]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
macro: introduce TAKE_PTR() macro
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6
7 systemd is free software; you can redistribute it and/or modify it
8 under the terms of the GNU Lesser General Public License as published by
9 the Free Software Foundation; either version 2.1 of the License, or
10 (at your option) any later version.
11
12 systemd is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public License
18 along with systemd; If not, see <http://www.gnu.org/licenses/>.
19 ***/
20
21 #if HAVE_BLKID
22 #include <blkid.h>
23 #endif
24 #include <errno.h>
25 #include <getopt.h>
26 #include <grp.h>
27 #include <linux/loop.h>
28 #include <pwd.h>
29 #include <sched.h>
30 #if HAVE_SELINUX
31 #include <selinux/selinux.h>
32 #endif
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <sys/file.h>
38 #include <sys/mount.h>
39 #include <sys/personality.h>
40 #include <sys/prctl.h>
41 #include <sys/types.h>
42 #include <sys/wait.h>
43 #include <unistd.h>
44
45 #include "sd-bus.h"
46 #include "sd-daemon.h"
47 #include "sd-id128.h"
48
49 #include "alloc-util.h"
50 #include "barrier.h"
51 #include "base-filesystem.h"
52 #include "blkid-util.h"
53 #include "btrfs-util.h"
54 #include "bus-util.h"
55 #include "cap-list.h"
56 #include "capability-util.h"
57 #include "cgroup-util.h"
58 #include "copy.h"
59 #include "dev-setup.h"
60 #include "dissect-image.h"
61 #include "env-util.h"
62 #include "fd-util.h"
63 #include "fdset.h"
64 #include "fileio.h"
65 #include "format-util.h"
66 #include "fs-util.h"
67 #include "gpt.h"
68 #include "hexdecoct.h"
69 #include "hostname-util.h"
70 #include "id128-util.h"
71 #include "log.h"
72 #include "loop-util.h"
73 #include "loopback-setup.h"
74 #include "machine-image.h"
75 #include "macro.h"
76 #include "missing.h"
77 #include "mkdir.h"
78 #include "mount-util.h"
79 #include "netlink-util.h"
80 #include "nspawn-cgroup.h"
81 #include "nspawn-def.h"
82 #include "nspawn-expose-ports.h"
83 #include "nspawn-mount.h"
84 #include "nspawn-network.h"
85 #include "nspawn-patch-uid.h"
86 #include "nspawn-register.h"
87 #include "nspawn-seccomp.h"
88 #include "nspawn-settings.h"
89 #include "nspawn-setuid.h"
90 #include "nspawn-stub-pid1.h"
91 #include "parse-util.h"
92 #include "path-util.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "rm-rf.h"
98 #include "selinux-util.h"
99 #include "signal-util.h"
100 #include "socket-util.h"
101 #include "stat-util.h"
102 #include "stdio-util.h"
103 #include "string-util.h"
104 #include "strv.h"
105 #include "terminal-util.h"
106 #include "udev-util.h"
107 #include "umask-util.h"
108 #include "user-util.h"
109 #include "util.h"
110
111 #if HAVE_SPLIT_USR
112 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
113 #else
114 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
115 #endif
116
117 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
118 * nspawn_notify_socket_path is relative to the container
119 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
120 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
121
122 #define EXIT_FORCE_RESTART 133
123
124 typedef enum ContainerStatus {
125 CONTAINER_TERMINATED,
126 CONTAINER_REBOOTED
127 } ContainerStatus;
128
129 typedef enum LinkJournal {
130 LINK_NO,
131 LINK_AUTO,
132 LINK_HOST,
133 LINK_GUEST
134 } LinkJournal;
135
136 static char *arg_directory = NULL;
137 static char *arg_template = NULL;
138 static char *arg_chdir = NULL;
139 static char *arg_pivot_root_new = NULL;
140 static char *arg_pivot_root_old = NULL;
141 static char *arg_user = NULL;
142 static sd_id128_t arg_uuid = {};
143 static char *arg_machine = NULL;
144 static const char *arg_selinux_context = NULL;
145 static const char *arg_selinux_apifs_context = NULL;
146 static const char *arg_slice = NULL;
147 static bool arg_private_network = false;
148 static bool arg_read_only = false;
149 static StartMode arg_start_mode = START_PID1;
150 static bool arg_ephemeral = false;
151 static LinkJournal arg_link_journal = LINK_AUTO;
152 static bool arg_link_journal_try = false;
153 static uint64_t arg_caps_retain =
154 (1ULL << CAP_AUDIT_CONTROL) |
155 (1ULL << CAP_AUDIT_WRITE) |
156 (1ULL << CAP_CHOWN) |
157 (1ULL << CAP_DAC_OVERRIDE) |
158 (1ULL << CAP_DAC_READ_SEARCH) |
159 (1ULL << CAP_FOWNER) |
160 (1ULL << CAP_FSETID) |
161 (1ULL << CAP_IPC_OWNER) |
162 (1ULL << CAP_KILL) |
163 (1ULL << CAP_LEASE) |
164 (1ULL << CAP_LINUX_IMMUTABLE) |
165 (1ULL << CAP_MKNOD) |
166 (1ULL << CAP_NET_BIND_SERVICE) |
167 (1ULL << CAP_NET_BROADCAST) |
168 (1ULL << CAP_NET_RAW) |
169 (1ULL << CAP_SETFCAP) |
170 (1ULL << CAP_SETGID) |
171 (1ULL << CAP_SETPCAP) |
172 (1ULL << CAP_SETUID) |
173 (1ULL << CAP_SYS_ADMIN) |
174 (1ULL << CAP_SYS_BOOT) |
175 (1ULL << CAP_SYS_CHROOT) |
176 (1ULL << CAP_SYS_NICE) |
177 (1ULL << CAP_SYS_PTRACE) |
178 (1ULL << CAP_SYS_RESOURCE) |
179 (1ULL << CAP_SYS_TTY_CONFIG);
180 static CustomMount *arg_custom_mounts = NULL;
181 static unsigned arg_n_custom_mounts = 0;
182 static char **arg_setenv = NULL;
183 static bool arg_quiet = false;
184 static bool arg_register = true;
185 static bool arg_keep_unit = false;
186 static char **arg_network_interfaces = NULL;
187 static char **arg_network_macvlan = NULL;
188 static char **arg_network_ipvlan = NULL;
189 static bool arg_network_veth = false;
190 static char **arg_network_veth_extra = NULL;
191 static char *arg_network_bridge = NULL;
192 static char *arg_network_zone = NULL;
193 static char *arg_network_namespace_path = NULL;
194 static unsigned long arg_personality = PERSONALITY_INVALID;
195 static char *arg_image = NULL;
196 static VolatileMode arg_volatile_mode = VOLATILE_NO;
197 static ExposePort *arg_expose_ports = NULL;
198 static char **arg_property = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216
217 static void help(void) {
218 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
219 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
220 " -h --help Show this help\n"
221 " --version Print version string\n"
222 " -q --quiet Do not show status information\n"
223 " -D --directory=PATH Root directory for the container\n"
224 " --template=PATH Initialize root directory from template directory,\n"
225 " if missing\n"
226 " -x --ephemeral Run container with snapshot of root directory, and\n"
227 " remove it after exit\n"
228 " -i --image=PATH File system device or disk image for the container\n"
229 " --root-hash=HASH Specify verity root hash\n"
230 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
231 " -b --boot Boot up full system (i.e. invoke init)\n"
232 " --chdir=PATH Set working directory in the container\n"
233 " --pivot-root=PATH[:PATH]\n"
234 " Pivot root to given directory in the container\n"
235 " -u --user=USER Run the command under specified user or uid\n"
236 " -M --machine=NAME Set the machine name for the container\n"
237 " --uuid=UUID Set a specific machine UUID for the container\n"
238 " -S --slice=SLICE Place the container in the specified slice\n"
239 " --property=NAME=VALUE Set scope unit property\n"
240 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
241 " --private-users[=UIDBASE[:NUIDS]]\n"
242 " Similar, but with user configured UID/GID range\n"
243 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
244 " --private-network Disable network in container\n"
245 " --network-interface=INTERFACE\n"
246 " Assign an existing network interface to the\n"
247 " container\n"
248 " --network-macvlan=INTERFACE\n"
249 " Create a macvlan network interface based on an\n"
250 " existing network interface to the container\n"
251 " --network-ipvlan=INTERFACE\n"
252 " Create a ipvlan network interface based on an\n"
253 " existing network interface to the container\n"
254 " -n --network-veth Add a virtual Ethernet connection between host\n"
255 " and container\n"
256 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
257 " Add an additional virtual Ethernet link between\n"
258 " host and container\n"
259 " --network-bridge=INTERFACE\n"
260 " Add a virtual Ethernet connection to the container\n"
261 " and attach it to an existing bridge on the host\n"
262 " --network-zone=NAME Similar, but attach the new interface to an\n"
263 " an automatically managed bridge interface\n"
264 " --network-namespace-path=PATH\n"
265 " Set network namespace to the one represented by\n"
266 " the specified kernel namespace file node\n"
267 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
268 " Expose a container IP port on the host\n"
269 " -Z --selinux-context=SECLABEL\n"
270 " Set the SELinux security context to be used by\n"
271 " processes in the container\n"
272 " -L --selinux-apifs-context=SECLABEL\n"
273 " Set the SELinux security context to be used by\n"
274 " API/tmpfs file systems in the container\n"
275 " --capability=CAP In addition to the default, retain specified\n"
276 " capability\n"
277 " --drop-capability=CAP Drop the specified capability from the default set\n"
278 " --system-call-filter=LIST|~LIST\n"
279 " Permit/prohibit specific system calls\n"
280 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
281 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
282 " host, try-guest, try-host\n"
283 " -j Equivalent to --link-journal=try-guest\n"
284 " --read-only Mount the root directory read-only\n"
285 " --bind=PATH[:PATH[:OPTIONS]]\n"
286 " Bind mount a file or directory from the host into\n"
287 " the container\n"
288 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
289 " Similar, but creates a read-only bind mount\n"
290 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
291 " --overlay=PATH[:PATH...]:PATH\n"
292 " Create an overlay mount from the host to \n"
293 " the container\n"
294 " --overlay-ro=PATH[:PATH...]:PATH\n"
295 " Similar, but creates a read-only overlay mount\n"
296 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
297 " --register=BOOLEAN Register container as machine\n"
298 " --keep-unit Do not register a scope for the machine, reuse\n"
299 " the service unit nspawn is running in\n"
300 " --volatile[=MODE] Run the system in volatile mode\n"
301 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
303 , program_invocation_short_name);
304 }
305
306 static int custom_mount_check_all(void) {
307 unsigned i;
308
309 for (i = 0; i < arg_n_custom_mounts; i++) {
310 CustomMount *m = &arg_custom_mounts[i];
311
312 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
313
314 if (arg_userns_chown) {
315 log_error("--private-users-chown may not be combined with custom root mounts.");
316 return -EINVAL;
317 } else if (arg_uid_shift == UID_INVALID) {
318 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
319 return -EINVAL;
320 }
321 }
322 }
323
324 return 0;
325 }
326
327 static int detect_unified_cgroup_hierarchy_from_environment(void) {
328 const char *e;
329 int r;
330
331 /* Allow the user to control whether the unified hierarchy is used */
332 e = getenv("UNIFIED_CGROUP_HIERARCHY");
333 if (e) {
334 r = parse_boolean(e);
335 if (r < 0)
336 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
337 if (r > 0)
338 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
339 else
340 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
341 }
342
343 return 0;
344 }
345
346 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
347 int r;
348
349 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
350 * image actually supports. */
351 r = cg_all_unified();
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
354 if (r > 0) {
355 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
356 * routine only detects 231, so we'll have a false negative here for 230. */
357 r = systemd_installation_has_version(directory, 230);
358 if (r < 0)
359 return log_error_errno(r, "Failed to determine systemd version in container: %m");
360 if (r > 0)
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
362 else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
365 /* Mixed cgroup hierarchy support was added in 233 */
366 r = systemd_installation_has_version(directory, 233);
367 if (r < 0)
368 return log_error_errno(r, "Failed to determine systemd version in container: %m");
369 if (r > 0)
370 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
371 else
372 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
373 } else
374 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
375
376 log_debug("Using %s hierarchy for container.",
377 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
378 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
379
380 return 0;
381 }
382
383 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
384 int r;
385
386 r = getenv_bool(name);
387 if (r == -ENXIO)
388 return;
389 if (r < 0)
390 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
391 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
392 }
393
394 static void parse_mount_settings_env(void) {
395 int r;
396 const char *e;
397
398 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
399 if (!e)
400 return;
401
402 if (streq(e, "network")) {
403 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
404 return;
405 }
406
407 r = parse_boolean(e);
408 if (r < 0) {
409 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
410 return;
411 }
412
413 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
414 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
415 }
416
417 static int parse_argv(int argc, char *argv[]) {
418
419 enum {
420 ARG_VERSION = 0x100,
421 ARG_PRIVATE_NETWORK,
422 ARG_UUID,
423 ARG_READ_ONLY,
424 ARG_CAPABILITY,
425 ARG_DROP_CAPABILITY,
426 ARG_LINK_JOURNAL,
427 ARG_BIND,
428 ARG_BIND_RO,
429 ARG_TMPFS,
430 ARG_OVERLAY,
431 ARG_OVERLAY_RO,
432 ARG_SHARE_SYSTEM,
433 ARG_REGISTER,
434 ARG_KEEP_UNIT,
435 ARG_NETWORK_INTERFACE,
436 ARG_NETWORK_MACVLAN,
437 ARG_NETWORK_IPVLAN,
438 ARG_NETWORK_BRIDGE,
439 ARG_NETWORK_ZONE,
440 ARG_NETWORK_VETH_EXTRA,
441 ARG_NETWORK_NAMESPACE_PATH,
442 ARG_PERSONALITY,
443 ARG_VOLATILE,
444 ARG_TEMPLATE,
445 ARG_PROPERTY,
446 ARG_PRIVATE_USERS,
447 ARG_KILL_SIGNAL,
448 ARG_SETTINGS,
449 ARG_CHDIR,
450 ARG_PIVOT_ROOT,
451 ARG_PRIVATE_USERS_CHOWN,
452 ARG_NOTIFY_READY,
453 ARG_ROOT_HASH,
454 ARG_SYSTEM_CALL_FILTER,
455 };
456
457 static const struct option options[] = {
458 { "help", no_argument, NULL, 'h' },
459 { "version", no_argument, NULL, ARG_VERSION },
460 { "directory", required_argument, NULL, 'D' },
461 { "template", required_argument, NULL, ARG_TEMPLATE },
462 { "ephemeral", no_argument, NULL, 'x' },
463 { "user", required_argument, NULL, 'u' },
464 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
465 { "as-pid2", no_argument, NULL, 'a' },
466 { "boot", no_argument, NULL, 'b' },
467 { "uuid", required_argument, NULL, ARG_UUID },
468 { "read-only", no_argument, NULL, ARG_READ_ONLY },
469 { "capability", required_argument, NULL, ARG_CAPABILITY },
470 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
471 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
472 { "bind", required_argument, NULL, ARG_BIND },
473 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
474 { "tmpfs", required_argument, NULL, ARG_TMPFS },
475 { "overlay", required_argument, NULL, ARG_OVERLAY },
476 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
477 { "machine", required_argument, NULL, 'M' },
478 { "slice", required_argument, NULL, 'S' },
479 { "setenv", required_argument, NULL, 'E' },
480 { "selinux-context", required_argument, NULL, 'Z' },
481 { "selinux-apifs-context", required_argument, NULL, 'L' },
482 { "quiet", no_argument, NULL, 'q' },
483 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
484 { "register", required_argument, NULL, ARG_REGISTER },
485 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
486 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
487 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
488 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
489 { "network-veth", no_argument, NULL, 'n' },
490 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
491 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
492 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
493 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
494 { "personality", required_argument, NULL, ARG_PERSONALITY },
495 { "image", required_argument, NULL, 'i' },
496 { "volatile", optional_argument, NULL, ARG_VOLATILE },
497 { "port", required_argument, NULL, 'p' },
498 { "property", required_argument, NULL, ARG_PROPERTY },
499 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
500 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
501 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
502 { "settings", required_argument, NULL, ARG_SETTINGS },
503 { "chdir", required_argument, NULL, ARG_CHDIR },
504 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
505 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
506 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
507 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
508 {}
509 };
510
511 int c, r;
512 const char *p, *e;
513 uint64_t plus = 0, minus = 0;
514 bool mask_all_settings = false, mask_no_settings = false;
515
516 assert(argc >= 0);
517 assert(argv);
518
519 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
520
521 switch (c) {
522
523 case 'h':
524 help();
525 return 0;
526
527 case ARG_VERSION:
528 return version();
529
530 case 'D':
531 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
532 if (r < 0)
533 return r;
534 break;
535
536 case ARG_TEMPLATE:
537 r = parse_path_argument_and_warn(optarg, false, &arg_template);
538 if (r < 0)
539 return r;
540 break;
541
542 case 'i':
543 r = parse_path_argument_and_warn(optarg, false, &arg_image);
544 if (r < 0)
545 return r;
546 break;
547
548 case 'x':
549 arg_ephemeral = true;
550 break;
551
552 case 'u':
553 r = free_and_strdup(&arg_user, optarg);
554 if (r < 0)
555 return log_oom();
556
557 arg_settings_mask |= SETTING_USER;
558 break;
559
560 case ARG_NETWORK_ZONE: {
561 char *j;
562
563 j = strappend("vz-", optarg);
564 if (!j)
565 return log_oom();
566
567 if (!ifname_valid(j)) {
568 log_error("Network zone name not valid: %s", j);
569 free(j);
570 return -EINVAL;
571 }
572
573 free(arg_network_zone);
574 arg_network_zone = j;
575
576 arg_network_veth = true;
577 arg_private_network = true;
578 arg_settings_mask |= SETTING_NETWORK;
579 break;
580 }
581
582 case ARG_NETWORK_BRIDGE:
583
584 if (!ifname_valid(optarg)) {
585 log_error("Bridge interface name not valid: %s", optarg);
586 return -EINVAL;
587 }
588
589 r = free_and_strdup(&arg_network_bridge, optarg);
590 if (r < 0)
591 return log_oom();
592
593 _fallthrough_;
594 case 'n':
595 arg_network_veth = true;
596 arg_private_network = true;
597 arg_settings_mask |= SETTING_NETWORK;
598 break;
599
600 case ARG_NETWORK_VETH_EXTRA:
601 r = veth_extra_parse(&arg_network_veth_extra, optarg);
602 if (r < 0)
603 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
604
605 arg_private_network = true;
606 arg_settings_mask |= SETTING_NETWORK;
607 break;
608
609 case ARG_NETWORK_INTERFACE:
610
611 if (!ifname_valid(optarg)) {
612 log_error("Network interface name not valid: %s", optarg);
613 return -EINVAL;
614 }
615
616 if (strv_extend(&arg_network_interfaces, optarg) < 0)
617 return log_oom();
618
619 arg_private_network = true;
620 arg_settings_mask |= SETTING_NETWORK;
621 break;
622
623 case ARG_NETWORK_MACVLAN:
624
625 if (!ifname_valid(optarg)) {
626 log_error("MACVLAN network interface name not valid: %s", optarg);
627 return -EINVAL;
628 }
629
630 if (strv_extend(&arg_network_macvlan, optarg) < 0)
631 return log_oom();
632
633 arg_private_network = true;
634 arg_settings_mask |= SETTING_NETWORK;
635 break;
636
637 case ARG_NETWORK_IPVLAN:
638
639 if (!ifname_valid(optarg)) {
640 log_error("IPVLAN network interface name not valid: %s", optarg);
641 return -EINVAL;
642 }
643
644 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
645 return log_oom();
646
647 _fallthrough_;
648 case ARG_PRIVATE_NETWORK:
649 arg_private_network = true;
650 arg_settings_mask |= SETTING_NETWORK;
651 break;
652
653 case ARG_NETWORK_NAMESPACE_PATH:
654 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
655 if (r < 0)
656 return r;
657
658 break;
659
660 case 'b':
661 if (arg_start_mode == START_PID2) {
662 log_error("--boot and --as-pid2 may not be combined.");
663 return -EINVAL;
664 }
665
666 arg_start_mode = START_BOOT;
667 arg_settings_mask |= SETTING_START_MODE;
668 break;
669
670 case 'a':
671 if (arg_start_mode == START_BOOT) {
672 log_error("--boot and --as-pid2 may not be combined.");
673 return -EINVAL;
674 }
675
676 arg_start_mode = START_PID2;
677 arg_settings_mask |= SETTING_START_MODE;
678 break;
679
680 case ARG_UUID:
681 r = sd_id128_from_string(optarg, &arg_uuid);
682 if (r < 0)
683 return log_error_errno(r, "Invalid UUID: %s", optarg);
684
685 if (sd_id128_is_null(arg_uuid)) {
686 log_error("Machine UUID may not be all zeroes.");
687 return -EINVAL;
688 }
689
690 arg_settings_mask |= SETTING_MACHINE_ID;
691 break;
692
693 case 'S':
694 arg_slice = optarg;
695 break;
696
697 case 'M':
698 if (isempty(optarg))
699 arg_machine = mfree(arg_machine);
700 else {
701 if (!machine_name_is_valid(optarg)) {
702 log_error("Invalid machine name: %s", optarg);
703 return -EINVAL;
704 }
705
706 r = free_and_strdup(&arg_machine, optarg);
707 if (r < 0)
708 return log_oom();
709 }
710 break;
711
712 case 'Z':
713 arg_selinux_context = optarg;
714 break;
715
716 case 'L':
717 arg_selinux_apifs_context = optarg;
718 break;
719
720 case ARG_READ_ONLY:
721 arg_read_only = true;
722 arg_settings_mask |= SETTING_READ_ONLY;
723 break;
724
725 case ARG_CAPABILITY:
726 case ARG_DROP_CAPABILITY: {
727 p = optarg;
728 for (;;) {
729 _cleanup_free_ char *t = NULL;
730
731 r = extract_first_word(&p, &t, ",", 0);
732 if (r < 0)
733 return log_error_errno(r, "Failed to parse capability %s.", t);
734
735 if (r == 0)
736 break;
737
738 if (streq(t, "all")) {
739 if (c == ARG_CAPABILITY)
740 plus = (uint64_t) -1;
741 else
742 minus = (uint64_t) -1;
743 } else {
744 int cap;
745
746 cap = capability_from_name(t);
747 if (cap < 0) {
748 log_error("Failed to parse capability %s.", t);
749 return -EINVAL;
750 }
751
752 if (c == ARG_CAPABILITY)
753 plus |= 1ULL << (uint64_t) cap;
754 else
755 minus |= 1ULL << (uint64_t) cap;
756 }
757 }
758
759 arg_settings_mask |= SETTING_CAPABILITY;
760 break;
761 }
762
763 case 'j':
764 arg_link_journal = LINK_GUEST;
765 arg_link_journal_try = true;
766 break;
767
768 case ARG_LINK_JOURNAL:
769 if (streq(optarg, "auto")) {
770 arg_link_journal = LINK_AUTO;
771 arg_link_journal_try = false;
772 } else if (streq(optarg, "no")) {
773 arg_link_journal = LINK_NO;
774 arg_link_journal_try = false;
775 } else if (streq(optarg, "guest")) {
776 arg_link_journal = LINK_GUEST;
777 arg_link_journal_try = false;
778 } else if (streq(optarg, "host")) {
779 arg_link_journal = LINK_HOST;
780 arg_link_journal_try = false;
781 } else if (streq(optarg, "try-guest")) {
782 arg_link_journal = LINK_GUEST;
783 arg_link_journal_try = true;
784 } else if (streq(optarg, "try-host")) {
785 arg_link_journal = LINK_HOST;
786 arg_link_journal_try = true;
787 } else {
788 log_error("Failed to parse link journal mode %s", optarg);
789 return -EINVAL;
790 }
791
792 break;
793
794 case ARG_BIND:
795 case ARG_BIND_RO:
796 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
797 if (r < 0)
798 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
799
800 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
801 break;
802
803 case ARG_TMPFS:
804 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
805 if (r < 0)
806 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
807
808 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
809 break;
810
811 case ARG_OVERLAY:
812 case ARG_OVERLAY_RO:
813 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
814 if (r == -EADDRNOTAVAIL)
815 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
816 if (r < 0)
817 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
818
819 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
820 break;
821
822 case 'E': {
823 char **n;
824
825 if (!env_assignment_is_valid(optarg)) {
826 log_error("Environment variable assignment '%s' is not valid.", optarg);
827 return -EINVAL;
828 }
829
830 n = strv_env_set(arg_setenv, optarg);
831 if (!n)
832 return log_oom();
833
834 strv_free(arg_setenv);
835 arg_setenv = n;
836
837 arg_settings_mask |= SETTING_ENVIRONMENT;
838 break;
839 }
840
841 case 'q':
842 arg_quiet = true;
843 break;
844
845 case ARG_SHARE_SYSTEM:
846 /* We don't officially support this anymore, except for compat reasons. People should use the
847 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
848 arg_clone_ns_flags = 0;
849 break;
850
851 case ARG_REGISTER:
852 r = parse_boolean(optarg);
853 if (r < 0) {
854 log_error("Failed to parse --register= argument: %s", optarg);
855 return r;
856 }
857
858 arg_register = r;
859 break;
860
861 case ARG_KEEP_UNIT:
862 arg_keep_unit = true;
863 break;
864
865 case ARG_PERSONALITY:
866
867 arg_personality = personality_from_string(optarg);
868 if (arg_personality == PERSONALITY_INVALID) {
869 log_error("Unknown or unsupported personality '%s'.", optarg);
870 return -EINVAL;
871 }
872
873 arg_settings_mask |= SETTING_PERSONALITY;
874 break;
875
876 case ARG_VOLATILE:
877
878 if (!optarg)
879 arg_volatile_mode = VOLATILE_YES;
880 else {
881 VolatileMode m;
882
883 m = volatile_mode_from_string(optarg);
884 if (m < 0) {
885 log_error("Failed to parse --volatile= argument: %s", optarg);
886 return -EINVAL;
887 } else
888 arg_volatile_mode = m;
889 }
890
891 arg_settings_mask |= SETTING_VOLATILE_MODE;
892 break;
893
894 case 'p':
895 r = expose_port_parse(&arg_expose_ports, optarg);
896 if (r == -EEXIST)
897 return log_error_errno(r, "Duplicate port specification: %s", optarg);
898 if (r < 0)
899 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
900
901 arg_settings_mask |= SETTING_EXPOSE_PORTS;
902 break;
903
904 case ARG_PROPERTY:
905 if (strv_extend(&arg_property, optarg) < 0)
906 return log_oom();
907
908 break;
909
910 case ARG_PRIVATE_USERS: {
911 int boolean = -1;
912
913 if (!optarg)
914 boolean = true;
915 else if (!in_charset(optarg, DIGITS))
916 /* do *not* parse numbers as booleans */
917 boolean = parse_boolean(optarg);
918
919 if (boolean == false) {
920 /* no: User namespacing off */
921 arg_userns_mode = USER_NAMESPACE_NO;
922 arg_uid_shift = UID_INVALID;
923 arg_uid_range = UINT32_C(0x10000);
924 } else if (boolean == true) {
925 /* yes: User namespacing on, UID range is read from root dir */
926 arg_userns_mode = USER_NAMESPACE_FIXED;
927 arg_uid_shift = UID_INVALID;
928 arg_uid_range = UINT32_C(0x10000);
929 } else if (streq(optarg, "pick")) {
930 /* pick: User namespacing on, UID range is picked randomly */
931 arg_userns_mode = USER_NAMESPACE_PICK;
932 arg_uid_shift = UID_INVALID;
933 arg_uid_range = UINT32_C(0x10000);
934 } else {
935 _cleanup_free_ char *buffer = NULL;
936 const char *range, *shift;
937
938 /* anything else: User namespacing on, UID range is explicitly configured */
939
940 range = strchr(optarg, ':');
941 if (range) {
942 buffer = strndup(optarg, range - optarg);
943 if (!buffer)
944 return log_oom();
945 shift = buffer;
946
947 range++;
948 r = safe_atou32(range, &arg_uid_range);
949 if (r < 0)
950 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
951 } else
952 shift = optarg;
953
954 r = parse_uid(shift, &arg_uid_shift);
955 if (r < 0)
956 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
957
958 arg_userns_mode = USER_NAMESPACE_FIXED;
959 }
960
961 if (arg_uid_range <= 0) {
962 log_error("UID range cannot be 0.");
963 return -EINVAL;
964 }
965
966 arg_settings_mask |= SETTING_USERNS;
967 break;
968 }
969
970 case 'U':
971 if (userns_supported()) {
972 arg_userns_mode = USER_NAMESPACE_PICK;
973 arg_uid_shift = UID_INVALID;
974 arg_uid_range = UINT32_C(0x10000);
975
976 arg_settings_mask |= SETTING_USERNS;
977 }
978
979 break;
980
981 case ARG_PRIVATE_USERS_CHOWN:
982 arg_userns_chown = true;
983
984 arg_settings_mask |= SETTING_USERNS;
985 break;
986
987 case ARG_KILL_SIGNAL:
988 arg_kill_signal = signal_from_string_try_harder(optarg);
989 if (arg_kill_signal < 0) {
990 log_error("Cannot parse signal: %s", optarg);
991 return -EINVAL;
992 }
993
994 arg_settings_mask |= SETTING_KILL_SIGNAL;
995 break;
996
997 case ARG_SETTINGS:
998
999 /* no → do not read files
1000 * yes → read files, do not override cmdline, trust only subset
1001 * override → read files, override cmdline, trust only subset
1002 * trusted → read files, do not override cmdline, trust all
1003 */
1004
1005 r = parse_boolean(optarg);
1006 if (r < 0) {
1007 if (streq(optarg, "trusted")) {
1008 mask_all_settings = false;
1009 mask_no_settings = false;
1010 arg_settings_trusted = true;
1011
1012 } else if (streq(optarg, "override")) {
1013 mask_all_settings = false;
1014 mask_no_settings = true;
1015 arg_settings_trusted = -1;
1016 } else
1017 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1018 } else if (r > 0) {
1019 /* yes */
1020 mask_all_settings = false;
1021 mask_no_settings = false;
1022 arg_settings_trusted = -1;
1023 } else {
1024 /* no */
1025 mask_all_settings = true;
1026 mask_no_settings = false;
1027 arg_settings_trusted = false;
1028 }
1029
1030 break;
1031
1032 case ARG_CHDIR:
1033 if (!path_is_absolute(optarg)) {
1034 log_error("Working directory %s is not an absolute path.", optarg);
1035 return -EINVAL;
1036 }
1037
1038 r = free_and_strdup(&arg_chdir, optarg);
1039 if (r < 0)
1040 return log_oom();
1041
1042 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1043 break;
1044
1045 case ARG_PIVOT_ROOT:
1046 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1047 if (r < 0)
1048 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1049
1050 arg_settings_mask |= SETTING_PIVOT_ROOT;
1051 break;
1052
1053 case ARG_NOTIFY_READY:
1054 r = parse_boolean(optarg);
1055 if (r < 0) {
1056 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1057 return -EINVAL;
1058 }
1059 arg_notify_ready = r;
1060 arg_settings_mask |= SETTING_NOTIFY_READY;
1061 break;
1062
1063 case ARG_ROOT_HASH: {
1064 void *k;
1065 size_t l;
1066
1067 r = unhexmem(optarg, strlen(optarg), &k, &l);
1068 if (r < 0)
1069 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1070 if (l < sizeof(sd_id128_t)) {
1071 log_error("Root hash must be at least 128bit long: %s", optarg);
1072 free(k);
1073 return -EINVAL;
1074 }
1075
1076 free(arg_root_hash);
1077 arg_root_hash = k;
1078 arg_root_hash_size = l;
1079 break;
1080 }
1081
1082 case ARG_SYSTEM_CALL_FILTER: {
1083 bool negative;
1084 const char *items;
1085
1086 negative = optarg[0] == '~';
1087 items = negative ? optarg + 1 : optarg;
1088
1089 for (;;) {
1090 _cleanup_free_ char *word = NULL;
1091
1092 r = extract_first_word(&items, &word, NULL, 0);
1093 if (r == 0)
1094 break;
1095 if (r == -ENOMEM)
1096 return log_oom();
1097 if (r < 0)
1098 return log_error_errno(r, "Failed to parse system call filter: %m");
1099
1100 if (negative)
1101 r = strv_extend(&arg_syscall_blacklist, word);
1102 else
1103 r = strv_extend(&arg_syscall_whitelist, word);
1104 if (r < 0)
1105 return log_oom();
1106 }
1107
1108 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1109 break;
1110 }
1111
1112 case '?':
1113 return -EINVAL;
1114
1115 default:
1116 assert_not_reached("Unhandled option");
1117 }
1118
1119 /* If --network-namespace-path is given with any other network-related option,
1120 * we need to error out, to avoid conflicts between different network options. */
1121 if (arg_network_namespace_path &&
1122 (arg_network_interfaces || arg_network_macvlan ||
1123 arg_network_ipvlan || arg_network_veth_extra ||
1124 arg_network_bridge || arg_network_zone ||
1125 arg_network_veth || arg_private_network)) {
1126 log_error("--network-namespace-path cannot be combined with other network options.");
1127 return -EINVAL;
1128 }
1129
1130 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1131 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1132 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1133 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1134
1135 if (arg_userns_mode != USER_NAMESPACE_NO)
1136 arg_mount_settings |= MOUNT_USE_USERNS;
1137
1138 if (arg_private_network)
1139 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1140
1141 parse_mount_settings_env();
1142
1143 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1144 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1145 arg_register = false;
1146 if (arg_start_mode != START_PID1) {
1147 log_error("--boot cannot be used without namespacing.");
1148 return -EINVAL;
1149 }
1150 }
1151
1152 if (arg_userns_mode == USER_NAMESPACE_PICK)
1153 arg_userns_chown = true;
1154
1155 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1156 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1157 * The latter is not technically a user session, but we don't need to labour the point. */
1158 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1159 return -EINVAL;
1160 }
1161
1162 if (arg_directory && arg_image) {
1163 log_error("--directory= and --image= may not be combined.");
1164 return -EINVAL;
1165 }
1166
1167 if (arg_template && arg_image) {
1168 log_error("--template= and --image= may not be combined.");
1169 return -EINVAL;
1170 }
1171
1172 if (arg_ephemeral && arg_template && !arg_directory) {
1173 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1174 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1175 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1176 * --directory=". */
1177
1178 arg_directory = TAKE_PTR(arg_template);
1179 }
1180
1181 if (arg_template && !(arg_directory || arg_machine)) {
1182 log_error("--template= needs --directory= or --machine=.");
1183 return -EINVAL;
1184 }
1185
1186 if (arg_ephemeral && arg_template) {
1187 log_error("--ephemeral and --template= may not be combined.");
1188 return -EINVAL;
1189 }
1190
1191 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1192 log_error("--ephemeral and --link-journal= may not be combined.");
1193 return -EINVAL;
1194 }
1195
1196 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1197 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1198 return -EOPNOTSUPP;
1199 }
1200
1201 if (arg_userns_chown && arg_read_only) {
1202 log_error("--read-only and --private-users-chown may not be combined.");
1203 return -EINVAL;
1204 }
1205
1206 if (arg_network_bridge && arg_network_zone) {
1207 log_error("--network-bridge= and --network-zone= may not be combined.");
1208 return -EINVAL;
1209 }
1210
1211 if (argc > optind) {
1212 arg_parameters = strv_copy(argv + optind);
1213 if (!arg_parameters)
1214 return log_oom();
1215
1216 arg_settings_mask |= SETTING_START_MODE;
1217 }
1218
1219 /* Load all settings from .nspawn files */
1220 if (mask_no_settings)
1221 arg_settings_mask = 0;
1222
1223 /* Don't load any settings from .nspawn files */
1224 if (mask_all_settings)
1225 arg_settings_mask = _SETTINGS_MASK_ALL;
1226
1227 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1228
1229 r = cg_unified_flush();
1230 if (r < 0)
1231 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1232
1233 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1234 if (e)
1235 arg_container_service_name = e;
1236
1237 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1238 if (r < 0)
1239 arg_use_cgns = cg_ns_supported();
1240 else
1241 arg_use_cgns = r;
1242
1243 r = custom_mount_check_all();
1244 if (r < 0)
1245 return r;
1246
1247 return 1;
1248 }
1249
1250 static int verify_arguments(void) {
1251 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1252 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1253 return -EINVAL;
1254 }
1255
1256 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1257 log_error("Cannot combine --private-users with read-write mounts.");
1258 return -EINVAL;
1259 }
1260
1261 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1262 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1263 return -EINVAL;
1264 }
1265
1266 if (arg_expose_ports && !arg_private_network) {
1267 log_error("Cannot use --port= without private networking.");
1268 return -EINVAL;
1269 }
1270
1271 #if ! HAVE_LIBIPTC
1272 if (arg_expose_ports) {
1273 log_error("--port= is not supported, compiled without libiptc support.");
1274 return -EOPNOTSUPP;
1275 }
1276 #endif
1277
1278 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1279 arg_kill_signal = SIGRTMIN+3;
1280
1281 return 0;
1282 }
1283
1284 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1285 assert(p);
1286
1287 if (arg_userns_mode == USER_NAMESPACE_NO)
1288 return 0;
1289
1290 if (uid == UID_INVALID && gid == GID_INVALID)
1291 return 0;
1292
1293 if (uid != UID_INVALID) {
1294 uid += arg_uid_shift;
1295
1296 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1297 return -EOVERFLOW;
1298 }
1299
1300 if (gid != GID_INVALID) {
1301 gid += (gid_t) arg_uid_shift;
1302
1303 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1304 return -EOVERFLOW;
1305 }
1306
1307 if (lchown(p, uid, gid) < 0)
1308 return -errno;
1309
1310 return 0;
1311 }
1312
1313 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1314 const char *q;
1315 int r;
1316
1317 q = prefix_roota(root, path);
1318 r = mkdir_errno_wrapper(q, mode);
1319 if (r == -EEXIST)
1320 return 0;
1321 if (r < 0)
1322 return r;
1323
1324 return userns_lchown(q, uid, gid);
1325 }
1326
1327 static int setup_timezone(const char *dest) {
1328 _cleanup_free_ char *p = NULL, *q = NULL;
1329 const char *where, *check, *what;
1330 char *z, *y;
1331 int r;
1332
1333 assert(dest);
1334
1335 /* Fix the timezone, if possible */
1336 r = readlink_malloc("/etc/localtime", &p);
1337 if (r < 0) {
1338 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1339 /* to handle warning, delete /etc/localtime and replace it
1340 * with a symbolic link to a time zone data file.
1341 *
1342 * Example:
1343 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1344 */
1345 return 0;
1346 }
1347
1348 z = path_startswith(p, "../usr/share/zoneinfo/");
1349 if (!z)
1350 z = path_startswith(p, "/usr/share/zoneinfo/");
1351 if (!z) {
1352 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1353 return 0;
1354 }
1355
1356 where = prefix_roota(dest, "/etc/localtime");
1357 r = readlink_malloc(where, &q);
1358 if (r >= 0) {
1359 y = path_startswith(q, "../usr/share/zoneinfo/");
1360 if (!y)
1361 y = path_startswith(q, "/usr/share/zoneinfo/");
1362
1363 /* Already pointing to the right place? Then do nothing .. */
1364 if (y && streq(y, z))
1365 return 0;
1366 }
1367
1368 check = strjoina("/usr/share/zoneinfo/", z);
1369 check = prefix_roota(dest, check);
1370 if (laccess(check, F_OK) < 0) {
1371 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1372 return 0;
1373 }
1374
1375 if (unlink(where) < 0 && errno != ENOENT) {
1376 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1377 errno,
1378 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1379 return 0;
1380 }
1381
1382 what = strjoina("../usr/share/zoneinfo/", z);
1383 if (symlink(what, where) < 0) {
1384 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1385 errno,
1386 "Failed to correct timezone of container, ignoring: %m");
1387 return 0;
1388 }
1389
1390 r = userns_lchown(where, 0, 0);
1391 if (r < 0)
1392 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1393
1394 return 0;
1395 }
1396
1397 static int resolved_listening(void) {
1398 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1399 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1400 int r;
1401
1402 /* Check if resolved is listening */
1403
1404 r = sd_bus_open_system(&bus);
1405 if (r < 0)
1406 return r;
1407
1408 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1409 if (r <= 0)
1410 return r;
1411
1412 r = sd_bus_get_property_string(bus,
1413 "org.freedesktop.resolve1",
1414 "/org/freedesktop/resolve1",
1415 "org.freedesktop.resolve1.Manager",
1416 "DNSStubListener",
1417 NULL,
1418 &dns_stub_listener_mode);
1419 if (r < 0)
1420 return r;
1421
1422 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1423 }
1424
1425 static int setup_resolv_conf(const char *dest) {
1426 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1427 const char *where;
1428 int r, found;
1429
1430 assert(dest);
1431
1432 if (arg_private_network)
1433 return 0;
1434
1435 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1436 if (r < 0) {
1437 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1438 return 0;
1439 }
1440
1441 where = strjoina(etc, "/resolv.conf");
1442 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1443 if (found < 0) {
1444 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1445 return 0;
1446 }
1447
1448 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1449 resolved_listening() > 0) {
1450
1451 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1452 * container, so that the container can use the host's resolver. Given that network namespacing is
1453 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1454 * advantage that the container will be able to follow the host's DNS server configuration changes
1455 * transparently. */
1456
1457 if (found == 0) /* missing? */
1458 (void) touch(resolved);
1459
1460 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1461 if (r >= 0)
1462 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1463 }
1464
1465 /* If that didn't work, let's copy the file */
1466 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1467 if (r < 0) {
1468 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1469 * resolved or something similar runs inside and the symlink points there.
1470 *
1471 * If the disk image is read-only, there's also no point in complaining.
1472 */
1473 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1474 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1475 return 0;
1476 }
1477
1478 r = userns_lchown(where, 0, 0);
1479 if (r < 0)
1480 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1481
1482 return 0;
1483 }
1484
1485 static int setup_boot_id(const char *dest) {
1486 sd_id128_t rnd = SD_ID128_NULL;
1487 const char *from, *to;
1488 int r;
1489
1490 /* Generate a new randomized boot ID, so that each boot-up of
1491 * the container gets a new one */
1492
1493 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1494 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1495
1496 r = sd_id128_randomize(&rnd);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to generate random boot id: %m");
1499
1500 r = id128_write(from, ID128_UUID, rnd, false);
1501 if (r < 0)
1502 return log_error_errno(r, "Failed to write boot id: %m");
1503
1504 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1505 if (r >= 0)
1506 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1507 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1508
1509 (void) unlink(from);
1510 return r;
1511 }
1512
1513 static int copy_devnodes(const char *dest) {
1514
1515 static const char devnodes[] =
1516 "null\0"
1517 "zero\0"
1518 "full\0"
1519 "random\0"
1520 "urandom\0"
1521 "tty\0"
1522 "net/tun\0";
1523
1524 const char *d;
1525 int r = 0;
1526 _cleanup_umask_ mode_t u;
1527
1528 assert(dest);
1529
1530 u = umask(0000);
1531
1532 /* Create /dev/net, so that we can create /dev/net/tun in it */
1533 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1534 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1535
1536 NULSTR_FOREACH(d, devnodes) {
1537 _cleanup_free_ char *from = NULL, *to = NULL;
1538 struct stat st;
1539
1540 from = strappend("/dev/", d);
1541 to = prefix_root(dest, from);
1542
1543 if (stat(from, &st) < 0) {
1544
1545 if (errno != ENOENT)
1546 return log_error_errno(errno, "Failed to stat %s: %m", from);
1547
1548 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1549
1550 log_error("%s is not a char or block device, cannot copy.", from);
1551 return -EIO;
1552
1553 } else {
1554 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1555 /* Explicitly warn the user when /dev is already populated. */
1556 if (errno == EEXIST)
1557 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1558 if (errno != EPERM)
1559 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1560
1561 /* Some systems abusively restrict mknod but
1562 * allow bind mounts. */
1563 r = touch(to);
1564 if (r < 0)
1565 return log_error_errno(r, "touch (%s) failed: %m", to);
1566 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1567 if (r < 0)
1568 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1569 }
1570
1571 r = userns_lchown(to, 0, 0);
1572 if (r < 0)
1573 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1574 }
1575 }
1576
1577 return r;
1578 }
1579
1580 static int setup_pts(const char *dest) {
1581 _cleanup_free_ char *options = NULL;
1582 const char *p;
1583 int r;
1584
1585 #if HAVE_SELINUX
1586 if (arg_selinux_apifs_context)
1587 (void) asprintf(&options,
1588 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1589 arg_uid_shift + TTY_GID,
1590 arg_selinux_apifs_context);
1591 else
1592 #endif
1593 (void) asprintf(&options,
1594 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1595 arg_uid_shift + TTY_GID);
1596
1597 if (!options)
1598 return log_oom();
1599
1600 /* Mount /dev/pts itself */
1601 p = prefix_roota(dest, "/dev/pts");
1602 r = mkdir_errno_wrapper(p, 0755);
1603 if (r < 0)
1604 return log_error_errno(r, "Failed to create /dev/pts: %m");
1605
1606 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1607 if (r < 0)
1608 return r;
1609 r = userns_lchown(p, 0, 0);
1610 if (r < 0)
1611 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1612
1613 /* Create /dev/ptmx symlink */
1614 p = prefix_roota(dest, "/dev/ptmx");
1615 if (symlink("pts/ptmx", p) < 0)
1616 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1617 r = userns_lchown(p, 0, 0);
1618 if (r < 0)
1619 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1620
1621 /* And fix /dev/pts/ptmx ownership */
1622 p = prefix_roota(dest, "/dev/pts/ptmx");
1623 r = userns_lchown(p, 0, 0);
1624 if (r < 0)
1625 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1626
1627 return 0;
1628 }
1629
1630 static int setup_dev_console(const char *dest, const char *console) {
1631 _cleanup_umask_ mode_t u;
1632 const char *to;
1633 int r;
1634
1635 assert(dest);
1636 assert(console);
1637
1638 u = umask(0000);
1639
1640 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1641 if (r < 0)
1642 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1643
1644 /* We need to bind mount the right tty to /dev/console since
1645 * ptys can only exist on pts file systems. To have something
1646 * to bind mount things on we create a empty regular file. */
1647
1648 to = prefix_roota(dest, "/dev/console");
1649 r = touch(to);
1650 if (r < 0)
1651 return log_error_errno(r, "touch() for /dev/console failed: %m");
1652
1653 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1654 }
1655
1656 static int setup_keyring(void) {
1657 key_serial_t keyring;
1658
1659 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1660 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1661 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1662 * these system calls let's make sure we don't leak anything into the container. */
1663
1664 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1665 if (keyring == -1) {
1666 if (errno == ENOSYS)
1667 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1668 else if (IN_SET(errno, EACCES, EPERM))
1669 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1670 else
1671 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1672 }
1673
1674 return 0;
1675 }
1676
1677 static int setup_kmsg(const char *dest, int kmsg_socket) {
1678 const char *from, *to;
1679 _cleanup_umask_ mode_t u;
1680 int fd, r;
1681
1682 assert(kmsg_socket >= 0);
1683
1684 u = umask(0000);
1685
1686 /* We create the kmsg FIFO as /run/kmsg, but immediately
1687 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1688 * on the reading side behave very similar to /proc/kmsg,
1689 * their writing side behaves differently from /dev/kmsg in
1690 * that writing blocks when nothing is reading. In order to
1691 * avoid any problems with containers deadlocking due to this
1692 * we simply make /dev/kmsg unavailable to the container. */
1693 from = prefix_roota(dest, "/run/kmsg");
1694 to = prefix_roota(dest, "/proc/kmsg");
1695
1696 if (mkfifo(from, 0600) < 0)
1697 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1698 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1699 if (r < 0)
1700 return r;
1701
1702 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1703 if (fd < 0)
1704 return log_error_errno(errno, "Failed to open fifo: %m");
1705
1706 /* Store away the fd in the socket, so that it stays open as
1707 * long as we run the child */
1708 r = send_one_fd(kmsg_socket, fd, 0);
1709 safe_close(fd);
1710
1711 if (r < 0)
1712 return log_error_errno(r, "Failed to send FIFO fd: %m");
1713
1714 /* And now make the FIFO unavailable as /run/kmsg... */
1715 (void) unlink(from);
1716
1717 return 0;
1718 }
1719
1720 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1721 union in_addr_union *exposed = userdata;
1722
1723 assert(rtnl);
1724 assert(m);
1725 assert(exposed);
1726
1727 expose_port_execute(rtnl, arg_expose_ports, exposed);
1728 return 0;
1729 }
1730
1731 static int setup_hostname(void) {
1732
1733 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1734 return 0;
1735
1736 if (sethostname_idempotent(arg_machine) < 0)
1737 return -errno;
1738
1739 return 0;
1740 }
1741
1742 static int setup_journal(const char *directory) {
1743 sd_id128_t this_id;
1744 _cleanup_free_ char *d = NULL;
1745 const char *p, *q;
1746 bool try;
1747 char id[33];
1748 int r;
1749
1750 /* Don't link journals in ephemeral mode */
1751 if (arg_ephemeral)
1752 return 0;
1753
1754 if (arg_link_journal == LINK_NO)
1755 return 0;
1756
1757 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1758
1759 r = sd_id128_get_machine(&this_id);
1760 if (r < 0)
1761 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1762
1763 if (sd_id128_equal(arg_uuid, this_id)) {
1764 log_full(try ? LOG_WARNING : LOG_ERR,
1765 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1766 if (try)
1767 return 0;
1768 return -EEXIST;
1769 }
1770
1771 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1772 if (r < 0)
1773 return log_error_errno(r, "Failed to create /var: %m");
1774
1775 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1776 if (r < 0)
1777 return log_error_errno(r, "Failed to create /var/log: %m");
1778
1779 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1780 if (r < 0)
1781 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1782
1783 (void) sd_id128_to_string(arg_uuid, id);
1784
1785 p = strjoina("/var/log/journal/", id);
1786 q = prefix_roota(directory, p);
1787
1788 if (path_is_mount_point(p, NULL, 0) > 0) {
1789 if (try)
1790 return 0;
1791
1792 log_error("%s: already a mount point, refusing to use for journal", p);
1793 return -EEXIST;
1794 }
1795
1796 if (path_is_mount_point(q, NULL, 0) > 0) {
1797 if (try)
1798 return 0;
1799
1800 log_error("%s: already a mount point, refusing to use for journal", q);
1801 return -EEXIST;
1802 }
1803
1804 r = readlink_and_make_absolute(p, &d);
1805 if (r >= 0) {
1806 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1807 path_equal(d, q)) {
1808
1809 r = userns_mkdir(directory, p, 0755, 0, 0);
1810 if (r < 0)
1811 log_warning_errno(r, "Failed to create directory %s: %m", q);
1812 return 0;
1813 }
1814
1815 if (unlink(p) < 0)
1816 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1817 } else if (r == -EINVAL) {
1818
1819 if (arg_link_journal == LINK_GUEST &&
1820 rmdir(p) < 0) {
1821
1822 if (errno == ENOTDIR) {
1823 log_error("%s already exists and is neither a symlink nor a directory", p);
1824 return r;
1825 } else
1826 return log_error_errno(errno, "Failed to remove %s: %m", p);
1827 }
1828 } else if (r != -ENOENT)
1829 return log_error_errno(r, "readlink(%s) failed: %m", p);
1830
1831 if (arg_link_journal == LINK_GUEST) {
1832
1833 if (symlink(q, p) < 0) {
1834 if (try) {
1835 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1836 return 0;
1837 } else
1838 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1839 }
1840
1841 r = userns_mkdir(directory, p, 0755, 0, 0);
1842 if (r < 0)
1843 log_warning_errno(r, "Failed to create directory %s: %m", q);
1844 return 0;
1845 }
1846
1847 if (arg_link_journal == LINK_HOST) {
1848 /* don't create parents here — if the host doesn't have
1849 * permanent journal set up, don't force it here */
1850
1851 r = mkdir_errno_wrapper(p, 0755);
1852 if (r < 0 && r != -EEXIST) {
1853 if (try) {
1854 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
1855 return 0;
1856 } else
1857 return log_error_errno(r, "Failed to create %s: %m", p);
1858 }
1859
1860 } else if (access(p, F_OK) < 0)
1861 return 0;
1862
1863 if (dir_is_empty(q) == 0)
1864 log_warning("%s is not empty, proceeding anyway.", q);
1865
1866 r = userns_mkdir(directory, p, 0755, 0, 0);
1867 if (r < 0)
1868 return log_error_errno(r, "Failed to create %s: %m", q);
1869
1870 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1871 if (r < 0)
1872 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1873
1874 return 0;
1875 }
1876
1877 static int drop_capabilities(void) {
1878 return capability_bounding_set_drop(arg_caps_retain, false);
1879 }
1880
1881 static int reset_audit_loginuid(void) {
1882 _cleanup_free_ char *p = NULL;
1883 int r;
1884
1885 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1886 return 0;
1887
1888 r = read_one_line_file("/proc/self/loginuid", &p);
1889 if (r == -ENOENT)
1890 return 0;
1891 if (r < 0)
1892 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1893
1894 /* Already reset? */
1895 if (streq(p, "4294967295"))
1896 return 0;
1897
1898 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1899 if (r < 0) {
1900 log_error_errno(r,
1901 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1902 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1903 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1904 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1905 "using systemd-nspawn. Sleeping for 5s... (%m)");
1906
1907 sleep(5);
1908 }
1909
1910 return 0;
1911 }
1912
1913
1914 static int setup_propagate(const char *root) {
1915 const char *p, *q;
1916 int r;
1917
1918 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1919 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1920 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1921 (void) mkdir_p(p, 0600);
1922
1923 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1924 if (r < 0)
1925 return log_error_errno(r, "Failed to create /run/systemd: %m");
1926
1927 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1928 if (r < 0)
1929 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1930
1931 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1932 if (r < 0)
1933 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1934
1935 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1936 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1937 if (r < 0)
1938 return r;
1939
1940 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1941 if (r < 0)
1942 return r;
1943
1944 /* machined will MS_MOVE into that directory, and that's only
1945 * supported for non-shared mounts. */
1946 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1947 }
1948
1949 static int setup_machine_id(const char *directory) {
1950 const char *etc_machine_id;
1951 sd_id128_t id;
1952 int r;
1953
1954 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1955 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1956 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1957 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1958 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1959 * container behaves nicely). */
1960
1961 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1962
1963 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1964 if (r < 0) {
1965 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1966 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1967
1968 if (sd_id128_is_null(arg_uuid)) {
1969 r = sd_id128_randomize(&arg_uuid);
1970 if (r < 0)
1971 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1972 }
1973 } else {
1974 if (sd_id128_is_null(id)) {
1975 log_error("Machine ID in container image is zero, refusing.");
1976 return -EINVAL;
1977 }
1978
1979 arg_uuid = id;
1980 }
1981
1982 return 0;
1983 }
1984
1985 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1986 int r;
1987
1988 assert(directory);
1989
1990 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1991 return 0;
1992
1993 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1994 if (r == -EOPNOTSUPP)
1995 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1996 if (r == -EBADE)
1997 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1998 if (r < 0)
1999 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2000 if (r == 0)
2001 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2002 else
2003 log_debug("Patched directory tree to match UID/GID range.");
2004
2005 return r;
2006 }
2007
2008 /*
2009 * Return values:
2010 * < 0 : wait_for_terminate() failed to get the state of the
2011 * container, the container was terminated by a signal, or
2012 * failed for an unknown reason. No change is made to the
2013 * container argument.
2014 * > 0 : The program executed in the container terminated with an
2015 * error. The exit code of the program executed in the
2016 * container is returned. The container argument has been set
2017 * to CONTAINER_TERMINATED.
2018 * 0 : The container is being rebooted, has been shut down or exited
2019 * successfully. The container argument has been set to either
2020 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2021 *
2022 * That is, success is indicated by a return value of zero, and an
2023 * error is indicated by a non-zero value.
2024 */
2025 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2026 siginfo_t status;
2027 int r;
2028
2029 r = wait_for_terminate(pid, &status);
2030 if (r < 0)
2031 return log_warning_errno(r, "Failed to wait for container: %m");
2032
2033 switch (status.si_code) {
2034
2035 case CLD_EXITED:
2036 if (status.si_status == 0)
2037 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2038 else
2039 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2040
2041 *container = CONTAINER_TERMINATED;
2042 return status.si_status;
2043
2044 case CLD_KILLED:
2045 if (status.si_status == SIGINT) {
2046 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2047 *container = CONTAINER_TERMINATED;
2048 return 0;
2049
2050 } else if (status.si_status == SIGHUP) {
2051 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2052 *container = CONTAINER_REBOOTED;
2053 return 0;
2054 }
2055
2056 _fallthrough_;
2057 case CLD_DUMPED:
2058 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2059 return -EIO;
2060
2061 default:
2062 log_error("Container %s failed due to unknown reason.", arg_machine);
2063 return -EIO;
2064 }
2065 }
2066
2067 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2068 pid_t pid;
2069
2070 pid = PTR_TO_PID(userdata);
2071 if (pid > 0) {
2072 if (kill(pid, arg_kill_signal) >= 0) {
2073 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2074 sd_event_source_set_userdata(s, NULL);
2075 return 0;
2076 }
2077 }
2078
2079 sd_event_exit(sd_event_source_get_event(s), 0);
2080 return 0;
2081 }
2082
2083 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2084 pid_t pid;
2085
2086 assert(s);
2087 assert(ssi);
2088
2089 pid = PTR_TO_PID(userdata);
2090
2091 for (;;) {
2092 siginfo_t si = {};
2093
2094 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2095 return log_error_errno(errno, "Failed to waitid(): %m");
2096 if (si.si_pid == 0) /* No pending children. */
2097 break;
2098 if (si.si_pid == pid) {
2099 /* The main process we care for has exited. Return from
2100 * signal handler but leave the zombie. */
2101 sd_event_exit(sd_event_source_get_event(s), 0);
2102 break;
2103 }
2104
2105 /* Reap all other children. */
2106 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2107 }
2108
2109 return 0;
2110 }
2111
2112 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2113 pid_t pid;
2114
2115 assert(m);
2116
2117 pid = PTR_TO_PID(userdata);
2118
2119 if (arg_kill_signal > 0) {
2120 log_info("Container termination requested. Attempting to halt container.");
2121 (void) kill(pid, arg_kill_signal);
2122 } else {
2123 log_info("Container termination requested. Exiting.");
2124 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2125 }
2126
2127 return 0;
2128 }
2129
2130 static int determine_names(void) {
2131 int r;
2132
2133 if (arg_template && !arg_directory && arg_machine) {
2134
2135 /* If --template= was specified then we should not
2136 * search for a machine, but instead create a new one
2137 * in /var/lib/machine. */
2138
2139 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2140 if (!arg_directory)
2141 return log_oom();
2142 }
2143
2144 if (!arg_image && !arg_directory) {
2145 if (arg_machine) {
2146 _cleanup_(image_unrefp) Image *i = NULL;
2147
2148 r = image_find(arg_machine, &i);
2149 if (r < 0)
2150 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2151 if (r == 0) {
2152 log_error("No image for machine '%s'.", arg_machine);
2153 return -ENOENT;
2154 }
2155
2156 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2157 r = free_and_strdup(&arg_image, i->path);
2158 else
2159 r = free_and_strdup(&arg_directory, i->path);
2160 if (r < 0)
2161 return log_oom();
2162
2163 if (!arg_ephemeral)
2164 arg_read_only = arg_read_only || i->read_only;
2165 } else {
2166 r = safe_getcwd(&arg_directory);
2167 if (r < 0)
2168 return log_error_errno(r, "Failed to determine current directory: %m");
2169 }
2170
2171 if (!arg_directory && !arg_image) {
2172 log_error("Failed to determine path, please use -D or -i.");
2173 return -EINVAL;
2174 }
2175 }
2176
2177 if (!arg_machine) {
2178
2179 if (arg_directory && path_equal(arg_directory, "/"))
2180 arg_machine = gethostname_malloc();
2181 else {
2182 if (arg_image) {
2183 char *e;
2184
2185 arg_machine = strdup(basename(arg_image));
2186
2187 /* Truncate suffix if there is one */
2188 e = endswith(arg_machine, ".raw");
2189 if (e)
2190 *e = 0;
2191 } else
2192 arg_machine = strdup(basename(arg_directory));
2193 }
2194 if (!arg_machine)
2195 return log_oom();
2196
2197 hostname_cleanup(arg_machine);
2198 if (!machine_name_is_valid(arg_machine)) {
2199 log_error("Failed to determine machine name automatically, please use -M.");
2200 return -EINVAL;
2201 }
2202
2203 if (arg_ephemeral) {
2204 char *b;
2205
2206 /* Add a random suffix when this is an
2207 * ephemeral machine, so that we can run many
2208 * instances at once without manually having
2209 * to specify -M each time. */
2210
2211 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2212 return log_oom();
2213
2214 free(arg_machine);
2215 arg_machine = b;
2216 }
2217 }
2218
2219 return 0;
2220 }
2221
2222 static int chase_symlinks_and_update(char **p, unsigned flags) {
2223 char *chased;
2224 int r;
2225
2226 assert(p);
2227
2228 if (!*p)
2229 return 0;
2230
2231 r = chase_symlinks(*p, NULL, flags, &chased);
2232 if (r < 0)
2233 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2234
2235 free_and_replace(*p, chased);
2236 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
2237 }
2238
2239 static int determine_uid_shift(const char *directory) {
2240 int r;
2241
2242 if (arg_userns_mode == USER_NAMESPACE_NO) {
2243 arg_uid_shift = 0;
2244 return 0;
2245 }
2246
2247 if (arg_uid_shift == UID_INVALID) {
2248 struct stat st;
2249
2250 r = stat(directory, &st);
2251 if (r < 0)
2252 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2253
2254 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2255
2256 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2257 log_error("UID and GID base of %s don't match.", directory);
2258 return -EINVAL;
2259 }
2260
2261 arg_uid_range = UINT32_C(0x10000);
2262 }
2263
2264 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2265 log_error("UID base too high for UID range.");
2266 return -EINVAL;
2267 }
2268
2269 return 0;
2270 }
2271
2272 static int inner_child(
2273 Barrier *barrier,
2274 const char *directory,
2275 bool secondary,
2276 int kmsg_socket,
2277 int rtnl_socket,
2278 FDSet *fds) {
2279
2280 _cleanup_free_ char *home = NULL;
2281 char as_uuid[37];
2282 unsigned n_env = 1;
2283 const char *envp[] = {
2284 "PATH=" DEFAULT_PATH_SPLIT_USR,
2285 NULL, /* container */
2286 NULL, /* TERM */
2287 NULL, /* HOME */
2288 NULL, /* USER */
2289 NULL, /* LOGNAME */
2290 NULL, /* container_uuid */
2291 NULL, /* LISTEN_FDS */
2292 NULL, /* LISTEN_PID */
2293 NULL, /* NOTIFY_SOCKET */
2294 NULL
2295 };
2296 const char *exec_target;
2297
2298 _cleanup_strv_free_ char **env_use = NULL;
2299 int r;
2300
2301 assert(barrier);
2302 assert(directory);
2303 assert(kmsg_socket >= 0);
2304
2305 if (arg_userns_mode != USER_NAMESPACE_NO) {
2306 /* Tell the parent, that it now can write the UID map. */
2307 (void) barrier_place(barrier); /* #1 */
2308
2309 /* Wait until the parent wrote the UID map */
2310 if (!barrier_place_and_sync(barrier)) { /* #2 */
2311 log_error("Parent died too early");
2312 return -ESRCH;
2313 }
2314 }
2315
2316 r = reset_uid_gid();
2317 if (r < 0)
2318 return log_error_errno(r, "Couldn't become new root: %m");
2319
2320 r = mount_all(NULL,
2321 arg_mount_settings | MOUNT_IN_USERNS,
2322 arg_uid_shift,
2323 arg_uid_range,
2324 arg_selinux_apifs_context);
2325 if (r < 0)
2326 return r;
2327
2328 if (!arg_network_namespace_path && arg_private_network) {
2329 r = unshare(CLONE_NEWNET);
2330 if (r < 0)
2331 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2332 }
2333
2334 r = mount_sysfs(NULL, arg_mount_settings);
2335 if (r < 0)
2336 return r;
2337
2338 /* Wait until we are cgroup-ified, so that we
2339 * can mount the right cgroup path writable */
2340 if (!barrier_place_and_sync(barrier)) { /* #3 */
2341 log_error("Parent died too early");
2342 return -ESRCH;
2343 }
2344
2345 if (arg_use_cgns && cg_ns_supported()) {
2346 r = unshare(CLONE_NEWCGROUP);
2347 if (r < 0)
2348 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
2349 r = mount_cgroups(
2350 "",
2351 arg_unified_cgroup_hierarchy,
2352 arg_userns_mode != USER_NAMESPACE_NO,
2353 arg_uid_shift,
2354 arg_uid_range,
2355 arg_selinux_apifs_context,
2356 true);
2357 if (r < 0)
2358 return r;
2359 } else {
2360 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2361 if (r < 0)
2362 return r;
2363 }
2364
2365 r = setup_boot_id(NULL);
2366 if (r < 0)
2367 return r;
2368
2369 r = setup_kmsg(NULL, kmsg_socket);
2370 if (r < 0)
2371 return r;
2372 kmsg_socket = safe_close(kmsg_socket);
2373
2374 umask(0022);
2375
2376 if (setsid() < 0)
2377 return log_error_errno(errno, "setsid() failed: %m");
2378
2379 if (arg_private_network)
2380 loopback_setup();
2381
2382 if (arg_expose_ports) {
2383 r = expose_port_send_rtnl(rtnl_socket);
2384 if (r < 0)
2385 return r;
2386 rtnl_socket = safe_close(rtnl_socket);
2387 }
2388
2389 r = drop_capabilities();
2390 if (r < 0)
2391 return log_error_errno(r, "drop_capabilities() failed: %m");
2392
2393 setup_hostname();
2394
2395 if (arg_personality != PERSONALITY_INVALID) {
2396 r = safe_personality(arg_personality);
2397 if (r < 0)
2398 return log_error_errno(r, "personality() failed: %m");
2399 } else if (secondary) {
2400 r = safe_personality(PER_LINUX32);
2401 if (r < 0)
2402 return log_error_errno(r, "personality() failed: %m");
2403 }
2404
2405 #if HAVE_SELINUX
2406 if (arg_selinux_context)
2407 if (setexeccon(arg_selinux_context) < 0)
2408 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2409 #endif
2410
2411 r = change_uid_gid(arg_user, &home);
2412 if (r < 0)
2413 return r;
2414
2415 /* LXC sets container=lxc, so follow the scheme here */
2416 envp[n_env++] = strjoina("container=", arg_container_service_name);
2417
2418 envp[n_env] = strv_find_prefix(environ, "TERM=");
2419 if (envp[n_env])
2420 n_env++;
2421
2422 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2423 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2424 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2425 return log_oom();
2426
2427 assert(!sd_id128_is_null(arg_uuid));
2428
2429 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2430 return log_oom();
2431
2432 if (fdset_size(fds) > 0) {
2433 r = fdset_cloexec(fds, false);
2434 if (r < 0)
2435 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2436
2437 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2438 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2439 return log_oom();
2440 }
2441 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2442 return log_oom();
2443
2444 env_use = strv_env_merge(2, envp, arg_setenv);
2445 if (!env_use)
2446 return log_oom();
2447
2448 /* Let the parent know that we are ready and
2449 * wait until the parent is ready with the
2450 * setup, too... */
2451 if (!barrier_place_and_sync(barrier)) { /* #4 */
2452 log_error("Parent died too early");
2453 return -ESRCH;
2454 }
2455
2456 if (arg_chdir)
2457 if (chdir(arg_chdir) < 0)
2458 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2459
2460 if (arg_start_mode == START_PID2) {
2461 r = stub_pid1(arg_uuid);
2462 if (r < 0)
2463 return r;
2464 }
2465
2466 /* Now, explicitly close the log, so that we
2467 * then can close all remaining fds. Closing
2468 * the log explicitly first has the benefit
2469 * that the logging subsystem knows about it,
2470 * and is thus ready to be reopened should we
2471 * need it again. Note that the other fds
2472 * closed here are at least the locking and
2473 * barrier fds. */
2474 log_close();
2475 (void) fdset_close_others(fds);
2476
2477 if (arg_start_mode == START_BOOT) {
2478 char **a;
2479 size_t m;
2480
2481 /* Automatically search for the init system */
2482
2483 m = strv_length(arg_parameters);
2484 a = newa(char*, m + 2);
2485 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2486 a[1 + m] = NULL;
2487
2488 a[0] = (char*) "/usr/lib/systemd/systemd";
2489 execve(a[0], a, env_use);
2490
2491 a[0] = (char*) "/lib/systemd/systemd";
2492 execve(a[0], a, env_use);
2493
2494 a[0] = (char*) "/sbin/init";
2495 execve(a[0], a, env_use);
2496
2497 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2498 } else if (!strv_isempty(arg_parameters)) {
2499 exec_target = arg_parameters[0];
2500 execvpe(arg_parameters[0], arg_parameters, env_use);
2501 } else {
2502 if (!arg_chdir)
2503 /* If we cannot change the directory, we'll end up in /, that is expected. */
2504 (void) chdir(home ?: "/root");
2505
2506 execle("/bin/bash", "-bash", NULL, env_use);
2507 execle("/bin/sh", "-sh", NULL, env_use);
2508
2509 exec_target = "/bin/bash, /bin/sh";
2510 }
2511
2512 r = -errno;
2513 (void) log_open();
2514 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2515 }
2516
2517 static int setup_sd_notify_child(void) {
2518 static const int one = 1;
2519 int fd = -1;
2520 union sockaddr_union sa = {
2521 .sa.sa_family = AF_UNIX,
2522 };
2523 int r;
2524
2525 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2526 if (fd < 0)
2527 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2528
2529 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2530 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2531
2532 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2533 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2534 if (r < 0) {
2535 safe_close(fd);
2536 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2537 }
2538
2539 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2540 if (r < 0) {
2541 safe_close(fd);
2542 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2543 }
2544
2545 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2546 if (r < 0) {
2547 safe_close(fd);
2548 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2549 }
2550
2551 return fd;
2552 }
2553
2554 static int outer_child(
2555 Barrier *barrier,
2556 const char *directory,
2557 const char *console,
2558 DissectedImage *dissected_image,
2559 bool interactive,
2560 bool secondary,
2561 int pid_socket,
2562 int uuid_socket,
2563 int notify_socket,
2564 int kmsg_socket,
2565 int rtnl_socket,
2566 int uid_shift_socket,
2567 int unified_cgroup_hierarchy_socket,
2568 FDSet *fds,
2569 int netns_fd) {
2570
2571 pid_t pid;
2572 ssize_t l;
2573 int r;
2574 _cleanup_close_ int fd = -1;
2575
2576 assert(barrier);
2577 assert(directory);
2578 assert(console);
2579 assert(pid_socket >= 0);
2580 assert(uuid_socket >= 0);
2581 assert(notify_socket >= 0);
2582 assert(kmsg_socket >= 0);
2583
2584 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2585 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2586
2587 if (interactive) {
2588 int terminal;
2589
2590 terminal = open_terminal(console, O_RDWR);
2591 if (terminal < 0)
2592 return log_error_errno(terminal, "Failed to open console: %m");
2593
2594 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2595 if (r < 0)
2596 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2597 }
2598
2599 r = reset_audit_loginuid();
2600 if (r < 0)
2601 return r;
2602
2603 /* Mark everything as slave, so that we still
2604 * receive mounts from the real root, but don't
2605 * propagate mounts to the real root. */
2606 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2607 if (r < 0)
2608 return r;
2609
2610 if (dissected_image) {
2611 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2612 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2613 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2614 * makes sure ESP partitions and userns are compatible. */
2615
2616 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2617 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2618 if (r < 0)
2619 return r;
2620 }
2621
2622 r = determine_uid_shift(directory);
2623 if (r < 0)
2624 return r;
2625
2626 if (arg_userns_mode != USER_NAMESPACE_NO) {
2627 /* Let the parent know which UID shift we read from the image */
2628 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2629 if (l < 0)
2630 return log_error_errno(errno, "Failed to send UID shift: %m");
2631 if (l != sizeof(arg_uid_shift)) {
2632 log_error("Short write while sending UID shift.");
2633 return -EIO;
2634 }
2635
2636 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2637 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2638 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2639 * not it will pick a different one, and send it back to us. */
2640
2641 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2642 if (l < 0)
2643 return log_error_errno(errno, "Failed to recv UID shift: %m");
2644 if (l != sizeof(arg_uid_shift)) {
2645 log_error("Short read while receiving UID shift.");
2646 return -EIO;
2647 }
2648 }
2649
2650 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2651 }
2652
2653 if (dissected_image) {
2654 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2655 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2656 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2657 if (r < 0)
2658 return r;
2659 }
2660
2661 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2662 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2663
2664 r = detect_unified_cgroup_hierarchy_from_image(directory);
2665 if (r < 0)
2666 return r;
2667
2668 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2669 if (l < 0)
2670 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2671 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2672 log_error("Short write while sending cgroup mode: %m");
2673 return -EIO;
2674 }
2675
2676 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2677 }
2678
2679 /* Turn directory into bind mount */
2680 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2681 if (r < 0)
2682 return r;
2683
2684 r = setup_pivot_root(
2685 directory,
2686 arg_pivot_root_new,
2687 arg_pivot_root_old);
2688 if (r < 0)
2689 return r;
2690
2691 r = setup_volatile(
2692 directory,
2693 arg_volatile_mode,
2694 arg_userns_mode != USER_NAMESPACE_NO,
2695 arg_uid_shift,
2696 arg_uid_range,
2697 arg_selinux_context);
2698 if (r < 0)
2699 return r;
2700
2701 r = setup_volatile_state(
2702 directory,
2703 arg_volatile_mode,
2704 arg_userns_mode != USER_NAMESPACE_NO,
2705 arg_uid_shift,
2706 arg_uid_range,
2707 arg_selinux_context);
2708 if (r < 0)
2709 return r;
2710
2711 /* Mark everything as shared so our mounts get propagated down. This is
2712 * required to make new bind mounts available in systemd services
2713 * inside the containter that create a new mount namespace.
2714 * See https://github.com/systemd/systemd/issues/3860
2715 * Further submounts (such as /dev) done after this will inherit the
2716 * shared propagation mode. */
2717 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2718 if (r < 0)
2719 return r;
2720
2721 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2722 if (r < 0)
2723 return r;
2724
2725 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2726 if (r < 0)
2727 return r;
2728
2729 if (arg_read_only) {
2730 r = bind_remount_recursive(directory, true, NULL);
2731 if (r < 0)
2732 return log_error_errno(r, "Failed to make tree read-only: %m");
2733 }
2734
2735 r = mount_all(directory,
2736 arg_mount_settings,
2737 arg_uid_shift,
2738 arg_uid_range,
2739 arg_selinux_apifs_context);
2740 if (r < 0)
2741 return r;
2742
2743 r = copy_devnodes(directory);
2744 if (r < 0)
2745 return r;
2746
2747 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2748
2749 r = setup_pts(directory);
2750 if (r < 0)
2751 return r;
2752
2753 r = setup_propagate(directory);
2754 if (r < 0)
2755 return r;
2756
2757 r = setup_dev_console(directory, console);
2758 if (r < 0)
2759 return r;
2760
2761 r = setup_keyring();
2762 if (r < 0)
2763 return r;
2764
2765 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2766 if (r < 0)
2767 return r;
2768
2769 r = setup_timezone(directory);
2770 if (r < 0)
2771 return r;
2772
2773 r = setup_resolv_conf(directory);
2774 if (r < 0)
2775 return r;
2776
2777 r = setup_machine_id(directory);
2778 if (r < 0)
2779 return r;
2780
2781 r = setup_journal(directory);
2782 if (r < 0)
2783 return r;
2784
2785 r = mount_custom(
2786 directory,
2787 arg_custom_mounts,
2788 arg_n_custom_mounts,
2789 arg_userns_mode != USER_NAMESPACE_NO,
2790 arg_uid_shift,
2791 arg_uid_range,
2792 arg_selinux_apifs_context);
2793 if (r < 0)
2794 return r;
2795
2796 if (!arg_use_cgns || !cg_ns_supported()) {
2797 r = mount_cgroups(
2798 directory,
2799 arg_unified_cgroup_hierarchy,
2800 arg_userns_mode != USER_NAMESPACE_NO,
2801 arg_uid_shift,
2802 arg_uid_range,
2803 arg_selinux_apifs_context,
2804 false);
2805 if (r < 0)
2806 return r;
2807 }
2808
2809 r = mount_move_root(directory);
2810 if (r < 0)
2811 return log_error_errno(r, "Failed to move root directory: %m");
2812
2813 fd = setup_sd_notify_child();
2814 if (fd < 0)
2815 return fd;
2816
2817 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2818 arg_clone_ns_flags |
2819 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2820 if (pid < 0)
2821 return log_error_errno(errno, "Failed to fork inner child: %m");
2822 if (pid == 0) {
2823 pid_socket = safe_close(pid_socket);
2824 uuid_socket = safe_close(uuid_socket);
2825 notify_socket = safe_close(notify_socket);
2826 uid_shift_socket = safe_close(uid_shift_socket);
2827
2828 /* The inner child has all namespaces that are
2829 * requested, so that we all are owned by the user if
2830 * user namespaces are turned on. */
2831
2832 if (arg_network_namespace_path) {
2833 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2834 if (r < 0)
2835 return r;
2836 }
2837
2838 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2839 if (r < 0)
2840 _exit(EXIT_FAILURE);
2841
2842 _exit(EXIT_SUCCESS);
2843 }
2844
2845 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2846 if (l < 0)
2847 return log_error_errno(errno, "Failed to send PID: %m");
2848 if (l != sizeof(pid)) {
2849 log_error("Short write while sending PID.");
2850 return -EIO;
2851 }
2852
2853 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2854 if (l < 0)
2855 return log_error_errno(errno, "Failed to send machine ID: %m");
2856 if (l != sizeof(arg_uuid)) {
2857 log_error("Short write while sending machine ID.");
2858 return -EIO;
2859 }
2860
2861 l = send_one_fd(notify_socket, fd, 0);
2862 if (l < 0)
2863 return log_error_errno(errno, "Failed to send notify fd: %m");
2864
2865 pid_socket = safe_close(pid_socket);
2866 uuid_socket = safe_close(uuid_socket);
2867 notify_socket = safe_close(notify_socket);
2868 kmsg_socket = safe_close(kmsg_socket);
2869 rtnl_socket = safe_close(rtnl_socket);
2870 netns_fd = safe_close(netns_fd);
2871
2872 return 0;
2873 }
2874
2875 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2876 bool tried_hashed = false;
2877 unsigned n_tries = 100;
2878 uid_t candidate;
2879 int r;
2880
2881 assert(shift);
2882 assert(ret_lock_file);
2883 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2884 assert(arg_uid_range == 0x10000U);
2885
2886 candidate = *shift;
2887
2888 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2889
2890 for (;;) {
2891 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2892 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2893
2894 if (--n_tries <= 0)
2895 return -EBUSY;
2896
2897 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2898 goto next;
2899 if ((candidate & UINT32_C(0xFFFF)) != 0)
2900 goto next;
2901
2902 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2903 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2904 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2905 goto next;
2906 if (r < 0)
2907 return r;
2908
2909 /* Make some superficial checks whether the range is currently known in the user database */
2910 if (getpwuid(candidate))
2911 goto next;
2912 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2913 goto next;
2914 if (getgrgid(candidate))
2915 goto next;
2916 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2917 goto next;
2918
2919 *ret_lock_file = lf;
2920 lf = (struct LockFile) LOCK_FILE_INIT;
2921 *shift = candidate;
2922 return 0;
2923
2924 next:
2925 if (arg_machine && !tried_hashed) {
2926 /* Try to hash the base from the container name */
2927
2928 static const uint8_t hash_key[] = {
2929 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2930 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2931 };
2932
2933 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2934
2935 tried_hashed = true;
2936 } else
2937 random_bytes(&candidate, sizeof(candidate));
2938
2939 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2940 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2941 }
2942 }
2943
2944 static int setup_uid_map(pid_t pid) {
2945 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2946 int r;
2947
2948 assert(pid > 1);
2949
2950 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2951 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2952 r = write_string_file(uid_map, line, 0);
2953 if (r < 0)
2954 return log_error_errno(r, "Failed to write UID map: %m");
2955
2956 /* We always assign the same UID and GID ranges */
2957 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2958 r = write_string_file(uid_map, line, 0);
2959 if (r < 0)
2960 return log_error_errno(r, "Failed to write GID map: %m");
2961
2962 return 0;
2963 }
2964
2965 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2966 char buf[NOTIFY_BUFFER_MAX+1];
2967 char *p = NULL;
2968 struct iovec iovec = {
2969 .iov_base = buf,
2970 .iov_len = sizeof(buf)-1,
2971 };
2972 union {
2973 struct cmsghdr cmsghdr;
2974 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2975 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2976 } control = {};
2977 struct msghdr msghdr = {
2978 .msg_iov = &iovec,
2979 .msg_iovlen = 1,
2980 .msg_control = &control,
2981 .msg_controllen = sizeof(control),
2982 };
2983 struct cmsghdr *cmsg;
2984 struct ucred *ucred = NULL;
2985 ssize_t n;
2986 pid_t inner_child_pid;
2987 _cleanup_strv_free_ char **tags = NULL;
2988
2989 assert(userdata);
2990
2991 inner_child_pid = PTR_TO_PID(userdata);
2992
2993 if (revents != EPOLLIN) {
2994 log_warning("Got unexpected poll event for notify fd.");
2995 return 0;
2996 }
2997
2998 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2999 if (n < 0) {
3000 if (IN_SET(errno, EAGAIN, EINTR))
3001 return 0;
3002
3003 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3004 }
3005 cmsg_close_all(&msghdr);
3006
3007 CMSG_FOREACH(cmsg, &msghdr) {
3008 if (cmsg->cmsg_level == SOL_SOCKET &&
3009 cmsg->cmsg_type == SCM_CREDENTIALS &&
3010 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3011
3012 ucred = (struct ucred*) CMSG_DATA(cmsg);
3013 }
3014 }
3015
3016 if (!ucred || ucred->pid != inner_child_pid) {
3017 log_debug("Received notify message without valid credentials. Ignoring.");
3018 return 0;
3019 }
3020
3021 if ((size_t) n >= sizeof(buf)) {
3022 log_warning("Received notify message exceeded maximum size. Ignoring.");
3023 return 0;
3024 }
3025
3026 buf[n] = 0;
3027 tags = strv_split(buf, "\n\r");
3028 if (!tags)
3029 return log_oom();
3030
3031 if (strv_find(tags, "READY=1"))
3032 sd_notifyf(false, "READY=1\n");
3033
3034 p = strv_find_startswith(tags, "STATUS=");
3035 if (p)
3036 sd_notifyf(false, "STATUS=Container running: %s", p);
3037
3038 return 0;
3039 }
3040
3041 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3042 int r;
3043
3044 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3045 if (r < 0)
3046 return log_error_errno(r, "Failed to allocate notify event source: %m");
3047
3048 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3049
3050 return 0;
3051 }
3052
3053 static int load_settings(void) {
3054 _cleanup_(settings_freep) Settings *settings = NULL;
3055 _cleanup_fclose_ FILE *f = NULL;
3056 _cleanup_free_ char *p = NULL;
3057 const char *fn, *i;
3058 int r;
3059
3060 /* If all settings are masked, there's no point in looking for
3061 * the settings file */
3062 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3063 return 0;
3064
3065 fn = strjoina(arg_machine, ".nspawn");
3066
3067 /* We first look in the admin's directories in /etc and /run */
3068 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3069 _cleanup_free_ char *j = NULL;
3070
3071 j = strjoin(i, "/", fn);
3072 if (!j)
3073 return log_oom();
3074
3075 f = fopen(j, "re");
3076 if (f) {
3077 p = j;
3078 j = NULL;
3079
3080 /* By default, we trust configuration from /etc and /run */
3081 if (arg_settings_trusted < 0)
3082 arg_settings_trusted = true;
3083
3084 break;
3085 }
3086
3087 if (errno != ENOENT)
3088 return log_error_errno(errno, "Failed to open %s: %m", j);
3089 }
3090
3091 if (!f) {
3092 /* After that, let's look for a file next to the
3093 * actual image we shall boot. */
3094
3095 if (arg_image) {
3096 p = file_in_same_dir(arg_image, fn);
3097 if (!p)
3098 return log_oom();
3099 } else if (arg_directory) {
3100 p = file_in_same_dir(arg_directory, fn);
3101 if (!p)
3102 return log_oom();
3103 }
3104
3105 if (p) {
3106 f = fopen(p, "re");
3107 if (!f && errno != ENOENT)
3108 return log_error_errno(errno, "Failed to open %s: %m", p);
3109
3110 /* By default, we do not trust configuration from /var/lib/machines */
3111 if (arg_settings_trusted < 0)
3112 arg_settings_trusted = false;
3113 }
3114 }
3115
3116 if (!f)
3117 return 0;
3118
3119 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3120
3121 r = settings_load(f, p, &settings);
3122 if (r < 0)
3123 return r;
3124
3125 /* Copy over bits from the settings, unless they have been
3126 * explicitly masked by command line switches. */
3127
3128 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3129 settings->start_mode >= 0) {
3130 arg_start_mode = settings->start_mode;
3131
3132 strv_free(arg_parameters);
3133 arg_parameters = settings->parameters;
3134 settings->parameters = NULL;
3135 }
3136
3137 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3138 settings->pivot_root_new) {
3139 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3140 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3141 }
3142
3143 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3144 settings->working_directory) {
3145 free(arg_chdir);
3146 arg_chdir = settings->working_directory;
3147 settings->working_directory = NULL;
3148 }
3149
3150 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3151 settings->environment) {
3152 strv_free(arg_setenv);
3153 arg_setenv = settings->environment;
3154 settings->environment = NULL;
3155 }
3156
3157 if ((arg_settings_mask & SETTING_USER) == 0 &&
3158 settings->user) {
3159 free(arg_user);
3160 arg_user = settings->user;
3161 settings->user = NULL;
3162 }
3163
3164 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3165 uint64_t plus;
3166
3167 plus = settings->capability;
3168 if (settings_private_network(settings))
3169 plus |= (1ULL << CAP_NET_ADMIN);
3170
3171 if (!arg_settings_trusted && plus != 0) {
3172 if (settings->capability != 0)
3173 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3174 } else
3175 arg_caps_retain |= plus;
3176
3177 arg_caps_retain &= ~settings->drop_capability;
3178 }
3179
3180 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3181 settings->kill_signal > 0)
3182 arg_kill_signal = settings->kill_signal;
3183
3184 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3185 settings->personality != PERSONALITY_INVALID)
3186 arg_personality = settings->personality;
3187
3188 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3189 !sd_id128_is_null(settings->machine_id)) {
3190
3191 if (!arg_settings_trusted)
3192 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3193 else
3194 arg_uuid = settings->machine_id;
3195 }
3196
3197 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3198 settings->read_only >= 0)
3199 arg_read_only = settings->read_only;
3200
3201 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3202 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3203 arg_volatile_mode = settings->volatile_mode;
3204
3205 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3206 settings->n_custom_mounts > 0) {
3207
3208 if (!arg_settings_trusted)
3209 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3210 else {
3211 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3212 arg_custom_mounts = settings->custom_mounts;
3213 arg_n_custom_mounts = settings->n_custom_mounts;
3214
3215 settings->custom_mounts = NULL;
3216 settings->n_custom_mounts = 0;
3217 }
3218 }
3219
3220 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3221 (settings->private_network >= 0 ||
3222 settings->network_veth >= 0 ||
3223 settings->network_bridge ||
3224 settings->network_zone ||
3225 settings->network_interfaces ||
3226 settings->network_macvlan ||
3227 settings->network_ipvlan ||
3228 settings->network_veth_extra)) {
3229
3230 if (!arg_settings_trusted)
3231 log_warning("Ignoring network settings, file %s is not trusted.", p);
3232 else {
3233 arg_network_veth = settings_network_veth(settings);
3234 arg_private_network = settings_private_network(settings);
3235
3236 strv_free(arg_network_interfaces);
3237 arg_network_interfaces = settings->network_interfaces;
3238 settings->network_interfaces = NULL;
3239
3240 strv_free(arg_network_macvlan);
3241 arg_network_macvlan = settings->network_macvlan;
3242 settings->network_macvlan = NULL;
3243
3244 strv_free(arg_network_ipvlan);
3245 arg_network_ipvlan = settings->network_ipvlan;
3246 settings->network_ipvlan = NULL;
3247
3248 strv_free(arg_network_veth_extra);
3249 arg_network_veth_extra = settings->network_veth_extra;
3250 settings->network_veth_extra = NULL;
3251
3252 free(arg_network_bridge);
3253 arg_network_bridge = settings->network_bridge;
3254 settings->network_bridge = NULL;
3255
3256 free(arg_network_zone);
3257 arg_network_zone = settings->network_zone;
3258 settings->network_zone = NULL;
3259 }
3260 }
3261
3262 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3263 settings->expose_ports) {
3264
3265 if (!arg_settings_trusted)
3266 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3267 else {
3268 expose_port_free_all(arg_expose_ports);
3269 arg_expose_ports = settings->expose_ports;
3270 settings->expose_ports = NULL;
3271 }
3272 }
3273
3274 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3275 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3276
3277 if (!arg_settings_trusted)
3278 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3279 else {
3280 arg_userns_mode = settings->userns_mode;
3281 arg_uid_shift = settings->uid_shift;
3282 arg_uid_range = settings->uid_range;
3283 arg_userns_chown = settings->userns_chown;
3284 }
3285 }
3286
3287 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3288 arg_notify_ready = settings->notify_ready;
3289
3290 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3291
3292 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3293 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3294 else {
3295 strv_free(arg_syscall_whitelist);
3296 strv_free(arg_syscall_blacklist);
3297
3298 arg_syscall_whitelist = settings->syscall_whitelist;
3299 arg_syscall_blacklist = settings->syscall_blacklist;
3300
3301 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3302 }
3303 }
3304
3305 return 0;
3306 }
3307
3308 static int run(int master,
3309 const char* console,
3310 DissectedImage *dissected_image,
3311 bool interactive,
3312 bool secondary,
3313 FDSet *fds,
3314 char veth_name[IFNAMSIZ], bool *veth_created,
3315 union in_addr_union *exposed,
3316 pid_t *pid, int *ret) {
3317
3318 static const struct sigaction sa = {
3319 .sa_handler = nop_signal_handler,
3320 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3321 };
3322
3323 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3324 _cleanup_close_ int etc_passwd_lock = -1;
3325 _cleanup_close_pair_ int
3326 kmsg_socket_pair[2] = { -1, -1 },
3327 rtnl_socket_pair[2] = { -1, -1 },
3328 pid_socket_pair[2] = { -1, -1 },
3329 uuid_socket_pair[2] = { -1, -1 },
3330 notify_socket_pair[2] = { -1, -1 },
3331 uid_shift_socket_pair[2] = { -1, -1 },
3332 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3333
3334 _cleanup_close_ int notify_socket= -1;
3335 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3336 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3337 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3338 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3339 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3340 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3341 ContainerStatus container_status = 0;
3342 char last_char = 0;
3343 int ifi = 0, r;
3344 ssize_t l;
3345 sigset_t mask_chld;
3346 _cleanup_close_ int netns_fd = -1;
3347
3348 assert_se(sigemptyset(&mask_chld) == 0);
3349 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3350
3351 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3352 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3353 * check with getpwuid() if the specific user already exists. Note that /etc might be
3354 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3355 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3356 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3357 * really ours. */
3358
3359 etc_passwd_lock = take_etc_passwd_lock(NULL);
3360 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3361 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3362 }
3363
3364 r = barrier_create(&barrier);
3365 if (r < 0)
3366 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3367
3368 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3369 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3370
3371 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3372 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3373
3374 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3375 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3376
3377 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3378 return log_error_errno(errno, "Failed to create id socket pair: %m");
3379
3380 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3381 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3382
3383 if (arg_userns_mode != USER_NAMESPACE_NO)
3384 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3385 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3386
3387 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3388 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3389 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3390
3391 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3392 * parent's blocking calls and give it a chance to call wait() and terminate. */
3393 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3394 if (r < 0)
3395 return log_error_errno(errno, "Failed to change the signal mask: %m");
3396
3397 r = sigaction(SIGCHLD, &sa, NULL);
3398 if (r < 0)
3399 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3400
3401 if (arg_network_namespace_path) {
3402 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3403 if (netns_fd < 0)
3404 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3405
3406 r = fd_is_network_ns(netns_fd);
3407 if (r < 0 && r != -ENOTTY)
3408 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3409 if (r == 0) {
3410 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3411 return -EINVAL;
3412 }
3413 }
3414
3415 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3416 if (*pid < 0)
3417 return log_error_errno(errno, "clone() failed%s: %m",
3418 errno == EINVAL ?
3419 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3420
3421 if (*pid == 0) {
3422 /* The outer child only has a file system namespace. */
3423 barrier_set_role(&barrier, BARRIER_CHILD);
3424
3425 master = safe_close(master);
3426
3427 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3428 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3429 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3430 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3431 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3432 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3433 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3434
3435 (void) reset_all_signal_handlers();
3436 (void) reset_signal_mask();
3437
3438 r = outer_child(&barrier,
3439 arg_directory,
3440 console,
3441 dissected_image,
3442 interactive,
3443 secondary,
3444 pid_socket_pair[1],
3445 uuid_socket_pair[1],
3446 notify_socket_pair[1],
3447 kmsg_socket_pair[1],
3448 rtnl_socket_pair[1],
3449 uid_shift_socket_pair[1],
3450 unified_cgroup_hierarchy_socket_pair[1],
3451 fds,
3452 netns_fd);
3453 if (r < 0)
3454 _exit(EXIT_FAILURE);
3455
3456 _exit(EXIT_SUCCESS);
3457 }
3458
3459 barrier_set_role(&barrier, BARRIER_PARENT);
3460
3461 fds = fdset_free(fds);
3462
3463 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3464 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3465 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3466 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3467 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3468 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3469 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3470
3471 if (arg_userns_mode != USER_NAMESPACE_NO) {
3472 /* The child just let us know the UID shift it might have read from the image. */
3473 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3474 if (l < 0)
3475 return log_error_errno(errno, "Failed to read UID shift: %m");
3476 if (l != sizeof arg_uid_shift) {
3477 log_error("Short read while reading UID shift.");
3478 return -EIO;
3479 }
3480
3481 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3482 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3483 * image, but if that's already in use, pick a new one, and report back to the child,
3484 * which one we now picked. */
3485
3486 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3487 if (r < 0)
3488 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3489
3490 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3491 if (l < 0)
3492 return log_error_errno(errno, "Failed to send UID shift: %m");
3493 if (l != sizeof arg_uid_shift) {
3494 log_error("Short write while writing UID shift.");
3495 return -EIO;
3496 }
3497 }
3498 }
3499
3500 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3501 /* The child let us know the support cgroup mode it might have read from the image. */
3502 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3503 if (l < 0)
3504 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3505 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3506 log_error("Short read while reading cgroup mode.");
3507 return -EIO;
3508 }
3509 }
3510
3511 /* Wait for the outer child. */
3512 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3513 if (r < 0)
3514 return r;
3515 if (r != EXIT_SUCCESS)
3516 return -EIO;
3517
3518 /* And now retrieve the PID of the inner child. */
3519 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3520 if (l < 0)
3521 return log_error_errno(errno, "Failed to read inner child PID: %m");
3522 if (l != sizeof *pid) {
3523 log_error("Short read while reading inner child PID.");
3524 return -EIO;
3525 }
3526
3527 /* We also retrieve container UUID in case it was generated by outer child */
3528 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3529 if (l < 0)
3530 return log_error_errno(errno, "Failed to read container machine ID: %m");
3531 if (l != sizeof(arg_uuid)) {
3532 log_error("Short read while reading container machined ID.");
3533 return -EIO;
3534 }
3535
3536 /* We also retrieve the socket used for notifications generated by outer child */
3537 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3538 if (notify_socket < 0)
3539 return log_error_errno(notify_socket,
3540 "Failed to receive notification socket from the outer child: %m");
3541
3542 log_debug("Init process invoked as PID "PID_FMT, *pid);
3543
3544 if (arg_userns_mode != USER_NAMESPACE_NO) {
3545 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3546 log_error("Child died too early.");
3547 return -ESRCH;
3548 }
3549
3550 r = setup_uid_map(*pid);
3551 if (r < 0)
3552 return r;
3553
3554 (void) barrier_place(&barrier); /* #2 */
3555 }
3556
3557 if (arg_private_network) {
3558
3559 r = move_network_interfaces(*pid, arg_network_interfaces);
3560 if (r < 0)
3561 return r;
3562
3563 if (arg_network_veth) {
3564 r = setup_veth(arg_machine, *pid, veth_name,
3565 arg_network_bridge || arg_network_zone);
3566 if (r < 0)
3567 return r;
3568 else if (r > 0)
3569 ifi = r;
3570
3571 if (arg_network_bridge) {
3572 /* Add the interface to a bridge */
3573 r = setup_bridge(veth_name, arg_network_bridge, false);
3574 if (r < 0)
3575 return r;
3576 if (r > 0)
3577 ifi = r;
3578 } else if (arg_network_zone) {
3579 /* Add the interface to a bridge, possibly creating it */
3580 r = setup_bridge(veth_name, arg_network_zone, true);
3581 if (r < 0)
3582 return r;
3583 if (r > 0)
3584 ifi = r;
3585 }
3586 }
3587
3588 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3589 if (r < 0)
3590 return r;
3591
3592 /* We created the primary and extra veth links now; let's remember this, so that we know to
3593 remove them later on. Note that we don't bother with removing veth links that were created
3594 here when their setup failed half-way, because in that case the kernel should be able to
3595 remove them on its own, since they cannot be referenced by anything yet. */
3596 *veth_created = true;
3597
3598 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3599 if (r < 0)
3600 return r;
3601
3602 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3603 if (r < 0)
3604 return r;
3605 }
3606
3607 if (arg_register || !arg_keep_unit) {
3608 r = sd_bus_default_system(&bus);
3609 if (r < 0)
3610 return log_error_errno(r, "Failed to open system bus: %m");
3611 }
3612
3613 if (!arg_keep_unit) {
3614 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3615 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3616 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3617
3618 r = sd_bus_match_signal_async(
3619 bus,
3620 NULL,
3621 "org.freedesktop.systemd1",
3622 NULL,
3623 "org.freedesktop.systemd1.Scope",
3624 "RequestStop",
3625 on_request_stop, NULL, PID_TO_PTR(*pid));
3626 if (r < 0)
3627 return log_error_errno(r, "Failed to request RequestStop match: %m");
3628 }
3629
3630 if (arg_register) {
3631
3632 r = register_machine(
3633 bus,
3634 arg_machine,
3635 *pid,
3636 arg_directory,
3637 arg_uuid,
3638 ifi,
3639 arg_slice,
3640 arg_custom_mounts, arg_n_custom_mounts,
3641 arg_kill_signal,
3642 arg_property,
3643 arg_keep_unit,
3644 arg_container_service_name);
3645 if (r < 0)
3646 return r;
3647
3648 } else if (!arg_keep_unit) {
3649
3650 r = allocate_scope(
3651 bus,
3652 arg_machine,
3653 *pid,
3654 arg_slice,
3655 arg_custom_mounts, arg_n_custom_mounts,
3656 arg_kill_signal,
3657 arg_property);
3658 if (r < 0)
3659 return r;
3660
3661 } else if (arg_slice || arg_property)
3662 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3663
3664 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3665 if (r < 0)
3666 return r;
3667
3668 if (arg_keep_unit) {
3669 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3670 if (r < 0)
3671 return r;
3672 }
3673
3674 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3675 if (r < 0)
3676 return r;
3677
3678 /* Notify the child that the parent is ready with all
3679 * its setup (including cgroup-ification), and that
3680 * the child can now hand over control to the code to
3681 * run inside the container. */
3682 (void) barrier_place(&barrier); /* #3 */
3683
3684 /* Block SIGCHLD here, before notifying child.
3685 * process_pty() will handle it with the other signals. */
3686 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3687
3688 /* Reset signal to default */
3689 r = default_signals(SIGCHLD, -1);
3690 if (r < 0)
3691 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3692
3693 r = sd_event_new(&event);
3694 if (r < 0)
3695 return log_error_errno(r, "Failed to get default event source: %m");
3696
3697 (void) sd_event_set_watchdog(event, true);
3698
3699 if (bus) {
3700 r = sd_bus_attach_event(bus, event, 0);
3701 if (r < 0)
3702 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3703 }
3704
3705 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3706 if (r < 0)
3707 return r;
3708
3709 /* Let the child know that we are ready and wait that the child is completely ready now. */
3710 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3711 log_error("Child died too early.");
3712 return -ESRCH;
3713 }
3714
3715 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3716 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3717 etc_passwd_lock = safe_close(etc_passwd_lock);
3718
3719 sd_notifyf(false,
3720 "STATUS=Container running.\n"
3721 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3722 if (!arg_notify_ready)
3723 sd_notify(false, "READY=1\n");
3724
3725 if (arg_kill_signal > 0) {
3726 /* Try to kill the init system on SIGINT or SIGTERM */
3727 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3728 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3729 } else {
3730 /* Immediately exit */
3731 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3732 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3733 }
3734
3735 /* Exit when the child exits */
3736 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3737
3738 if (arg_expose_ports) {
3739 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3740 if (r < 0)
3741 return r;
3742
3743 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3744 }
3745
3746 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3747
3748 r = pty_forward_new(event, master,
3749 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3750 &forward);
3751 if (r < 0)
3752 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3753
3754 r = sd_event_loop(event);
3755 if (r < 0)
3756 return log_error_errno(r, "Failed to run event loop: %m");
3757
3758 pty_forward_get_last_char(forward, &last_char);
3759
3760 forward = pty_forward_free(forward);
3761
3762 if (!arg_quiet && last_char != '\n')
3763 putc('\n', stdout);
3764
3765 /* Kill if it is not dead yet anyway */
3766 if (arg_register && !arg_keep_unit && bus)
3767 terminate_machine(bus, *pid);
3768
3769 /* Normally redundant, but better safe than sorry */
3770 (void) kill(*pid, SIGKILL);
3771
3772 r = wait_for_container(*pid, &container_status);
3773 *pid = 0;
3774
3775 if (r < 0)
3776 /* We failed to wait for the container, or the container exited abnormally. */
3777 return r;
3778 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3779 /* r > 0 → The container exited with a non-zero status.
3780 * As a special case, we need to replace 133 with a different value,
3781 * because 133 is special-cased in the service file to reboot the container.
3782 * otherwise → The container exited with zero status and a reboot was not requested.
3783 */
3784 if (r == EXIT_FORCE_RESTART)
3785 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3786 *ret = r;
3787 return 0; /* finito */
3788 }
3789
3790 /* CONTAINER_REBOOTED, loop again */
3791
3792 if (arg_keep_unit) {
3793 /* Special handling if we are running as a service: instead of simply
3794 * restarting the machine we want to restart the entire service, so let's
3795 * inform systemd about this with the special exit code 133. The service
3796 * file uses RestartForceExitStatus=133 so that this results in a full
3797 * nspawn restart. This is necessary since we might have cgroup parameters
3798 * set we want to have flushed out. */
3799 *ret = EXIT_FORCE_RESTART;
3800 return 0; /* finito */
3801 }
3802
3803 expose_port_flush(arg_expose_ports, exposed);
3804
3805 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3806 *veth_created = false;
3807 return 1; /* loop again */
3808 }
3809
3810 int main(int argc, char *argv[]) {
3811
3812 _cleanup_free_ char *console = NULL;
3813 _cleanup_close_ int master = -1;
3814 _cleanup_fdset_free_ FDSet *fds = NULL;
3815 int r, n_fd_passed, ret = EXIT_SUCCESS;
3816 char veth_name[IFNAMSIZ] = "";
3817 bool secondary = false, remove_directory = false, remove_image = false;
3818 pid_t pid = 0;
3819 union in_addr_union exposed = {};
3820 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3821 bool interactive, veth_created = false, remove_tmprootdir = false;
3822 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3823 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3824 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3825 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3826
3827 log_parse_environment();
3828 log_open();
3829
3830 /* Make sure rename_process() in the stub init process can work */
3831 saved_argv = argv;
3832 saved_argc = argc;
3833
3834 r = parse_argv(argc, argv);
3835 if (r <= 0)
3836 goto finish;
3837
3838 r = must_be_root();
3839 if (r < 0)
3840 goto finish;
3841
3842 r = determine_names();
3843 if (r < 0)
3844 goto finish;
3845
3846 r = load_settings();
3847 if (r < 0)
3848 goto finish;
3849
3850 r = verify_arguments();
3851 if (r < 0)
3852 goto finish;
3853
3854 r = detect_unified_cgroup_hierarchy_from_environment();
3855 if (r < 0)
3856 goto finish;
3857
3858 n_fd_passed = sd_listen_fds(false);
3859 if (n_fd_passed > 0) {
3860 r = fdset_new_listen_fds(&fds, false);
3861 if (r < 0) {
3862 log_error_errno(r, "Failed to collect file descriptors: %m");
3863 goto finish;
3864 }
3865 }
3866
3867 if (arg_directory) {
3868 assert(!arg_image);
3869
3870 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3871 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3872 r = -EINVAL;
3873 goto finish;
3874 }
3875
3876 if (arg_ephemeral) {
3877 _cleanup_free_ char *np = NULL;
3878
3879 r = chase_symlinks_and_update(&arg_directory, 0);
3880 if (r < 0)
3881 goto finish;
3882
3883 /* If the specified path is a mount point we
3884 * generate the new snapshot immediately
3885 * inside it under a random name. However if
3886 * the specified is not a mount point we
3887 * create the new snapshot in the parent
3888 * directory, just next to it. */
3889 r = path_is_mount_point(arg_directory, NULL, 0);
3890 if (r < 0) {
3891 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3892 goto finish;
3893 }
3894 if (r > 0)
3895 r = tempfn_random_child(arg_directory, "machine.", &np);
3896 else
3897 r = tempfn_random(arg_directory, "machine.", &np);
3898 if (r < 0) {
3899 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3900 goto finish;
3901 }
3902
3903 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3904 if (r < 0) {
3905 log_error_errno(r, "Failed to lock %s: %m", np);
3906 goto finish;
3907 }
3908
3909 r = btrfs_subvol_snapshot(arg_directory, np,
3910 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3911 BTRFS_SNAPSHOT_FALLBACK_COPY |
3912 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3913 BTRFS_SNAPSHOT_RECURSIVE |
3914 BTRFS_SNAPSHOT_QUOTA);
3915 if (r < 0) {
3916 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3917 goto finish;
3918 }
3919
3920 free(arg_directory);
3921 arg_directory = np;
3922 np = NULL;
3923
3924 remove_directory = true;
3925
3926 } else {
3927 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3928 if (r < 0)
3929 goto finish;
3930
3931 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3932 if (r == -EBUSY) {
3933 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3934 goto finish;
3935 }
3936 if (r < 0) {
3937 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3938 goto finish;
3939 }
3940
3941 if (arg_template) {
3942 r = chase_symlinks_and_update(&arg_template, 0);
3943 if (r < 0)
3944 goto finish;
3945
3946 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3947 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3948 BTRFS_SNAPSHOT_FALLBACK_COPY |
3949 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3950 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3951 BTRFS_SNAPSHOT_RECURSIVE |
3952 BTRFS_SNAPSHOT_QUOTA);
3953 if (r == -EEXIST) {
3954 if (!arg_quiet)
3955 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3956 } else if (r < 0) {
3957 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3958 goto finish;
3959 } else {
3960 if (!arg_quiet)
3961 log_info("Populated %s from template %s.", arg_directory, arg_template);
3962 }
3963 }
3964 }
3965
3966 if (arg_start_mode == START_BOOT) {
3967 if (path_is_os_tree(arg_directory) <= 0) {
3968 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3969 r = -EINVAL;
3970 goto finish;
3971 }
3972 } else {
3973 const char *p;
3974
3975 p = strjoina(arg_directory, "/usr/");
3976 if (laccess(p, F_OK) < 0) {
3977 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3978 r = -EINVAL;
3979 goto finish;
3980 }
3981 }
3982
3983 } else {
3984 assert(arg_image);
3985 assert(!arg_template);
3986
3987 r = chase_symlinks_and_update(&arg_image, 0);
3988 if (r < 0)
3989 goto finish;
3990
3991 if (arg_ephemeral) {
3992 _cleanup_free_ char *np = NULL;
3993
3994 r = tempfn_random(arg_image, "machine.", &np);
3995 if (r < 0) {
3996 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3997 goto finish;
3998 }
3999
4000 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4001 if (r < 0) {
4002 r = log_error_errno(r, "Failed to create image lock: %m");
4003 goto finish;
4004 }
4005
4006 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
4007 if (r < 0) {
4008 r = log_error_errno(r, "Failed to copy image file: %m");
4009 goto finish;
4010 }
4011
4012 free(arg_image);
4013 arg_image = np;
4014 np = NULL;
4015
4016 remove_image = true;
4017 } else {
4018 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4019 if (r == -EBUSY) {
4020 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4021 goto finish;
4022 }
4023 if (r < 0) {
4024 r = log_error_errno(r, "Failed to create image lock: %m");
4025 goto finish;
4026 }
4027
4028 if (!arg_root_hash) {
4029 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4030 if (r < 0) {
4031 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4032 goto finish;
4033 }
4034 }
4035 }
4036
4037 if (!mkdtemp(tmprootdir)) {
4038 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4039 goto finish;
4040 }
4041
4042 remove_tmprootdir = true;
4043
4044 arg_directory = strdup(tmprootdir);
4045 if (!arg_directory) {
4046 r = log_oom();
4047 goto finish;
4048 }
4049
4050 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4051 if (r < 0) {
4052 log_error_errno(r, "Failed to set up loopback block device: %m");
4053 goto finish;
4054 }
4055
4056 r = dissect_image_and_warn(
4057 loop->fd,
4058 arg_image,
4059 arg_root_hash, arg_root_hash_size,
4060 DISSECT_IMAGE_REQUIRE_ROOT,
4061 &dissected_image);
4062 if (r == -ENOPKG) {
4063 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
4064 log_notice("Note that the disk image needs to\n"
4065 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4066 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4067 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4068 " d) or contain a file system without a partition table\n"
4069 "in order to be bootable with systemd-nspawn.");
4070 goto finish;
4071 }
4072 if (r < 0)
4073 goto finish;
4074
4075 if (!arg_root_hash && dissected_image->can_verity)
4076 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4077
4078 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4079 if (r < 0)
4080 goto finish;
4081
4082 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4083 if (remove_image && unlink(arg_image) >= 0)
4084 remove_image = false;
4085 }
4086
4087 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4088 if (r < 0)
4089 goto finish;
4090
4091 interactive =
4092 isatty(STDIN_FILENO) > 0 &&
4093 isatty(STDOUT_FILENO) > 0;
4094
4095 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4096 if (master < 0) {
4097 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4098 goto finish;
4099 }
4100
4101 r = ptsname_malloc(master, &console);
4102 if (r < 0) {
4103 r = log_error_errno(r, "Failed to determine tty name: %m");
4104 goto finish;
4105 }
4106
4107 if (arg_selinux_apifs_context) {
4108 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4109 if (r < 0)
4110 goto finish;
4111 }
4112
4113 if (unlockpt(master) < 0) {
4114 r = log_error_errno(errno, "Failed to unlock tty: %m");
4115 goto finish;
4116 }
4117
4118 if (!arg_quiet)
4119 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4120 arg_machine, arg_image ?: arg_directory);
4121
4122 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4123
4124 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4125 r = log_error_errno(errno, "Failed to become subreaper: %m");
4126 goto finish;
4127 }
4128
4129 for (;;) {
4130 r = run(master,
4131 console,
4132 dissected_image,
4133 interactive, secondary,
4134 fds,
4135 veth_name, &veth_created,
4136 &exposed,
4137 &pid, &ret);
4138 if (r <= 0)
4139 break;
4140 }
4141
4142 finish:
4143 sd_notify(false,
4144 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4145 "STOPPING=1\nSTATUS=Terminating...");
4146
4147 if (pid > 0)
4148 (void) kill(pid, SIGKILL);
4149
4150 /* Try to flush whatever is still queued in the pty */
4151 if (master >= 0) {
4152 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4153 master = safe_close(master);
4154 }
4155
4156 if (pid > 0)
4157 (void) wait_for_terminate(pid, NULL);
4158
4159 if (remove_directory && arg_directory) {
4160 int k;
4161
4162 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4163 if (k < 0)
4164 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4165 }
4166
4167 if (remove_image && arg_image) {
4168 if (unlink(arg_image) < 0)
4169 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4170 }
4171
4172 if (remove_tmprootdir) {
4173 if (rmdir(tmprootdir) < 0)
4174 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4175 }
4176
4177 if (arg_machine) {
4178 const char *p;
4179
4180 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4181 (void) rm_rf(p, REMOVE_ROOT);
4182 }
4183
4184 expose_port_flush(arg_expose_ports, &exposed);
4185
4186 if (veth_created)
4187 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4188 (void) remove_bridge(arg_network_zone);
4189
4190 free(arg_directory);
4191 free(arg_template);
4192 free(arg_image);
4193 free(arg_machine);
4194 free(arg_user);
4195 free(arg_pivot_root_new);
4196 free(arg_pivot_root_old);
4197 free(arg_chdir);
4198 strv_free(arg_setenv);
4199 free(arg_network_bridge);
4200 strv_free(arg_network_interfaces);
4201 strv_free(arg_network_macvlan);
4202 strv_free(arg_network_ipvlan);
4203 strv_free(arg_network_veth_extra);
4204 strv_free(arg_parameters);
4205 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4206 expose_port_free_all(arg_expose_ports);
4207 free(arg_root_hash);
4208
4209 return r < 0 ? EXIT_FAILURE : ret;
4210 }