fds,
2562 int netns_fd) {
2563
2564 pid_t pid;
2565 ssize_t l;
2566 int r;
2567 _cleanup_close_ int fd = -1;
2568
2569 assert(barrier);
2570 assert(directory);
2571 assert(console);
2572 assert(pid_socket >= 0);
2573 assert(uuid_socket >= 0);
2574 assert(notify_socket >= 0);
2575 assert(kmsg_socket >= 0);
2576
2577 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2578 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2579
2580 if (interactive) {
2581 int terminal;
2582
2583 terminal = open_terminal(console, O_RDWR);
2584 if (terminal < 0)
2585 return log_error_errno(terminal, "Failed to open console: %m");
2586
2587 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2588 if (r < 0)
2589 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2590 }
2591
2592 r = reset_audit_loginuid();
2593 if (r < 0)
2594 return r;
2595
2596 /* Mark everything as slave, so that we still
2597 * receive mounts from the real root, but don't
2598 * propagate mounts to the real root. */
2599 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2600 if (r < 0)
2601 return r;
2602
2603 if (dissected_image) {
2604 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2605 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2606 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2607 * makes sure ESP partitions and userns are compatible. */
2608
2609 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2610 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2611 if (r < 0)
2612 return r;
2613 }
2614
2615 r = determine_uid_shift(directory);
2616 if (r < 0)
2617 return r;
2618
2619 if (arg_userns_mode != USER_NAMESPACE_NO) {
2620 /* Let the parent know which UID shift we read from the image */
2621 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2622 if (l < 0)
2623 return log_error_errno(errno, "Failed to send UID shift: %m");
2624 if (l != sizeof(arg_uid_shift)) {
2625 log_error("Short write while sending UID shift.");
2626 return -EIO;
2627 }
2628
2629 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2630 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2631 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2632 * not it will pick a different one, and send it back to us. */
2633
2634 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2635 if (l < 0)
2636 return log_error_errno(errno, "Failed to recv UID shift: %m");
2637 if (l != sizeof(arg_uid_shift)) {
2638 log_error("Short read while receiving UID shift.");
2639 return -EIO;
2640 }
2641 }
2642
2643 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2644 }
2645
2646 if (dissected_image) {
2647 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2648 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2649 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2650 if (r < 0)
2651 return r;
2652 }
2653
2654 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2655 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2656
2657 r = detect_unified_cgroup_hierarchy_from_image(directory);
2658 if (r < 0)
2659 return r;
2660
2661 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2662 if (l < 0)
2663 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2664 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2665 log_error("Short write while sending cgroup mode: %m");
2666 return -EIO;
2667 }
2668
2669 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2670 }
2671
2672 /* Turn directory into bind mount */
2673 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2674 if (r < 0)
2675 return r;
2676
2677 r = setup_pivot_root(
2678 directory,
2679 arg_pivot_root_new,
2680 arg_pivot_root_old);
2681 if (r < 0)
2682 return r;
2683
2684 r = setup_volatile(
2685 directory,
2686 arg_volatile_mode,
2687 arg_userns_mode != USER_NAMESPACE_NO,
2688 arg_uid_shift,
2689 arg_uid_range,
2690 arg_selinux_context);
2691 if (r < 0)
2692 return r;
2693
2694 r = setup_volatile_state(
2695 directory,
2696 arg_volatile_mode,
2697 arg_userns_mode != USER_NAMESPACE_NO,
2698 arg_uid_shift,
2699 arg_uid_range,
2700 arg_selinux_context);
2701 if (r < 0)
2702 return r;
2703
2704 /* Mark everything as shared so our mounts get propagated down. This is
2705 * required to make new bind mounts available in systemd services
2706 * inside the containter that create a new mount namespace.
2707 * See https://github.com/systemd/systemd/issues/3860
2708 * Further submounts (such as /dev) done after this will inherit the
2709 * shared propagation mode. */
2710 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2711 if (r < 0)
2712 return r;
2713
2714 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2715 if (r < 0)
2716 return r;
2717
2718 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2719 if (r < 0)
2720 return r;
2721
2722 if (arg_read_only) {
2723 r = bind_remount_recursive(directory, true, NULL);
2724 if (r < 0)
2725 return log_error_errno(r, "Failed to make tree read-only: %m");
2726 }
2727
2728 r = mount_all(directory,
2729 arg_mount_settings,
2730 arg_uid_shift,
2731 arg_uid_range,
2732 arg_selinux_apifs_context);
2733 if (r < 0)
2734 return r;
2735
2736 r = copy_devnodes(directory);
2737 if (r < 0)
2738 return r;
2739
2740 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2741
2742 r = setup_pts(directory);
2743 if (r < 0)
2744 return r;
2745
2746 r = setup_propagate(directory);
2747 if (r < 0)
2748 return r;
2749
2750 r = setup_dev_console(directory, console);
2751 if (r < 0)
2752 return r;
2753
2754 r = setup_keyring();
2755 if (r < 0)
2756 return r;
2757
2758 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2759 if (r < 0)
2760 return r;
2761
2762 r = setup_timezone(directory);
2763 if (r < 0)
2764 return r;
2765
2766 r = setup_resolv_conf(directory);
2767 if (r < 0)
2768 return r;
2769
2770 r = setup_machine_id(directory);
2771 if (r < 0)
2772 return r;
2773
2774 r = setup_journal(directory);
2775 if (r < 0)
2776 return r;
2777
2778 r = mount_custom(
2779 directory,
2780 arg_custom_mounts,
2781 arg_n_custom_mounts,
2782 arg_userns_mode != USER_NAMESPACE_NO,
2783 arg_uid_shift,
2784 arg_uid_range,
2785 arg_selinux_apifs_context);
2786 if (r < 0)
2787 return r;
2788
2789 if (!arg_use_cgns || !cg_ns_supported()) {
2790 r = mount_cgroups(
2791 directory,
2792 arg_unified_cgroup_hierarchy,
2793 arg_userns_mode != USER_NAMESPACE_NO,
2794 arg_uid_shift,
2795 arg_uid_range,
2796 arg_selinux_apifs_context,
2797 false);
2798 if (r < 0)
2799 return r;
2800 }
2801
2802 r = mount_move_root(directory);
2803 if (r < 0)
2804 return log_error_errno(r, "Failed to move root directory: %m");
2805
2806 fd = setup_sd_notify_child();
2807 if (fd < 0)
2808 return fd;
2809
2810 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2811 arg_clone_ns_flags |
2812 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2813 if (pid < 0)
2814 return log_error_errno(errno, "Failed to fork inner child: %m");
2815 if (pid == 0) {
2816 pid_socket = safe_close(pid_socket);
2817 uuid_socket = safe_close(uuid_socket);
2818 notify_socket = safe_close(notify_socket);
2819 uid_shift_socket = safe_close(uid_shift_socket);
2820
2821 /* The inner child has all namespaces that are
2822 * requested, so that we all are owned by the user if
2823 * user namespaces are turned on. */
2824
2825 if (arg_network_namespace_path) {
2826 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2827 if (r < 0)
2828 return r;
2829 }
2830
2831 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2832 if (r < 0)
2833 _exit(EXIT_FAILURE);
2834
2835 _exit(EXIT_SUCCESS);
2836 }
2837
2838 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2839 if (l < 0)
2840 return log_error_errno(errno, "Failed to send PID: %m");
2841 if (l != sizeof(pid)) {
2842 log_error("Short write while sending PID.");
2843 return -EIO;
2844 }
2845
2846 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2847 if (l < 0)
2848 return log_error_errno(errno, "Failed to send machine ID: %m");
2849 if (l != sizeof(arg_uuid)) {
2850 log_error("Short write while sending machine ID.");
2851 return -EIO;
2852 }
2853
2854 l = send_one_fd(notify_socket, fd, 0);
2855 if (l < 0)
2856 return log_error_errno(errno, "Failed to send notify fd: %m");
2857
2858 pid_socket = safe_close(pid_socket);
2859 uuid_socket = safe_close(uuid_socket);
2860 notify_socket = safe_close(notify_socket);
2861 kmsg_socket = safe_close(kmsg_socket);
2862 rtnl_socket = safe_close(rtnl_socket);
2863 netns_fd = safe_close(netns_fd);
2864
2865 return 0;
2866 }
2867
2868 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2869 bool tried_hashed = false;
2870 unsigned n_tries = 100;
2871 uid_t candidate;
2872 int r;
2873
2874 assert(shift);
2875 assert(ret_lock_file);
2876 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2877 assert(arg_uid_range == 0x10000U);
2878
2879 candidate = *shift;
2880
2881 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2882
2883 for (;;) {
2884 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2885 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
2886
2887 if (--n_tries <= 0)
2888 return -EBUSY;
2889
2890 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2891 goto next;
2892 if ((candidate & UINT32_C(0xFFFF)) != 0)
2893 goto next;
2894
2895 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2896 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2897 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2898 goto next;
2899 if (r < 0)
2900 return r;
2901
2902 /* Make some superficial checks whether the range is currently known in the user database */
2903 if (getpwuid(candidate))
2904 goto next;
2905 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2906 goto next;
2907 if (getgrgid(candidate))
2908 goto next;
2909 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2910 goto next;
2911
2912 *ret_lock_file = lf;
2913 lf = (struct LockFile) LOCK_FILE_INIT;
2914 *shift = candidate;
2915 return 0;
2916
2917 next:
2918 if (arg_machine && !tried_hashed) {
2919 /* Try to hash the base from the container name */
2920
2921 static const uint8_t hash_key[] = {
2922 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2923 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2924 };
2925
2926 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2927
2928 tried_hashed = true;
2929 } else
2930 random_bytes(&candidate, sizeof(candidate));
2931
2932 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2933 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2934 }
2935 }
2936
2937 static int setup_uid_map(pid_t pid) {
2938 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2939 int r;
2940
2941 assert(pid > 1);
2942
2943 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2944 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2945 r = write_string_file(uid_map, line, 0);
2946 if (r < 0)
2947 return log_error_errno(r, "Failed to write UID map: %m");
2948
2949 /* We always assign the same UID and GID ranges */
2950 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2951 r = write_string_file(uid_map, line, 0);
2952 if (r < 0)
2953 return log_error_errno(r, "Failed to write GID map: %m");
2954
2955 return 0;
2956 }
2957
2958 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2959 char buf[NOTIFY_BUFFER_MAX+1];
2960 char *p = NULL;
2961 struct iovec iovec = {
2962 .iov_base = buf,
2963 .iov_len = sizeof(buf)-1,
2964 };
2965 union {
2966 struct cmsghdr cmsghdr;
2967 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2968 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2969 } control = {};
2970 struct msghdr msghdr = {
2971 .msg_iov = &iovec,
2972 .msg_iovlen = 1,
2973 .msg_control = &control,
2974 .msg_controllen = sizeof(control),
2975 };
2976 struct cmsghdr *cmsg;
2977 struct ucred *ucred = NULL;
2978 ssize_t n;
2979 pid_t inner_child_pid;
2980 _cleanup_strv_free_ char **tags = NULL;
2981
2982 assert(userdata);
2983
2984 inner_child_pid = PTR_TO_PID(userdata);
2985
2986 if (revents != EPOLLIN) {
2987 log_warning("Got unexpected poll event for notify fd.");
2988 return 0;
2989 }
2990
2991 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2992 if (n < 0) {
2993 if (IN_SET(errno, EAGAIN, EINTR))
2994 return 0;
2995
2996 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2997 }
2998 cmsg_close_all(&msghdr);
2999
3000 CMSG_FOREACH(cmsg, &msghdr) {
3001 if (cmsg->cmsg_level == SOL_SOCKET &&
3002 cmsg->cmsg_type == SCM_CREDENTIALS &&
3003 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3004
3005 ucred = (struct ucred*) CMSG_DATA(cmsg);
3006 }
3007 }
3008
3009 if (!ucred || ucred->pid != inner_child_pid) {
3010 log_debug("Received notify message without valid credentials. Ignoring.");
3011 return 0;
3012 }
3013
3014 if ((size_t) n >= sizeof(buf)) {
3015 log_warning("Received notify message exceeded maximum size. Ignoring.");
3016 return 0;
3017 }
3018
3019 buf[n] = 0;
3020 tags = strv_split(buf, "\n\r");
3021 if (!tags)
3022 return log_oom();
3023
3024 if (strv_find(tags, "READY=1"))
3025 sd_notifyf(false, "READY=1\n");
3026
3027 p = strv_find_startswith(tags, "STATUS=");
3028 if (p)
3029 sd_notifyf(false, "STATUS=Container running: %s", p);
3030
3031 return 0;
3032 }
3033
3034 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3035 int r;
3036
3037 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3038 if (r < 0)
3039 return log_error_errno(r, "Failed to allocate notify event source: %m");
3040
3041 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3042
3043 return 0;
3044 }
3045
3046 static int load_settings(void) {
3047 _cleanup_(settings_freep) Settings *settings = NULL;
3048 _cleanup_fclose_ FILE *f = NULL;
3049 _cleanup_free_ char *p = NULL;
3050 const char *fn, *i;
3051 int r;
3052
3053 /* If all settings are masked, there's no point in looking for
3054 * the settings file */
3055 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3056 return 0;
3057
3058 fn = strjoina(arg_machine, ".nspawn");
3059
3060 /* We first look in the admin's directories in /etc and /run */
3061 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3062 _cleanup_free_ char *j = NULL;
3063
3064 j = strjoin(i, "/", fn);
3065 if (!j)
3066 return log_oom();
3067
3068 f = fopen(j, "re");
3069 if (f) {
3070 p = TAKE_PTR(j);
3071
3072 /* By default, we trust configuration from /etc and /run */
3073 if (arg_settings_trusted < 0)
3074 arg_settings_trusted = true;
3075
3076 break;
3077 }
3078
3079 if (errno != ENOENT)
3080 return log_error_errno(errno, "Failed to open %s: %m", j);
3081 }
3082
3083 if (!f) {
3084 /* After that, let's look for a file next to the
3085 * actual image we shall boot. */
3086
3087 if (arg_image) {
3088 p = file_in_same_dir(arg_image, fn);
3089 if (!p)
3090 return log_oom();
3091 } else if (arg_directory) {
3092 p = file_in_same_dir(arg_directory, fn);
3093 if (!p)
3094 return log_oom();
3095 }
3096
3097 if (p) {
3098 f = fopen(p, "re");
3099 if (!f && errno != ENOENT)
3100 return log_error_errno(errno, "Failed to open %s: %m", p);
3101
3102 /* By default, we do not trust configuration from /var/lib/machines */
3103 if (arg_settings_trusted < 0)
3104 arg_settings_trusted = false;
3105 }
3106 }
3107
3108 if (!f)
3109 return 0;
3110
3111 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3112
3113 r = settings_load(f, p, &settings);
3114 if (r < 0)
3115 return r;
3116
3117 /* Copy over bits from the settings, unless they have been
3118 * explicitly masked by command line switches. */
3119
3120 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3121 settings->start_mode >= 0) {
3122 arg_start_mode = settings->start_mode;
3123
3124 strv_free(arg_parameters);
3125 arg_parameters = TAKE_PTR(settings->parameters);
3126 }
3127
3128 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3129 settings->pivot_root_new) {
3130 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3131 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3132 }
3133
3134 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3135 settings->working_directory)
3136 free_and_replace(arg_chdir, settings->working_directory);
3137
3138 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3139 settings->environment) {
3140 strv_free(arg_setenv);
3141 arg_setenv = TAKE_PTR(settings->environment);
3142 }
3143
3144 if ((arg_settings_mask & SETTING_USER) == 0 &&
3145 settings->user)
3146 free_and_replace(arg_user, settings->user);
3147
3148 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3149 uint64_t plus;
3150
3151 plus = settings->capability;
3152 if (settings_private_network(settings))
3153 plus |= (1ULL << CAP_NET_ADMIN);
3154
3155 if (!arg_settings_trusted && plus != 0) {
3156 if (settings->capability != 0)
3157 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3158 } else
3159 arg_caps_retain |= plus;
3160
3161 arg_caps_retain &= ~settings->drop_capability;
3162 }
3163
3164 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3165 settings->kill_signal > 0)
3166 arg_kill_signal = settings->kill_signal;
3167
3168 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3169 settings->personality != PERSONALITY_INVALID)
3170 arg_personality = settings->personality;
3171
3172 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3173 !sd_id128_is_null(settings->machine_id)) {
3174
3175 if (!arg_settings_trusted)
3176 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3177 else
3178 arg_uuid = settings->machine_id;
3179 }
3180
3181 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3182 settings->read_only >= 0)
3183 arg_read_only = settings->read_only;
3184
3185 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3186 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3187 arg_volatile_mode = settings->volatile_mode;
3188
3189 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3190 settings->n_custom_mounts > 0) {
3191
3192 if (!arg_settings_trusted)
3193 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3194 else {
3195 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3196 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
3197 arg_n_custom_mounts = settings->n_custom_mounts;
3198 settings->n_custom_mounts = 0;
3199 }
3200 }
3201
3202 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3203 (settings->private_network >= 0 ||
3204 settings->network_veth >= 0 ||
3205 settings->network_bridge ||
3206 settings->network_zone ||
3207 settings->network_interfaces ||
3208 settings->network_macvlan ||
3209 settings->network_ipvlan ||
3210 settings->network_veth_extra)) {
3211
3212 if (!arg_settings_trusted)
3213 log_warning("Ignoring network settings, file %s is not trusted.", p);
3214 else {
3215 arg_network_veth = settings_network_veth(settings);
3216 arg_private_network = settings_private_network(settings);
3217
3218 strv_free(arg_network_interfaces);
3219 arg_network_interfaces = TAKE_PTR(settings->network_interfaces);
3220
3221 strv_free(arg_network_macvlan);
3222 arg_network_macvlan = TAKE_PTR(settings->network_macvlan);
3223
3224 strv_free(arg_network_ipvlan);
3225 arg_network_ipvlan = TAKE_PTR(settings->network_ipvlan);
3226
3227 strv_free(arg_network_veth_extra);
3228 arg_network_veth_extra = TAKE_PTR(settings->network_veth_extra);
3229
3230 free_and_replace(arg_network_bridge, settings->network_bridge);
3231 free_and_replace(arg_network_zone, settings->network_zone);
3232 }
3233 }
3234
3235 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3236 settings->expose_ports) {
3237
3238 if (!arg_settings_trusted)
3239 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3240 else {
3241 expose_port_free_all(arg_expose_ports);
3242 arg_expose_ports = TAKE_PTR(settings->expose_ports);
3243 }
3244 }
3245
3246 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3247 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3248
3249 if (!arg_settings_trusted)
3250 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3251 else {
3252 arg_userns_mode = settings->userns_mode;
3253 arg_uid_shift = settings->uid_shift;
3254 arg_uid_range = settings->uid_range;
3255 arg_userns_chown = settings->userns_chown;
3256 }
3257 }
3258
3259 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3260 arg_notify_ready = settings->notify_ready;
3261
3262 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3263
3264 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3265 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3266 else {
3267 strv_free(arg_syscall_whitelist);
3268 strv_free(arg_syscall_blacklist);
3269
3270 arg_syscall_whitelist = TAKE_PTR(settings->syscall_whitelist);
3271 arg_syscall_blacklist = TAKE_PTR(settings->syscall_blacklist);
3272 }
3273 }
3274
3275 return 0;
3276 }
3277
3278 static int run(int master,
3279 const char* console,
3280 DissectedImage *dissected_image,
3281 bool interactive,
3282 bool secondary,
3283 FDSet *fds,
3284 char veth_name[IFNAMSIZ], bool *veth_created,
3285 union in_addr_union *exposed,
3286 pid_t *pid, int *ret) {
3287
3288 static const struct sigaction sa = {
3289 .sa_handler = nop_signal_handler,
3290 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3291 };
3292
3293 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
3294 _cleanup_close_ int etc_passwd_lock = -1;
3295 _cleanup_close_pair_ int
3296 kmsg_socket_pair[2] = { -1, -1 },
3297 rtnl_socket_pair[2] = { -1, -1 },
3298 pid_socket_pair[2] = { -1, -1 },
3299 uuid_socket_pair[2] = { -1, -1 },
3300 notify_socket_pair[2] = { -1, -1 },
3301 uid_shift_socket_pair[2] = { -1, -1 },
3302 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3303
3304 _cleanup_close_ int notify_socket= -1;
3305 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3306 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3307 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3308 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3309 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3310 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3311 ContainerStatus container_status = 0;
3312 char last_char = 0;
3313 int ifi = 0, r;
3314 ssize_t l;
3315 sigset_t mask_chld;
3316 _cleanup_close_ int netns_fd = -1;
3317
3318 assert_se(sigemptyset(&mask_chld) == 0);
3319 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3320
3321 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3322 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3323 * check with getpwuid() if the specific user already exists. Note that /etc might be
3324 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3325 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3326 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3327 * really ours. */
3328
3329 etc_passwd_lock = take_etc_passwd_lock(NULL);
3330 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3331 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3332 }
3333
3334 r = barrier_create(&barrier);
3335 if (r < 0)
3336 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3337
3338 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3339 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3340
3341 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3342 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3343
3344 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3345 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3346
3347 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3348 return log_error_errno(errno, "Failed to create id socket pair: %m");
3349
3350 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3351 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3352
3353 if (arg_userns_mode != USER_NAMESPACE_NO)
3354 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3355 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3356
3357 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3358 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3359 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3360
3361 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3362 * parent's blocking calls and give it a chance to call wait() and terminate. */
3363 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3364 if (r < 0)
3365 return log_error_errno(errno, "Failed to change the signal mask: %m");
3366
3367 r = sigaction(SIGCHLD, &sa, NULL);
3368 if (r < 0)
3369 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3370
3371 if (arg_network_namespace_path) {
3372 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3373 if (netns_fd < 0)
3374 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3375
3376 r = fd_is_network_ns(netns_fd);
3377 if (r < 0 && r != -ENOTTY)
3378 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3379 if (r == 0) {
3380 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3381 return -EINVAL;
3382 }
3383 }
3384
3385 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3386 if (*pid < 0)
3387 return log_error_errno(errno, "clone() failed%s: %m",
3388 errno == EINVAL ?
3389 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3390
3391 if (*pid == 0) {
3392 /* The outer child only has a file system namespace. */
3393 barrier_set_role(&barrier, BARRIER_CHILD);
3394
3395 master = safe_close(master);
3396
3397 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3398 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3399 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3400 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3401 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3402 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3403 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3404
3405 (void) reset_all_signal_handlers();
3406 (void) reset_signal_mask();
3407
3408 r = outer_child(&barrier,
3409 arg_directory,
3410 console,
3411 dissected_image,
3412 interactive,
3413 secondary,
3414 pid_socket_pair[1],
3415 uuid_socket_pair[1],
3416 notify_socket_pair[1],
3417 kmsg_socket_pair[1],
3418 rtnl_socket_pair[1],
3419 uid_shift_socket_pair[1],
3420 unified_cgroup_hierarchy_socket_pair[1],
3421 fds,
3422 netns_fd);
3423 if (r < 0)
3424 _exit(EXIT_FAILURE);
3425
3426 _exit(EXIT_SUCCESS);
3427 }
3428
3429 barrier_set_role(&barrier, BARRIER_PARENT);
3430
3431 fds = fdset_free(fds);
3432
3433 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3434 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3435 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3436 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3437 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3438 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3439 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3440
3441 if (arg_userns_mode != USER_NAMESPACE_NO) {
3442 /* The child just let us know the UID shift it might have read from the image. */
3443 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3444 if (l < 0)
3445 return log_error_errno(errno, "Failed to read UID shift: %m");
3446 if (l != sizeof arg_uid_shift) {
3447 log_error("Short read while reading UID shift.");
3448 return -EIO;
3449 }
3450
3451 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3452 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3453 * image, but if that's already in use, pick a new one, and report back to the child,
3454 * which one we now picked. */
3455
3456 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3457 if (r < 0)
3458 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3459
3460 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3461 if (l < 0)
3462 return log_error_errno(errno, "Failed to send UID shift: %m");
3463 if (l != sizeof arg_uid_shift) {
3464 log_error("Short write while writing UID shift.");
3465 return -EIO;
3466 }
3467 }
3468 }
3469
3470 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3471 /* The child let us know the support cgroup mode it might have read from the image. */
3472 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3473 if (l < 0)
3474 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3475 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3476 log_error("Short read while reading cgroup mode.");
3477 return -EIO;
3478 }
3479 }
3480
3481 /* Wait for the outer child. */
3482 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3483 if (r < 0)
3484 return r;
3485 if (r != EXIT_SUCCESS)
3486 return -EIO;
3487
3488 /* And now retrieve the PID of the inner child. */
3489 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3490 if (l < 0)
3491 return log_error_errno(errno, "Failed to read inner child PID: %m");
3492 if (l != sizeof *pid) {
3493 log_error("Short read while reading inner child PID.");
3494 return -EIO;
3495 }
3496
3497 /* We also retrieve container UUID in case it was generated by outer child */
3498 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3499 if (l < 0)
3500 return log_error_errno(errno, "Failed to read container machine ID: %m");
3501 if (l != sizeof(arg_uuid)) {
3502 log_error("Short read while reading container machined ID.");
3503 return -EIO;
3504 }
3505
3506 /* We also retrieve the socket used for notifications generated by outer child */
3507 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3508 if (notify_socket < 0)
3509 return log_error_errno(notify_socket,
3510 "Failed to receive notification socket from the outer child: %m");
3511
3512 log_debug("Init process invoked as PID "PID_FMT, *pid);
3513
3514 if (arg_userns_mode != USER_NAMESPACE_NO) {
3515 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3516 log_error("Child died too early.");
3517 return -ESRCH;
3518 }
3519
3520 r = setup_uid_map(*pid);
3521 if (r < 0)
3522 return r;
3523
3524 (void) barrier_place(&barrier); /* #2 */
3525 }
3526
3527 if (arg_private_network) {
3528
3529 if (!arg_network_namespace_path) {
3530 /* Wait until the child has unshared its network namespace. */
3531 if (!barrier_place_and_sync(&barrier)) { /* #3 */
3532 log_error("Child died too early");
3533 return -ESRCH;
3534 }
3535 }
3536
3537 r = move_network_interfaces(*pid, arg_network_interfaces);
3538 if (r < 0)
3539 return r;
3540
3541 if (arg_network_veth) {
3542 r = setup_veth(arg_machine, *pid, veth_name,
3543 arg_network_bridge || arg_network_zone);
3544 if (r < 0)
3545 return r;
3546 else if (r > 0)
3547 ifi = r;
3548
3549 if (arg_network_bridge) {
3550 /* Add the interface to a bridge */
3551 r = setup_bridge(veth_name, arg_network_bridge, false);
3552 if (r < 0)
3553 return r;
3554 if (r > 0)
3555 ifi = r;
3556 } else if (arg_network_zone) {
3557 /* Add the interface to a bridge, possibly creating it */
3558 r = setup_bridge(veth_name, arg_network_zone, true);
3559 if (r < 0)
3560 return r;
3561 if (r > 0)
3562 ifi = r;
3563 }
3564 }
3565
3566 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3567 if (r < 0)
3568 return r;
3569
3570 /* We created the primary and extra veth links now; let's remember this, so that we know to
3571 remove them later on. Note that we don't bother with removing veth links that were created
3572 here when their setup failed half-way, because in that case the kernel should be able to
3573 remove them on its own, since they cannot be referenced by anything yet. */
3574 *veth_created = true;
3575
3576 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3577 if (r < 0)
3578 return r;
3579
3580 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3581 if (r < 0)
3582 return r;
3583 }
3584
3585 if (arg_register || !arg_keep_unit) {
3586 r = sd_bus_default_system(&bus);
3587 if (r < 0)
3588 return log_error_errno(r, "Failed to open system bus: %m");
3589 }
3590
3591 if (!arg_keep_unit) {
3592 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3593 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3594 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3595
3596 r = sd_bus_match_signal_async(
3597 bus,
3598 NULL,
3599 "org.freedesktop.systemd1",
3600 NULL,
3601 "org.freedesktop.systemd1.Scope",
3602 "RequestStop",
3603 on_request_stop, NULL, PID_TO_PTR(*pid));
3604 if (r < 0)
3605 return log_error_errno(r, "Failed to request RequestStop match: %m");
3606 }
3607
3608 if (arg_register) {
3609
3610 r = register_machine(
3611 bus,
3612 arg_machine,
3613 *pid,
3614 arg_directory,
3615 arg_uuid,
3616 ifi,
3617 arg_slice,
3618 arg_custom_mounts, arg_n_custom_mounts,
3619 arg_kill_signal,
3620 arg_property,
3621 arg_keep_unit,
3622 arg_container_service_name);
3623 if (r < 0)
3624 return r;
3625
3626 } else if (!arg_keep_unit) {
3627
3628 r = allocate_scope(
3629 bus,
3630 arg_machine,
3631 *pid,
3632 arg_slice,
3633 arg_custom_mounts, arg_n_custom_mounts,
3634 arg_kill_signal,
3635 arg_property);
3636 if (r < 0)
3637 return r;
3638
3639 } else if (arg_slice || arg_property)
3640 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3641
3642 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3643 if (r < 0)
3644 return r;
3645
3646 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
3647 if (r < 0)
3648 return r;
3649
3650 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3651 if (r < 0)
3652 return r;
3653
3654 /* Notify the child that the parent is ready with all
3655 * its setup (including cgroup-ification), and that
3656 * the child can now hand over control to the code to
3657 * run inside the container. */
3658 (void) barrier_place(&barrier); /* #4 */
3659
3660 /* Block SIGCHLD here, before notifying child.
3661 * process_pty() will handle it with the other signals. */
3662 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3663
3664 /* Reset signal to default */
3665 r = default_signals(SIGCHLD, -1);
3666 if (r < 0)
3667 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3668
3669 r = sd_event_new(&event);
3670 if (r < 0)
3671 return log_error_errno(r, "Failed to get default event source: %m");
3672
3673 (void) sd_event_set_watchdog(event, true);
3674
3675 if (bus) {
3676 r = sd_bus_attach_event(bus, event, 0);
3677 if (r < 0)
3678 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3679 }
3680
3681 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3682 if (r < 0)
3683 return r;
3684
3685 /* Let the child know that we are ready and wait that the child is completely ready now. */
3686 if (!barrier_place_and_sync(&barrier)) { /* #5 */
3687 log_error("Child died too early.");
3688 return -ESRCH;
3689 }
3690
3691 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3692 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3693 etc_passwd_lock = safe_close(etc_passwd_lock);
3694
3695 sd_notifyf(false,
3696 "STATUS=Container running.\n"
3697 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3698 if (!arg_notify_ready)
3699 sd_notify(false, "READY=1\n");
3700
3701 if (arg_kill_signal > 0) {
3702 /* Try to kill the init system on SIGINT or SIGTERM */
3703 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3704 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3705 } else {
3706 /* Immediately exit */
3707 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3708 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3709 }
3710
3711 /* Exit when the child exits */
3712 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3713
3714 if (arg_expose_ports) {
3715 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3716 if (r < 0)
3717 return r;
3718
3719 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3720 }
3721
3722 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3723
3724 r = pty_forward_new(event, master,
3725 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3726 &forward);
3727 if (r < 0)
3728 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3729
3730 r = sd_event_loop(event);
3731 if (r < 0)
3732 return log_error_errno(r, "Failed to run event loop: %m");
3733
3734 pty_forward_get_last_char(forward, &last_char);
3735
3736 forward = pty_forward_free(forward);
3737
3738 if (!arg_quiet && last_char != '\n')
3739 putc('\n', stdout);
3740
3741 /* Kill if it is not dead yet anyway */
3742 if (arg_register && !arg_keep_unit && bus)
3743 terminate_machine(bus, *pid);
3744
3745 /* Normally redundant, but better safe than sorry */
3746 (void) kill(*pid, SIGKILL);
3747
3748 r = wait_for_container(*pid, &container_status);
3749 *pid = 0;
3750
3751 if (r < 0)
3752 /* We failed to wait for the container, or the container exited abnormally. */
3753 return r;
3754 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3755 /* r > 0 → The container exited with a non-zero status.
3756 * As a special case, we need to replace 133 with a different value,
3757 * because 133 is special-cased in the service file to reboot the container.
3758 * otherwise → The container exited with zero status and a reboot was not requested.
3759 */
3760 if (r == EXIT_FORCE_RESTART)
3761 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3762 *ret = r;
3763 return 0; /* finito */
3764 }
3765
3766 /* CONTAINER_REBOOTED, loop again */
3767
3768 if (arg_keep_unit) {
3769 /* Special handling if we are running as a service: instead of simply
3770 * restarting the machine we want to restart the entire service, so let's
3771 * inform systemd about this with the special exit code 133. The service
3772 * file uses RestartForceExitStatus=133 so that this results in a full
3773 * nspawn restart. This is necessary since we might have cgroup parameters
3774 * set we want to have flushed out. */
3775 *ret = EXIT_FORCE_RESTART;
3776 return 0; /* finito */
3777 }
3778
3779 expose_port_flush(arg_expose_ports, exposed);
3780
3781 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3782 *veth_created = false;
3783 return 1; /* loop again */
3784 }
3785
3786 int main(int argc, char *argv[]) {
3787
3788 _cleanup_free_ char *console = NULL;
3789 _cleanup_close_ int master = -1;
3790 _cleanup_fdset_free_ FDSet *fds = NULL;
3791 int r, n_fd_passed, ret = EXIT_SUCCESS;
3792 char veth_name[IFNAMSIZ] = "";
3793 bool secondary = false, remove_directory = false, remove_image = false;
3794 pid_t pid = 0;
3795 union in_addr_union exposed = {};
3796 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3797 bool interactive, veth_created = false, remove_tmprootdir = false;
3798 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3799 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3800 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3801 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3802
3803 log_parse_environment();
3804 log_open();
3805
3806 /* Make sure rename_process() in the stub init process can work */
3807 saved_argv = argv;
3808 saved_argc = argc;
3809
3810 r = parse_argv(argc, argv);
3811 if (r <= 0)
3812 goto finish;
3813
3814 r = must_be_root();
3815 if (r < 0)
3816 goto finish;
3817
3818 r = determine_names();
3819 if (r < 0)
3820 goto finish;
3821
3822 r = load_settings();
3823 if (r < 0)
3824 goto finish;
3825
3826 r = verify_arguments();
3827 if (r < 0)
3828 goto finish;
3829
3830 r = detect_unified_cgroup_hierarchy_from_environment();
3831 if (r < 0)
3832 goto finish;
3833
3834 n_fd_passed = sd_listen_fds(false);
3835 if (n_fd_passed > 0) {
3836 r = fdset_new_listen_fds(&fds, false);
3837 if (r < 0) {
3838 log_error_errno(r, "Failed to collect file descriptors: %m");
3839 goto finish;
3840 }
3841 }
3842
3843 if (arg_directory) {
3844 assert(!arg_image);
3845
3846 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3847 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3848 r = -EINVAL;
3849 goto finish;
3850 }
3851
3852 if (arg_ephemeral) {
3853 _cleanup_free_ char *np = NULL;
3854
3855 r = chase_symlinks_and_update(&arg_directory, 0);
3856 if (r < 0)
3857 goto finish;
3858
3859 /* If the specified path is a mount point we
3860 * generate the new snapshot immediately
3861 * inside it under a random name. However if
3862 * the specified is not a mount point we
3863 * create the new snapshot in the parent
3864 * directory, just next to it. */
3865 r = path_is_mount_point(arg_directory, NULL, 0);
3866 if (r < 0) {
3867 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3868 goto finish;
3869 }
3870 if (r > 0)
3871 r = tempfn_random_child(arg_directory, "machine.", &np);
3872 else
3873 r = tempfn_random(arg_directory, "machine.", &np);
3874 if (r < 0) {
3875 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3876 goto finish;
3877 }
3878
3879 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3880 if (r < 0) {
3881 log_error_errno(r, "Failed to lock %s: %m", np);
3882 goto finish;
3883 }
3884
3885 r = btrfs_subvol_snapshot(arg_directory, np,
3886 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3887 BTRFS_SNAPSHOT_FALLBACK_COPY |
3888 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3889 BTRFS_SNAPSHOT_RECURSIVE |
3890 BTRFS_SNAPSHOT_QUOTA);
3891 if (r < 0) {
3892 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3893 goto finish;
3894 }
3895
3896 free_and_replace(arg_directory, np);
3897
3898 remove_directory = true;
3899
3900 } else {
3901 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3902 if (r < 0)
3903 goto finish;
3904
3905 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3906 if (r == -EBUSY) {
3907 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3908 goto finish;
3909 }
3910 if (r < 0) {
3911 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3912 goto finish;
3913 }
3914
3915 if (arg_template) {
3916 r = chase_symlinks_and_update(&arg_template, 0);
3917 if (r < 0)
3918 goto finish;
3919
3920 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3921 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3922 BTRFS_SNAPSHOT_FALLBACK_COPY |
3923 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3924 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3925 BTRFS_SNAPSHOT_RECURSIVE |
3926 BTRFS_SNAPSHOT_QUOTA);
3927 if (r == -EEXIST) {
3928 if (!arg_quiet)
3929 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3930 } else if (r < 0) {
3931 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3932 goto finish;
3933 } else {
3934 if (!arg_quiet)
3935 log_info("Populated %s from template %s.", arg_directory, arg_template);
3936 }
3937 }
3938 }
3939
3940 if (arg_start_mode == START_BOOT) {
3941 if (path_is_os_tree(arg_directory) <= 0) {
3942 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3943 r = -EINVAL;
3944 goto finish;
3945 }
3946 } else {
3947 const char *p;
3948
3949 p = strjoina(arg_directory, "/usr/");
3950 if (laccess(p, F_OK) < 0) {
3951 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3952 r = -EINVAL;
3953 goto finish;
3954 }
3955 }
3956
3957 } else {
3958 assert(arg_image);
3959 assert(!arg_template);
3960
3961 r = chase_symlinks_and_update(&arg_image, 0);
3962 if (r < 0)
3963 goto finish;
3964
3965 if (arg_ephemeral) {
3966 _cleanup_free_ char *np = NULL;
3967
3968 r = tempfn_random(arg_image, "machine.", &np);
3969 if (r < 0) {
3970 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3971 goto finish;
3972 }
3973
3974 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3975 if (r < 0) {
3976 r = log_error_errno(r, "Failed to create image lock: %m");
3977 goto finish;
3978 }
3979
3980 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3981 if (r < 0) {
3982 r = log_error_errno(r, "Failed to copy image file: %m");
3983 goto finish;
3984 }
3985
3986 free_and_replace(arg_image, np);
3987
3988 remove_image = true;
3989 } else {
3990 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3991 if (r == -EBUSY) {
3992 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3993 goto finish;
3994 }
3995 if (r < 0) {
3996 r = log_error_errno(r, "Failed to create image lock: %m");
3997 goto finish;
3998 }
3999
4000 if (!arg_root_hash) {
4001 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4002 if (r < 0) {
4003 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4004 goto finish;
4005 }
4006 }
4007 }
4008
4009 if (!mkdtemp(tmprootdir)) {
4010 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4011 goto finish;
4012 }
4013
4014 remove_tmprootdir = true;
4015
4016 arg_directory = strdup(tmprootdir);
4017 if (!arg_directory) {
4018 r = log_oom();
4019 goto finish;
4020 }
4021
4022 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4023 if (r < 0) {
4024 log_error_errno(r, "Failed to set up loopback block device: %m");
4025 goto finish;
4026 }
4027
4028 r = dissect_image_and_warn(
4029 loop->fd,
4030 arg_image,
4031 arg_root_hash, arg_root_hash_size,
4032 DISSECT_IMAGE_REQUIRE_ROOT,
4033 &dissected_image);
4034 if (r == -ENOPKG) {
4035 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4036 log_notice("Note that the disk image needs to\n"
4037 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4038 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4039 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4040 " d) or contain a file system without a partition table\n"
4041 "in order to be bootable with systemd-nspawn.");
4042 goto finish;
4043 }
4044 if (r < 0)
4045 goto finish;
4046
4047 if (!arg_root_hash && dissected_image->can_verity)
4048 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4049
4050 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4051 if (r < 0)
4052 goto finish;
4053
4054 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4055 if (remove_image && unlink(arg_image) >= 0)
4056 remove_image = false;
4057 }
4058
4059 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4060 if (r < 0)
4061 goto finish;
4062
4063 interactive =
4064 isatty(STDIN_FILENO) > 0 &&
4065 isatty(STDOUT_FILENO) > 0;
4066
4067 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4068 if (master < 0) {
4069 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4070 goto finish;
4071 }
4072
4073 r = ptsname_malloc(master, &console);
4074 if (r < 0) {
4075 r = log_error_errno(r, "Failed to determine tty name: %m");
4076 goto finish;
4077 }
4078
4079 if (arg_selinux_apifs_context) {
4080 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4081 if (r < 0)
4082 goto finish;
4083 }
4084
4085 if (unlockpt(master) < 0) {
4086 r = log_error_errno(errno, "Failed to unlock tty: %m");
4087 goto finish;
4088 }
4089
4090 if (!arg_quiet)
4091 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4092 arg_machine, arg_image ?: arg_directory);
4093
4094 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4095
4096 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4097 r = log_error_errno(errno, "Failed to become subreaper: %m");
4098 goto finish;
4099 }
4100
4101 for (;;) {
4102 r = run(master,
4103 console,
4104 dissected_image,
4105 interactive, secondary,
4106 fds,
4107 veth_name, &veth_created,
4108 &exposed,
4109 &pid, &ret);
4110 if (r <= 0)
4111 break;
4112 }
4113
4114 finish:
4115 sd_notify(false,
4116 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4117 "STOPPING=1\nSTATUS=Terminating...");
4118
4119 if (pid > 0)
4120 (void) kill(pid, SIGKILL);
4121
4122 /* Try to flush whatever is still queued in the pty */
4123 if (master >= 0) {
4124 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4125 master = safe_close(master);
4126 }
4127
4128 if (pid > 0)
4129 (void) wait_for_terminate(pid, NULL);
4130
4131 if (remove_directory && arg_directory) {
4132 int k;
4133
4134 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4135 if (k < 0)
4136 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4137 }
4138
4139 if (remove_image && arg_image) {
4140 if (unlink(arg_image) < 0)
4141 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4142 }
4143
4144 if (remove_tmprootdir) {
4145 if (rmdir(tmprootdir) < 0)
4146 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4147 }
4148
4149 if (arg_machine) {
4150 const char *p;
4151
4152 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4153 (void) rm_rf(p, REMOVE_ROOT);
4154 }
4155
4156 expose_port_flush(arg_expose_ports, &exposed);
4157
4158 if (veth_created)
4159 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4160 (void) remove_bridge(arg_network_zone);
4161
4162 free(arg_directory);
4163 free(arg_template);
4164 free(arg_image);
4165 free(arg_machine);
4166 free(arg_user);
4167 free(arg_pivot_root_new);
4168 free(arg_pivot_root_old);
4169 free(arg_chdir);
4170 strv_free(arg_setenv);
4171 free(arg_network_bridge);
4172 strv_free(arg_network_interfaces);
4173 strv_free(arg_network_macvlan);
4174 strv_free(arg_network_ipvlan);
4175 strv_free(arg_network_veth_extra);
4176 strv_free(arg_parameters);
4177 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4178 expose_port_free_all(arg_expose_ports);
4179 free(arg_root_hash);
4180
4181 return r < 0 ? EXIT_FAILURE : ret;
4182 }