]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
test: add smoke tests for `--network-namespace-path`
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6
7 systemd is free software; you can redistribute it and/or modify it
8 under the terms of the GNU Lesser General Public License as published by
9 the Free Software Foundation; either version 2.1 of the License, or
10 (at your option) any later version.
11
12 systemd is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
15 Lesser General Public License for more details.
16
17 You should have received a copy of the GNU Lesser General Public License
18 along with systemd; If not, see <http://www.gnu.org/licenses/>.
19 ***/
20
21 #if HAVE_BLKID
22 #include <blkid.h>
23 #endif
24 #include <errno.h>
25 #include <getopt.h>
26 #include <grp.h>
27 #include <linux/loop.h>
28 #include <pwd.h>
29 #include <sched.h>
30 #if HAVE_SELINUX
31 #include <selinux/selinux.h>
32 #endif
33 #include <signal.h>
34 #include <stdio.h>
35 #include <stdlib.h>
36 #include <string.h>
37 #include <sys/file.h>
38 #include <sys/mount.h>
39 #include <sys/personality.h>
40 #include <sys/prctl.h>
41 #include <sys/types.h>
42 #include <sys/wait.h>
43 #include <unistd.h>
44
45 #include "sd-bus.h"
46 #include "sd-daemon.h"
47 #include "sd-id128.h"
48
49 #include "alloc-util.h"
50 #include "barrier.h"
51 #include "base-filesystem.h"
52 #include "blkid-util.h"
53 #include "btrfs-util.h"
54 #include "bus-util.h"
55 #include "cap-list.h"
56 #include "capability-util.h"
57 #include "cgroup-util.h"
58 #include "copy.h"
59 #include "dev-setup.h"
60 #include "dissect-image.h"
61 #include "env-util.h"
62 #include "fd-util.h"
63 #include "fdset.h"
64 #include "fileio.h"
65 #include "format-util.h"
66 #include "fs-util.h"
67 #include "gpt.h"
68 #include "hexdecoct.h"
69 #include "hostname-util.h"
70 #include "id128-util.h"
71 #include "log.h"
72 #include "loop-util.h"
73 #include "loopback-setup.h"
74 #include "machine-image.h"
75 #include "macro.h"
76 #include "missing.h"
77 #include "mkdir.h"
78 #include "mount-util.h"
79 #include "netlink-util.h"
80 #include "nspawn-cgroup.h"
81 #include "nspawn-def.h"
82 #include "nspawn-expose-ports.h"
83 #include "nspawn-mount.h"
84 #include "nspawn-network.h"
85 #include "nspawn-patch-uid.h"
86 #include "nspawn-register.h"
87 #include "nspawn-seccomp.h"
88 #include "nspawn-settings.h"
89 #include "nspawn-setuid.h"
90 #include "nspawn-stub-pid1.h"
91 #include "parse-util.h"
92 #include "path-util.h"
93 #include "process-util.h"
94 #include "ptyfwd.h"
95 #include "random-util.h"
96 #include "raw-clone.h"
97 #include "rm-rf.h"
98 #include "selinux-util.h"
99 #include "signal-util.h"
100 #include "socket-util.h"
101 #include "stat-util.h"
102 #include "stdio-util.h"
103 #include "string-util.h"
104 #include "strv.h"
105 #include "terminal-util.h"
106 #include "udev-util.h"
107 #include "umask-util.h"
108 #include "user-util.h"
109 #include "util.h"
110
111 #if HAVE_SPLIT_USR
112 #define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
113 #else
114 #define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
115 #endif
116
117 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
118 * nspawn_notify_socket_path is relative to the container
119 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
120 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
121
122 #define EXIT_FORCE_RESTART 133
123
124 typedef enum ContainerStatus {
125 CONTAINER_TERMINATED,
126 CONTAINER_REBOOTED
127 } ContainerStatus;
128
129 typedef enum LinkJournal {
130 LINK_NO,
131 LINK_AUTO,
132 LINK_HOST,
133 LINK_GUEST
134 } LinkJournal;
135
136 static char *arg_directory = NULL;
137 static char *arg_template = NULL;
138 static char *arg_chdir = NULL;
139 static char *arg_pivot_root_new = NULL;
140 static char *arg_pivot_root_old = NULL;
141 static char *arg_user = NULL;
142 static sd_id128_t arg_uuid = {};
143 static char *arg_machine = NULL;
144 static const char *arg_selinux_context = NULL;
145 static const char *arg_selinux_apifs_context = NULL;
146 static const char *arg_slice = NULL;
147 static bool arg_private_network = false;
148 static bool arg_read_only = false;
149 static StartMode arg_start_mode = START_PID1;
150 static bool arg_ephemeral = false;
151 static LinkJournal arg_link_journal = LINK_AUTO;
152 static bool arg_link_journal_try = false;
153 static uint64_t arg_caps_retain =
154 (1ULL << CAP_AUDIT_CONTROL) |
155 (1ULL << CAP_AUDIT_WRITE) |
156 (1ULL << CAP_CHOWN) |
157 (1ULL << CAP_DAC_OVERRIDE) |
158 (1ULL << CAP_DAC_READ_SEARCH) |
159 (1ULL << CAP_FOWNER) |
160 (1ULL << CAP_FSETID) |
161 (1ULL << CAP_IPC_OWNER) |
162 (1ULL << CAP_KILL) |
163 (1ULL << CAP_LEASE) |
164 (1ULL << CAP_LINUX_IMMUTABLE) |
165 (1ULL << CAP_MKNOD) |
166 (1ULL << CAP_NET_BIND_SERVICE) |
167 (1ULL << CAP_NET_BROADCAST) |
168 (1ULL << CAP_NET_RAW) |
169 (1ULL << CAP_SETFCAP) |
170 (1ULL << CAP_SETGID) |
171 (1ULL << CAP_SETPCAP) |
172 (1ULL << CAP_SETUID) |
173 (1ULL << CAP_SYS_ADMIN) |
174 (1ULL << CAP_SYS_BOOT) |
175 (1ULL << CAP_SYS_CHROOT) |
176 (1ULL << CAP_SYS_NICE) |
177 (1ULL << CAP_SYS_PTRACE) |
178 (1ULL << CAP_SYS_RESOURCE) |
179 (1ULL << CAP_SYS_TTY_CONFIG);
180 static CustomMount *arg_custom_mounts = NULL;
181 static unsigned arg_n_custom_mounts = 0;
182 static char **arg_setenv = NULL;
183 static bool arg_quiet = false;
184 static bool arg_register = true;
185 static bool arg_keep_unit = false;
186 static char **arg_network_interfaces = NULL;
187 static char **arg_network_macvlan = NULL;
188 static char **arg_network_ipvlan = NULL;
189 static bool arg_network_veth = false;
190 static char **arg_network_veth_extra = NULL;
191 static char *arg_network_bridge = NULL;
192 static char *arg_network_zone = NULL;
193 static char *arg_network_namespace_path = NULL;
194 static unsigned long arg_personality = PERSONALITY_INVALID;
195 static char *arg_image = NULL;
196 static VolatileMode arg_volatile_mode = VOLATILE_NO;
197 static ExposePort *arg_expose_ports = NULL;
198 static char **arg_property = NULL;
199 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
200 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
201 static bool arg_userns_chown = false;
202 static int arg_kill_signal = 0;
203 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
204 static SettingsMask arg_settings_mask = 0;
205 static int arg_settings_trusted = -1;
206 static char **arg_parameters = NULL;
207 static const char *arg_container_service_name = "systemd-nspawn";
208 static bool arg_notify_ready = false;
209 static bool arg_use_cgns = true;
210 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
211 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
212 static void *arg_root_hash = NULL;
213 static size_t arg_root_hash_size = 0;
214 static char **arg_syscall_whitelist = NULL;
215 static char **arg_syscall_blacklist = NULL;
216
217 static void help(void) {
218 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
219 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
220 " -h --help Show this help\n"
221 " --version Print version string\n"
222 " -q --quiet Do not show status information\n"
223 " -D --directory=PATH Root directory for the container\n"
224 " --template=PATH Initialize root directory from template directory,\n"
225 " if missing\n"
226 " -x --ephemeral Run container with snapshot of root directory, and\n"
227 " remove it after exit\n"
228 " -i --image=PATH File system device or disk image for the container\n"
229 " --root-hash=HASH Specify verity root hash\n"
230 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
231 " -b --boot Boot up full system (i.e. invoke init)\n"
232 " --chdir=PATH Set working directory in the container\n"
233 " --pivot-root=PATH[:PATH]\n"
234 " Pivot root to given directory in the container\n"
235 " -u --user=USER Run the command under specified user or uid\n"
236 " -M --machine=NAME Set the machine name for the container\n"
237 " --uuid=UUID Set a specific machine UUID for the container\n"
238 " -S --slice=SLICE Place the container in the specified slice\n"
239 " --property=NAME=VALUE Set scope unit property\n"
240 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
241 " --private-users[=UIDBASE[:NUIDS]]\n"
242 " Similar, but with user configured UID/GID range\n"
243 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
244 " --private-network Disable network in container\n"
245 " --network-interface=INTERFACE\n"
246 " Assign an existing network interface to the\n"
247 " container\n"
248 " --network-macvlan=INTERFACE\n"
249 " Create a macvlan network interface based on an\n"
250 " existing network interface to the container\n"
251 " --network-ipvlan=INTERFACE\n"
252 " Create a ipvlan network interface based on an\n"
253 " existing network interface to the container\n"
254 " -n --network-veth Add a virtual Ethernet connection between host\n"
255 " and container\n"
256 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
257 " Add an additional virtual Ethernet link between\n"
258 " host and container\n"
259 " --network-bridge=INTERFACE\n"
260 " Add a virtual Ethernet connection to the container\n"
261 " and attach it to an existing bridge on the host\n"
262 " --network-zone=NAME Similar, but attach the new interface to an\n"
263 " an automatically managed bridge interface\n"
264 " --network-namespace-path=PATH\n"
265 " Set network namespace to the one represented by\n"
266 " the specified kernel namespace file node\n"
267 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
268 " Expose a container IP port on the host\n"
269 " -Z --selinux-context=SECLABEL\n"
270 " Set the SELinux security context to be used by\n"
271 " processes in the container\n"
272 " -L --selinux-apifs-context=SECLABEL\n"
273 " Set the SELinux security context to be used by\n"
274 " API/tmpfs file systems in the container\n"
275 " --capability=CAP In addition to the default, retain specified\n"
276 " capability\n"
277 " --drop-capability=CAP Drop the specified capability from the default set\n"
278 " --system-call-filter=LIST|~LIST\n"
279 " Permit/prohibit specific system calls\n"
280 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
281 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
282 " host, try-guest, try-host\n"
283 " -j Equivalent to --link-journal=try-guest\n"
284 " --read-only Mount the root directory read-only\n"
285 " --bind=PATH[:PATH[:OPTIONS]]\n"
286 " Bind mount a file or directory from the host into\n"
287 " the container\n"
288 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
289 " Similar, but creates a read-only bind mount\n"
290 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
291 " --overlay=PATH[:PATH...]:PATH\n"
292 " Create an overlay mount from the host to \n"
293 " the container\n"
294 " --overlay-ro=PATH[:PATH...]:PATH\n"
295 " Similar, but creates a read-only overlay mount\n"
296 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
297 " --register=BOOLEAN Register container as machine\n"
298 " --keep-unit Do not register a scope for the machine, reuse\n"
299 " the service unit nspawn is running in\n"
300 " --volatile[=MODE] Run the system in volatile mode\n"
301 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
303 , program_invocation_short_name);
304 }
305
306 static int custom_mount_check_all(void) {
307 unsigned i;
308
309 for (i = 0; i < arg_n_custom_mounts; i++) {
310 CustomMount *m = &arg_custom_mounts[i];
311
312 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
313
314 if (arg_userns_chown) {
315 log_error("--private-users-chown may not be combined with custom root mounts.");
316 return -EINVAL;
317 } else if (arg_uid_shift == UID_INVALID) {
318 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
319 return -EINVAL;
320 }
321 }
322 }
323
324 return 0;
325 }
326
327 static int detect_unified_cgroup_hierarchy_from_environment(void) {
328 const char *e;
329 int r;
330
331 /* Allow the user to control whether the unified hierarchy is used */
332 e = getenv("UNIFIED_CGROUP_HIERARCHY");
333 if (e) {
334 r = parse_boolean(e);
335 if (r < 0)
336 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
337 if (r > 0)
338 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
339 else
340 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
341 }
342
343 return 0;
344 }
345
346 static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
347 int r;
348
349 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
350 * image actually supports. */
351 r = cg_all_unified();
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
354 if (r > 0) {
355 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
356 * routine only detects 231, so we'll have a false negative here for 230. */
357 r = systemd_installation_has_version(directory, 230);
358 if (r < 0)
359 return log_error_errno(r, "Failed to determine systemd version in container: %m");
360 if (r > 0)
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
362 else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
365 /* Mixed cgroup hierarchy support was added in 233 */
366 r = systemd_installation_has_version(directory, 233);
367 if (r < 0)
368 return log_error_errno(r, "Failed to determine systemd version in container: %m");
369 if (r > 0)
370 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
371 else
372 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
373 } else
374 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
375
376 log_debug("Using %s hierarchy for container.",
377 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
378 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
379
380 return 0;
381 }
382
383 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
384 int r;
385
386 r = getenv_bool(name);
387 if (r == -ENXIO)
388 return;
389 if (r < 0)
390 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
391 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
392 }
393
394 static void parse_mount_settings_env(void) {
395 int r;
396 const char *e;
397
398 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
399 if (!e)
400 return;
401
402 if (streq(e, "network")) {
403 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
404 return;
405 }
406
407 r = parse_boolean(e);
408 if (r < 0) {
409 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
410 return;
411 }
412
413 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
414 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
415 }
416
417 static int parse_argv(int argc, char *argv[]) {
418
419 enum {
420 ARG_VERSION = 0x100,
421 ARG_PRIVATE_NETWORK,
422 ARG_UUID,
423 ARG_READ_ONLY,
424 ARG_CAPABILITY,
425 ARG_DROP_CAPABILITY,
426 ARG_LINK_JOURNAL,
427 ARG_BIND,
428 ARG_BIND_RO,
429 ARG_TMPFS,
430 ARG_OVERLAY,
431 ARG_OVERLAY_RO,
432 ARG_SHARE_SYSTEM,
433 ARG_REGISTER,
434 ARG_KEEP_UNIT,
435 ARG_NETWORK_INTERFACE,
436 ARG_NETWORK_MACVLAN,
437 ARG_NETWORK_IPVLAN,
438 ARG_NETWORK_BRIDGE,
439 ARG_NETWORK_ZONE,
440 ARG_NETWORK_VETH_EXTRA,
441 ARG_NETWORK_NAMESPACE_PATH,
442 ARG_PERSONALITY,
443 ARG_VOLATILE,
444 ARG_TEMPLATE,
445 ARG_PROPERTY,
446 ARG_PRIVATE_USERS,
447 ARG_KILL_SIGNAL,
448 ARG_SETTINGS,
449 ARG_CHDIR,
450 ARG_PIVOT_ROOT,
451 ARG_PRIVATE_USERS_CHOWN,
452 ARG_NOTIFY_READY,
453 ARG_ROOT_HASH,
454 ARG_SYSTEM_CALL_FILTER,
455 };
456
457 static const struct option options[] = {
458 { "help", no_argument, NULL, 'h' },
459 { "version", no_argument, NULL, ARG_VERSION },
460 { "directory", required_argument, NULL, 'D' },
461 { "template", required_argument, NULL, ARG_TEMPLATE },
462 { "ephemeral", no_argument, NULL, 'x' },
463 { "user", required_argument, NULL, 'u' },
464 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
465 { "as-pid2", no_argument, NULL, 'a' },
466 { "boot", no_argument, NULL, 'b' },
467 { "uuid", required_argument, NULL, ARG_UUID },
468 { "read-only", no_argument, NULL, ARG_READ_ONLY },
469 { "capability", required_argument, NULL, ARG_CAPABILITY },
470 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
471 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
472 { "bind", required_argument, NULL, ARG_BIND },
473 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
474 { "tmpfs", required_argument, NULL, ARG_TMPFS },
475 { "overlay", required_argument, NULL, ARG_OVERLAY },
476 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
477 { "machine", required_argument, NULL, 'M' },
478 { "slice", required_argument, NULL, 'S' },
479 { "setenv", required_argument, NULL, 'E' },
480 { "selinux-context", required_argument, NULL, 'Z' },
481 { "selinux-apifs-context", required_argument, NULL, 'L' },
482 { "quiet", no_argument, NULL, 'q' },
483 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
484 { "register", required_argument, NULL, ARG_REGISTER },
485 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
486 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
487 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
488 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
489 { "network-veth", no_argument, NULL, 'n' },
490 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
491 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
492 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
493 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
494 { "personality", required_argument, NULL, ARG_PERSONALITY },
495 { "image", required_argument, NULL, 'i' },
496 { "volatile", optional_argument, NULL, ARG_VOLATILE },
497 { "port", required_argument, NULL, 'p' },
498 { "property", required_argument, NULL, ARG_PROPERTY },
499 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
500 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
501 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
502 { "settings", required_argument, NULL, ARG_SETTINGS },
503 { "chdir", required_argument, NULL, ARG_CHDIR },
504 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
505 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
506 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
507 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
508 {}
509 };
510
511 int c, r;
512 const char *p, *e;
513 uint64_t plus = 0, minus = 0;
514 bool mask_all_settings = false, mask_no_settings = false;
515
516 assert(argc >= 0);
517 assert(argv);
518
519 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
520
521 switch (c) {
522
523 case 'h':
524 help();
525 return 0;
526
527 case ARG_VERSION:
528 return version();
529
530 case 'D':
531 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
532 if (r < 0)
533 return r;
534 break;
535
536 case ARG_TEMPLATE:
537 r = parse_path_argument_and_warn(optarg, false, &arg_template);
538 if (r < 0)
539 return r;
540 break;
541
542 case 'i':
543 r = parse_path_argument_and_warn(optarg, false, &arg_image);
544 if (r < 0)
545 return r;
546 break;
547
548 case 'x':
549 arg_ephemeral = true;
550 break;
551
552 case 'u':
553 r = free_and_strdup(&arg_user, optarg);
554 if (r < 0)
555 return log_oom();
556
557 arg_settings_mask |= SETTING_USER;
558 break;
559
560 case ARG_NETWORK_ZONE: {
561 char *j;
562
563 j = strappend("vz-", optarg);
564 if (!j)
565 return log_oom();
566
567 if (!ifname_valid(j)) {
568 log_error("Network zone name not valid: %s", j);
569 free(j);
570 return -EINVAL;
571 }
572
573 free(arg_network_zone);
574 arg_network_zone = j;
575
576 arg_network_veth = true;
577 arg_private_network = true;
578 arg_settings_mask |= SETTING_NETWORK;
579 break;
580 }
581
582 case ARG_NETWORK_BRIDGE:
583
584 if (!ifname_valid(optarg)) {
585 log_error("Bridge interface name not valid: %s", optarg);
586 return -EINVAL;
587 }
588
589 r = free_and_strdup(&arg_network_bridge, optarg);
590 if (r < 0)
591 return log_oom();
592
593 _fallthrough_;
594 case 'n':
595 arg_network_veth = true;
596 arg_private_network = true;
597 arg_settings_mask |= SETTING_NETWORK;
598 break;
599
600 case ARG_NETWORK_VETH_EXTRA:
601 r = veth_extra_parse(&arg_network_veth_extra, optarg);
602 if (r < 0)
603 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
604
605 arg_private_network = true;
606 arg_settings_mask |= SETTING_NETWORK;
607 break;
608
609 case ARG_NETWORK_INTERFACE:
610
611 if (!ifname_valid(optarg)) {
612 log_error("Network interface name not valid: %s", optarg);
613 return -EINVAL;
614 }
615
616 if (strv_extend(&arg_network_interfaces, optarg) < 0)
617 return log_oom();
618
619 arg_private_network = true;
620 arg_settings_mask |= SETTING_NETWORK;
621 break;
622
623 case ARG_NETWORK_MACVLAN:
624
625 if (!ifname_valid(optarg)) {
626 log_error("MACVLAN network interface name not valid: %s", optarg);
627 return -EINVAL;
628 }
629
630 if (strv_extend(&arg_network_macvlan, optarg) < 0)
631 return log_oom();
632
633 arg_private_network = true;
634 arg_settings_mask |= SETTING_NETWORK;
635 break;
636
637 case ARG_NETWORK_IPVLAN:
638
639 if (!ifname_valid(optarg)) {
640 log_error("IPVLAN network interface name not valid: %s", optarg);
641 return -EINVAL;
642 }
643
644 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
645 return log_oom();
646
647 _fallthrough_;
648 case ARG_PRIVATE_NETWORK:
649 arg_private_network = true;
650 arg_settings_mask |= SETTING_NETWORK;
651 break;
652
653 case ARG_NETWORK_NAMESPACE_PATH:
654 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
655 if (r < 0)
656 return r;
657
658 break;
659
660 case 'b':
661 if (arg_start_mode == START_PID2) {
662 log_error("--boot and --as-pid2 may not be combined.");
663 return -EINVAL;
664 }
665
666 arg_start_mode = START_BOOT;
667 arg_settings_mask |= SETTING_START_MODE;
668 break;
669
670 case 'a':
671 if (arg_start_mode == START_BOOT) {
672 log_error("--boot and --as-pid2 may not be combined.");
673 return -EINVAL;
674 }
675
676 arg_start_mode = START_PID2;
677 arg_settings_mask |= SETTING_START_MODE;
678 break;
679
680 case ARG_UUID:
681 r = sd_id128_from_string(optarg, &arg_uuid);
682 if (r < 0)
683 return log_error_errno(r, "Invalid UUID: %s", optarg);
684
685 if (sd_id128_is_null(arg_uuid)) {
686 log_error("Machine UUID may not be all zeroes.");
687 return -EINVAL;
688 }
689
690 arg_settings_mask |= SETTING_MACHINE_ID;
691 break;
692
693 case 'S':
694 arg_slice = optarg;
695 break;
696
697 case 'M':
698 if (isempty(optarg))
699 arg_machine = mfree(arg_machine);
700 else {
701 if (!machine_name_is_valid(optarg)) {
702 log_error("Invalid machine name: %s", optarg);
703 return -EINVAL;
704 }
705
706 r = free_and_strdup(&arg_machine, optarg);
707 if (r < 0)
708 return log_oom();
709 }
710 break;
711
712 case 'Z':
713 arg_selinux_context = optarg;
714 break;
715
716 case 'L':
717 arg_selinux_apifs_context = optarg;
718 break;
719
720 case ARG_READ_ONLY:
721 arg_read_only = true;
722 arg_settings_mask |= SETTING_READ_ONLY;
723 break;
724
725 case ARG_CAPABILITY:
726 case ARG_DROP_CAPABILITY: {
727 p = optarg;
728 for (;;) {
729 _cleanup_free_ char *t = NULL;
730
731 r = extract_first_word(&p, &t, ",", 0);
732 if (r < 0)
733 return log_error_errno(r, "Failed to parse capability %s.", t);
734
735 if (r == 0)
736 break;
737
738 if (streq(t, "all")) {
739 if (c == ARG_CAPABILITY)
740 plus = (uint64_t) -1;
741 else
742 minus = (uint64_t) -1;
743 } else {
744 int cap;
745
746 cap = capability_from_name(t);
747 if (cap < 0) {
748 log_error("Failed to parse capability %s.", t);
749 return -EINVAL;
750 }
751
752 if (c == ARG_CAPABILITY)
753 plus |= 1ULL << (uint64_t) cap;
754 else
755 minus |= 1ULL << (uint64_t) cap;
756 }
757 }
758
759 arg_settings_mask |= SETTING_CAPABILITY;
760 break;
761 }
762
763 case 'j':
764 arg_link_journal = LINK_GUEST;
765 arg_link_journal_try = true;
766 break;
767
768 case ARG_LINK_JOURNAL:
769 if (streq(optarg, "auto")) {
770 arg_link_journal = LINK_AUTO;
771 arg_link_journal_try = false;
772 } else if (streq(optarg, "no")) {
773 arg_link_journal = LINK_NO;
774 arg_link_journal_try = false;
775 } else if (streq(optarg, "guest")) {
776 arg_link_journal = LINK_GUEST;
777 arg_link_journal_try = false;
778 } else if (streq(optarg, "host")) {
779 arg_link_journal = LINK_HOST;
780 arg_link_journal_try = false;
781 } else if (streq(optarg, "try-guest")) {
782 arg_link_journal = LINK_GUEST;
783 arg_link_journal_try = true;
784 } else if (streq(optarg, "try-host")) {
785 arg_link_journal = LINK_HOST;
786 arg_link_journal_try = true;
787 } else {
788 log_error("Failed to parse link journal mode %s", optarg);
789 return -EINVAL;
790 }
791
792 break;
793
794 case ARG_BIND:
795 case ARG_BIND_RO:
796 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
797 if (r < 0)
798 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
799
800 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
801 break;
802
803 case ARG_TMPFS:
804 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
805 if (r < 0)
806 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
807
808 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
809 break;
810
811 case ARG_OVERLAY:
812 case ARG_OVERLAY_RO:
813 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
814 if (r == -EADDRNOTAVAIL)
815 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
816 if (r < 0)
817 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
818
819 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
820 break;
821
822 case 'E': {
823 char **n;
824
825 if (!env_assignment_is_valid(optarg)) {
826 log_error("Environment variable assignment '%s' is not valid.", optarg);
827 return -EINVAL;
828 }
829
830 n = strv_env_set(arg_setenv, optarg);
831 if (!n)
832 return log_oom();
833
834 strv_free(arg_setenv);
835 arg_setenv = n;
836
837 arg_settings_mask |= SETTING_ENVIRONMENT;
838 break;
839 }
840
841 case 'q':
842 arg_quiet = true;
843 break;
844
845 case ARG_SHARE_SYSTEM:
846 /* We don't officially support this anymore, except for compat reasons. People should use the
847 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
848 arg_clone_ns_flags = 0;
849 break;
850
851 case ARG_REGISTER:
852 r = parse_boolean(optarg);
853 if (r < 0) {
854 log_error("Failed to parse --register= argument: %s", optarg);
855 return r;
856 }
857
858 arg_register = r;
859 break;
860
861 case ARG_KEEP_UNIT:
862 arg_keep_unit = true;
863 break;
864
865 case ARG_PERSONALITY:
866
867 arg_personality = personality_from_string(optarg);
868 if (arg_personality == PERSONALITY_INVALID) {
869 log_error("Unknown or unsupported personality '%s'.", optarg);
870 return -EINVAL;
871 }
872
873 arg_settings_mask |= SETTING_PERSONALITY;
874 break;
875
876 case ARG_VOLATILE:
877
878 if (!optarg)
879 arg_volatile_mode = VOLATILE_YES;
880 else {
881 VolatileMode m;
882
883 m = volatile_mode_from_string(optarg);
884 if (m < 0) {
885 log_error("Failed to parse --volatile= argument: %s", optarg);
886 return -EINVAL;
887 } else
888 arg_volatile_mode = m;
889 }
890
891 arg_settings_mask |= SETTING_VOLATILE_MODE;
892 break;
893
894 case 'p':
895 r = expose_port_parse(&arg_expose_ports, optarg);
896 if (r == -EEXIST)
897 return log_error_errno(r, "Duplicate port specification: %s", optarg);
898 if (r < 0)
899 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
900
901 arg_settings_mask |= SETTING_EXPOSE_PORTS;
902 break;
903
904 case ARG_PROPERTY:
905 if (strv_extend(&arg_property, optarg) < 0)
906 return log_oom();
907
908 break;
909
910 case ARG_PRIVATE_USERS: {
911 int boolean = -1;
912
913 if (!optarg)
914 boolean = true;
915 else if (!in_charset(optarg, DIGITS))
916 /* do *not* parse numbers as booleans */
917 boolean = parse_boolean(optarg);
918
919 if (boolean == false) {
920 /* no: User namespacing off */
921 arg_userns_mode = USER_NAMESPACE_NO;
922 arg_uid_shift = UID_INVALID;
923 arg_uid_range = UINT32_C(0x10000);
924 } else if (boolean == true) {
925 /* yes: User namespacing on, UID range is read from root dir */
926 arg_userns_mode = USER_NAMESPACE_FIXED;
927 arg_uid_shift = UID_INVALID;
928 arg_uid_range = UINT32_C(0x10000);
929 } else if (streq(optarg, "pick")) {
930 /* pick: User namespacing on, UID range is picked randomly */
931 arg_userns_mode = USER_NAMESPACE_PICK;
932 arg_uid_shift = UID_INVALID;
933 arg_uid_range = UINT32_C(0x10000);
934 } else {
935 _cleanup_free_ char *buffer = NULL;
936 const char *range, *shift;
937
938 /* anything else: User namespacing on, UID range is explicitly configured */
939
940 range = strchr(optarg, ':');
941 if (range) {
942 buffer = strndup(optarg, range - optarg);
943 if (!buffer)
944 return log_oom();
945 shift = buffer;
946
947 range++;
948 r = safe_atou32(range, &arg_uid_range);
949 if (r < 0)
950 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
951 } else
952 shift = optarg;
953
954 r = parse_uid(shift, &arg_uid_shift);
955 if (r < 0)
956 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
957
958 arg_userns_mode = USER_NAMESPACE_FIXED;
959 }
960
961 if (arg_uid_range <= 0) {
962 log_error("UID range cannot be 0.");
963 return -EINVAL;
964 }
965
966 arg_settings_mask |= SETTING_USERNS;
967 break;
968 }
969
970 case 'U':
971 if (userns_supported()) {
972 arg_userns_mode = USER_NAMESPACE_PICK;
973 arg_uid_shift = UID_INVALID;
974 arg_uid_range = UINT32_C(0x10000);
975
976 arg_settings_mask |= SETTING_USERNS;
977 }
978
979 break;
980
981 case ARG_PRIVATE_USERS_CHOWN:
982 arg_userns_chown = true;
983
984 arg_settings_mask |= SETTING_USERNS;
985 break;
986
987 case ARG_KILL_SIGNAL:
988 arg_kill_signal = signal_from_string_try_harder(optarg);
989 if (arg_kill_signal < 0) {
990 log_error("Cannot parse signal: %s", optarg);
991 return -EINVAL;
992 }
993
994 arg_settings_mask |= SETTING_KILL_SIGNAL;
995 break;
996
997 case ARG_SETTINGS:
998
999 /* no → do not read files
1000 * yes → read files, do not override cmdline, trust only subset
1001 * override → read files, override cmdline, trust only subset
1002 * trusted → read files, do not override cmdline, trust all
1003 */
1004
1005 r = parse_boolean(optarg);
1006 if (r < 0) {
1007 if (streq(optarg, "trusted")) {
1008 mask_all_settings = false;
1009 mask_no_settings = false;
1010 arg_settings_trusted = true;
1011
1012 } else if (streq(optarg, "override")) {
1013 mask_all_settings = false;
1014 mask_no_settings = true;
1015 arg_settings_trusted = -1;
1016 } else
1017 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1018 } else if (r > 0) {
1019 /* yes */
1020 mask_all_settings = false;
1021 mask_no_settings = false;
1022 arg_settings_trusted = -1;
1023 } else {
1024 /* no */
1025 mask_all_settings = true;
1026 mask_no_settings = false;
1027 arg_settings_trusted = false;
1028 }
1029
1030 break;
1031
1032 case ARG_CHDIR:
1033 if (!path_is_absolute(optarg)) {
1034 log_error("Working directory %s is not an absolute path.", optarg);
1035 return -EINVAL;
1036 }
1037
1038 r = free_and_strdup(&arg_chdir, optarg);
1039 if (r < 0)
1040 return log_oom();
1041
1042 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1043 break;
1044
1045 case ARG_PIVOT_ROOT:
1046 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1047 if (r < 0)
1048 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1049
1050 arg_settings_mask |= SETTING_PIVOT_ROOT;
1051 break;
1052
1053 case ARG_NOTIFY_READY:
1054 r = parse_boolean(optarg);
1055 if (r < 0) {
1056 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1057 return -EINVAL;
1058 }
1059 arg_notify_ready = r;
1060 arg_settings_mask |= SETTING_NOTIFY_READY;
1061 break;
1062
1063 case ARG_ROOT_HASH: {
1064 void *k;
1065 size_t l;
1066
1067 r = unhexmem(optarg, strlen(optarg), &k, &l);
1068 if (r < 0)
1069 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1070 if (l < sizeof(sd_id128_t)) {
1071 log_error("Root hash must be at least 128bit long: %s", optarg);
1072 free(k);
1073 return -EINVAL;
1074 }
1075
1076 free(arg_root_hash);
1077 arg_root_hash = k;
1078 arg_root_hash_size = l;
1079 break;
1080 }
1081
1082 case ARG_SYSTEM_CALL_FILTER: {
1083 bool negative;
1084 const char *items;
1085
1086 negative = optarg[0] == '~';
1087 items = negative ? optarg + 1 : optarg;
1088
1089 for (;;) {
1090 _cleanup_free_ char *word = NULL;
1091
1092 r = extract_first_word(&items, &word, NULL, 0);
1093 if (r == 0)
1094 break;
1095 if (r == -ENOMEM)
1096 return log_oom();
1097 if (r < 0)
1098 return log_error_errno(r, "Failed to parse system call filter: %m");
1099
1100 if (negative)
1101 r = strv_extend(&arg_syscall_blacklist, word);
1102 else
1103 r = strv_extend(&arg_syscall_whitelist, word);
1104 if (r < 0)
1105 return log_oom();
1106 }
1107
1108 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1109 break;
1110 }
1111
1112 case '?':
1113 return -EINVAL;
1114
1115 default:
1116 assert_not_reached("Unhandled option");
1117 }
1118
1119 /* If --network-namespace-path is given with any other network-related option,
1120 * we need to error out, to avoid conflicts between different network options. */
1121 if (arg_network_namespace_path &&
1122 (arg_network_interfaces || arg_network_macvlan ||
1123 arg_network_ipvlan || arg_network_veth_extra ||
1124 arg_network_bridge || arg_network_zone ||
1125 arg_network_veth || arg_private_network)) {
1126 log_error("--network-namespace-path cannot be combined with other network options.");
1127 return -EINVAL;
1128 }
1129
1130 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1131 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1132 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1133 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1134
1135 if (arg_userns_mode != USER_NAMESPACE_NO)
1136 arg_mount_settings |= MOUNT_USE_USERNS;
1137
1138 if (arg_private_network)
1139 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1140
1141 parse_mount_settings_env();
1142
1143 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1144 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1145 arg_register = false;
1146 if (arg_start_mode != START_PID1) {
1147 log_error("--boot cannot be used without namespacing.");
1148 return -EINVAL;
1149 }
1150 }
1151
1152 if (arg_userns_mode == USER_NAMESPACE_PICK)
1153 arg_userns_chown = true;
1154
1155 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1156 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1157 * The latter is not technically a user session, but we don't need to labour the point. */
1158 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1159 return -EINVAL;
1160 }
1161
1162 if (arg_directory && arg_image) {
1163 log_error("--directory= and --image= may not be combined.");
1164 return -EINVAL;
1165 }
1166
1167 if (arg_template && arg_image) {
1168 log_error("--template= and --image= may not be combined.");
1169 return -EINVAL;
1170 }
1171
1172 if (arg_ephemeral && arg_template && !arg_directory) {
1173 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1174 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1175 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1176 * --directory=". */
1177
1178 arg_directory = arg_template;
1179 arg_template = NULL;
1180 }
1181
1182 if (arg_template && !(arg_directory || arg_machine)) {
1183 log_error("--template= needs --directory= or --machine=.");
1184 return -EINVAL;
1185 }
1186
1187 if (arg_ephemeral && arg_template) {
1188 log_error("--ephemeral and --template= may not be combined.");
1189 return -EINVAL;
1190 }
1191
1192 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1193 log_error("--ephemeral and --link-journal= may not be combined.");
1194 return -EINVAL;
1195 }
1196
1197 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1198 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1199 return -EOPNOTSUPP;
1200 }
1201
1202 if (arg_userns_chown && arg_read_only) {
1203 log_error("--read-only and --private-users-chown may not be combined.");
1204 return -EINVAL;
1205 }
1206
1207 if (arg_network_bridge && arg_network_zone) {
1208 log_error("--network-bridge= and --network-zone= may not be combined.");
1209 return -EINVAL;
1210 }
1211
1212 if (argc > optind) {
1213 arg_parameters = strv_copy(argv + optind);
1214 if (!arg_parameters)
1215 return log_oom();
1216
1217 arg_settings_mask |= SETTING_START_MODE;
1218 }
1219
1220 /* Load all settings from .nspawn files */
1221 if (mask_no_settings)
1222 arg_settings_mask = 0;
1223
1224 /* Don't load any settings from .nspawn files */
1225 if (mask_all_settings)
1226 arg_settings_mask = _SETTINGS_MASK_ALL;
1227
1228 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1229
1230 r = cg_unified_flush();
1231 if (r < 0)
1232 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1233
1234 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1235 if (e)
1236 arg_container_service_name = e;
1237
1238 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1239 if (r < 0)
1240 arg_use_cgns = cg_ns_supported();
1241 else
1242 arg_use_cgns = r;
1243
1244 r = custom_mount_check_all();
1245 if (r < 0)
1246 return r;
1247
1248 return 1;
1249 }
1250
1251 static int verify_arguments(void) {
1252 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1253 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1254 return -EINVAL;
1255 }
1256
1257 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1258 log_error("Cannot combine --private-users with read-write mounts.");
1259 return -EINVAL;
1260 }
1261
1262 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1263 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1264 return -EINVAL;
1265 }
1266
1267 if (arg_expose_ports && !arg_private_network) {
1268 log_error("Cannot use --port= without private networking.");
1269 return -EINVAL;
1270 }
1271
1272 #if ! HAVE_LIBIPTC
1273 if (arg_expose_ports) {
1274 log_error("--port= is not supported, compiled without libiptc support.");
1275 return -EOPNOTSUPP;
1276 }
1277 #endif
1278
1279 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1280 arg_kill_signal = SIGRTMIN+3;
1281
1282 return 0;
1283 }
1284
1285 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1286 assert(p);
1287
1288 if (arg_userns_mode == USER_NAMESPACE_NO)
1289 return 0;
1290
1291 if (uid == UID_INVALID && gid == GID_INVALID)
1292 return 0;
1293
1294 if (uid != UID_INVALID) {
1295 uid += arg_uid_shift;
1296
1297 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1298 return -EOVERFLOW;
1299 }
1300
1301 if (gid != GID_INVALID) {
1302 gid += (gid_t) arg_uid_shift;
1303
1304 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1305 return -EOVERFLOW;
1306 }
1307
1308 if (lchown(p, uid, gid) < 0)
1309 return -errno;
1310
1311 return 0;
1312 }
1313
1314 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1315 const char *q;
1316
1317 q = prefix_roota(root, path);
1318 if (mkdir(q, mode) < 0) {
1319 if (errno == EEXIST)
1320 return 0;
1321 return -errno;
1322 }
1323
1324 return userns_lchown(q, uid, gid);
1325 }
1326
1327 static int setup_timezone(const char *dest) {
1328 _cleanup_free_ char *p = NULL, *q = NULL;
1329 const char *where, *check, *what;
1330 char *z, *y;
1331 int r;
1332
1333 assert(dest);
1334
1335 /* Fix the timezone, if possible */
1336 r = readlink_malloc("/etc/localtime", &p);
1337 if (r < 0) {
1338 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1339 /* to handle warning, delete /etc/localtime and replace it
1340 * with a symbolic link to a time zone data file.
1341 *
1342 * Example:
1343 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1344 */
1345 return 0;
1346 }
1347
1348 z = path_startswith(p, "../usr/share/zoneinfo/");
1349 if (!z)
1350 z = path_startswith(p, "/usr/share/zoneinfo/");
1351 if (!z) {
1352 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1353 return 0;
1354 }
1355
1356 where = prefix_roota(dest, "/etc/localtime");
1357 r = readlink_malloc(where, &q);
1358 if (r >= 0) {
1359 y = path_startswith(q, "../usr/share/zoneinfo/");
1360 if (!y)
1361 y = path_startswith(q, "/usr/share/zoneinfo/");
1362
1363 /* Already pointing to the right place? Then do nothing .. */
1364 if (y && streq(y, z))
1365 return 0;
1366 }
1367
1368 check = strjoina("/usr/share/zoneinfo/", z);
1369 check = prefix_roota(dest, check);
1370 if (laccess(check, F_OK) < 0) {
1371 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1372 return 0;
1373 }
1374
1375 if (unlink(where) < 0 && errno != ENOENT) {
1376 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1377 errno,
1378 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1379 return 0;
1380 }
1381
1382 what = strjoina("../usr/share/zoneinfo/", z);
1383 if (symlink(what, where) < 0) {
1384 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1385 errno,
1386 "Failed to correct timezone of container, ignoring: %m");
1387 return 0;
1388 }
1389
1390 r = userns_lchown(where, 0, 0);
1391 if (r < 0)
1392 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1393
1394 return 0;
1395 }
1396
1397 static int resolved_listening(void) {
1398 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1399 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1400 int r;
1401
1402 /* Check if resolved is listening */
1403
1404 r = sd_bus_open_system(&bus);
1405 if (r < 0)
1406 return r;
1407
1408 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1409 if (r <= 0)
1410 return r;
1411
1412 r = sd_bus_get_property_string(bus,
1413 "org.freedesktop.resolve1",
1414 "/org/freedesktop/resolve1",
1415 "org.freedesktop.resolve1.Manager",
1416 "DNSStubListener",
1417 NULL,
1418 &dns_stub_listener_mode);
1419 if (r < 0)
1420 return r;
1421
1422 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1423 }
1424
1425 static int setup_resolv_conf(const char *dest) {
1426 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1427 const char *where;
1428 int r, found;
1429
1430 assert(dest);
1431
1432 if (arg_private_network)
1433 return 0;
1434
1435 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1436 if (r < 0) {
1437 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1438 return 0;
1439 }
1440
1441 where = strjoina(etc, "/resolv.conf");
1442 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1443 if (found < 0) {
1444 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1445 return 0;
1446 }
1447
1448 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
1449 resolved_listening() > 0) {
1450
1451 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1452 * container, so that the container can use the host's resolver. Given that network namespacing is
1453 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1454 * advantage that the container will be able to follow the host's DNS server configuration changes
1455 * transparently. */
1456
1457 if (found == 0) /* missing? */
1458 (void) touch(resolved);
1459
1460 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
1461 if (r >= 0)
1462 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1463 }
1464
1465 /* If that didn't work, let's copy the file */
1466 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1467 if (r < 0) {
1468 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1469 * resolved or something similar runs inside and the symlink points there.
1470 *
1471 * If the disk image is read-only, there's also no point in complaining.
1472 */
1473 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1474 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1475 return 0;
1476 }
1477
1478 r = userns_lchown(where, 0, 0);
1479 if (r < 0)
1480 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1481
1482 return 0;
1483 }
1484
1485 static int setup_boot_id(const char *dest) {
1486 sd_id128_t rnd = SD_ID128_NULL;
1487 const char *from, *to;
1488 int r;
1489
1490 /* Generate a new randomized boot ID, so that each boot-up of
1491 * the container gets a new one */
1492
1493 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1494 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1495
1496 r = sd_id128_randomize(&rnd);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to generate random boot id: %m");
1499
1500 r = id128_write(from, ID128_UUID, rnd, false);
1501 if (r < 0)
1502 return log_error_errno(r, "Failed to write boot id: %m");
1503
1504 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1505 if (r >= 0)
1506 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1507 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1508
1509 (void) unlink(from);
1510 return r;
1511 }
1512
1513 static int copy_devnodes(const char *dest) {
1514
1515 static const char devnodes[] =
1516 "null\0"
1517 "zero\0"
1518 "full\0"
1519 "random\0"
1520 "urandom\0"
1521 "tty\0"
1522 "net/tun\0";
1523
1524 const char *d;
1525 int r = 0;
1526 _cleanup_umask_ mode_t u;
1527
1528 assert(dest);
1529
1530 u = umask(0000);
1531
1532 /* Create /dev/net, so that we can create /dev/net/tun in it */
1533 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1534 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1535
1536 NULSTR_FOREACH(d, devnodes) {
1537 _cleanup_free_ char *from = NULL, *to = NULL;
1538 struct stat st;
1539
1540 from = strappend("/dev/", d);
1541 to = prefix_root(dest, from);
1542
1543 if (stat(from, &st) < 0) {
1544
1545 if (errno != ENOENT)
1546 return log_error_errno(errno, "Failed to stat %s: %m", from);
1547
1548 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1549
1550 log_error("%s is not a char or block device, cannot copy.", from);
1551 return -EIO;
1552
1553 } else {
1554 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1555 /* Explicitly warn the user when /dev is already populated. */
1556 if (errno == EEXIST)
1557 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1558 if (errno != EPERM)
1559 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1560
1561 /* Some systems abusively restrict mknod but
1562 * allow bind mounts. */
1563 r = touch(to);
1564 if (r < 0)
1565 return log_error_errno(r, "touch (%s) failed: %m", to);
1566 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1567 if (r < 0)
1568 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1569 }
1570
1571 r = userns_lchown(to, 0, 0);
1572 if (r < 0)
1573 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1574 }
1575 }
1576
1577 return r;
1578 }
1579
1580 static int setup_pts(const char *dest) {
1581 _cleanup_free_ char *options = NULL;
1582 const char *p;
1583 int r;
1584
1585 #if HAVE_SELINUX
1586 if (arg_selinux_apifs_context)
1587 (void) asprintf(&options,
1588 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1589 arg_uid_shift + TTY_GID,
1590 arg_selinux_apifs_context);
1591 else
1592 #endif
1593 (void) asprintf(&options,
1594 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1595 arg_uid_shift + TTY_GID);
1596
1597 if (!options)
1598 return log_oom();
1599
1600 /* Mount /dev/pts itself */
1601 p = prefix_roota(dest, "/dev/pts");
1602 if (mkdir(p, 0755) < 0)
1603 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1604 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1605 if (r < 0)
1606 return r;
1607 r = userns_lchown(p, 0, 0);
1608 if (r < 0)
1609 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1610
1611 /* Create /dev/ptmx symlink */
1612 p = prefix_roota(dest, "/dev/ptmx");
1613 if (symlink("pts/ptmx", p) < 0)
1614 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1615 r = userns_lchown(p, 0, 0);
1616 if (r < 0)
1617 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1618
1619 /* And fix /dev/pts/ptmx ownership */
1620 p = prefix_roota(dest, "/dev/pts/ptmx");
1621 r = userns_lchown(p, 0, 0);
1622 if (r < 0)
1623 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1624
1625 return 0;
1626 }
1627
1628 static int setup_dev_console(const char *dest, const char *console) {
1629 _cleanup_umask_ mode_t u;
1630 const char *to;
1631 int r;
1632
1633 assert(dest);
1634 assert(console);
1635
1636 u = umask(0000);
1637
1638 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1639 if (r < 0)
1640 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1641
1642 /* We need to bind mount the right tty to /dev/console since
1643 * ptys can only exist on pts file systems. To have something
1644 * to bind mount things on we create a empty regular file. */
1645
1646 to = prefix_roota(dest, "/dev/console");
1647 r = touch(to);
1648 if (r < 0)
1649 return log_error_errno(r, "touch() for /dev/console failed: %m");
1650
1651 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1652 }
1653
1654 static int setup_keyring(void) {
1655 key_serial_t keyring;
1656
1657 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1658 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1659 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1660 * these system calls let's make sure we don't leak anything into the container. */
1661
1662 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1663 if (keyring == -1) {
1664 if (errno == ENOSYS)
1665 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1666 else if (IN_SET(errno, EACCES, EPERM))
1667 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1668 else
1669 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1670 }
1671
1672 return 0;
1673 }
1674
1675 static int setup_kmsg(const char *dest, int kmsg_socket) {
1676 const char *from, *to;
1677 _cleanup_umask_ mode_t u;
1678 int fd, r;
1679
1680 assert(kmsg_socket >= 0);
1681
1682 u = umask(0000);
1683
1684 /* We create the kmsg FIFO as /run/kmsg, but immediately
1685 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1686 * on the reading side behave very similar to /proc/kmsg,
1687 * their writing side behaves differently from /dev/kmsg in
1688 * that writing blocks when nothing is reading. In order to
1689 * avoid any problems with containers deadlocking due to this
1690 * we simply make /dev/kmsg unavailable to the container. */
1691 from = prefix_roota(dest, "/run/kmsg");
1692 to = prefix_roota(dest, "/proc/kmsg");
1693
1694 if (mkfifo(from, 0600) < 0)
1695 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1696 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1697 if (r < 0)
1698 return r;
1699
1700 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1701 if (fd < 0)
1702 return log_error_errno(errno, "Failed to open fifo: %m");
1703
1704 /* Store away the fd in the socket, so that it stays open as
1705 * long as we run the child */
1706 r = send_one_fd(kmsg_socket, fd, 0);
1707 safe_close(fd);
1708
1709 if (r < 0)
1710 return log_error_errno(r, "Failed to send FIFO fd: %m");
1711
1712 /* And now make the FIFO unavailable as /run/kmsg... */
1713 (void) unlink(from);
1714
1715 return 0;
1716 }
1717
1718 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1719 union in_addr_union *exposed = userdata;
1720
1721 assert(rtnl);
1722 assert(m);
1723 assert(exposed);
1724
1725 expose_port_execute(rtnl, arg_expose_ports, exposed);
1726 return 0;
1727 }
1728
1729 static int setup_hostname(void) {
1730
1731 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1732 return 0;
1733
1734 if (sethostname_idempotent(arg_machine) < 0)
1735 return -errno;
1736
1737 return 0;
1738 }
1739
1740 static int setup_journal(const char *directory) {
1741 sd_id128_t this_id;
1742 _cleanup_free_ char *d = NULL;
1743 const char *p, *q;
1744 bool try;
1745 char id[33];
1746 int r;
1747
1748 /* Don't link journals in ephemeral mode */
1749 if (arg_ephemeral)
1750 return 0;
1751
1752 if (arg_link_journal == LINK_NO)
1753 return 0;
1754
1755 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1756
1757 r = sd_id128_get_machine(&this_id);
1758 if (r < 0)
1759 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1760
1761 if (sd_id128_equal(arg_uuid, this_id)) {
1762 log_full(try ? LOG_WARNING : LOG_ERR,
1763 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1764 if (try)
1765 return 0;
1766 return -EEXIST;
1767 }
1768
1769 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1770 if (r < 0)
1771 return log_error_errno(r, "Failed to create /var: %m");
1772
1773 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1774 if (r < 0)
1775 return log_error_errno(r, "Failed to create /var/log: %m");
1776
1777 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1778 if (r < 0)
1779 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1780
1781 (void) sd_id128_to_string(arg_uuid, id);
1782
1783 p = strjoina("/var/log/journal/", id);
1784 q = prefix_roota(directory, p);
1785
1786 if (path_is_mount_point(p, NULL, 0) > 0) {
1787 if (try)
1788 return 0;
1789
1790 log_error("%s: already a mount point, refusing to use for journal", p);
1791 return -EEXIST;
1792 }
1793
1794 if (path_is_mount_point(q, NULL, 0) > 0) {
1795 if (try)
1796 return 0;
1797
1798 log_error("%s: already a mount point, refusing to use for journal", q);
1799 return -EEXIST;
1800 }
1801
1802 r = readlink_and_make_absolute(p, &d);
1803 if (r >= 0) {
1804 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1805 path_equal(d, q)) {
1806
1807 r = userns_mkdir(directory, p, 0755, 0, 0);
1808 if (r < 0)
1809 log_warning_errno(r, "Failed to create directory %s: %m", q);
1810 return 0;
1811 }
1812
1813 if (unlink(p) < 0)
1814 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1815 } else if (r == -EINVAL) {
1816
1817 if (arg_link_journal == LINK_GUEST &&
1818 rmdir(p) < 0) {
1819
1820 if (errno == ENOTDIR) {
1821 log_error("%s already exists and is neither a symlink nor a directory", p);
1822 return r;
1823 } else
1824 return log_error_errno(errno, "Failed to remove %s: %m", p);
1825 }
1826 } else if (r != -ENOENT)
1827 return log_error_errno(r, "readlink(%s) failed: %m", p);
1828
1829 if (arg_link_journal == LINK_GUEST) {
1830
1831 if (symlink(q, p) < 0) {
1832 if (try) {
1833 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1834 return 0;
1835 } else
1836 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1837 }
1838
1839 r = userns_mkdir(directory, p, 0755, 0, 0);
1840 if (r < 0)
1841 log_warning_errno(r, "Failed to create directory %s: %m", q);
1842 return 0;
1843 }
1844
1845 if (arg_link_journal == LINK_HOST) {
1846 /* don't create parents here — if the host doesn't have
1847 * permanent journal set up, don't force it here */
1848
1849 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1850 if (try) {
1851 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1852 return 0;
1853 } else
1854 return log_error_errno(errno, "Failed to create %s: %m", p);
1855 }
1856
1857 } else if (access(p, F_OK) < 0)
1858 return 0;
1859
1860 if (dir_is_empty(q) == 0)
1861 log_warning("%s is not empty, proceeding anyway.", q);
1862
1863 r = userns_mkdir(directory, p, 0755, 0, 0);
1864 if (r < 0)
1865 return log_error_errno(r, "Failed to create %s: %m", q);
1866
1867 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1868 if (r < 0)
1869 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1870
1871 return 0;
1872 }
1873
1874 static int drop_capabilities(void) {
1875 return capability_bounding_set_drop(arg_caps_retain, false);
1876 }
1877
1878 static int reset_audit_loginuid(void) {
1879 _cleanup_free_ char *p = NULL;
1880 int r;
1881
1882 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1883 return 0;
1884
1885 r = read_one_line_file("/proc/self/loginuid", &p);
1886 if (r == -ENOENT)
1887 return 0;
1888 if (r < 0)
1889 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1890
1891 /* Already reset? */
1892 if (streq(p, "4294967295"))
1893 return 0;
1894
1895 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1896 if (r < 0) {
1897 log_error_errno(r,
1898 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1899 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1900 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1901 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1902 "using systemd-nspawn. Sleeping for 5s... (%m)");
1903
1904 sleep(5);
1905 }
1906
1907 return 0;
1908 }
1909
1910
1911 static int setup_propagate(const char *root) {
1912 const char *p, *q;
1913 int r;
1914
1915 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1916 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1917 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1918 (void) mkdir_p(p, 0600);
1919
1920 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1921 if (r < 0)
1922 return log_error_errno(r, "Failed to create /run/systemd: %m");
1923
1924 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1925 if (r < 0)
1926 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1927
1928 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1929 if (r < 0)
1930 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1931
1932 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1933 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1934 if (r < 0)
1935 return r;
1936
1937 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1938 if (r < 0)
1939 return r;
1940
1941 /* machined will MS_MOVE into that directory, and that's only
1942 * supported for non-shared mounts. */
1943 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1944 }
1945
1946 static int setup_machine_id(const char *directory) {
1947 const char *etc_machine_id;
1948 sd_id128_t id;
1949 int r;
1950
1951 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1952 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1953 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1954 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1955 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1956 * container behaves nicely). */
1957
1958 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1959
1960 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1961 if (r < 0) {
1962 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1963 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1964
1965 if (sd_id128_is_null(arg_uuid)) {
1966 r = sd_id128_randomize(&arg_uuid);
1967 if (r < 0)
1968 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1969 }
1970 } else {
1971 if (sd_id128_is_null(id)) {
1972 log_error("Machine ID in container image is zero, refusing.");
1973 return -EINVAL;
1974 }
1975
1976 arg_uuid = id;
1977 }
1978
1979 return 0;
1980 }
1981
1982 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1983 int r;
1984
1985 assert(directory);
1986
1987 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1988 return 0;
1989
1990 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1991 if (r == -EOPNOTSUPP)
1992 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1993 if (r == -EBADE)
1994 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1995 if (r < 0)
1996 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1997 if (r == 0)
1998 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1999 else
2000 log_debug("Patched directory tree to match UID/GID range.");
2001
2002 return r;
2003 }
2004
2005 /*
2006 * Return values:
2007 * < 0 : wait_for_terminate() failed to get the state of the
2008 * container, the container was terminated by a signal, or
2009 * failed for an unknown reason. No change is made to the
2010 * container argument.
2011 * > 0 : The program executed in the container terminated with an
2012 * error. The exit code of the program executed in the
2013 * container is returned. The container argument has been set
2014 * to CONTAINER_TERMINATED.
2015 * 0 : The container is being rebooted, has been shut down or exited
2016 * successfully. The container argument has been set to either
2017 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
2018 *
2019 * That is, success is indicated by a return value of zero, and an
2020 * error is indicated by a non-zero value.
2021 */
2022 static int wait_for_container(pid_t pid, ContainerStatus *container) {
2023 siginfo_t status;
2024 int r;
2025
2026 r = wait_for_terminate(pid, &status);
2027 if (r < 0)
2028 return log_warning_errno(r, "Failed to wait for container: %m");
2029
2030 switch (status.si_code) {
2031
2032 case CLD_EXITED:
2033 if (status.si_status == 0)
2034 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2035 else
2036 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2037
2038 *container = CONTAINER_TERMINATED;
2039 return status.si_status;
2040
2041 case CLD_KILLED:
2042 if (status.si_status == SIGINT) {
2043 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2044 *container = CONTAINER_TERMINATED;
2045 return 0;
2046
2047 } else if (status.si_status == SIGHUP) {
2048 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2049 *container = CONTAINER_REBOOTED;
2050 return 0;
2051 }
2052
2053 _fallthrough_;
2054 case CLD_DUMPED:
2055 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2056 return -EIO;
2057
2058 default:
2059 log_error("Container %s failed due to unknown reason.", arg_machine);
2060 return -EIO;
2061 }
2062 }
2063
2064 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2065 pid_t pid;
2066
2067 pid = PTR_TO_PID(userdata);
2068 if (pid > 0) {
2069 if (kill(pid, arg_kill_signal) >= 0) {
2070 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2071 sd_event_source_set_userdata(s, NULL);
2072 return 0;
2073 }
2074 }
2075
2076 sd_event_exit(sd_event_source_get_event(s), 0);
2077 return 0;
2078 }
2079
2080 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2081 pid_t pid;
2082
2083 assert(s);
2084 assert(ssi);
2085
2086 pid = PTR_TO_PID(userdata);
2087
2088 for (;;) {
2089 siginfo_t si = {};
2090
2091 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2092 return log_error_errno(errno, "Failed to waitid(): %m");
2093 if (si.si_pid == 0) /* No pending children. */
2094 break;
2095 if (si.si_pid == pid) {
2096 /* The main process we care for has exited. Return from
2097 * signal handler but leave the zombie. */
2098 sd_event_exit(sd_event_source_get_event(s), 0);
2099 break;
2100 }
2101
2102 /* Reap all other children. */
2103 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2104 }
2105
2106 return 0;
2107 }
2108
2109 static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2110 pid_t pid;
2111
2112 assert(m);
2113
2114 pid = PTR_TO_PID(userdata);
2115
2116 if (arg_kill_signal > 0) {
2117 log_info("Container termination requested. Attempting to halt container.");
2118 (void) kill(pid, arg_kill_signal);
2119 } else {
2120 log_info("Container termination requested. Exiting.");
2121 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2122 }
2123
2124 return 0;
2125 }
2126
2127 static int determine_names(void) {
2128 int r;
2129
2130 if (arg_template && !arg_directory && arg_machine) {
2131
2132 /* If --template= was specified then we should not
2133 * search for a machine, but instead create a new one
2134 * in /var/lib/machine. */
2135
2136 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2137 if (!arg_directory)
2138 return log_oom();
2139 }
2140
2141 if (!arg_image && !arg_directory) {
2142 if (arg_machine) {
2143 _cleanup_(image_unrefp) Image *i = NULL;
2144
2145 r = image_find(arg_machine, &i);
2146 if (r < 0)
2147 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2148 if (r == 0) {
2149 log_error("No image for machine '%s'.", arg_machine);
2150 return -ENOENT;
2151 }
2152
2153 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2154 r = free_and_strdup(&arg_image, i->path);
2155 else
2156 r = free_and_strdup(&arg_directory, i->path);
2157 if (r < 0)
2158 return log_oom();
2159
2160 if (!arg_ephemeral)
2161 arg_read_only = arg_read_only || i->read_only;
2162 } else
2163 arg_directory = get_current_dir_name();
2164
2165 if (!arg_directory && !arg_image) {
2166 log_error("Failed to determine path, please use -D or -i.");
2167 return -EINVAL;
2168 }
2169 }
2170
2171 if (!arg_machine) {
2172
2173 if (arg_directory && path_equal(arg_directory, "/"))
2174 arg_machine = gethostname_malloc();
2175 else {
2176 if (arg_image) {
2177 char *e;
2178
2179 arg_machine = strdup(basename(arg_image));
2180
2181 /* Truncate suffix if there is one */
2182 e = endswith(arg_machine, ".raw");
2183 if (e)
2184 *e = 0;
2185 } else
2186 arg_machine = strdup(basename(arg_directory));
2187 }
2188 if (!arg_machine)
2189 return log_oom();
2190
2191 hostname_cleanup(arg_machine);
2192 if (!machine_name_is_valid(arg_machine)) {
2193 log_error("Failed to determine machine name automatically, please use -M.");
2194 return -EINVAL;
2195 }
2196
2197 if (arg_ephemeral) {
2198 char *b;
2199
2200 /* Add a random suffix when this is an
2201 * ephemeral machine, so that we can run many
2202 * instances at once without manually having
2203 * to specify -M each time. */
2204
2205 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2206 return log_oom();
2207
2208 free(arg_machine);
2209 arg_machine = b;
2210 }
2211 }
2212
2213 return 0;
2214 }
2215
2216 static int chase_symlinks_and_update(char **p, unsigned flags) {
2217 char *chased;
2218 int r;
2219
2220 assert(p);
2221
2222 if (!*p)
2223 return 0;
2224
2225 r = chase_symlinks(*p, NULL, flags, &chased);
2226 if (r < 0)
2227 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2228
2229 free(*p);
2230 *p = chased;
2231
2232 return 0;
2233 }
2234
2235 static int determine_uid_shift(const char *directory) {
2236 int r;
2237
2238 if (arg_userns_mode == USER_NAMESPACE_NO) {
2239 arg_uid_shift = 0;
2240 return 0;
2241 }
2242
2243 if (arg_uid_shift == UID_INVALID) {
2244 struct stat st;
2245
2246 r = stat(directory, &st);
2247 if (r < 0)
2248 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2249
2250 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2251
2252 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2253 log_error("UID and GID base of %s don't match.", directory);
2254 return -EINVAL;
2255 }
2256
2257 arg_uid_range = UINT32_C(0x10000);
2258 }
2259
2260 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2261 log_error("UID base too high for UID range.");
2262 return -EINVAL;
2263 }
2264
2265 return 0;
2266 }
2267
2268 static int inner_child(
2269 Barrier *barrier,
2270 const char *directory,
2271 bool secondary,
2272 int kmsg_socket,
2273 int rtnl_socket,
2274 FDSet *fds) {
2275
2276 _cleanup_free_ char *home = NULL;
2277 char as_uuid[37];
2278 unsigned n_env = 1;
2279 const char *envp[] = {
2280 "PATH=" DEFAULT_PATH_SPLIT_USR,
2281 NULL, /* container */
2282 NULL, /* TERM */
2283 NULL, /* HOME */
2284 NULL, /* USER */
2285 NULL, /* LOGNAME */
2286 NULL, /* container_uuid */
2287 NULL, /* LISTEN_FDS */
2288 NULL, /* LISTEN_PID */
2289 NULL, /* NOTIFY_SOCKET */
2290 NULL
2291 };
2292 const char *exec_target;
2293
2294 _cleanup_strv_free_ char **env_use = NULL;
2295 int r;
2296
2297 assert(barrier);
2298 assert(directory);
2299 assert(kmsg_socket >= 0);
2300
2301 if (arg_userns_mode != USER_NAMESPACE_NO) {
2302 /* Tell the parent, that it now can write the UID map. */
2303 (void) barrier_place(barrier); /* #1 */
2304
2305 /* Wait until the parent wrote the UID map */
2306 if (!barrier_place_and_sync(barrier)) { /* #2 */
2307 log_error("Parent died too early");
2308 return -ESRCH;
2309 }
2310 }
2311
2312 r = reset_uid_gid();
2313 if (r < 0)
2314 return log_error_errno(r, "Couldn't become new root: %m");
2315
2316 r = mount_all(NULL,
2317 arg_mount_settings | MOUNT_IN_USERNS,
2318 arg_uid_shift,
2319 arg_uid_range,
2320 arg_selinux_apifs_context);
2321
2322 if (r < 0)
2323 return r;
2324
2325 r = mount_sysfs(NULL, arg_mount_settings);
2326 if (r < 0)
2327 return r;
2328
2329 /* Wait until we are cgroup-ified, so that we
2330 * can mount the right cgroup path writable */
2331 if (!barrier_place_and_sync(barrier)) { /* #3 */
2332 log_error("Parent died too early");
2333 return -ESRCH;
2334 }
2335
2336 if (arg_use_cgns && cg_ns_supported()) {
2337 r = unshare(CLONE_NEWCGROUP);
2338 if (r < 0)
2339 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2340 r = mount_cgroups(
2341 "",
2342 arg_unified_cgroup_hierarchy,
2343 arg_userns_mode != USER_NAMESPACE_NO,
2344 arg_uid_shift,
2345 arg_uid_range,
2346 arg_selinux_apifs_context,
2347 true);
2348 if (r < 0)
2349 return r;
2350 } else {
2351 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2352 if (r < 0)
2353 return r;
2354 }
2355
2356 r = setup_boot_id(NULL);
2357 if (r < 0)
2358 return r;
2359
2360 r = setup_kmsg(NULL, kmsg_socket);
2361 if (r < 0)
2362 return r;
2363 kmsg_socket = safe_close(kmsg_socket);
2364
2365 umask(0022);
2366
2367 if (setsid() < 0)
2368 return log_error_errno(errno, "setsid() failed: %m");
2369
2370 if (arg_private_network)
2371 loopback_setup();
2372
2373 if (arg_expose_ports) {
2374 r = expose_port_send_rtnl(rtnl_socket);
2375 if (r < 0)
2376 return r;
2377 rtnl_socket = safe_close(rtnl_socket);
2378 }
2379
2380 r = drop_capabilities();
2381 if (r < 0)
2382 return log_error_errno(r, "drop_capabilities() failed: %m");
2383
2384 setup_hostname();
2385
2386 if (arg_personality != PERSONALITY_INVALID) {
2387 r = safe_personality(arg_personality);
2388 if (r < 0)
2389 return log_error_errno(r, "personality() failed: %m");
2390 } else if (secondary) {
2391 r = safe_personality(PER_LINUX32);
2392 if (r < 0)
2393 return log_error_errno(r, "personality() failed: %m");
2394 }
2395
2396 #if HAVE_SELINUX
2397 if (arg_selinux_context)
2398 if (setexeccon(arg_selinux_context) < 0)
2399 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2400 #endif
2401
2402 r = change_uid_gid(arg_user, &home);
2403 if (r < 0)
2404 return r;
2405
2406 /* LXC sets container=lxc, so follow the scheme here */
2407 envp[n_env++] = strjoina("container=", arg_container_service_name);
2408
2409 envp[n_env] = strv_find_prefix(environ, "TERM=");
2410 if (envp[n_env])
2411 n_env++;
2412
2413 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2414 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2415 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2416 return log_oom();
2417
2418 assert(!sd_id128_is_null(arg_uuid));
2419
2420 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2421 return log_oom();
2422
2423 if (fdset_size(fds) > 0) {
2424 r = fdset_cloexec(fds, false);
2425 if (r < 0)
2426 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2427
2428 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2429 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2430 return log_oom();
2431 }
2432 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2433 return log_oom();
2434
2435 env_use = strv_env_merge(2, envp, arg_setenv);
2436 if (!env_use)
2437 return log_oom();
2438
2439 /* Let the parent know that we are ready and
2440 * wait until the parent is ready with the
2441 * setup, too... */
2442 if (!barrier_place_and_sync(barrier)) { /* #4 */
2443 log_error("Parent died too early");
2444 return -ESRCH;
2445 }
2446
2447 if (arg_chdir)
2448 if (chdir(arg_chdir) < 0)
2449 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2450
2451 if (arg_start_mode == START_PID2) {
2452 r = stub_pid1(arg_uuid);
2453 if (r < 0)
2454 return r;
2455 }
2456
2457 /* Now, explicitly close the log, so that we
2458 * then can close all remaining fds. Closing
2459 * the log explicitly first has the benefit
2460 * that the logging subsystem knows about it,
2461 * and is thus ready to be reopened should we
2462 * need it again. Note that the other fds
2463 * closed here are at least the locking and
2464 * barrier fds. */
2465 log_close();
2466 (void) fdset_close_others(fds);
2467
2468 if (arg_start_mode == START_BOOT) {
2469 char **a;
2470 size_t m;
2471
2472 /* Automatically search for the init system */
2473
2474 m = strv_length(arg_parameters);
2475 a = newa(char*, m + 2);
2476 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2477 a[1 + m] = NULL;
2478
2479 a[0] = (char*) "/usr/lib/systemd/systemd";
2480 execve(a[0], a, env_use);
2481
2482 a[0] = (char*) "/lib/systemd/systemd";
2483 execve(a[0], a, env_use);
2484
2485 a[0] = (char*) "/sbin/init";
2486 execve(a[0], a, env_use);
2487
2488 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2489 } else if (!strv_isempty(arg_parameters)) {
2490 exec_target = arg_parameters[0];
2491 execvpe(arg_parameters[0], arg_parameters, env_use);
2492 } else {
2493 if (!arg_chdir)
2494 /* If we cannot change the directory, we'll end up in /, that is expected. */
2495 (void) chdir(home ?: "/root");
2496
2497 execle("/bin/bash", "-bash", NULL, env_use);
2498 execle("/bin/sh", "-sh", NULL, env_use);
2499
2500 exec_target = "/bin/bash, /bin/sh";
2501 }
2502
2503 r = -errno;
2504 (void) log_open();
2505 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2506 }
2507
2508 static int setup_sd_notify_child(void) {
2509 static const int one = 1;
2510 int fd = -1;
2511 union sockaddr_union sa = {
2512 .sa.sa_family = AF_UNIX,
2513 };
2514 int r;
2515
2516 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2517 if (fd < 0)
2518 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2519
2520 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2521 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2522
2523 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2524 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2525 if (r < 0) {
2526 safe_close(fd);
2527 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2528 }
2529
2530 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2531 if (r < 0) {
2532 safe_close(fd);
2533 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2534 }
2535
2536 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2537 if (r < 0) {
2538 safe_close(fd);
2539 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2540 }
2541
2542 return fd;
2543 }
2544
2545 static int outer_child(
2546 Barrier *barrier,
2547 const char *directory,
2548 const char *console,
2549 DissectedImage *dissected_image,
2550 bool interactive,
2551 bool secondary,
2552 int pid_socket,
2553 int uuid_socket,
2554 int notify_socket,
2555 int kmsg_socket,
2556 int rtnl_socket,
2557 int uid_shift_socket,
2558 int unified_cgroup_hierarchy_socket,
2559 FDSet *fds,
2560 int netns_fd) {
2561
2562 pid_t pid;
2563 ssize_t l;
2564 int r;
2565 _cleanup_close_ int fd = -1;
2566 bool create_netns;
2567
2568 assert(barrier);
2569 assert(directory);
2570 assert(console);
2571 assert(pid_socket >= 0);
2572 assert(uuid_socket >= 0);
2573 assert(notify_socket >= 0);
2574 assert(kmsg_socket >= 0);
2575
2576 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2577 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2578
2579 if (interactive) {
2580 close_nointr(STDIN_FILENO);
2581 close_nointr(STDOUT_FILENO);
2582 close_nointr(STDERR_FILENO);
2583
2584 r = open_terminal(console, O_RDWR);
2585 if (r != STDIN_FILENO) {
2586 if (r >= 0) {
2587 safe_close(r);
2588 r = -EINVAL;
2589 }
2590
2591 return log_error_errno(r, "Failed to open console: %m");
2592 }
2593
2594 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2595 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2596 return log_error_errno(errno, "Failed to duplicate console: %m");
2597 }
2598
2599 r = reset_audit_loginuid();
2600 if (r < 0)
2601 return r;
2602
2603 /* Mark everything as slave, so that we still
2604 * receive mounts from the real root, but don't
2605 * propagate mounts to the real root. */
2606 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2607 if (r < 0)
2608 return r;
2609
2610 if (dissected_image) {
2611 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2612 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2613 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2614 * makes sure ESP partitions and userns are compatible. */
2615
2616 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2617 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2618 if (r < 0)
2619 return r;
2620 }
2621
2622 r = determine_uid_shift(directory);
2623 if (r < 0)
2624 return r;
2625
2626 if (arg_userns_mode != USER_NAMESPACE_NO) {
2627 /* Let the parent know which UID shift we read from the image */
2628 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2629 if (l < 0)
2630 return log_error_errno(errno, "Failed to send UID shift: %m");
2631 if (l != sizeof(arg_uid_shift)) {
2632 log_error("Short write while sending UID shift.");
2633 return -EIO;
2634 }
2635
2636 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2637 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2638 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2639 * not it will pick a different one, and send it back to us. */
2640
2641 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2642 if (l < 0)
2643 return log_error_errno(errno, "Failed to recv UID shift: %m");
2644 if (l != sizeof(arg_uid_shift)) {
2645 log_error("Short read while receiving UID shift.");
2646 return -EIO;
2647 }
2648 }
2649
2650 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2651 }
2652
2653 if (dissected_image) {
2654 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2655 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2656 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2657 if (r < 0)
2658 return r;
2659 }
2660
2661 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2662 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2663
2664 r = detect_unified_cgroup_hierarchy_from_image(directory);
2665 if (r < 0)
2666 return r;
2667
2668 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2669 if (l < 0)
2670 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2671 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2672 log_error("Short write while sending cgroup mode: %m");
2673 return -EIO;
2674 }
2675
2676 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2677 }
2678
2679 /* Turn directory into bind mount */
2680 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2681 if (r < 0)
2682 return r;
2683
2684 r = setup_pivot_root(
2685 directory,
2686 arg_pivot_root_new,
2687 arg_pivot_root_old);
2688 if (r < 0)
2689 return r;
2690
2691 r = setup_volatile(
2692 directory,
2693 arg_volatile_mode,
2694 arg_userns_mode != USER_NAMESPACE_NO,
2695 arg_uid_shift,
2696 arg_uid_range,
2697 arg_selinux_context);
2698 if (r < 0)
2699 return r;
2700
2701 r = setup_volatile_state(
2702 directory,
2703 arg_volatile_mode,
2704 arg_userns_mode != USER_NAMESPACE_NO,
2705 arg_uid_shift,
2706 arg_uid_range,
2707 arg_selinux_context);
2708 if (r < 0)
2709 return r;
2710
2711 /* Mark everything as shared so our mounts get propagated down. This is
2712 * required to make new bind mounts available in systemd services
2713 * inside the containter that create a new mount namespace.
2714 * See https://github.com/systemd/systemd/issues/3860
2715 * Further submounts (such as /dev) done after this will inherit the
2716 * shared propagation mode. */
2717 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2718 if (r < 0)
2719 return r;
2720
2721 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2722 if (r < 0)
2723 return r;
2724
2725 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2726 if (r < 0)
2727 return r;
2728
2729 if (arg_read_only) {
2730 r = bind_remount_recursive(directory, true, NULL);
2731 if (r < 0)
2732 return log_error_errno(r, "Failed to make tree read-only: %m");
2733 }
2734
2735 r = mount_all(directory,
2736 arg_mount_settings,
2737 arg_uid_shift,
2738 arg_uid_range,
2739 arg_selinux_apifs_context);
2740 if (r < 0)
2741 return r;
2742
2743 r = copy_devnodes(directory);
2744 if (r < 0)
2745 return r;
2746
2747 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2748
2749 r = setup_pts(directory);
2750 if (r < 0)
2751 return r;
2752
2753 r = setup_propagate(directory);
2754 if (r < 0)
2755 return r;
2756
2757 r = setup_dev_console(directory, console);
2758 if (r < 0)
2759 return r;
2760
2761 r = setup_keyring();
2762 if (r < 0)
2763 return r;
2764
2765 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2766 if (r < 0)
2767 return r;
2768
2769 r = setup_timezone(directory);
2770 if (r < 0)
2771 return r;
2772
2773 r = setup_resolv_conf(directory);
2774 if (r < 0)
2775 return r;
2776
2777 r = setup_machine_id(directory);
2778 if (r < 0)
2779 return r;
2780
2781 r = setup_journal(directory);
2782 if (r < 0)
2783 return r;
2784
2785 r = mount_custom(
2786 directory,
2787 arg_custom_mounts,
2788 arg_n_custom_mounts,
2789 arg_userns_mode != USER_NAMESPACE_NO,
2790 arg_uid_shift,
2791 arg_uid_range,
2792 arg_selinux_apifs_context);
2793 if (r < 0)
2794 return r;
2795
2796 if (!arg_use_cgns || !cg_ns_supported()) {
2797 r = mount_cgroups(
2798 directory,
2799 arg_unified_cgroup_hierarchy,
2800 arg_userns_mode != USER_NAMESPACE_NO,
2801 arg_uid_shift,
2802 arg_uid_range,
2803 arg_selinux_apifs_context,
2804 false);
2805 if (r < 0)
2806 return r;
2807 }
2808
2809 r = mount_move_root(directory);
2810 if (r < 0)
2811 return log_error_errno(r, "Failed to move root directory: %m");
2812
2813 fd = setup_sd_notify_child();
2814 if (fd < 0)
2815 return fd;
2816
2817 create_netns = !arg_network_namespace_path && arg_private_network;
2818
2819 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2820 arg_clone_ns_flags |
2821 (create_netns ? CLONE_NEWNET : 0) |
2822 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2823 if (pid < 0)
2824 return log_error_errno(errno, "Failed to fork inner child: %m");
2825 if (pid == 0) {
2826 pid_socket = safe_close(pid_socket);
2827 uuid_socket = safe_close(uuid_socket);
2828 notify_socket = safe_close(notify_socket);
2829 uid_shift_socket = safe_close(uid_shift_socket);
2830
2831 /* The inner child has all namespaces that are
2832 * requested, so that we all are owned by the user if
2833 * user namespaces are turned on. */
2834
2835 if (arg_network_namespace_path) {
2836 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2837 if (r < 0)
2838 return r;
2839 }
2840
2841 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2842 if (r < 0)
2843 _exit(EXIT_FAILURE);
2844
2845 _exit(EXIT_SUCCESS);
2846 }
2847
2848 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2849 if (l < 0)
2850 return log_error_errno(errno, "Failed to send PID: %m");
2851 if (l != sizeof(pid)) {
2852 log_error("Short write while sending PID.");
2853 return -EIO;
2854 }
2855
2856 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2857 if (l < 0)
2858 return log_error_errno(errno, "Failed to send machine ID: %m");
2859 if (l != sizeof(arg_uuid)) {
2860 log_error("Short write while sending machine ID.");
2861 return -EIO;
2862 }
2863
2864 l = send_one_fd(notify_socket, fd, 0);
2865 if (l < 0)
2866 return log_error_errno(errno, "Failed to send notify fd: %m");
2867
2868 pid_socket = safe_close(pid_socket);
2869 uuid_socket = safe_close(uuid_socket);
2870 notify_socket = safe_close(notify_socket);
2871 kmsg_socket = safe_close(kmsg_socket);
2872 rtnl_socket = safe_close(rtnl_socket);
2873 netns_fd = safe_close(netns_fd);
2874
2875 return 0;
2876 }
2877
2878 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2879 bool tried_hashed = false;
2880 unsigned n_tries = 100;
2881 uid_t candidate;
2882 int r;
2883
2884 assert(shift);
2885 assert(ret_lock_file);
2886 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2887 assert(arg_uid_range == 0x10000U);
2888
2889 candidate = *shift;
2890
2891 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2892
2893 for (;;) {
2894 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2895 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2896
2897 if (--n_tries <= 0)
2898 return -EBUSY;
2899
2900 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
2901 goto next;
2902 if ((candidate & UINT32_C(0xFFFF)) != 0)
2903 goto next;
2904
2905 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2906 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2907 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2908 goto next;
2909 if (r < 0)
2910 return r;
2911
2912 /* Make some superficial checks whether the range is currently known in the user database */
2913 if (getpwuid(candidate))
2914 goto next;
2915 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2916 goto next;
2917 if (getgrgid(candidate))
2918 goto next;
2919 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2920 goto next;
2921
2922 *ret_lock_file = lf;
2923 lf = (struct LockFile) LOCK_FILE_INIT;
2924 *shift = candidate;
2925 return 0;
2926
2927 next:
2928 if (arg_machine && !tried_hashed) {
2929 /* Try to hash the base from the container name */
2930
2931 static const uint8_t hash_key[] = {
2932 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2933 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2934 };
2935
2936 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2937
2938 tried_hashed = true;
2939 } else
2940 random_bytes(&candidate, sizeof(candidate));
2941
2942 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
2943 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2944 }
2945 }
2946
2947 static int setup_uid_map(pid_t pid) {
2948 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2949 int r;
2950
2951 assert(pid > 1);
2952
2953 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2954 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2955 r = write_string_file(uid_map, line, 0);
2956 if (r < 0)
2957 return log_error_errno(r, "Failed to write UID map: %m");
2958
2959 /* We always assign the same UID and GID ranges */
2960 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2961 r = write_string_file(uid_map, line, 0);
2962 if (r < 0)
2963 return log_error_errno(r, "Failed to write GID map: %m");
2964
2965 return 0;
2966 }
2967
2968 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2969 char buf[NOTIFY_BUFFER_MAX+1];
2970 char *p = NULL;
2971 struct iovec iovec = {
2972 .iov_base = buf,
2973 .iov_len = sizeof(buf)-1,
2974 };
2975 union {
2976 struct cmsghdr cmsghdr;
2977 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2978 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2979 } control = {};
2980 struct msghdr msghdr = {
2981 .msg_iov = &iovec,
2982 .msg_iovlen = 1,
2983 .msg_control = &control,
2984 .msg_controllen = sizeof(control),
2985 };
2986 struct cmsghdr *cmsg;
2987 struct ucred *ucred = NULL;
2988 ssize_t n;
2989 pid_t inner_child_pid;
2990 _cleanup_strv_free_ char **tags = NULL;
2991
2992 assert(userdata);
2993
2994 inner_child_pid = PTR_TO_PID(userdata);
2995
2996 if (revents != EPOLLIN) {
2997 log_warning("Got unexpected poll event for notify fd.");
2998 return 0;
2999 }
3000
3001 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3002 if (n < 0) {
3003 if (IN_SET(errno, EAGAIN, EINTR))
3004 return 0;
3005
3006 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3007 }
3008 cmsg_close_all(&msghdr);
3009
3010 CMSG_FOREACH(cmsg, &msghdr) {
3011 if (cmsg->cmsg_level == SOL_SOCKET &&
3012 cmsg->cmsg_type == SCM_CREDENTIALS &&
3013 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3014
3015 ucred = (struct ucred*) CMSG_DATA(cmsg);
3016 }
3017 }
3018
3019 if (!ucred || ucred->pid != inner_child_pid) {
3020 log_debug("Received notify message without valid credentials. Ignoring.");
3021 return 0;
3022 }
3023
3024 if ((size_t) n >= sizeof(buf)) {
3025 log_warning("Received notify message exceeded maximum size. Ignoring.");
3026 return 0;
3027 }
3028
3029 buf[n] = 0;
3030 tags = strv_split(buf, "\n\r");
3031 if (!tags)
3032 return log_oom();
3033
3034 if (strv_find(tags, "READY=1"))
3035 sd_notifyf(false, "READY=1\n");
3036
3037 p = strv_find_startswith(tags, "STATUS=");
3038 if (p)
3039 sd_notifyf(false, "STATUS=Container running: %s", p);
3040
3041 return 0;
3042 }
3043
3044 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
3045 int r;
3046
3047 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
3048 if (r < 0)
3049 return log_error_errno(r, "Failed to allocate notify event source: %m");
3050
3051 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
3052
3053 return 0;
3054 }
3055
3056 static int load_settings(void) {
3057 _cleanup_(settings_freep) Settings *settings = NULL;
3058 _cleanup_fclose_ FILE *f = NULL;
3059 _cleanup_free_ char *p = NULL;
3060 const char *fn, *i;
3061 int r;
3062
3063 /* If all settings are masked, there's no point in looking for
3064 * the settings file */
3065 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3066 return 0;
3067
3068 fn = strjoina(arg_machine, ".nspawn");
3069
3070 /* We first look in the admin's directories in /etc and /run */
3071 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3072 _cleanup_free_ char *j = NULL;
3073
3074 j = strjoin(i, "/", fn);
3075 if (!j)
3076 return log_oom();
3077
3078 f = fopen(j, "re");
3079 if (f) {
3080 p = j;
3081 j = NULL;
3082
3083 /* By default, we trust configuration from /etc and /run */
3084 if (arg_settings_trusted < 0)
3085 arg_settings_trusted = true;
3086
3087 break;
3088 }
3089
3090 if (errno != ENOENT)
3091 return log_error_errno(errno, "Failed to open %s: %m", j);
3092 }
3093
3094 if (!f) {
3095 /* After that, let's look for a file next to the
3096 * actual image we shall boot. */
3097
3098 if (arg_image) {
3099 p = file_in_same_dir(arg_image, fn);
3100 if (!p)
3101 return log_oom();
3102 } else if (arg_directory) {
3103 p = file_in_same_dir(arg_directory, fn);
3104 if (!p)
3105 return log_oom();
3106 }
3107
3108 if (p) {
3109 f = fopen(p, "re");
3110 if (!f && errno != ENOENT)
3111 return log_error_errno(errno, "Failed to open %s: %m", p);
3112
3113 /* By default, we do not trust configuration from /var/lib/machines */
3114 if (arg_settings_trusted < 0)
3115 arg_settings_trusted = false;
3116 }
3117 }
3118
3119 if (!f)
3120 return 0;
3121
3122 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3123
3124 r = settings_load(f, p, &settings);
3125 if (r < 0)
3126 return r;
3127
3128 /* Copy over bits from the settings, unless they have been
3129 * explicitly masked by command line switches. */
3130
3131 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3132 settings->start_mode >= 0) {
3133 arg_start_mode = settings->start_mode;
3134
3135 strv_free(arg_parameters);
3136 arg_parameters = settings->parameters;
3137 settings->parameters = NULL;
3138 }
3139
3140 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3141 settings->pivot_root_new) {
3142 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3143 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3144 }
3145
3146 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3147 settings->working_directory) {
3148 free(arg_chdir);
3149 arg_chdir = settings->working_directory;
3150 settings->working_directory = NULL;
3151 }
3152
3153 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3154 settings->environment) {
3155 strv_free(arg_setenv);
3156 arg_setenv = settings->environment;
3157 settings->environment = NULL;
3158 }
3159
3160 if ((arg_settings_mask & SETTING_USER) == 0 &&
3161 settings->user) {
3162 free(arg_user);
3163 arg_user = settings->user;
3164 settings->user = NULL;
3165 }
3166
3167 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3168 uint64_t plus;
3169
3170 plus = settings->capability;
3171 if (settings_private_network(settings))
3172 plus |= (1ULL << CAP_NET_ADMIN);
3173
3174 if (!arg_settings_trusted && plus != 0) {
3175 if (settings->capability != 0)
3176 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3177 } else
3178 arg_caps_retain |= plus;
3179
3180 arg_caps_retain &= ~settings->drop_capability;
3181 }
3182
3183 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3184 settings->kill_signal > 0)
3185 arg_kill_signal = settings->kill_signal;
3186
3187 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3188 settings->personality != PERSONALITY_INVALID)
3189 arg_personality = settings->personality;
3190
3191 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3192 !sd_id128_is_null(settings->machine_id)) {
3193
3194 if (!arg_settings_trusted)
3195 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3196 else
3197 arg_uuid = settings->machine_id;
3198 }
3199
3200 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3201 settings->read_only >= 0)
3202 arg_read_only = settings->read_only;
3203
3204 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3205 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3206 arg_volatile_mode = settings->volatile_mode;
3207
3208 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3209 settings->n_custom_mounts > 0) {
3210
3211 if (!arg_settings_trusted)
3212 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3213 else {
3214 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3215 arg_custom_mounts = settings->custom_mounts;
3216 arg_n_custom_mounts = settings->n_custom_mounts;
3217
3218 settings->custom_mounts = NULL;
3219 settings->n_custom_mounts = 0;
3220 }
3221 }
3222
3223 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3224 (settings->private_network >= 0 ||
3225 settings->network_veth >= 0 ||
3226 settings->network_bridge ||
3227 settings->network_zone ||
3228 settings->network_interfaces ||
3229 settings->network_macvlan ||
3230 settings->network_ipvlan ||
3231 settings->network_veth_extra)) {
3232
3233 if (!arg_settings_trusted)
3234 log_warning("Ignoring network settings, file %s is not trusted.", p);
3235 else {
3236 arg_network_veth = settings_network_veth(settings);
3237 arg_private_network = settings_private_network(settings);
3238
3239 strv_free(arg_network_interfaces);
3240 arg_network_interfaces = settings->network_interfaces;
3241 settings->network_interfaces = NULL;
3242
3243 strv_free(arg_network_macvlan);
3244 arg_network_macvlan = settings->network_macvlan;
3245 settings->network_macvlan = NULL;
3246
3247 strv_free(arg_network_ipvlan);
3248 arg_network_ipvlan = settings->network_ipvlan;
3249 settings->network_ipvlan = NULL;
3250
3251 strv_free(arg_network_veth_extra);
3252 arg_network_veth_extra = settings->network_veth_extra;
3253 settings->network_veth_extra = NULL;
3254
3255 free(arg_network_bridge);
3256 arg_network_bridge = settings->network_bridge;
3257 settings->network_bridge = NULL;
3258
3259 free(arg_network_zone);
3260 arg_network_zone = settings->network_zone;
3261 settings->network_zone = NULL;
3262 }
3263 }
3264
3265 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3266 settings->expose_ports) {
3267
3268 if (!arg_settings_trusted)
3269 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3270 else {
3271 expose_port_free_all(arg_expose_ports);
3272 arg_expose_ports = settings->expose_ports;
3273 settings->expose_ports = NULL;
3274 }
3275 }
3276
3277 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3278 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3279
3280 if (!arg_settings_trusted)
3281 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3282 else {
3283 arg_userns_mode = settings->userns_mode;
3284 arg_uid_shift = settings->uid_shift;
3285 arg_uid_range = settings->uid_range;
3286 arg_userns_chown = settings->userns_chown;
3287 }
3288 }
3289
3290 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3291 arg_notify_ready = settings->notify_ready;
3292
3293 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3294
3295 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3296 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3297 else {
3298 strv_free(arg_syscall_whitelist);
3299 strv_free(arg_syscall_blacklist);
3300
3301 arg_syscall_whitelist = settings->syscall_whitelist;
3302 arg_syscall_blacklist = settings->syscall_blacklist;
3303
3304 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3305 }
3306 }
3307
3308 return 0;
3309 }
3310
3311 static int run(int master,
3312 const char* console,
3313 DissectedImage *dissected_image,
3314 bool interactive,
3315 bool secondary,
3316 FDSet *fds,
3317 char veth_name[IFNAMSIZ], bool *veth_created,
3318 union in_addr_union *exposed,
3319 pid_t *pid, int *ret) {
3320
3321 static const struct sigaction sa = {
3322 .sa_handler = nop_signal_handler,
3323 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3324 };
3325
3326 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3327 _cleanup_close_ int etc_passwd_lock = -1;
3328 _cleanup_close_pair_ int
3329 kmsg_socket_pair[2] = { -1, -1 },
3330 rtnl_socket_pair[2] = { -1, -1 },
3331 pid_socket_pair[2] = { -1, -1 },
3332 uuid_socket_pair[2] = { -1, -1 },
3333 notify_socket_pair[2] = { -1, -1 },
3334 uid_shift_socket_pair[2] = { -1, -1 },
3335 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3336
3337 _cleanup_close_ int notify_socket= -1;
3338 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3339 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3340 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3341 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3342 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3343 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
3344 ContainerStatus container_status = 0;
3345 char last_char = 0;
3346 int ifi = 0, r;
3347 ssize_t l;
3348 sigset_t mask_chld;
3349 _cleanup_close_ int netns_fd = -1;
3350
3351 assert_se(sigemptyset(&mask_chld) == 0);
3352 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3353
3354 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3355 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3356 * check with getpwuid() if the specific user already exists. Note that /etc might be
3357 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3358 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3359 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3360 * really ours. */
3361
3362 etc_passwd_lock = take_etc_passwd_lock(NULL);
3363 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3364 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3365 }
3366
3367 r = barrier_create(&barrier);
3368 if (r < 0)
3369 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3370
3371 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3372 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3373
3374 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3375 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3376
3377 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3378 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3379
3380 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3381 return log_error_errno(errno, "Failed to create id socket pair: %m");
3382
3383 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3384 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3385
3386 if (arg_userns_mode != USER_NAMESPACE_NO)
3387 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3388 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3389
3390 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3391 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3392 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3393
3394 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3395 * parent's blocking calls and give it a chance to call wait() and terminate. */
3396 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3397 if (r < 0)
3398 return log_error_errno(errno, "Failed to change the signal mask: %m");
3399
3400 r = sigaction(SIGCHLD, &sa, NULL);
3401 if (r < 0)
3402 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3403
3404 if (arg_network_namespace_path) {
3405 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3406 if (netns_fd < 0)
3407 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3408
3409 r = fd_is_network_ns(netns_fd);
3410 if (r < 0 && r != -ENOTTY)
3411 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3412 if (r == 0) {
3413 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3414 return -EINVAL;
3415 }
3416 }
3417
3418 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3419 if (*pid < 0)
3420 return log_error_errno(errno, "clone() failed%s: %m",
3421 errno == EINVAL ?
3422 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3423
3424 if (*pid == 0) {
3425 /* The outer child only has a file system namespace. */
3426 barrier_set_role(&barrier, BARRIER_CHILD);
3427
3428 master = safe_close(master);
3429
3430 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3431 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3432 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3433 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3434 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3435 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3436 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
3437
3438 (void) reset_all_signal_handlers();
3439 (void) reset_signal_mask();
3440
3441 r = outer_child(&barrier,
3442 arg_directory,
3443 console,
3444 dissected_image,
3445 interactive,
3446 secondary,
3447 pid_socket_pair[1],
3448 uuid_socket_pair[1],
3449 notify_socket_pair[1],
3450 kmsg_socket_pair[1],
3451 rtnl_socket_pair[1],
3452 uid_shift_socket_pair[1],
3453 unified_cgroup_hierarchy_socket_pair[1],
3454 fds,
3455 netns_fd);
3456 if (r < 0)
3457 _exit(EXIT_FAILURE);
3458
3459 _exit(EXIT_SUCCESS);
3460 }
3461
3462 barrier_set_role(&barrier, BARRIER_PARENT);
3463
3464 fds = fdset_free(fds);
3465
3466 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3467 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3468 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3469 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3470 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3471 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3472 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
3473
3474 if (arg_userns_mode != USER_NAMESPACE_NO) {
3475 /* The child just let us know the UID shift it might have read from the image. */
3476 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3477 if (l < 0)
3478 return log_error_errno(errno, "Failed to read UID shift: %m");
3479 if (l != sizeof arg_uid_shift) {
3480 log_error("Short read while reading UID shift.");
3481 return -EIO;
3482 }
3483
3484 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3485 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3486 * image, but if that's already in use, pick a new one, and report back to the child,
3487 * which one we now picked. */
3488
3489 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3490 if (r < 0)
3491 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3492
3493 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3494 if (l < 0)
3495 return log_error_errno(errno, "Failed to send UID shift: %m");
3496 if (l != sizeof arg_uid_shift) {
3497 log_error("Short write while writing UID shift.");
3498 return -EIO;
3499 }
3500 }
3501 }
3502
3503 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3504 /* The child let us know the support cgroup mode it might have read from the image. */
3505 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3506 if (l < 0)
3507 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3508 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3509 log_error("Short read while reading cgroup mode.");
3510 return -EIO;
3511 }
3512 }
3513
3514 /* Wait for the outer child. */
3515 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3516 if (r != 0)
3517 return r < 0 ? r : -EIO;
3518
3519 /* And now retrieve the PID of the inner child. */
3520 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3521 if (l < 0)
3522 return log_error_errno(errno, "Failed to read inner child PID: %m");
3523 if (l != sizeof *pid) {
3524 log_error("Short read while reading inner child PID.");
3525 return -EIO;
3526 }
3527
3528 /* We also retrieve container UUID in case it was generated by outer child */
3529 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3530 if (l < 0)
3531 return log_error_errno(errno, "Failed to read container machine ID: %m");
3532 if (l != sizeof(arg_uuid)) {
3533 log_error("Short read while reading container machined ID.");
3534 return -EIO;
3535 }
3536
3537 /* We also retrieve the socket used for notifications generated by outer child */
3538 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3539 if (notify_socket < 0)
3540 return log_error_errno(notify_socket,
3541 "Failed to receive notification socket from the outer child: %m");
3542
3543 log_debug("Init process invoked as PID "PID_FMT, *pid);
3544
3545 if (arg_userns_mode != USER_NAMESPACE_NO) {
3546 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3547 log_error("Child died too early.");
3548 return -ESRCH;
3549 }
3550
3551 r = setup_uid_map(*pid);
3552 if (r < 0)
3553 return r;
3554
3555 (void) barrier_place(&barrier); /* #2 */
3556 }
3557
3558 if (arg_private_network) {
3559
3560 r = move_network_interfaces(*pid, arg_network_interfaces);
3561 if (r < 0)
3562 return r;
3563
3564 if (arg_network_veth) {
3565 r = setup_veth(arg_machine, *pid, veth_name,
3566 arg_network_bridge || arg_network_zone);
3567 if (r < 0)
3568 return r;
3569 else if (r > 0)
3570 ifi = r;
3571
3572 if (arg_network_bridge) {
3573 /* Add the interface to a bridge */
3574 r = setup_bridge(veth_name, arg_network_bridge, false);
3575 if (r < 0)
3576 return r;
3577 if (r > 0)
3578 ifi = r;
3579 } else if (arg_network_zone) {
3580 /* Add the interface to a bridge, possibly creating it */
3581 r = setup_bridge(veth_name, arg_network_zone, true);
3582 if (r < 0)
3583 return r;
3584 if (r > 0)
3585 ifi = r;
3586 }
3587 }
3588
3589 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3590 if (r < 0)
3591 return r;
3592
3593 /* We created the primary and extra veth links now; let's remember this, so that we know to
3594 remove them later on. Note that we don't bother with removing veth links that were created
3595 here when their setup failed half-way, because in that case the kernel should be able to
3596 remove them on its own, since they cannot be referenced by anything yet. */
3597 *veth_created = true;
3598
3599 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3600 if (r < 0)
3601 return r;
3602
3603 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3604 if (r < 0)
3605 return r;
3606 }
3607
3608 if (arg_register || !arg_keep_unit) {
3609 r = sd_bus_default_system(&bus);
3610 if (r < 0)
3611 return log_error_errno(r, "Failed to open system bus: %m");
3612 }
3613
3614 if (!arg_keep_unit) {
3615 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3616 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3617 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3618
3619 r = sd_bus_add_match(bus, NULL,
3620 "type='signal',"
3621 "sender='org.freedesktop.systemd1',"
3622 "interface='org.freedesktop.systemd1.Scope',"
3623 "member='RequestStop'",
3624 on_request_stop, PID_TO_PTR(*pid));
3625 if (r < 0)
3626 return log_error_errno(r, "Failed to install request stop match: %m");
3627 }
3628
3629 if (arg_register) {
3630
3631 r = register_machine(
3632 bus,
3633 arg_machine,
3634 *pid,
3635 arg_directory,
3636 arg_uuid,
3637 ifi,
3638 arg_slice,
3639 arg_custom_mounts, arg_n_custom_mounts,
3640 arg_kill_signal,
3641 arg_property,
3642 arg_keep_unit,
3643 arg_container_service_name);
3644 if (r < 0)
3645 return r;
3646
3647 } else if (!arg_keep_unit) {
3648
3649 r = allocate_scope(
3650 bus,
3651 arg_machine,
3652 *pid,
3653 arg_slice,
3654 arg_custom_mounts, arg_n_custom_mounts,
3655 arg_kill_signal,
3656 arg_property);
3657 if (r < 0)
3658 return r;
3659
3660 } else if (arg_slice || arg_property)
3661 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3662
3663 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3664 if (r < 0)
3665 return r;
3666
3667 if (arg_keep_unit) {
3668 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3669 if (r < 0)
3670 return r;
3671 }
3672
3673 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3674 if (r < 0)
3675 return r;
3676
3677 /* Notify the child that the parent is ready with all
3678 * its setup (including cgroup-ification), and that
3679 * the child can now hand over control to the code to
3680 * run inside the container. */
3681 (void) barrier_place(&barrier); /* #3 */
3682
3683 /* Block SIGCHLD here, before notifying child.
3684 * process_pty() will handle it with the other signals. */
3685 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3686
3687 /* Reset signal to default */
3688 r = default_signals(SIGCHLD, -1);
3689 if (r < 0)
3690 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3691
3692 r = sd_event_new(&event);
3693 if (r < 0)
3694 return log_error_errno(r, "Failed to get default event source: %m");
3695
3696 (void) sd_event_set_watchdog(event, true);
3697
3698 if (bus) {
3699 r = sd_bus_attach_event(bus, event, 0);
3700 if (r < 0)
3701 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3702 }
3703
3704 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3705 if (r < 0)
3706 return r;
3707
3708 /* Let the child know that we are ready and wait that the child is completely ready now. */
3709 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3710 log_error("Child died too early.");
3711 return -ESRCH;
3712 }
3713
3714 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3715 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3716 etc_passwd_lock = safe_close(etc_passwd_lock);
3717
3718 sd_notifyf(false,
3719 "STATUS=Container running.\n"
3720 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3721 if (!arg_notify_ready)
3722 sd_notify(false, "READY=1\n");
3723
3724 if (arg_kill_signal > 0) {
3725 /* Try to kill the init system on SIGINT or SIGTERM */
3726 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3727 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3728 } else {
3729 /* Immediately exit */
3730 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3731 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3732 }
3733
3734 /* Exit when the child exits */
3735 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3736
3737 if (arg_expose_ports) {
3738 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3739 if (r < 0)
3740 return r;
3741
3742 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3743 }
3744
3745 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3746
3747 r = pty_forward_new(event, master,
3748 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3749 &forward);
3750 if (r < 0)
3751 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3752
3753 r = sd_event_loop(event);
3754 if (r < 0)
3755 return log_error_errno(r, "Failed to run event loop: %m");
3756
3757 pty_forward_get_last_char(forward, &last_char);
3758
3759 forward = pty_forward_free(forward);
3760
3761 if (!arg_quiet && last_char != '\n')
3762 putc('\n', stdout);
3763
3764 /* Kill if it is not dead yet anyway */
3765 if (arg_register && !arg_keep_unit && bus)
3766 terminate_machine(bus, *pid);
3767
3768 /* Normally redundant, but better safe than sorry */
3769 (void) kill(*pid, SIGKILL);
3770
3771 r = wait_for_container(*pid, &container_status);
3772 *pid = 0;
3773
3774 if (r < 0)
3775 /* We failed to wait for the container, or the container exited abnormally. */
3776 return r;
3777 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3778 /* r > 0 → The container exited with a non-zero status.
3779 * As a special case, we need to replace 133 with a different value,
3780 * because 133 is special-cased in the service file to reboot the container.
3781 * otherwise → The container exited with zero status and a reboot was not requested.
3782 */
3783 if (r == EXIT_FORCE_RESTART)
3784 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3785 *ret = r;
3786 return 0; /* finito */
3787 }
3788
3789 /* CONTAINER_REBOOTED, loop again */
3790
3791 if (arg_keep_unit) {
3792 /* Special handling if we are running as a service: instead of simply
3793 * restarting the machine we want to restart the entire service, so let's
3794 * inform systemd about this with the special exit code 133. The service
3795 * file uses RestartForceExitStatus=133 so that this results in a full
3796 * nspawn restart. This is necessary since we might have cgroup parameters
3797 * set we want to have flushed out. */
3798 *ret = EXIT_FORCE_RESTART;
3799 return 0; /* finito */
3800 }
3801
3802 expose_port_flush(arg_expose_ports, exposed);
3803
3804 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3805 *veth_created = false;
3806 return 1; /* loop again */
3807 }
3808
3809 int main(int argc, char *argv[]) {
3810
3811 _cleanup_free_ char *console = NULL;
3812 _cleanup_close_ int master = -1;
3813 _cleanup_fdset_free_ FDSet *fds = NULL;
3814 int r, n_fd_passed, ret = EXIT_SUCCESS;
3815 char veth_name[IFNAMSIZ] = "";
3816 bool secondary = false, remove_directory = false, remove_image = false;
3817 pid_t pid = 0;
3818 union in_addr_union exposed = {};
3819 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3820 bool interactive, veth_created = false, remove_tmprootdir = false;
3821 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3822 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3823 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3824 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3825
3826 log_parse_environment();
3827 log_open();
3828
3829 /* Make sure rename_process() in the stub init process can work */
3830 saved_argv = argv;
3831 saved_argc = argc;
3832
3833 r = parse_argv(argc, argv);
3834 if (r <= 0)
3835 goto finish;
3836
3837 if (geteuid() != 0) {
3838 log_error("Need to be root.");
3839 r = -EPERM;
3840 goto finish;
3841 }
3842 r = determine_names();
3843 if (r < 0)
3844 goto finish;
3845
3846 r = load_settings();
3847 if (r < 0)
3848 goto finish;
3849
3850 r = verify_arguments();
3851 if (r < 0)
3852 goto finish;
3853
3854 r = detect_unified_cgroup_hierarchy_from_environment();
3855 if (r < 0)
3856 goto finish;
3857
3858 n_fd_passed = sd_listen_fds(false);
3859 if (n_fd_passed > 0) {
3860 r = fdset_new_listen_fds(&fds, false);
3861 if (r < 0) {
3862 log_error_errno(r, "Failed to collect file descriptors: %m");
3863 goto finish;
3864 }
3865 }
3866
3867 if (arg_directory) {
3868 assert(!arg_image);
3869
3870 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3871 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3872 r = -EINVAL;
3873 goto finish;
3874 }
3875
3876 if (arg_ephemeral) {
3877 _cleanup_free_ char *np = NULL;
3878
3879 r = chase_symlinks_and_update(&arg_directory, 0);
3880 if (r < 0)
3881 goto finish;
3882
3883 /* If the specified path is a mount point we
3884 * generate the new snapshot immediately
3885 * inside it under a random name. However if
3886 * the specified is not a mount point we
3887 * create the new snapshot in the parent
3888 * directory, just next to it. */
3889 r = path_is_mount_point(arg_directory, NULL, 0);
3890 if (r < 0) {
3891 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3892 goto finish;
3893 }
3894 if (r > 0)
3895 r = tempfn_random_child(arg_directory, "machine.", &np);
3896 else
3897 r = tempfn_random(arg_directory, "machine.", &np);
3898 if (r < 0) {
3899 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3900 goto finish;
3901 }
3902
3903 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3904 if (r < 0) {
3905 log_error_errno(r, "Failed to lock %s: %m", np);
3906 goto finish;
3907 }
3908
3909 r = btrfs_subvol_snapshot(arg_directory, np,
3910 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3911 BTRFS_SNAPSHOT_FALLBACK_COPY |
3912 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3913 BTRFS_SNAPSHOT_RECURSIVE |
3914 BTRFS_SNAPSHOT_QUOTA);
3915 if (r < 0) {
3916 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3917 goto finish;
3918 }
3919
3920 free(arg_directory);
3921 arg_directory = np;
3922 np = NULL;
3923
3924 remove_directory = true;
3925
3926 } else {
3927 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3928 if (r < 0)
3929 goto finish;
3930
3931 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3932 if (r == -EBUSY) {
3933 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3934 goto finish;
3935 }
3936 if (r < 0) {
3937 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3938 goto finish;
3939 }
3940
3941 if (arg_template) {
3942 r = chase_symlinks_and_update(&arg_template, 0);
3943 if (r < 0)
3944 goto finish;
3945
3946 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3947 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3948 BTRFS_SNAPSHOT_FALLBACK_COPY |
3949 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3950 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3951 BTRFS_SNAPSHOT_RECURSIVE |
3952 BTRFS_SNAPSHOT_QUOTA);
3953 if (r == -EEXIST) {
3954 if (!arg_quiet)
3955 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3956 } else if (r < 0) {
3957 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3958 goto finish;
3959 } else {
3960 if (!arg_quiet)
3961 log_info("Populated %s from template %s.", arg_directory, arg_template);
3962 }
3963 }
3964 }
3965
3966 if (arg_start_mode == START_BOOT) {
3967 if (path_is_os_tree(arg_directory) <= 0) {
3968 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3969 r = -EINVAL;
3970 goto finish;
3971 }
3972 } else {
3973 const char *p;
3974
3975 p = strjoina(arg_directory, "/usr/");
3976 if (laccess(p, F_OK) < 0) {
3977 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3978 r = -EINVAL;
3979 goto finish;
3980 }
3981 }
3982
3983 } else {
3984 assert(arg_image);
3985 assert(!arg_template);
3986
3987 r = chase_symlinks_and_update(&arg_image, 0);
3988 if (r < 0)
3989 goto finish;
3990
3991 if (arg_ephemeral) {
3992 _cleanup_free_ char *np = NULL;
3993
3994 r = tempfn_random(arg_image, "machine.", &np);
3995 if (r < 0) {
3996 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3997 goto finish;
3998 }
3999
4000 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4001 if (r < 0) {
4002 r = log_error_errno(r, "Failed to create image lock: %m");
4003 goto finish;
4004 }
4005
4006 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
4007 if (r < 0) {
4008 r = log_error_errno(r, "Failed to copy image file: %m");
4009 goto finish;
4010 }
4011
4012 free(arg_image);
4013 arg_image = np;
4014 np = NULL;
4015
4016 remove_image = true;
4017 } else {
4018 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4019 if (r == -EBUSY) {
4020 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4021 goto finish;
4022 }
4023 if (r < 0) {
4024 r = log_error_errno(r, "Failed to create image lock: %m");
4025 goto finish;
4026 }
4027
4028 if (!arg_root_hash) {
4029 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4030 if (r < 0) {
4031 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4032 goto finish;
4033 }
4034 }
4035 }
4036
4037 if (!mkdtemp(tmprootdir)) {
4038 r = log_error_errno(errno, "Failed to create temporary directory: %m");
4039 goto finish;
4040 }
4041
4042 remove_tmprootdir = true;
4043
4044 arg_directory = strdup(tmprootdir);
4045 if (!arg_directory) {
4046 r = log_oom();
4047 goto finish;
4048 }
4049
4050 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4051 if (r < 0) {
4052 log_error_errno(r, "Failed to set up loopback block device: %m");
4053 goto finish;
4054 }
4055
4056 r = dissect_image(
4057 loop->fd,
4058 arg_root_hash, arg_root_hash_size,
4059 DISSECT_IMAGE_REQUIRE_ROOT,
4060 &dissected_image);
4061 if (r == -ENOPKG) {
4062 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
4063
4064 log_notice("Note that the disk image needs to\n"
4065 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4066 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4067 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4068 " d) or contain a file system without a partition table\n"
4069 "in order to be bootable with systemd-nspawn.");
4070 goto finish;
4071 }
4072 if (r == -EADDRNOTAVAIL) {
4073 log_error_errno(r, "No root partition for specified root hash found.");
4074 goto finish;
4075 }
4076 if (r == -EOPNOTSUPP) {
4077 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
4078 goto finish;
4079 }
4080 if (r == -EPROTONOSUPPORT) {
4081 log_error_errno(r, "Device is loopback block device with partition scanning turned off, please turn it on.");
4082 goto finish;
4083 }
4084 if (r < 0) {
4085 log_error_errno(r, "Failed to dissect image: %m");
4086 goto finish;
4087 }
4088
4089 if (!arg_root_hash && dissected_image->can_verity)
4090 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4091
4092 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
4093 if (r < 0)
4094 goto finish;
4095
4096 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4097 if (remove_image && unlink(arg_image) >= 0)
4098 remove_image = false;
4099 }
4100
4101 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
4102 if (r < 0)
4103 goto finish;
4104
4105 interactive =
4106 isatty(STDIN_FILENO) > 0 &&
4107 isatty(STDOUT_FILENO) > 0;
4108
4109 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4110 if (master < 0) {
4111 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4112 goto finish;
4113 }
4114
4115 r = ptsname_malloc(master, &console);
4116 if (r < 0) {
4117 r = log_error_errno(r, "Failed to determine tty name: %m");
4118 goto finish;
4119 }
4120
4121 if (arg_selinux_apifs_context) {
4122 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4123 if (r < 0)
4124 goto finish;
4125 }
4126
4127 if (unlockpt(master) < 0) {
4128 r = log_error_errno(errno, "Failed to unlock tty: %m");
4129 goto finish;
4130 }
4131
4132 if (!arg_quiet)
4133 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4134 arg_machine, arg_image ?: arg_directory);
4135
4136 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
4137
4138 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4139 r = log_error_errno(errno, "Failed to become subreaper: %m");
4140 goto finish;
4141 }
4142
4143 for (;;) {
4144 r = run(master,
4145 console,
4146 dissected_image,
4147 interactive, secondary,
4148 fds,
4149 veth_name, &veth_created,
4150 &exposed,
4151 &pid, &ret);
4152 if (r <= 0)
4153 break;
4154 }
4155
4156 finish:
4157 sd_notify(false,
4158 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4159 "STOPPING=1\nSTATUS=Terminating...");
4160
4161 if (pid > 0)
4162 (void) kill(pid, SIGKILL);
4163
4164 /* Try to flush whatever is still queued in the pty */
4165 if (master >= 0) {
4166 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
4167 master = safe_close(master);
4168 }
4169
4170 if (pid > 0)
4171 (void) wait_for_terminate(pid, NULL);
4172
4173 if (remove_directory && arg_directory) {
4174 int k;
4175
4176 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
4177 if (k < 0)
4178 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
4179 }
4180
4181 if (remove_image && arg_image) {
4182 if (unlink(arg_image) < 0)
4183 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4184 }
4185
4186 if (remove_tmprootdir) {
4187 if (rmdir(tmprootdir) < 0)
4188 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4189 }
4190
4191 if (arg_machine) {
4192 const char *p;
4193
4194 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4195 (void) rm_rf(p, REMOVE_ROOT);
4196 }
4197
4198 expose_port_flush(arg_expose_ports, &exposed);
4199
4200 if (veth_created)
4201 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4202 (void) remove_bridge(arg_network_zone);
4203
4204 free(arg_directory);
4205 free(arg_template);
4206 free(arg_image);
4207 free(arg_machine);
4208 free(arg_user);
4209 free(arg_pivot_root_new);
4210 free(arg_pivot_root_old);
4211 free(arg_chdir);
4212 strv_free(arg_setenv);
4213 free(arg_network_bridge);
4214 strv_free(arg_network_interfaces);
4215 strv_free(arg_network_macvlan);
4216 strv_free(arg_network_ipvlan);
4217 strv_free(arg_network_veth_extra);
4218 strv_free(arg_parameters);
4219 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4220 expose_port_free_all(arg_expose_ports);
4221 free(arg_root_hash);
4222
4223 return r < 0 ? EXIT_FAILURE : ret;
4224 }