]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #6801 from johnlinp/master
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #ifdef HAVE_BLKID
21 #include <blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #ifdef HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-expose-ports.h"
81 #include "nspawn-mount.h"
82 #include "nspawn-network.h"
83 #include "nspawn-patch-uid.h"
84 #include "nspawn-register.h"
85 #include "nspawn-seccomp.h"
86 #include "nspawn-settings.h"
87 #include "nspawn-setuid.h"
88 #include "nspawn-stub-pid1.h"
89 #include "parse-util.h"
90 #include "path-util.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "rm-rf.h"
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "terminal-util.h"
104 #include "udev-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* Note that devpts's gid= parameter parses GIDs as signed values, hence we stay away from the upper half of the 32bit
110 * UID range here. We leave a bit of room at the lower end and a lot of room at the upper end, so that other subsystems
111 * may have their own allocation ranges too. */
112 #define UID_SHIFT_PICK_MIN ((uid_t) UINT32_C(0x00080000))
113 #define UID_SHIFT_PICK_MAX ((uid_t) UINT32_C(0x6FFF0000))
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED
125 } ContainerStatus;
126
127 typedef enum LinkJournal {
128 LINK_NO,
129 LINK_AUTO,
130 LINK_HOST,
131 LINK_GUEST
132 } LinkJournal;
133
134 static char *arg_directory = NULL;
135 static char *arg_template = NULL;
136 static char *arg_chdir = NULL;
137 static char *arg_pivot_root_new = NULL;
138 static char *arg_pivot_root_old = NULL;
139 static char *arg_user = NULL;
140 static sd_id128_t arg_uuid = {};
141 static char *arg_machine = NULL;
142 static const char *arg_selinux_context = NULL;
143 static const char *arg_selinux_apifs_context = NULL;
144 static const char *arg_slice = NULL;
145 static bool arg_private_network = false;
146 static bool arg_read_only = false;
147 static StartMode arg_start_mode = START_PID1;
148 static bool arg_ephemeral = false;
149 static LinkJournal arg_link_journal = LINK_AUTO;
150 static bool arg_link_journal_try = false;
151 static uint64_t arg_caps_retain =
152 (1ULL << CAP_AUDIT_CONTROL) |
153 (1ULL << CAP_AUDIT_WRITE) |
154 (1ULL << CAP_CHOWN) |
155 (1ULL << CAP_DAC_OVERRIDE) |
156 (1ULL << CAP_DAC_READ_SEARCH) |
157 (1ULL << CAP_FOWNER) |
158 (1ULL << CAP_FSETID) |
159 (1ULL << CAP_IPC_OWNER) |
160 (1ULL << CAP_KILL) |
161 (1ULL << CAP_LEASE) |
162 (1ULL << CAP_LINUX_IMMUTABLE) |
163 (1ULL << CAP_MKNOD) |
164 (1ULL << CAP_NET_BIND_SERVICE) |
165 (1ULL << CAP_NET_BROADCAST) |
166 (1ULL << CAP_NET_RAW) |
167 (1ULL << CAP_SETFCAP) |
168 (1ULL << CAP_SETGID) |
169 (1ULL << CAP_SETPCAP) |
170 (1ULL << CAP_SETUID) |
171 (1ULL << CAP_SYS_ADMIN) |
172 (1ULL << CAP_SYS_BOOT) |
173 (1ULL << CAP_SYS_CHROOT) |
174 (1ULL << CAP_SYS_NICE) |
175 (1ULL << CAP_SYS_PTRACE) |
176 (1ULL << CAP_SYS_RESOURCE) |
177 (1ULL << CAP_SYS_TTY_CONFIG);
178 static CustomMount *arg_custom_mounts = NULL;
179 static unsigned arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
197 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
198 static bool arg_userns_chown = false;
199 static int arg_kill_signal = 0;
200 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
201 static SettingsMask arg_settings_mask = 0;
202 static int arg_settings_trusted = -1;
203 static char **arg_parameters = NULL;
204 static const char *arg_container_service_name = "systemd-nspawn";
205 static bool arg_notify_ready = false;
206 static bool arg_use_cgns = true;
207 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
208 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
209 static void *arg_root_hash = NULL;
210 static size_t arg_root_hash_size = 0;
211 static char **arg_syscall_whitelist = NULL;
212 static char **arg_syscall_blacklist = NULL;
213
214 static void help(void) {
215 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
216 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
217 " -h --help Show this help\n"
218 " --version Print version string\n"
219 " -q --quiet Do not show status information\n"
220 " -D --directory=PATH Root directory for the container\n"
221 " --template=PATH Initialize root directory from template directory,\n"
222 " if missing\n"
223 " -x --ephemeral Run container with snapshot of root directory, and\n"
224 " remove it after exit\n"
225 " -i --image=PATH File system device or disk image for the container\n"
226 " --root-hash=HASH Specify verity root hash\n"
227 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
228 " -b --boot Boot up full system (i.e. invoke init)\n"
229 " --chdir=PATH Set working directory in the container\n"
230 " --pivot-root=PATH[:PATH]\n"
231 " Pivot root to given directory in the container\n"
232 " -u --user=USER Run the command under specified user or uid\n"
233 " -M --machine=NAME Set the machine name for the container\n"
234 " --uuid=UUID Set a specific machine UUID for the container\n"
235 " -S --slice=SLICE Place the container in the specified slice\n"
236 " --property=NAME=VALUE Set scope unit property\n"
237 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
238 " --private-users[=UIDBASE[:NUIDS]]\n"
239 " Similar, but with user configured UID/GID range\n"
240 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
241 " --private-network Disable network in container\n"
242 " --network-interface=INTERFACE\n"
243 " Assign an existing network interface to the\n"
244 " container\n"
245 " --network-macvlan=INTERFACE\n"
246 " Create a macvlan network interface based on an\n"
247 " existing network interface to the container\n"
248 " --network-ipvlan=INTERFACE\n"
249 " Create a ipvlan network interface based on an\n"
250 " existing network interface to the container\n"
251 " -n --network-veth Add a virtual Ethernet connection between host\n"
252 " and container\n"
253 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
254 " Add an additional virtual Ethernet link between\n"
255 " host and container\n"
256 " --network-bridge=INTERFACE\n"
257 " Add a virtual Ethernet connection to the container\n"
258 " and attach it to an existing bridge on the host\n"
259 " --network-zone=NAME Similar, but attach the new interface to an\n"
260 " an automatically managed bridge interface\n"
261 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
262 " Expose a container IP port on the host\n"
263 " -Z --selinux-context=SECLABEL\n"
264 " Set the SELinux security context to be used by\n"
265 " processes in the container\n"
266 " -L --selinux-apifs-context=SECLABEL\n"
267 " Set the SELinux security context to be used by\n"
268 " API/tmpfs file systems in the container\n"
269 " --capability=CAP In addition to the default, retain specified\n"
270 " capability\n"
271 " --drop-capability=CAP Drop the specified capability from the default set\n"
272 " --system-call-filter=LIST|~LIST\n"
273 " Permit/prohibit specific system calls\n"
274 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
275 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
276 " host, try-guest, try-host\n"
277 " -j Equivalent to --link-journal=try-guest\n"
278 " --read-only Mount the root directory read-only\n"
279 " --bind=PATH[:PATH[:OPTIONS]]\n"
280 " Bind mount a file or directory from the host into\n"
281 " the container\n"
282 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
283 " Similar, but creates a read-only bind mount\n"
284 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
285 " --overlay=PATH[:PATH...]:PATH\n"
286 " Create an overlay mount from the host to \n"
287 " the container\n"
288 " --overlay-ro=PATH[:PATH...]:PATH\n"
289 " Similar, but creates a read-only overlay mount\n"
290 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
291 " --register=BOOLEAN Register container as machine\n"
292 " --keep-unit Do not register a scope for the machine, reuse\n"
293 " the service unit nspawn is running in\n"
294 " --volatile[=MODE] Run the system in volatile mode\n"
295 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
296 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
297 , program_invocation_short_name);
298 }
299
300 static int custom_mount_check_all(void) {
301 unsigned i;
302
303 for (i = 0; i < arg_n_custom_mounts; i++) {
304 CustomMount *m = &arg_custom_mounts[i];
305
306 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
307
308 if (arg_userns_chown) {
309 log_error("--private-users-chown may not be combined with custom root mounts.");
310 return -EINVAL;
311 } else if (arg_uid_shift == UID_INVALID) {
312 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
313 return -EINVAL;
314 }
315 }
316 }
317
318 return 0;
319 }
320
321 static int detect_unified_cgroup_hierarchy(const char *directory) {
322 const char *e;
323 int r;
324
325 /* Allow the user to control whether the unified hierarchy is used */
326 e = getenv("UNIFIED_CGROUP_HIERARCHY");
327 if (e) {
328 r = parse_boolean(e);
329 if (r < 0)
330 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
331 if (r > 0)
332 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
333 else
334 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
335
336 return 0;
337 }
338
339 /* Otherwise inherit the default from the host system */
340 r = cg_all_unified();
341 if (r < 0)
342 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
343 if (r > 0) {
344 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
345 * routine only detects 231, so we'll have a false negative here for 230. */
346 r = systemd_installation_has_version(directory, 230);
347 if (r < 0)
348 return log_error_errno(r, "Failed to determine systemd version in container: %m");
349 if (r > 0)
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
351 else
352 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
353 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
354 /* Mixed cgroup hierarchy support was added in 233 */
355 r = systemd_installation_has_version(directory, 233);
356 if (r < 0)
357 return log_error_errno(r, "Failed to determine systemd version in container: %m");
358 if (r > 0)
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
360 else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362 } else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364
365 return 0;
366 }
367
368 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
369 int r;
370
371 r = getenv_bool(name);
372 if (r == -ENXIO)
373 return;
374 if (r < 0)
375 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
376 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
377 }
378
379 static void parse_mount_settings_env(void) {
380 int r;
381 const char *e;
382
383 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
384 if (!e)
385 return;
386
387 if (streq(e, "network")) {
388 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
389 return;
390 }
391
392 r = parse_boolean(e);
393 if (r < 0) {
394 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
395 return;
396 }
397
398 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
399 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
400 }
401
402 static int parse_argv(int argc, char *argv[]) {
403
404 enum {
405 ARG_VERSION = 0x100,
406 ARG_PRIVATE_NETWORK,
407 ARG_UUID,
408 ARG_READ_ONLY,
409 ARG_CAPABILITY,
410 ARG_DROP_CAPABILITY,
411 ARG_LINK_JOURNAL,
412 ARG_BIND,
413 ARG_BIND_RO,
414 ARG_TMPFS,
415 ARG_OVERLAY,
416 ARG_OVERLAY_RO,
417 ARG_SHARE_SYSTEM,
418 ARG_REGISTER,
419 ARG_KEEP_UNIT,
420 ARG_NETWORK_INTERFACE,
421 ARG_NETWORK_MACVLAN,
422 ARG_NETWORK_IPVLAN,
423 ARG_NETWORK_BRIDGE,
424 ARG_NETWORK_ZONE,
425 ARG_NETWORK_VETH_EXTRA,
426 ARG_PERSONALITY,
427 ARG_VOLATILE,
428 ARG_TEMPLATE,
429 ARG_PROPERTY,
430 ARG_PRIVATE_USERS,
431 ARG_KILL_SIGNAL,
432 ARG_SETTINGS,
433 ARG_CHDIR,
434 ARG_PIVOT_ROOT,
435 ARG_PRIVATE_USERS_CHOWN,
436 ARG_NOTIFY_READY,
437 ARG_ROOT_HASH,
438 ARG_SYSTEM_CALL_FILTER,
439 };
440
441 static const struct option options[] = {
442 { "help", no_argument, NULL, 'h' },
443 { "version", no_argument, NULL, ARG_VERSION },
444 { "directory", required_argument, NULL, 'D' },
445 { "template", required_argument, NULL, ARG_TEMPLATE },
446 { "ephemeral", no_argument, NULL, 'x' },
447 { "user", required_argument, NULL, 'u' },
448 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
449 { "as-pid2", no_argument, NULL, 'a' },
450 { "boot", no_argument, NULL, 'b' },
451 { "uuid", required_argument, NULL, ARG_UUID },
452 { "read-only", no_argument, NULL, ARG_READ_ONLY },
453 { "capability", required_argument, NULL, ARG_CAPABILITY },
454 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
455 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
456 { "bind", required_argument, NULL, ARG_BIND },
457 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
458 { "tmpfs", required_argument, NULL, ARG_TMPFS },
459 { "overlay", required_argument, NULL, ARG_OVERLAY },
460 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
461 { "machine", required_argument, NULL, 'M' },
462 { "slice", required_argument, NULL, 'S' },
463 { "setenv", required_argument, NULL, 'E' },
464 { "selinux-context", required_argument, NULL, 'Z' },
465 { "selinux-apifs-context", required_argument, NULL, 'L' },
466 { "quiet", no_argument, NULL, 'q' },
467 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
468 { "register", required_argument, NULL, ARG_REGISTER },
469 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
470 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
471 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
472 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
473 { "network-veth", no_argument, NULL, 'n' },
474 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
475 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
476 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
477 { "personality", required_argument, NULL, ARG_PERSONALITY },
478 { "image", required_argument, NULL, 'i' },
479 { "volatile", optional_argument, NULL, ARG_VOLATILE },
480 { "port", required_argument, NULL, 'p' },
481 { "property", required_argument, NULL, ARG_PROPERTY },
482 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
483 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
484 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
485 { "settings", required_argument, NULL, ARG_SETTINGS },
486 { "chdir", required_argument, NULL, ARG_CHDIR },
487 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
488 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
489 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
490 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
491 {}
492 };
493
494 int c, r;
495 const char *p, *e;
496 uint64_t plus = 0, minus = 0;
497 bool mask_all_settings = false, mask_no_settings = false;
498
499 assert(argc >= 0);
500 assert(argv);
501
502 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
503
504 switch (c) {
505
506 case 'h':
507 help();
508 return 0;
509
510 case ARG_VERSION:
511 return version();
512
513 case 'D':
514 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
515 if (r < 0)
516 return r;
517 break;
518
519 case ARG_TEMPLATE:
520 r = parse_path_argument_and_warn(optarg, false, &arg_template);
521 if (r < 0)
522 return r;
523 break;
524
525 case 'i':
526 r = parse_path_argument_and_warn(optarg, false, &arg_image);
527 if (r < 0)
528 return r;
529 break;
530
531 case 'x':
532 arg_ephemeral = true;
533 break;
534
535 case 'u':
536 r = free_and_strdup(&arg_user, optarg);
537 if (r < 0)
538 return log_oom();
539
540 arg_settings_mask |= SETTING_USER;
541 break;
542
543 case ARG_NETWORK_ZONE: {
544 char *j;
545
546 j = strappend("vz-", optarg);
547 if (!j)
548 return log_oom();
549
550 if (!ifname_valid(j)) {
551 log_error("Network zone name not valid: %s", j);
552 free(j);
553 return -EINVAL;
554 }
555
556 free(arg_network_zone);
557 arg_network_zone = j;
558
559 arg_network_veth = true;
560 arg_private_network = true;
561 arg_settings_mask |= SETTING_NETWORK;
562 break;
563 }
564
565 case ARG_NETWORK_BRIDGE:
566
567 if (!ifname_valid(optarg)) {
568 log_error("Bridge interface name not valid: %s", optarg);
569 return -EINVAL;
570 }
571
572 r = free_and_strdup(&arg_network_bridge, optarg);
573 if (r < 0)
574 return log_oom();
575
576 /* fall through */
577
578 case 'n':
579 arg_network_veth = true;
580 arg_private_network = true;
581 arg_settings_mask |= SETTING_NETWORK;
582 break;
583
584 case ARG_NETWORK_VETH_EXTRA:
585 r = veth_extra_parse(&arg_network_veth_extra, optarg);
586 if (r < 0)
587 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
588
589 arg_private_network = true;
590 arg_settings_mask |= SETTING_NETWORK;
591 break;
592
593 case ARG_NETWORK_INTERFACE:
594
595 if (!ifname_valid(optarg)) {
596 log_error("Network interface name not valid: %s", optarg);
597 return -EINVAL;
598 }
599
600 if (strv_extend(&arg_network_interfaces, optarg) < 0)
601 return log_oom();
602
603 arg_private_network = true;
604 arg_settings_mask |= SETTING_NETWORK;
605 break;
606
607 case ARG_NETWORK_MACVLAN:
608
609 if (!ifname_valid(optarg)) {
610 log_error("MACVLAN network interface name not valid: %s", optarg);
611 return -EINVAL;
612 }
613
614 if (strv_extend(&arg_network_macvlan, optarg) < 0)
615 return log_oom();
616
617 arg_private_network = true;
618 arg_settings_mask |= SETTING_NETWORK;
619 break;
620
621 case ARG_NETWORK_IPVLAN:
622
623 if (!ifname_valid(optarg)) {
624 log_error("IPVLAN network interface name not valid: %s", optarg);
625 return -EINVAL;
626 }
627
628 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
629 return log_oom();
630
631 /* fall through */
632
633 case ARG_PRIVATE_NETWORK:
634 arg_private_network = true;
635 arg_settings_mask |= SETTING_NETWORK;
636 break;
637
638 case 'b':
639 if (arg_start_mode == START_PID2) {
640 log_error("--boot and --as-pid2 may not be combined.");
641 return -EINVAL;
642 }
643
644 arg_start_mode = START_BOOT;
645 arg_settings_mask |= SETTING_START_MODE;
646 break;
647
648 case 'a':
649 if (arg_start_mode == START_BOOT) {
650 log_error("--boot and --as-pid2 may not be combined.");
651 return -EINVAL;
652 }
653
654 arg_start_mode = START_PID2;
655 arg_settings_mask |= SETTING_START_MODE;
656 break;
657
658 case ARG_UUID:
659 r = sd_id128_from_string(optarg, &arg_uuid);
660 if (r < 0)
661 return log_error_errno(r, "Invalid UUID: %s", optarg);
662
663 if (sd_id128_is_null(arg_uuid)) {
664 log_error("Machine UUID may not be all zeroes.");
665 return -EINVAL;
666 }
667
668 arg_settings_mask |= SETTING_MACHINE_ID;
669 break;
670
671 case 'S':
672 arg_slice = optarg;
673 break;
674
675 case 'M':
676 if (isempty(optarg))
677 arg_machine = mfree(arg_machine);
678 else {
679 if (!machine_name_is_valid(optarg)) {
680 log_error("Invalid machine name: %s", optarg);
681 return -EINVAL;
682 }
683
684 r = free_and_strdup(&arg_machine, optarg);
685 if (r < 0)
686 return log_oom();
687 }
688 break;
689
690 case 'Z':
691 arg_selinux_context = optarg;
692 break;
693
694 case 'L':
695 arg_selinux_apifs_context = optarg;
696 break;
697
698 case ARG_READ_ONLY:
699 arg_read_only = true;
700 arg_settings_mask |= SETTING_READ_ONLY;
701 break;
702
703 case ARG_CAPABILITY:
704 case ARG_DROP_CAPABILITY: {
705 p = optarg;
706 for (;;) {
707 _cleanup_free_ char *t = NULL;
708
709 r = extract_first_word(&p, &t, ",", 0);
710 if (r < 0)
711 return log_error_errno(r, "Failed to parse capability %s.", t);
712
713 if (r == 0)
714 break;
715
716 if (streq(t, "all")) {
717 if (c == ARG_CAPABILITY)
718 plus = (uint64_t) -1;
719 else
720 minus = (uint64_t) -1;
721 } else {
722 int cap;
723
724 cap = capability_from_name(t);
725 if (cap < 0) {
726 log_error("Failed to parse capability %s.", t);
727 return -EINVAL;
728 }
729
730 if (c == ARG_CAPABILITY)
731 plus |= 1ULL << (uint64_t) cap;
732 else
733 minus |= 1ULL << (uint64_t) cap;
734 }
735 }
736
737 arg_settings_mask |= SETTING_CAPABILITY;
738 break;
739 }
740
741 case 'j':
742 arg_link_journal = LINK_GUEST;
743 arg_link_journal_try = true;
744 break;
745
746 case ARG_LINK_JOURNAL:
747 if (streq(optarg, "auto")) {
748 arg_link_journal = LINK_AUTO;
749 arg_link_journal_try = false;
750 } else if (streq(optarg, "no")) {
751 arg_link_journal = LINK_NO;
752 arg_link_journal_try = false;
753 } else if (streq(optarg, "guest")) {
754 arg_link_journal = LINK_GUEST;
755 arg_link_journal_try = false;
756 } else if (streq(optarg, "host")) {
757 arg_link_journal = LINK_HOST;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "try-guest")) {
760 arg_link_journal = LINK_GUEST;
761 arg_link_journal_try = true;
762 } else if (streq(optarg, "try-host")) {
763 arg_link_journal = LINK_HOST;
764 arg_link_journal_try = true;
765 } else {
766 log_error("Failed to parse link journal mode %s", optarg);
767 return -EINVAL;
768 }
769
770 break;
771
772 case ARG_BIND:
773 case ARG_BIND_RO:
774 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
775 if (r < 0)
776 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
777
778 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
779 break;
780
781 case ARG_TMPFS:
782 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
783 if (r < 0)
784 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
785
786 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
787 break;
788
789 case ARG_OVERLAY:
790 case ARG_OVERLAY_RO:
791 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
792 if (r == -EADDRNOTAVAIL)
793 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
794 if (r < 0)
795 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
796
797 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
798 break;
799
800 case 'E': {
801 char **n;
802
803 if (!env_assignment_is_valid(optarg)) {
804 log_error("Environment variable assignment '%s' is not valid.", optarg);
805 return -EINVAL;
806 }
807
808 n = strv_env_set(arg_setenv, optarg);
809 if (!n)
810 return log_oom();
811
812 strv_free(arg_setenv);
813 arg_setenv = n;
814
815 arg_settings_mask |= SETTING_ENVIRONMENT;
816 break;
817 }
818
819 case 'q':
820 arg_quiet = true;
821 break;
822
823 case ARG_SHARE_SYSTEM:
824 /* We don't officially support this anymore, except for compat reasons. People should use the
825 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
826 arg_clone_ns_flags = 0;
827 break;
828
829 case ARG_REGISTER:
830 r = parse_boolean(optarg);
831 if (r < 0) {
832 log_error("Failed to parse --register= argument: %s", optarg);
833 return r;
834 }
835
836 arg_register = r;
837 break;
838
839 case ARG_KEEP_UNIT:
840 arg_keep_unit = true;
841 break;
842
843 case ARG_PERSONALITY:
844
845 arg_personality = personality_from_string(optarg);
846 if (arg_personality == PERSONALITY_INVALID) {
847 log_error("Unknown or unsupported personality '%s'.", optarg);
848 return -EINVAL;
849 }
850
851 arg_settings_mask |= SETTING_PERSONALITY;
852 break;
853
854 case ARG_VOLATILE:
855
856 if (!optarg)
857 arg_volatile_mode = VOLATILE_YES;
858 else {
859 VolatileMode m;
860
861 m = volatile_mode_from_string(optarg);
862 if (m < 0) {
863 log_error("Failed to parse --volatile= argument: %s", optarg);
864 return -EINVAL;
865 } else
866 arg_volatile_mode = m;
867 }
868
869 arg_settings_mask |= SETTING_VOLATILE_MODE;
870 break;
871
872 case 'p':
873 r = expose_port_parse(&arg_expose_ports, optarg);
874 if (r == -EEXIST)
875 return log_error_errno(r, "Duplicate port specification: %s", optarg);
876 if (r < 0)
877 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
878
879 arg_settings_mask |= SETTING_EXPOSE_PORTS;
880 break;
881
882 case ARG_PROPERTY:
883 if (strv_extend(&arg_property, optarg) < 0)
884 return log_oom();
885
886 break;
887
888 case ARG_PRIVATE_USERS: {
889 int boolean = -1;
890
891 if (!optarg)
892 boolean = true;
893 else if (!in_charset(optarg, DIGITS))
894 /* do *not* parse numbers as booleans */
895 boolean = parse_boolean(optarg);
896
897 if (boolean == false) {
898 /* no: User namespacing off */
899 arg_userns_mode = USER_NAMESPACE_NO;
900 arg_uid_shift = UID_INVALID;
901 arg_uid_range = UINT32_C(0x10000);
902 } else if (boolean == true) {
903 /* yes: User namespacing on, UID range is read from root dir */
904 arg_userns_mode = USER_NAMESPACE_FIXED;
905 arg_uid_shift = UID_INVALID;
906 arg_uid_range = UINT32_C(0x10000);
907 } else if (streq(optarg, "pick")) {
908 /* pick: User namespacing on, UID range is picked randomly */
909 arg_userns_mode = USER_NAMESPACE_PICK;
910 arg_uid_shift = UID_INVALID;
911 arg_uid_range = UINT32_C(0x10000);
912 } else {
913 _cleanup_free_ char *buffer = NULL;
914 const char *range, *shift;
915
916 /* anything else: User namespacing on, UID range is explicitly configured */
917
918 range = strchr(optarg, ':');
919 if (range) {
920 buffer = strndup(optarg, range - optarg);
921 if (!buffer)
922 return log_oom();
923 shift = buffer;
924
925 range++;
926 r = safe_atou32(range, &arg_uid_range);
927 if (r < 0)
928 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
929 } else
930 shift = optarg;
931
932 r = parse_uid(shift, &arg_uid_shift);
933 if (r < 0)
934 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
935
936 arg_userns_mode = USER_NAMESPACE_FIXED;
937 }
938
939 if (arg_uid_range <= 0) {
940 log_error("UID range cannot be 0.");
941 return -EINVAL;
942 }
943
944 arg_settings_mask |= SETTING_USERNS;
945 break;
946 }
947
948 case 'U':
949 if (userns_supported()) {
950 arg_userns_mode = USER_NAMESPACE_PICK;
951 arg_uid_shift = UID_INVALID;
952 arg_uid_range = UINT32_C(0x10000);
953
954 arg_settings_mask |= SETTING_USERNS;
955 }
956
957 break;
958
959 case ARG_PRIVATE_USERS_CHOWN:
960 arg_userns_chown = true;
961
962 arg_settings_mask |= SETTING_USERNS;
963 break;
964
965 case ARG_KILL_SIGNAL:
966 arg_kill_signal = signal_from_string_try_harder(optarg);
967 if (arg_kill_signal < 0) {
968 log_error("Cannot parse signal: %s", optarg);
969 return -EINVAL;
970 }
971
972 arg_settings_mask |= SETTING_KILL_SIGNAL;
973 break;
974
975 case ARG_SETTINGS:
976
977 /* no → do not read files
978 * yes → read files, do not override cmdline, trust only subset
979 * override → read files, override cmdline, trust only subset
980 * trusted → read files, do not override cmdline, trust all
981 */
982
983 r = parse_boolean(optarg);
984 if (r < 0) {
985 if (streq(optarg, "trusted")) {
986 mask_all_settings = false;
987 mask_no_settings = false;
988 arg_settings_trusted = true;
989
990 } else if (streq(optarg, "override")) {
991 mask_all_settings = false;
992 mask_no_settings = true;
993 arg_settings_trusted = -1;
994 } else
995 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
996 } else if (r > 0) {
997 /* yes */
998 mask_all_settings = false;
999 mask_no_settings = false;
1000 arg_settings_trusted = -1;
1001 } else {
1002 /* no */
1003 mask_all_settings = true;
1004 mask_no_settings = false;
1005 arg_settings_trusted = false;
1006 }
1007
1008 break;
1009
1010 case ARG_CHDIR:
1011 if (!path_is_absolute(optarg)) {
1012 log_error("Working directory %s is not an absolute path.", optarg);
1013 return -EINVAL;
1014 }
1015
1016 r = free_and_strdup(&arg_chdir, optarg);
1017 if (r < 0)
1018 return log_oom();
1019
1020 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1021 break;
1022
1023 case ARG_PIVOT_ROOT:
1024 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1025 if (r < 0)
1026 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1027
1028 arg_settings_mask |= SETTING_PIVOT_ROOT;
1029 break;
1030
1031 case ARG_NOTIFY_READY:
1032 r = parse_boolean(optarg);
1033 if (r < 0) {
1034 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1035 return -EINVAL;
1036 }
1037 arg_notify_ready = r;
1038 arg_settings_mask |= SETTING_NOTIFY_READY;
1039 break;
1040
1041 case ARG_ROOT_HASH: {
1042 void *k;
1043 size_t l;
1044
1045 r = unhexmem(optarg, strlen(optarg), &k, &l);
1046 if (r < 0)
1047 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1048 if (l < sizeof(sd_id128_t)) {
1049 log_error("Root hash must be at least 128bit long: %s", optarg);
1050 free(k);
1051 return -EINVAL;
1052 }
1053
1054 free(arg_root_hash);
1055 arg_root_hash = k;
1056 arg_root_hash_size = l;
1057 break;
1058 }
1059
1060 case ARG_SYSTEM_CALL_FILTER: {
1061 bool negative;
1062 const char *items;
1063
1064 negative = optarg[0] == '~';
1065 items = negative ? optarg + 1 : optarg;
1066
1067 for (;;) {
1068 _cleanup_free_ char *word = NULL;
1069
1070 r = extract_first_word(&items, &word, NULL, 0);
1071 if (r == 0)
1072 break;
1073 if (r == -ENOMEM)
1074 return log_oom();
1075 if (r < 0)
1076 return log_error_errno(r, "Failed to parse system call filter: %m");
1077
1078 if (negative)
1079 r = strv_extend(&arg_syscall_blacklist, word);
1080 else
1081 r = strv_extend(&arg_syscall_whitelist, word);
1082 if (r < 0)
1083 return log_oom();
1084 }
1085
1086 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1087 break;
1088 }
1089
1090 case '?':
1091 return -EINVAL;
1092
1093 default:
1094 assert_not_reached("Unhandled option");
1095 }
1096
1097 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1098 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1099 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1100 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1101
1102 if (arg_userns_mode != USER_NAMESPACE_NO)
1103 arg_mount_settings |= MOUNT_USE_USERNS;
1104
1105 if (arg_private_network)
1106 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1107
1108 parse_mount_settings_env();
1109
1110 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1111 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1112 arg_register = false;
1113 if (arg_start_mode != START_PID1) {
1114 log_error("--boot cannot be used without namespacing.");
1115 return -EINVAL;
1116 }
1117 }
1118
1119 if (arg_userns_mode == USER_NAMESPACE_PICK)
1120 arg_userns_chown = true;
1121
1122 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1123 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1124 return -EINVAL;
1125 }
1126
1127 if (arg_directory && arg_image) {
1128 log_error("--directory= and --image= may not be combined.");
1129 return -EINVAL;
1130 }
1131
1132 if (arg_template && arg_image) {
1133 log_error("--template= and --image= may not be combined.");
1134 return -EINVAL;
1135 }
1136
1137 if (arg_ephemeral && arg_template && !arg_directory) {
1138 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1139 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1140 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1141 * --directory=". */
1142
1143 arg_directory = arg_template;
1144 arg_template = NULL;
1145 }
1146
1147 if (arg_template && !(arg_directory || arg_machine)) {
1148 log_error("--template= needs --directory= or --machine=.");
1149 return -EINVAL;
1150 }
1151
1152 if (arg_ephemeral && arg_template) {
1153 log_error("--ephemeral and --template= may not be combined.");
1154 return -EINVAL;
1155 }
1156
1157 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1158 log_error("--ephemeral and --link-journal= may not be combined.");
1159 return -EINVAL;
1160 }
1161
1162 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1163 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1164 return -EOPNOTSUPP;
1165 }
1166
1167 if (arg_userns_chown && arg_read_only) {
1168 log_error("--read-only and --private-users-chown may not be combined.");
1169 return -EINVAL;
1170 }
1171
1172 if (arg_network_bridge && arg_network_zone) {
1173 log_error("--network-bridge= and --network-zone= may not be combined.");
1174 return -EINVAL;
1175 }
1176
1177 if (argc > optind) {
1178 arg_parameters = strv_copy(argv + optind);
1179 if (!arg_parameters)
1180 return log_oom();
1181
1182 arg_settings_mask |= SETTING_START_MODE;
1183 }
1184
1185 /* Load all settings from .nspawn files */
1186 if (mask_no_settings)
1187 arg_settings_mask = 0;
1188
1189 /* Don't load any settings from .nspawn files */
1190 if (mask_all_settings)
1191 arg_settings_mask = _SETTINGS_MASK_ALL;
1192
1193 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1194
1195 r = cg_unified_flush();
1196 if (r < 0)
1197 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1198
1199 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1200 if (e)
1201 arg_container_service_name = e;
1202
1203 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1204 if (r < 0)
1205 arg_use_cgns = cg_ns_supported();
1206 else
1207 arg_use_cgns = r;
1208
1209 r = custom_mount_check_all();
1210 if (r < 0)
1211 return r;
1212
1213 return 1;
1214 }
1215
1216 static int verify_arguments(void) {
1217 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1218 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1219 return -EINVAL;
1220 }
1221
1222 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1223 log_error("Cannot combine --private-users with read-write mounts.");
1224 return -EINVAL;
1225 }
1226
1227 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1228 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1229 return -EINVAL;
1230 }
1231
1232 if (arg_expose_ports && !arg_private_network) {
1233 log_error("Cannot use --port= without private networking.");
1234 return -EINVAL;
1235 }
1236
1237 #ifndef HAVE_LIBIPTC
1238 if (arg_expose_ports) {
1239 log_error("--port= is not supported, compiled without libiptc support.");
1240 return -EOPNOTSUPP;
1241 }
1242 #endif
1243
1244 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1245 arg_kill_signal = SIGRTMIN+3;
1246
1247 return 0;
1248 }
1249
1250 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1251 assert(p);
1252
1253 if (arg_userns_mode == USER_NAMESPACE_NO)
1254 return 0;
1255
1256 if (uid == UID_INVALID && gid == GID_INVALID)
1257 return 0;
1258
1259 if (uid != UID_INVALID) {
1260 uid += arg_uid_shift;
1261
1262 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1263 return -EOVERFLOW;
1264 }
1265
1266 if (gid != GID_INVALID) {
1267 gid += (gid_t) arg_uid_shift;
1268
1269 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1270 return -EOVERFLOW;
1271 }
1272
1273 if (lchown(p, uid, gid) < 0)
1274 return -errno;
1275
1276 return 0;
1277 }
1278
1279 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1280 const char *q;
1281
1282 q = prefix_roota(root, path);
1283 if (mkdir(q, mode) < 0) {
1284 if (errno == EEXIST)
1285 return 0;
1286 return -errno;
1287 }
1288
1289 return userns_lchown(q, uid, gid);
1290 }
1291
1292 static int setup_timezone(const char *dest) {
1293 _cleanup_free_ char *p = NULL, *q = NULL;
1294 const char *where, *check, *what;
1295 char *z, *y;
1296 int r;
1297
1298 assert(dest);
1299
1300 /* Fix the timezone, if possible */
1301 r = readlink_malloc("/etc/localtime", &p);
1302 if (r < 0) {
1303 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1304 /* to handle warning, delete /etc/localtime and replace it
1305 * with a symbolic link to a time zone data file.
1306 *
1307 * Example:
1308 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1309 */
1310 return 0;
1311 }
1312
1313 z = path_startswith(p, "../usr/share/zoneinfo/");
1314 if (!z)
1315 z = path_startswith(p, "/usr/share/zoneinfo/");
1316 if (!z) {
1317 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1318 return 0;
1319 }
1320
1321 where = prefix_roota(dest, "/etc/localtime");
1322 r = readlink_malloc(where, &q);
1323 if (r >= 0) {
1324 y = path_startswith(q, "../usr/share/zoneinfo/");
1325 if (!y)
1326 y = path_startswith(q, "/usr/share/zoneinfo/");
1327
1328 /* Already pointing to the right place? Then do nothing .. */
1329 if (y && streq(y, z))
1330 return 0;
1331 }
1332
1333 check = strjoina("/usr/share/zoneinfo/", z);
1334 check = prefix_roota(dest, check);
1335 if (laccess(check, F_OK) < 0) {
1336 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1337 return 0;
1338 }
1339
1340 if (unlink(where) < 0 && errno != ENOENT) {
1341 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1342 errno,
1343 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1344 return 0;
1345 }
1346
1347 what = strjoina("../usr/share/zoneinfo/", z);
1348 if (symlink(what, where) < 0) {
1349 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1350 errno,
1351 "Failed to correct timezone of container, ignoring: %m");
1352 return 0;
1353 }
1354
1355 r = userns_lchown(where, 0, 0);
1356 if (r < 0)
1357 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1358
1359 return 0;
1360 }
1361
1362 static int resolved_listening(void) {
1363 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1364 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1365 int r;
1366
1367 /* Check if resolved is listening */
1368
1369 r = sd_bus_open_system(&bus);
1370 if (r < 0)
1371 return r;
1372
1373 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1374 if (r <= 0)
1375 return r;
1376
1377 r = sd_bus_get_property_string(bus,
1378 "org.freedesktop.resolve1",
1379 "/org/freedesktop/resolve1",
1380 "org.freedesktop.resolve1.Manager",
1381 "DNSStubListener",
1382 NULL,
1383 &dns_stub_listener_mode);
1384 if (r < 0)
1385 return r;
1386
1387 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1388 }
1389
1390 static int setup_resolv_conf(const char *dest) {
1391 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1392 const char *where;
1393 int r, found;
1394
1395 assert(dest);
1396
1397 if (arg_private_network)
1398 return 0;
1399
1400 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1401 if (r < 0) {
1402 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1403 return 0;
1404 }
1405
1406 where = strjoina(etc, "/resolv.conf");
1407 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1408 if (found < 0) {
1409 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1410 return 0;
1411 }
1412
1413 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1414 resolved_listening() > 0) {
1415
1416 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1417 * container, so that the container can use the host's resolver. Given that network namespacing is
1418 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1419 * advantage that the container will be able to follow the host's DNS server configuration changes
1420 * transparently. */
1421
1422 if (found == 0) /* missing? */
1423 (void) touch(resolved);
1424
1425 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1426 if (r >= 0)
1427 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1428 }
1429
1430 /* If that didn't work, let's copy the file */
1431 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1432 if (r < 0) {
1433 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1434 * resolved or something similar runs inside and the symlink points there.
1435 *
1436 * If the disk image is read-only, there's also no point in complaining.
1437 */
1438 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1439 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1440 return 0;
1441 }
1442
1443 r = userns_lchown(where, 0, 0);
1444 if (r < 0)
1445 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1446
1447 return 0;
1448 }
1449
1450 static int setup_boot_id(const char *dest) {
1451 sd_id128_t rnd = SD_ID128_NULL;
1452 const char *from, *to;
1453 int r;
1454
1455 /* Generate a new randomized boot ID, so that each boot-up of
1456 * the container gets a new one */
1457
1458 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1459 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1460
1461 r = sd_id128_randomize(&rnd);
1462 if (r < 0)
1463 return log_error_errno(r, "Failed to generate random boot id: %m");
1464
1465 r = id128_write(from, ID128_UUID, rnd, false);
1466 if (r < 0)
1467 return log_error_errno(r, "Failed to write boot id: %m");
1468
1469 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1470 if (r >= 0)
1471 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1472 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1473
1474 (void) unlink(from);
1475 return r;
1476 }
1477
1478 static int copy_devnodes(const char *dest) {
1479
1480 static const char devnodes[] =
1481 "null\0"
1482 "zero\0"
1483 "full\0"
1484 "random\0"
1485 "urandom\0"
1486 "tty\0"
1487 "net/tun\0";
1488
1489 const char *d;
1490 int r = 0;
1491 _cleanup_umask_ mode_t u;
1492
1493 assert(dest);
1494
1495 u = umask(0000);
1496
1497 /* Create /dev/net, so that we can create /dev/net/tun in it */
1498 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1499 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1500
1501 NULSTR_FOREACH(d, devnodes) {
1502 _cleanup_free_ char *from = NULL, *to = NULL;
1503 struct stat st;
1504
1505 from = strappend("/dev/", d);
1506 to = prefix_root(dest, from);
1507
1508 if (stat(from, &st) < 0) {
1509
1510 if (errno != ENOENT)
1511 return log_error_errno(errno, "Failed to stat %s: %m", from);
1512
1513 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1514
1515 log_error("%s is not a char or block device, cannot copy.", from);
1516 return -EIO;
1517
1518 } else {
1519 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1520 /* Explicitly warn the user when /dev is already populated. */
1521 if (errno == EEXIST)
1522 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1523 if (errno != EPERM)
1524 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1525
1526 /* Some systems abusively restrict mknod but
1527 * allow bind mounts. */
1528 r = touch(to);
1529 if (r < 0)
1530 return log_error_errno(r, "touch (%s) failed: %m", to);
1531 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1532 if (r < 0)
1533 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1534 }
1535
1536 r = userns_lchown(to, 0, 0);
1537 if (r < 0)
1538 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1539 }
1540 }
1541
1542 return r;
1543 }
1544
1545 static int setup_pts(const char *dest) {
1546 _cleanup_free_ char *options = NULL;
1547 const char *p;
1548 int r;
1549
1550 #ifdef HAVE_SELINUX
1551 if (arg_selinux_apifs_context)
1552 (void) asprintf(&options,
1553 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1554 arg_uid_shift + TTY_GID,
1555 arg_selinux_apifs_context);
1556 else
1557 #endif
1558 (void) asprintf(&options,
1559 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1560 arg_uid_shift + TTY_GID);
1561
1562 if (!options)
1563 return log_oom();
1564
1565 /* Mount /dev/pts itself */
1566 p = prefix_roota(dest, "/dev/pts");
1567 if (mkdir(p, 0755) < 0)
1568 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1569 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1570 if (r < 0)
1571 return r;
1572 r = userns_lchown(p, 0, 0);
1573 if (r < 0)
1574 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1575
1576 /* Create /dev/ptmx symlink */
1577 p = prefix_roota(dest, "/dev/ptmx");
1578 if (symlink("pts/ptmx", p) < 0)
1579 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1580 r = userns_lchown(p, 0, 0);
1581 if (r < 0)
1582 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1583
1584 /* And fix /dev/pts/ptmx ownership */
1585 p = prefix_roota(dest, "/dev/pts/ptmx");
1586 r = userns_lchown(p, 0, 0);
1587 if (r < 0)
1588 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1589
1590 return 0;
1591 }
1592
1593 static int setup_dev_console(const char *dest, const char *console) {
1594 _cleanup_umask_ mode_t u;
1595 const char *to;
1596 int r;
1597
1598 assert(dest);
1599 assert(console);
1600
1601 u = umask(0000);
1602
1603 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1604 if (r < 0)
1605 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1606
1607 /* We need to bind mount the right tty to /dev/console since
1608 * ptys can only exist on pts file systems. To have something
1609 * to bind mount things on we create a empty regular file. */
1610
1611 to = prefix_roota(dest, "/dev/console");
1612 r = touch(to);
1613 if (r < 0)
1614 return log_error_errno(r, "touch() for /dev/console failed: %m");
1615
1616 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1617 }
1618
1619 static int setup_kmsg(const char *dest, int kmsg_socket) {
1620 const char *from, *to;
1621 _cleanup_umask_ mode_t u;
1622 int fd, r;
1623
1624 assert(kmsg_socket >= 0);
1625
1626 u = umask(0000);
1627
1628 /* We create the kmsg FIFO as /run/kmsg, but immediately
1629 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1630 * on the reading side behave very similar to /proc/kmsg,
1631 * their writing side behaves differently from /dev/kmsg in
1632 * that writing blocks when nothing is reading. In order to
1633 * avoid any problems with containers deadlocking due to this
1634 * we simply make /dev/kmsg unavailable to the container. */
1635 from = prefix_roota(dest, "/run/kmsg");
1636 to = prefix_roota(dest, "/proc/kmsg");
1637
1638 if (mkfifo(from, 0600) < 0)
1639 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1640 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1641 if (r < 0)
1642 return r;
1643
1644 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1645 if (fd < 0)
1646 return log_error_errno(errno, "Failed to open fifo: %m");
1647
1648 /* Store away the fd in the socket, so that it stays open as
1649 * long as we run the child */
1650 r = send_one_fd(kmsg_socket, fd, 0);
1651 safe_close(fd);
1652
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to send FIFO fd: %m");
1655
1656 /* And now make the FIFO unavailable as /run/kmsg... */
1657 (void) unlink(from);
1658
1659 return 0;
1660 }
1661
1662 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1663 union in_addr_union *exposed = userdata;
1664
1665 assert(rtnl);
1666 assert(m);
1667 assert(exposed);
1668
1669 expose_port_execute(rtnl, arg_expose_ports, exposed);
1670 return 0;
1671 }
1672
1673 static int setup_hostname(void) {
1674
1675 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1676 return 0;
1677
1678 if (sethostname_idempotent(arg_machine) < 0)
1679 return -errno;
1680
1681 return 0;
1682 }
1683
1684 static int setup_journal(const char *directory) {
1685 sd_id128_t this_id;
1686 _cleanup_free_ char *d = NULL;
1687 const char *p, *q;
1688 bool try;
1689 char id[33];
1690 int r;
1691
1692 /* Don't link journals in ephemeral mode */
1693 if (arg_ephemeral)
1694 return 0;
1695
1696 if (arg_link_journal == LINK_NO)
1697 return 0;
1698
1699 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1700
1701 r = sd_id128_get_machine(&this_id);
1702 if (r < 0)
1703 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1704
1705 if (sd_id128_equal(arg_uuid, this_id)) {
1706 log_full(try ? LOG_WARNING : LOG_ERR,
1707 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1708 if (try)
1709 return 0;
1710 return -EEXIST;
1711 }
1712
1713 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1714 if (r < 0)
1715 return log_error_errno(r, "Failed to create /var: %m");
1716
1717 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1718 if (r < 0)
1719 return log_error_errno(r, "Failed to create /var/log: %m");
1720
1721 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1722 if (r < 0)
1723 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1724
1725 (void) sd_id128_to_string(arg_uuid, id);
1726
1727 p = strjoina("/var/log/journal/", id);
1728 q = prefix_roota(directory, p);
1729
1730 if (path_is_mount_point(p, NULL, 0) > 0) {
1731 if (try)
1732 return 0;
1733
1734 log_error("%s: already a mount point, refusing to use for journal", p);
1735 return -EEXIST;
1736 }
1737
1738 if (path_is_mount_point(q, NULL, 0) > 0) {
1739 if (try)
1740 return 0;
1741
1742 log_error("%s: already a mount point, refusing to use for journal", q);
1743 return -EEXIST;
1744 }
1745
1746 r = readlink_and_make_absolute(p, &d);
1747 if (r >= 0) {
1748 if ((arg_link_journal == LINK_GUEST ||
1749 arg_link_journal == LINK_AUTO) &&
1750 path_equal(d, q)) {
1751
1752 r = userns_mkdir(directory, p, 0755, 0, 0);
1753 if (r < 0)
1754 log_warning_errno(r, "Failed to create directory %s: %m", q);
1755 return 0;
1756 }
1757
1758 if (unlink(p) < 0)
1759 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1760 } else if (r == -EINVAL) {
1761
1762 if (arg_link_journal == LINK_GUEST &&
1763 rmdir(p) < 0) {
1764
1765 if (errno == ENOTDIR) {
1766 log_error("%s already exists and is neither a symlink nor a directory", p);
1767 return r;
1768 } else
1769 return log_error_errno(errno, "Failed to remove %s: %m", p);
1770 }
1771 } else if (r != -ENOENT)
1772 return log_error_errno(r, "readlink(%s) failed: %m", p);
1773
1774 if (arg_link_journal == LINK_GUEST) {
1775
1776 if (symlink(q, p) < 0) {
1777 if (try) {
1778 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1779 return 0;
1780 } else
1781 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1782 }
1783
1784 r = userns_mkdir(directory, p, 0755, 0, 0);
1785 if (r < 0)
1786 log_warning_errno(r, "Failed to create directory %s: %m", q);
1787 return 0;
1788 }
1789
1790 if (arg_link_journal == LINK_HOST) {
1791 /* don't create parents here — if the host doesn't have
1792 * permanent journal set up, don't force it here */
1793
1794 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1795 if (try) {
1796 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1797 return 0;
1798 } else
1799 return log_error_errno(errno, "Failed to create %s: %m", p);
1800 }
1801
1802 } else if (access(p, F_OK) < 0)
1803 return 0;
1804
1805 if (dir_is_empty(q) == 0)
1806 log_warning("%s is not empty, proceeding anyway.", q);
1807
1808 r = userns_mkdir(directory, p, 0755, 0, 0);
1809 if (r < 0)
1810 return log_error_errno(r, "Failed to create %s: %m", q);
1811
1812 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1813 if (r < 0)
1814 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1815
1816 return 0;
1817 }
1818
1819 static int drop_capabilities(void) {
1820 return capability_bounding_set_drop(arg_caps_retain, false);
1821 }
1822
1823 static int reset_audit_loginuid(void) {
1824 _cleanup_free_ char *p = NULL;
1825 int r;
1826
1827 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1828 return 0;
1829
1830 r = read_one_line_file("/proc/self/loginuid", &p);
1831 if (r == -ENOENT)
1832 return 0;
1833 if (r < 0)
1834 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1835
1836 /* Already reset? */
1837 if (streq(p, "4294967295"))
1838 return 0;
1839
1840 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1841 if (r < 0) {
1842 log_error_errno(r,
1843 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1844 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1845 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1846 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1847 "using systemd-nspawn. Sleeping for 5s... (%m)");
1848
1849 sleep(5);
1850 }
1851
1852 return 0;
1853 }
1854
1855
1856 static int setup_propagate(const char *root) {
1857 const char *p, *q;
1858 int r;
1859
1860 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1861 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1862 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1863 (void) mkdir_p(p, 0600);
1864
1865 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1866 if (r < 0)
1867 return log_error_errno(r, "Failed to create /run/systemd: %m");
1868
1869 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1870 if (r < 0)
1871 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1872
1873 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1874 if (r < 0)
1875 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1876
1877 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1878 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1879 if (r < 0)
1880 return r;
1881
1882 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1883 if (r < 0)
1884 return r;
1885
1886 /* machined will MS_MOVE into that directory, and that's only
1887 * supported for non-shared mounts. */
1888 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1889 }
1890
1891 static int setup_machine_id(const char *directory) {
1892 const char *etc_machine_id;
1893 sd_id128_t id;
1894 int r;
1895
1896 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1897 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1898 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1899 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1900 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1901 * container behaves nicely). */
1902
1903 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1904
1905 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1906 if (r < 0) {
1907 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1908 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1909
1910 if (sd_id128_is_null(arg_uuid)) {
1911 r = sd_id128_randomize(&arg_uuid);
1912 if (r < 0)
1913 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1914 }
1915 } else {
1916 if (sd_id128_is_null(id)) {
1917 log_error("Machine ID in container image is zero, refusing.");
1918 return -EINVAL;
1919 }
1920
1921 arg_uuid = id;
1922 }
1923
1924 return 0;
1925 }
1926
1927 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1928 int r;
1929
1930 assert(directory);
1931
1932 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1933 return 0;
1934
1935 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1936 if (r == -EOPNOTSUPP)
1937 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1938 if (r == -EBADE)
1939 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1940 if (r < 0)
1941 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1942 if (r == 0)
1943 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1944 else
1945 log_debug("Patched directory tree to match UID/GID range.");
1946
1947 return r;
1948 }
1949
1950 /*
1951 * Return values:
1952 * < 0 : wait_for_terminate() failed to get the state of the
1953 * container, the container was terminated by a signal, or
1954 * failed for an unknown reason. No change is made to the
1955 * container argument.
1956 * > 0 : The program executed in the container terminated with an
1957 * error. The exit code of the program executed in the
1958 * container is returned. The container argument has been set
1959 * to CONTAINER_TERMINATED.
1960 * 0 : The container is being rebooted, has been shut down or exited
1961 * successfully. The container argument has been set to either
1962 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1963 *
1964 * That is, success is indicated by a return value of zero, and an
1965 * error is indicated by a non-zero value.
1966 */
1967 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1968 siginfo_t status;
1969 int r;
1970
1971 r = wait_for_terminate(pid, &status);
1972 if (r < 0)
1973 return log_warning_errno(r, "Failed to wait for container: %m");
1974
1975 switch (status.si_code) {
1976
1977 case CLD_EXITED:
1978 if (status.si_status == 0)
1979 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
1980 else
1981 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
1982
1983 *container = CONTAINER_TERMINATED;
1984 return status.si_status;
1985
1986 case CLD_KILLED:
1987 if (status.si_status == SIGINT) {
1988 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
1989 *container = CONTAINER_TERMINATED;
1990 return 0;
1991
1992 } else if (status.si_status == SIGHUP) {
1993 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
1994 *container = CONTAINER_REBOOTED;
1995 return 0;
1996 }
1997
1998 /* fall through */
1999
2000 case CLD_DUMPED:
2001 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2002 return -EIO;
2003
2004 default:
2005 log_error("Container %s failed due to unknown reason.", arg_machine);
2006 return -EIO;
2007 }
2008 }
2009
2010 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2011 pid_t pid;
2012
2013 pid = PTR_TO_PID(userdata);
2014 if (pid > 0) {
2015 if (kill(pid, arg_kill_signal) >= 0) {
2016 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2017 sd_event_source_set_userdata(s, NULL);
2018 return 0;
2019 }
2020 }
2021
2022 sd_event_exit(sd_event_source_get_event(s), 0);
2023 return 0;
2024 }
2025
2026 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2027 for (;;) {
2028 siginfo_t si = {};
2029 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2030 return log_error_errno(errno, "Failed to waitid(): %m");
2031 if (si.si_pid == 0) /* No pending children. */
2032 break;
2033 if (si.si_pid == PTR_TO_PID(userdata)) {
2034 /* The main process we care for has exited. Return from
2035 * signal handler but leave the zombie. */
2036 sd_event_exit(sd_event_source_get_event(s), 0);
2037 break;
2038 }
2039 /* Reap all other children. */
2040 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2041 }
2042
2043 return 0;
2044 }
2045
2046 static int determine_names(void) {
2047 int r;
2048
2049 if (arg_template && !arg_directory && arg_machine) {
2050
2051 /* If --template= was specified then we should not
2052 * search for a machine, but instead create a new one
2053 * in /var/lib/machine. */
2054
2055 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2056 if (!arg_directory)
2057 return log_oom();
2058 }
2059
2060 if (!arg_image && !arg_directory) {
2061 if (arg_machine) {
2062 _cleanup_(image_unrefp) Image *i = NULL;
2063
2064 r = image_find(arg_machine, &i);
2065 if (r < 0)
2066 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2067 if (r == 0) {
2068 log_error("No image for machine '%s'.", arg_machine);
2069 return -ENOENT;
2070 }
2071
2072 if (i->type == IMAGE_RAW)
2073 r = free_and_strdup(&arg_image, i->path);
2074 else
2075 r = free_and_strdup(&arg_directory, i->path);
2076 if (r < 0)
2077 return log_oom();
2078
2079 if (!arg_ephemeral)
2080 arg_read_only = arg_read_only || i->read_only;
2081 } else
2082 arg_directory = get_current_dir_name();
2083
2084 if (!arg_directory && !arg_image) {
2085 log_error("Failed to determine path, please use -D or -i.");
2086 return -EINVAL;
2087 }
2088 }
2089
2090 if (!arg_machine) {
2091
2092 if (arg_directory && path_equal(arg_directory, "/"))
2093 arg_machine = gethostname_malloc();
2094 else {
2095 if (arg_image) {
2096 char *e;
2097
2098 arg_machine = strdup(basename(arg_image));
2099
2100 /* Truncate suffix if there is one */
2101 e = endswith(arg_machine, ".raw");
2102 if (e)
2103 *e = 0;
2104 } else
2105 arg_machine = strdup(basename(arg_directory));
2106 }
2107 if (!arg_machine)
2108 return log_oom();
2109
2110 hostname_cleanup(arg_machine);
2111 if (!machine_name_is_valid(arg_machine)) {
2112 log_error("Failed to determine machine name automatically, please use -M.");
2113 return -EINVAL;
2114 }
2115
2116 if (arg_ephemeral) {
2117 char *b;
2118
2119 /* Add a random suffix when this is an
2120 * ephemeral machine, so that we can run many
2121 * instances at once without manually having
2122 * to specify -M each time. */
2123
2124 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2125 return log_oom();
2126
2127 free(arg_machine);
2128 arg_machine = b;
2129 }
2130 }
2131
2132 return 0;
2133 }
2134
2135 static int chase_symlinks_and_update(char **p, unsigned flags) {
2136 char *chased;
2137 int r;
2138
2139 assert(p);
2140
2141 if (!*p)
2142 return 0;
2143
2144 r = chase_symlinks(*p, NULL, flags, &chased);
2145 if (r < 0)
2146 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2147
2148 free(*p);
2149 *p = chased;
2150
2151 return 0;
2152 }
2153
2154 static int determine_uid_shift(const char *directory) {
2155 int r;
2156
2157 if (arg_userns_mode == USER_NAMESPACE_NO) {
2158 arg_uid_shift = 0;
2159 return 0;
2160 }
2161
2162 if (arg_uid_shift == UID_INVALID) {
2163 struct stat st;
2164
2165 r = stat(directory, &st);
2166 if (r < 0)
2167 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2168
2169 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2170
2171 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2172 log_error("UID and GID base of %s don't match.", directory);
2173 return -EINVAL;
2174 }
2175
2176 arg_uid_range = UINT32_C(0x10000);
2177 }
2178
2179 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2180 log_error("UID base too high for UID range.");
2181 return -EINVAL;
2182 }
2183
2184 return 0;
2185 }
2186
2187 static int inner_child(
2188 Barrier *barrier,
2189 const char *directory,
2190 bool secondary,
2191 int kmsg_socket,
2192 int rtnl_socket,
2193 FDSet *fds) {
2194
2195 _cleanup_free_ char *home = NULL;
2196 char as_uuid[37];
2197 unsigned n_env = 1;
2198 const char *envp[] = {
2199 "PATH=" DEFAULT_PATH_SPLIT_USR,
2200 NULL, /* container */
2201 NULL, /* TERM */
2202 NULL, /* HOME */
2203 NULL, /* USER */
2204 NULL, /* LOGNAME */
2205 NULL, /* container_uuid */
2206 NULL, /* LISTEN_FDS */
2207 NULL, /* LISTEN_PID */
2208 NULL, /* NOTIFY_SOCKET */
2209 NULL
2210 };
2211 const char *exec_target;
2212
2213 _cleanup_strv_free_ char **env_use = NULL;
2214 int r;
2215
2216 assert(barrier);
2217 assert(directory);
2218 assert(kmsg_socket >= 0);
2219
2220 if (arg_userns_mode != USER_NAMESPACE_NO) {
2221 /* Tell the parent, that it now can write the UID map. */
2222 (void) barrier_place(barrier); /* #1 */
2223
2224 /* Wait until the parent wrote the UID map */
2225 if (!barrier_place_and_sync(barrier)) { /* #2 */
2226 log_error("Parent died too early");
2227 return -ESRCH;
2228 }
2229 }
2230
2231 r = reset_uid_gid();
2232 if (r < 0)
2233 return log_error_errno(r, "Couldn't become new root: %m");
2234
2235 r = mount_all(NULL,
2236 arg_mount_settings | MOUNT_IN_USERNS,
2237 arg_uid_shift,
2238 arg_uid_range,
2239 arg_selinux_apifs_context);
2240
2241 if (r < 0)
2242 return r;
2243
2244 r = mount_sysfs(NULL, arg_mount_settings);
2245 if (r < 0)
2246 return r;
2247
2248 /* Wait until we are cgroup-ified, so that we
2249 * can mount the right cgroup path writable */
2250 if (!barrier_place_and_sync(barrier)) { /* #3 */
2251 log_error("Parent died too early");
2252 return -ESRCH;
2253 }
2254
2255 if (arg_use_cgns && cg_ns_supported()) {
2256 r = unshare(CLONE_NEWCGROUP);
2257 if (r < 0)
2258 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2259 r = mount_cgroups(
2260 "",
2261 arg_unified_cgroup_hierarchy,
2262 arg_userns_mode != USER_NAMESPACE_NO,
2263 arg_uid_shift,
2264 arg_uid_range,
2265 arg_selinux_apifs_context,
2266 true);
2267 if (r < 0)
2268 return r;
2269 } else {
2270 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2271 if (r < 0)
2272 return r;
2273 }
2274
2275 r = setup_boot_id(NULL);
2276 if (r < 0)
2277 return r;
2278
2279 r = setup_kmsg(NULL, kmsg_socket);
2280 if (r < 0)
2281 return r;
2282 kmsg_socket = safe_close(kmsg_socket);
2283
2284 umask(0022);
2285
2286 if (setsid() < 0)
2287 return log_error_errno(errno, "setsid() failed: %m");
2288
2289 if (arg_private_network)
2290 loopback_setup();
2291
2292 if (arg_expose_ports) {
2293 r = expose_port_send_rtnl(rtnl_socket);
2294 if (r < 0)
2295 return r;
2296 rtnl_socket = safe_close(rtnl_socket);
2297 }
2298
2299 r = drop_capabilities();
2300 if (r < 0)
2301 return log_error_errno(r, "drop_capabilities() failed: %m");
2302
2303 setup_hostname();
2304
2305 if (arg_personality != PERSONALITY_INVALID) {
2306 r = safe_personality(arg_personality);
2307 if (r < 0)
2308 return log_error_errno(r, "personality() failed: %m");
2309 } else if (secondary) {
2310 r = safe_personality(PER_LINUX32);
2311 if (r < 0)
2312 return log_error_errno(r, "personality() failed: %m");
2313 }
2314
2315 #ifdef HAVE_SELINUX
2316 if (arg_selinux_context)
2317 if (setexeccon(arg_selinux_context) < 0)
2318 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2319 #endif
2320
2321 r = change_uid_gid(arg_user, &home);
2322 if (r < 0)
2323 return r;
2324
2325 /* LXC sets container=lxc, so follow the scheme here */
2326 envp[n_env++] = strjoina("container=", arg_container_service_name);
2327
2328 envp[n_env] = strv_find_prefix(environ, "TERM=");
2329 if (envp[n_env])
2330 n_env++;
2331
2332 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2333 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2334 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2335 return log_oom();
2336
2337 assert(!sd_id128_is_null(arg_uuid));
2338
2339 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2340 return log_oom();
2341
2342 if (fdset_size(fds) > 0) {
2343 r = fdset_cloexec(fds, false);
2344 if (r < 0)
2345 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2346
2347 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2348 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2349 return log_oom();
2350 }
2351 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2352 return log_oom();
2353
2354 env_use = strv_env_merge(2, envp, arg_setenv);
2355 if (!env_use)
2356 return log_oom();
2357
2358 /* Let the parent know that we are ready and
2359 * wait until the parent is ready with the
2360 * setup, too... */
2361 if (!barrier_place_and_sync(barrier)) { /* #4 */
2362 log_error("Parent died too early");
2363 return -ESRCH;
2364 }
2365
2366 if (arg_chdir)
2367 if (chdir(arg_chdir) < 0)
2368 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2369
2370 if (arg_start_mode == START_PID2) {
2371 r = stub_pid1(arg_uuid);
2372 if (r < 0)
2373 return r;
2374 }
2375
2376 /* Now, explicitly close the log, so that we
2377 * then can close all remaining fds. Closing
2378 * the log explicitly first has the benefit
2379 * that the logging subsystem knows about it,
2380 * and is thus ready to be reopened should we
2381 * need it again. Note that the other fds
2382 * closed here are at least the locking and
2383 * barrier fds. */
2384 log_close();
2385 (void) fdset_close_others(fds);
2386
2387 if (arg_start_mode == START_BOOT) {
2388 char **a;
2389 size_t m;
2390
2391 /* Automatically search for the init system */
2392
2393 m = strv_length(arg_parameters);
2394 a = newa(char*, m + 2);
2395 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2396 a[1 + m] = NULL;
2397
2398 a[0] = (char*) "/usr/lib/systemd/systemd";
2399 execve(a[0], a, env_use);
2400
2401 a[0] = (char*) "/lib/systemd/systemd";
2402 execve(a[0], a, env_use);
2403
2404 a[0] = (char*) "/sbin/init";
2405 execve(a[0], a, env_use);
2406
2407 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2408 } else if (!strv_isempty(arg_parameters)) {
2409 exec_target = arg_parameters[0];
2410 execvpe(arg_parameters[0], arg_parameters, env_use);
2411 } else {
2412 if (!arg_chdir)
2413 /* If we cannot change the directory, we'll end up in /, that is expected. */
2414 (void) chdir(home ?: "/root");
2415
2416 execle("/bin/bash", "-bash", NULL, env_use);
2417 execle("/bin/sh", "-sh", NULL, env_use);
2418
2419 exec_target = "/bin/bash, /bin/sh";
2420 }
2421
2422 r = -errno;
2423 (void) log_open();
2424 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2425 }
2426
2427 static int setup_sd_notify_child(void) {
2428 static const int one = 1;
2429 int fd = -1;
2430 union sockaddr_union sa = {
2431 .sa.sa_family = AF_UNIX,
2432 };
2433 int r;
2434
2435 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2436 if (fd < 0)
2437 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2438
2439 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2440 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2441
2442 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2443 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2444 if (r < 0) {
2445 safe_close(fd);
2446 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2447 }
2448
2449 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2450 if (r < 0) {
2451 safe_close(fd);
2452 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2453 }
2454
2455 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2456 if (r < 0) {
2457 safe_close(fd);
2458 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2459 }
2460
2461 return fd;
2462 }
2463
2464 static int outer_child(
2465 Barrier *barrier,
2466 const char *directory,
2467 const char *console,
2468 DissectedImage *dissected_image,
2469 bool interactive,
2470 bool secondary,
2471 int pid_socket,
2472 int uuid_socket,
2473 int notify_socket,
2474 int kmsg_socket,
2475 int rtnl_socket,
2476 int uid_shift_socket,
2477 FDSet *fds) {
2478
2479 pid_t pid;
2480 ssize_t l;
2481 int r;
2482 _cleanup_close_ int fd = -1;
2483
2484 assert(barrier);
2485 assert(directory);
2486 assert(console);
2487 assert(pid_socket >= 0);
2488 assert(uuid_socket >= 0);
2489 assert(notify_socket >= 0);
2490 assert(kmsg_socket >= 0);
2491
2492 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2493 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2494
2495 if (interactive) {
2496 close_nointr(STDIN_FILENO);
2497 close_nointr(STDOUT_FILENO);
2498 close_nointr(STDERR_FILENO);
2499
2500 r = open_terminal(console, O_RDWR);
2501 if (r != STDIN_FILENO) {
2502 if (r >= 0) {
2503 safe_close(r);
2504 r = -EINVAL;
2505 }
2506
2507 return log_error_errno(r, "Failed to open console: %m");
2508 }
2509
2510 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2511 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2512 return log_error_errno(errno, "Failed to duplicate console: %m");
2513 }
2514
2515 r = reset_audit_loginuid();
2516 if (r < 0)
2517 return r;
2518
2519 /* Mark everything as slave, so that we still
2520 * receive mounts from the real root, but don't
2521 * propagate mounts to the real root. */
2522 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2523 if (r < 0)
2524 return r;
2525
2526 if (dissected_image) {
2527 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2528 if (r < 0)
2529 return r;
2530 }
2531
2532 r = determine_uid_shift(directory);
2533 if (r < 0)
2534 return r;
2535
2536 if (arg_userns_mode != USER_NAMESPACE_NO) {
2537 /* Let the parent know which UID shift we read from the image */
2538 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2539 if (l < 0)
2540 return log_error_errno(errno, "Failed to send UID shift: %m");
2541 if (l != sizeof(arg_uid_shift)) {
2542 log_error("Short write while sending UID shift.");
2543 return -EIO;
2544 }
2545
2546 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2547 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2548 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2549 * not it will pick a different one, and send it back to us. */
2550
2551 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2552 if (l < 0)
2553 return log_error_errno(errno, "Failed to recv UID shift: %m");
2554 if (l != sizeof(arg_uid_shift)) {
2555 log_error("Short read while receiving UID shift.");
2556 return -EIO;
2557 }
2558 }
2559
2560 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2561 }
2562
2563 /* Turn directory into bind mount */
2564 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2565 if (r < 0)
2566 return r;
2567
2568 r = setup_pivot_root(
2569 directory,
2570 arg_pivot_root_new,
2571 arg_pivot_root_old);
2572 if (r < 0)
2573 return r;
2574
2575 r = setup_volatile(
2576 directory,
2577 arg_volatile_mode,
2578 arg_userns_mode != USER_NAMESPACE_NO,
2579 arg_uid_shift,
2580 arg_uid_range,
2581 arg_selinux_context);
2582 if (r < 0)
2583 return r;
2584
2585 r = setup_volatile_state(
2586 directory,
2587 arg_volatile_mode,
2588 arg_userns_mode != USER_NAMESPACE_NO,
2589 arg_uid_shift,
2590 arg_uid_range,
2591 arg_selinux_context);
2592 if (r < 0)
2593 return r;
2594
2595 /* Mark everything as shared so our mounts get propagated down. This is
2596 * required to make new bind mounts available in systemd services
2597 * inside the containter that create a new mount namespace.
2598 * See https://github.com/systemd/systemd/issues/3860
2599 * Further submounts (such as /dev) done after this will inherit the
2600 * shared propagation mode. */
2601 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2602 if (r < 0)
2603 return r;
2604
2605 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2606 if (r < 0)
2607 return r;
2608
2609 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2610 if (r < 0)
2611 return r;
2612
2613 if (arg_read_only) {
2614 r = bind_remount_recursive(directory, true, NULL);
2615 if (r < 0)
2616 return log_error_errno(r, "Failed to make tree read-only: %m");
2617 }
2618
2619 r = mount_all(directory,
2620 arg_mount_settings,
2621 arg_uid_shift,
2622 arg_uid_range,
2623 arg_selinux_apifs_context);
2624 if (r < 0)
2625 return r;
2626
2627 r = copy_devnodes(directory);
2628 if (r < 0)
2629 return r;
2630
2631 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2632
2633 r = setup_pts(directory);
2634 if (r < 0)
2635 return r;
2636
2637 r = setup_propagate(directory);
2638 if (r < 0)
2639 return r;
2640
2641 r = setup_dev_console(directory, console);
2642 if (r < 0)
2643 return r;
2644
2645 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2646 if (r < 0)
2647 return r;
2648
2649 r = setup_timezone(directory);
2650 if (r < 0)
2651 return r;
2652
2653 r = setup_resolv_conf(directory);
2654 if (r < 0)
2655 return r;
2656
2657 r = setup_machine_id(directory);
2658 if (r < 0)
2659 return r;
2660
2661 r = setup_journal(directory);
2662 if (r < 0)
2663 return r;
2664
2665 r = mount_custom(
2666 directory,
2667 arg_custom_mounts,
2668 arg_n_custom_mounts,
2669 arg_userns_mode != USER_NAMESPACE_NO,
2670 arg_uid_shift,
2671 arg_uid_range,
2672 arg_selinux_apifs_context);
2673 if (r < 0)
2674 return r;
2675
2676 if (!arg_use_cgns || !cg_ns_supported()) {
2677 r = mount_cgroups(
2678 directory,
2679 arg_unified_cgroup_hierarchy,
2680 arg_userns_mode != USER_NAMESPACE_NO,
2681 arg_uid_shift,
2682 arg_uid_range,
2683 arg_selinux_apifs_context,
2684 false);
2685 if (r < 0)
2686 return r;
2687 }
2688
2689 r = mount_move_root(directory);
2690 if (r < 0)
2691 return log_error_errno(r, "Failed to move root directory: %m");
2692
2693 fd = setup_sd_notify_child();
2694 if (fd < 0)
2695 return fd;
2696
2697 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2698 arg_clone_ns_flags |
2699 (arg_private_network ? CLONE_NEWNET : 0) |
2700 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2701 if (pid < 0)
2702 return log_error_errno(errno, "Failed to fork inner child: %m");
2703 if (pid == 0) {
2704 pid_socket = safe_close(pid_socket);
2705 uuid_socket = safe_close(uuid_socket);
2706 notify_socket = safe_close(notify_socket);
2707 uid_shift_socket = safe_close(uid_shift_socket);
2708
2709 /* The inner child has all namespaces that are
2710 * requested, so that we all are owned by the user if
2711 * user namespaces are turned on. */
2712
2713 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2714 if (r < 0)
2715 _exit(EXIT_FAILURE);
2716
2717 _exit(EXIT_SUCCESS);
2718 }
2719
2720 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2721 if (l < 0)
2722 return log_error_errno(errno, "Failed to send PID: %m");
2723 if (l != sizeof(pid)) {
2724 log_error("Short write while sending PID.");
2725 return -EIO;
2726 }
2727
2728 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2729 if (l < 0)
2730 return log_error_errno(errno, "Failed to send machine ID: %m");
2731 if (l != sizeof(arg_uuid)) {
2732 log_error("Short write while sending machine ID.");
2733 return -EIO;
2734 }
2735
2736 l = send_one_fd(notify_socket, fd, 0);
2737 if (l < 0)
2738 return log_error_errno(errno, "Failed to send notify fd: %m");
2739
2740 pid_socket = safe_close(pid_socket);
2741 uuid_socket = safe_close(uuid_socket);
2742 notify_socket = safe_close(notify_socket);
2743 kmsg_socket = safe_close(kmsg_socket);
2744 rtnl_socket = safe_close(rtnl_socket);
2745
2746 return 0;
2747 }
2748
2749 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2750 unsigned n_tries = 100;
2751 uid_t candidate;
2752 int r;
2753
2754 assert(shift);
2755 assert(ret_lock_file);
2756 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2757 assert(arg_uid_range == 0x10000U);
2758
2759 candidate = *shift;
2760
2761 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2762
2763 for (;;) {
2764 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2765 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2766
2767 if (--n_tries <= 0)
2768 return -EBUSY;
2769
2770 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2771 goto next;
2772 if ((candidate & UINT32_C(0xFFFF)) != 0)
2773 goto next;
2774
2775 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2776 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2777 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2778 goto next;
2779 if (r < 0)
2780 return r;
2781
2782 /* Make some superficial checks whether the range is currently known in the user database */
2783 if (getpwuid(candidate))
2784 goto next;
2785 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2786 goto next;
2787 if (getgrgid(candidate))
2788 goto next;
2789 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2790 goto next;
2791
2792 *ret_lock_file = lf;
2793 lf = (struct LockFile) LOCK_FILE_INIT;
2794 *shift = candidate;
2795 return 0;
2796
2797 next:
2798 random_bytes(&candidate, sizeof(candidate));
2799 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2800 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2801 }
2802 }
2803
2804 static int setup_uid_map(pid_t pid) {
2805 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2806 int r;
2807
2808 assert(pid > 1);
2809
2810 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2811 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2812 r = write_string_file(uid_map, line, 0);
2813 if (r < 0)
2814 return log_error_errno(r, "Failed to write UID map: %m");
2815
2816 /* We always assign the same UID and GID ranges */
2817 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2818 r = write_string_file(uid_map, line, 0);
2819 if (r < 0)
2820 return log_error_errno(r, "Failed to write GID map: %m");
2821
2822 return 0;
2823 }
2824
2825 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2826 char buf[NOTIFY_BUFFER_MAX+1];
2827 char *p = NULL;
2828 struct iovec iovec = {
2829 .iov_base = buf,
2830 .iov_len = sizeof(buf)-1,
2831 };
2832 union {
2833 struct cmsghdr cmsghdr;
2834 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2835 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2836 } control = {};
2837 struct msghdr msghdr = {
2838 .msg_iov = &iovec,
2839 .msg_iovlen = 1,
2840 .msg_control = &control,
2841 .msg_controllen = sizeof(control),
2842 };
2843 struct cmsghdr *cmsg;
2844 struct ucred *ucred = NULL;
2845 ssize_t n;
2846 pid_t inner_child_pid;
2847 _cleanup_strv_free_ char **tags = NULL;
2848
2849 assert(userdata);
2850
2851 inner_child_pid = PTR_TO_PID(userdata);
2852
2853 if (revents != EPOLLIN) {
2854 log_warning("Got unexpected poll event for notify fd.");
2855 return 0;
2856 }
2857
2858 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2859 if (n < 0) {
2860 if (errno == EAGAIN || errno == EINTR)
2861 return 0;
2862
2863 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2864 }
2865 cmsg_close_all(&msghdr);
2866
2867 CMSG_FOREACH(cmsg, &msghdr) {
2868 if (cmsg->cmsg_level == SOL_SOCKET &&
2869 cmsg->cmsg_type == SCM_CREDENTIALS &&
2870 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2871
2872 ucred = (struct ucred*) CMSG_DATA(cmsg);
2873 }
2874 }
2875
2876 if (!ucred || ucred->pid != inner_child_pid) {
2877 log_debug("Received notify message without valid credentials. Ignoring.");
2878 return 0;
2879 }
2880
2881 if ((size_t) n >= sizeof(buf)) {
2882 log_warning("Received notify message exceeded maximum size. Ignoring.");
2883 return 0;
2884 }
2885
2886 buf[n] = 0;
2887 tags = strv_split(buf, "\n\r");
2888 if (!tags)
2889 return log_oom();
2890
2891 if (strv_find(tags, "READY=1"))
2892 sd_notifyf(false, "READY=1\n");
2893
2894 p = strv_find_startswith(tags, "STATUS=");
2895 if (p)
2896 sd_notifyf(false, "STATUS=Container running: %s", p);
2897
2898 return 0;
2899 }
2900
2901 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2902 int r;
2903
2904 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2905 if (r < 0)
2906 return log_error_errno(r, "Failed to allocate notify event source: %m");
2907
2908 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2909
2910 return 0;
2911 }
2912
2913 static int load_settings(void) {
2914 _cleanup_(settings_freep) Settings *settings = NULL;
2915 _cleanup_fclose_ FILE *f = NULL;
2916 _cleanup_free_ char *p = NULL;
2917 const char *fn, *i;
2918 int r;
2919
2920 /* If all settings are masked, there's no point in looking for
2921 * the settings file */
2922 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2923 return 0;
2924
2925 fn = strjoina(arg_machine, ".nspawn");
2926
2927 /* We first look in the admin's directories in /etc and /run */
2928 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2929 _cleanup_free_ char *j = NULL;
2930
2931 j = strjoin(i, "/", fn);
2932 if (!j)
2933 return log_oom();
2934
2935 f = fopen(j, "re");
2936 if (f) {
2937 p = j;
2938 j = NULL;
2939
2940 /* By default, we trust configuration from /etc and /run */
2941 if (arg_settings_trusted < 0)
2942 arg_settings_trusted = true;
2943
2944 break;
2945 }
2946
2947 if (errno != ENOENT)
2948 return log_error_errno(errno, "Failed to open %s: %m", j);
2949 }
2950
2951 if (!f) {
2952 /* After that, let's look for a file next to the
2953 * actual image we shall boot. */
2954
2955 if (arg_image) {
2956 p = file_in_same_dir(arg_image, fn);
2957 if (!p)
2958 return log_oom();
2959 } else if (arg_directory) {
2960 p = file_in_same_dir(arg_directory, fn);
2961 if (!p)
2962 return log_oom();
2963 }
2964
2965 if (p) {
2966 f = fopen(p, "re");
2967 if (!f && errno != ENOENT)
2968 return log_error_errno(errno, "Failed to open %s: %m", p);
2969
2970 /* By default, we do not trust configuration from /var/lib/machines */
2971 if (arg_settings_trusted < 0)
2972 arg_settings_trusted = false;
2973 }
2974 }
2975
2976 if (!f)
2977 return 0;
2978
2979 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
2980
2981 r = settings_load(f, p, &settings);
2982 if (r < 0)
2983 return r;
2984
2985 /* Copy over bits from the settings, unless they have been
2986 * explicitly masked by command line switches. */
2987
2988 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
2989 settings->start_mode >= 0) {
2990 arg_start_mode = settings->start_mode;
2991
2992 strv_free(arg_parameters);
2993 arg_parameters = settings->parameters;
2994 settings->parameters = NULL;
2995 }
2996
2997 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
2998 settings->pivot_root_new) {
2999 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3000 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3001 }
3002
3003 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3004 settings->working_directory) {
3005 free(arg_chdir);
3006 arg_chdir = settings->working_directory;
3007 settings->working_directory = NULL;
3008 }
3009
3010 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3011 settings->environment) {
3012 strv_free(arg_setenv);
3013 arg_setenv = settings->environment;
3014 settings->environment = NULL;
3015 }
3016
3017 if ((arg_settings_mask & SETTING_USER) == 0 &&
3018 settings->user) {
3019 free(arg_user);
3020 arg_user = settings->user;
3021 settings->user = NULL;
3022 }
3023
3024 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3025 uint64_t plus;
3026
3027 plus = settings->capability;
3028 if (settings_private_network(settings))
3029 plus |= (1ULL << CAP_NET_ADMIN);
3030
3031 if (!arg_settings_trusted && plus != 0) {
3032 if (settings->capability != 0)
3033 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3034 } else
3035 arg_caps_retain |= plus;
3036
3037 arg_caps_retain &= ~settings->drop_capability;
3038 }
3039
3040 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3041 settings->kill_signal > 0)
3042 arg_kill_signal = settings->kill_signal;
3043
3044 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3045 settings->personality != PERSONALITY_INVALID)
3046 arg_personality = settings->personality;
3047
3048 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3049 !sd_id128_is_null(settings->machine_id)) {
3050
3051 if (!arg_settings_trusted)
3052 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3053 else
3054 arg_uuid = settings->machine_id;
3055 }
3056
3057 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3058 settings->read_only >= 0)
3059 arg_read_only = settings->read_only;
3060
3061 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3062 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3063 arg_volatile_mode = settings->volatile_mode;
3064
3065 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3066 settings->n_custom_mounts > 0) {
3067
3068 if (!arg_settings_trusted)
3069 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3070 else {
3071 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3072 arg_custom_mounts = settings->custom_mounts;
3073 arg_n_custom_mounts = settings->n_custom_mounts;
3074
3075 settings->custom_mounts = NULL;
3076 settings->n_custom_mounts = 0;
3077 }
3078 }
3079
3080 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3081 (settings->private_network >= 0 ||
3082 settings->network_veth >= 0 ||
3083 settings->network_bridge ||
3084 settings->network_zone ||
3085 settings->network_interfaces ||
3086 settings->network_macvlan ||
3087 settings->network_ipvlan ||
3088 settings->network_veth_extra)) {
3089
3090 if (!arg_settings_trusted)
3091 log_warning("Ignoring network settings, file %s is not trusted.", p);
3092 else {
3093 arg_network_veth = settings_network_veth(settings);
3094 arg_private_network = settings_private_network(settings);
3095
3096 strv_free(arg_network_interfaces);
3097 arg_network_interfaces = settings->network_interfaces;
3098 settings->network_interfaces = NULL;
3099
3100 strv_free(arg_network_macvlan);
3101 arg_network_macvlan = settings->network_macvlan;
3102 settings->network_macvlan = NULL;
3103
3104 strv_free(arg_network_ipvlan);
3105 arg_network_ipvlan = settings->network_ipvlan;
3106 settings->network_ipvlan = NULL;
3107
3108 strv_free(arg_network_veth_extra);
3109 arg_network_veth_extra = settings->network_veth_extra;
3110 settings->network_veth_extra = NULL;
3111
3112 free(arg_network_bridge);
3113 arg_network_bridge = settings->network_bridge;
3114 settings->network_bridge = NULL;
3115
3116 free(arg_network_zone);
3117 arg_network_zone = settings->network_zone;
3118 settings->network_zone = NULL;
3119 }
3120 }
3121
3122 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3123 settings->expose_ports) {
3124
3125 if (!arg_settings_trusted)
3126 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3127 else {
3128 expose_port_free_all(arg_expose_ports);
3129 arg_expose_ports = settings->expose_ports;
3130 settings->expose_ports = NULL;
3131 }
3132 }
3133
3134 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3135 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3136
3137 if (!arg_settings_trusted)
3138 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3139 else {
3140 arg_userns_mode = settings->userns_mode;
3141 arg_uid_shift = settings->uid_shift;
3142 arg_uid_range = settings->uid_range;
3143 arg_userns_chown = settings->userns_chown;
3144 }
3145 }
3146
3147 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3148 arg_notify_ready = settings->notify_ready;
3149
3150 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3151
3152 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3153 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3154 else {
3155 strv_free(arg_syscall_whitelist);
3156 strv_free(arg_syscall_blacklist);
3157
3158 arg_syscall_whitelist = settings->syscall_whitelist;
3159 arg_syscall_blacklist = settings->syscall_blacklist;
3160
3161 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3162 }
3163 }
3164
3165 return 0;
3166 }
3167
3168 static int run(int master,
3169 const char* console,
3170 DissectedImage *dissected_image,
3171 bool interactive,
3172 bool secondary,
3173 FDSet *fds,
3174 char veth_name[IFNAMSIZ], bool *veth_created,
3175 union in_addr_union *exposed,
3176 pid_t *pid, int *ret) {
3177
3178 static const struct sigaction sa = {
3179 .sa_handler = nop_signal_handler,
3180 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3181 };
3182
3183 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3184 _cleanup_close_ int etc_passwd_lock = -1;
3185 _cleanup_close_pair_ int
3186 kmsg_socket_pair[2] = { -1, -1 },
3187 rtnl_socket_pair[2] = { -1, -1 },
3188 pid_socket_pair[2] = { -1, -1 },
3189 uuid_socket_pair[2] = { -1, -1 },
3190 notify_socket_pair[2] = { -1, -1 },
3191 uid_shift_socket_pair[2] = { -1, -1 };
3192 _cleanup_close_ int notify_socket= -1;
3193 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3194 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3195 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3196 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3197 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3198 ContainerStatus container_status = 0;
3199 char last_char = 0;
3200 int ifi = 0, r;
3201 ssize_t l;
3202 sigset_t mask_chld;
3203
3204 assert_se(sigemptyset(&mask_chld) == 0);
3205 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3206
3207 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3208 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3209 * check with getpwuid() if the specific user already exists. Note that /etc might be
3210 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3211 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3212 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3213 * really ours. */
3214
3215 etc_passwd_lock = take_etc_passwd_lock(NULL);
3216 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3217 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3218 }
3219
3220 r = barrier_create(&barrier);
3221 if (r < 0)
3222 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3223
3224 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3225 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3226
3227 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3228 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3229
3230 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3231 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3232
3233 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3234 return log_error_errno(errno, "Failed to create id socket pair: %m");
3235
3236 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3237 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3238
3239 if (arg_userns_mode != USER_NAMESPACE_NO)
3240 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3241 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3242
3243 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3244 * parent's blocking calls and give it a chance to call wait() and terminate. */
3245 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3246 if (r < 0)
3247 return log_error_errno(errno, "Failed to change the signal mask: %m");
3248
3249 r = sigaction(SIGCHLD, &sa, NULL);
3250 if (r < 0)
3251 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3252
3253 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3254 if (*pid < 0)
3255 return log_error_errno(errno, "clone() failed%s: %m",
3256 errno == EINVAL ?
3257 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3258
3259 if (*pid == 0) {
3260 /* The outer child only has a file system namespace. */
3261 barrier_set_role(&barrier, BARRIER_CHILD);
3262
3263 master = safe_close(master);
3264
3265 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3266 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3267 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3268 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3269 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3270 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3271
3272 (void) reset_all_signal_handlers();
3273 (void) reset_signal_mask();
3274
3275 r = outer_child(&barrier,
3276 arg_directory,
3277 console,
3278 dissected_image,
3279 interactive,
3280 secondary,
3281 pid_socket_pair[1],
3282 uuid_socket_pair[1],
3283 notify_socket_pair[1],
3284 kmsg_socket_pair[1],
3285 rtnl_socket_pair[1],
3286 uid_shift_socket_pair[1],
3287 fds);
3288 if (r < 0)
3289 _exit(EXIT_FAILURE);
3290
3291 _exit(EXIT_SUCCESS);
3292 }
3293
3294 barrier_set_role(&barrier, BARRIER_PARENT);
3295
3296 fds = fdset_free(fds);
3297
3298 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3299 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3300 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3301 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3302 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3303 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3304
3305 if (arg_userns_mode != USER_NAMESPACE_NO) {
3306 /* The child just let us know the UID shift it might have read from the image. */
3307 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3308 if (l < 0)
3309 return log_error_errno(errno, "Failed to read UID shift: %m");
3310 if (l != sizeof arg_uid_shift) {
3311 log_error("Short read while reading UID shift.");
3312 return -EIO;
3313 }
3314
3315 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3316 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3317 * image, but if that's already in use, pick a new one, and report back to the child,
3318 * which one we now picked. */
3319
3320 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3321 if (r < 0)
3322 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3323
3324 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3325 if (l < 0)
3326 return log_error_errno(errno, "Failed to send UID shift: %m");
3327 if (l != sizeof arg_uid_shift) {
3328 log_error("Short write while writing UID shift.");
3329 return -EIO;
3330 }
3331 }
3332 }
3333
3334 /* Wait for the outer child. */
3335 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3336 if (r != 0)
3337 return r < 0 ? r : -EIO;
3338
3339 /* And now retrieve the PID of the inner child. */
3340 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3341 if (l < 0)
3342 return log_error_errno(errno, "Failed to read inner child PID: %m");
3343 if (l != sizeof *pid) {
3344 log_error("Short read while reading inner child PID.");
3345 return -EIO;
3346 }
3347
3348 /* We also retrieve container UUID in case it was generated by outer child */
3349 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3350 if (l < 0)
3351 return log_error_errno(errno, "Failed to read container machine ID: %m");
3352 if (l != sizeof(arg_uuid)) {
3353 log_error("Short read while reading container machined ID.");
3354 return -EIO;
3355 }
3356
3357 /* We also retrieve the socket used for notifications generated by outer child */
3358 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3359 if (notify_socket < 0)
3360 return log_error_errno(notify_socket,
3361 "Failed to receive notification socket from the outer child: %m");
3362
3363 log_debug("Init process invoked as PID "PID_FMT, *pid);
3364
3365 if (arg_userns_mode != USER_NAMESPACE_NO) {
3366 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3367 log_error("Child died too early.");
3368 return -ESRCH;
3369 }
3370
3371 r = setup_uid_map(*pid);
3372 if (r < 0)
3373 return r;
3374
3375 (void) barrier_place(&barrier); /* #2 */
3376 }
3377
3378 if (arg_private_network) {
3379
3380 r = move_network_interfaces(*pid, arg_network_interfaces);
3381 if (r < 0)
3382 return r;
3383
3384 if (arg_network_veth) {
3385 r = setup_veth(arg_machine, *pid, veth_name,
3386 arg_network_bridge || arg_network_zone);
3387 if (r < 0)
3388 return r;
3389 else if (r > 0)
3390 ifi = r;
3391
3392 if (arg_network_bridge) {
3393 /* Add the interface to a bridge */
3394 r = setup_bridge(veth_name, arg_network_bridge, false);
3395 if (r < 0)
3396 return r;
3397 if (r > 0)
3398 ifi = r;
3399 } else if (arg_network_zone) {
3400 /* Add the interface to a bridge, possibly creating it */
3401 r = setup_bridge(veth_name, arg_network_zone, true);
3402 if (r < 0)
3403 return r;
3404 if (r > 0)
3405 ifi = r;
3406 }
3407 }
3408
3409 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3410 if (r < 0)
3411 return r;
3412
3413 /* We created the primary and extra veth links now; let's remember this, so that we know to
3414 remove them later on. Note that we don't bother with removing veth links that were created
3415 here when their setup failed half-way, because in that case the kernel should be able to
3416 remove them on its own, since they cannot be referenced by anything yet. */
3417 *veth_created = true;
3418
3419 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3420 if (r < 0)
3421 return r;
3422
3423 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3424 if (r < 0)
3425 return r;
3426 }
3427
3428 if (arg_register) {
3429 r = register_machine(
3430 arg_machine,
3431 *pid,
3432 arg_directory,
3433 arg_uuid,
3434 ifi,
3435 arg_slice,
3436 arg_custom_mounts, arg_n_custom_mounts,
3437 arg_kill_signal,
3438 arg_property,
3439 arg_keep_unit,
3440 arg_container_service_name);
3441 if (r < 0)
3442 return r;
3443 } else if (!arg_keep_unit) {
3444 r = allocate_scope(
3445 arg_machine,
3446 *pid,
3447 arg_slice,
3448 arg_custom_mounts, arg_n_custom_mounts,
3449 arg_kill_signal,
3450 arg_property);
3451 if (r < 0)
3452 return r;
3453
3454 } else if (arg_slice || arg_property)
3455 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3456
3457 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3458 if (r < 0)
3459 return r;
3460
3461 if (arg_keep_unit) {
3462 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3463 if (r < 0)
3464 return r;
3465 }
3466
3467 r = chown_cgroup(*pid, arg_uid_shift);
3468 if (r < 0)
3469 return r;
3470
3471 /* Notify the child that the parent is ready with all
3472 * its setup (including cgroup-ification), and that
3473 * the child can now hand over control to the code to
3474 * run inside the container. */
3475 (void) barrier_place(&barrier); /* #3 */
3476
3477 /* Block SIGCHLD here, before notifying child.
3478 * process_pty() will handle it with the other signals. */
3479 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3480
3481 /* Reset signal to default */
3482 r = default_signals(SIGCHLD, -1);
3483 if (r < 0)
3484 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3485
3486 r = sd_event_new(&event);
3487 if (r < 0)
3488 return log_error_errno(r, "Failed to get default event source: %m");
3489
3490 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3491 if (r < 0)
3492 return r;
3493
3494 /* Let the child know that we are ready and wait that the child is completely ready now. */
3495 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3496 log_error("Child died too early.");
3497 return -ESRCH;
3498 }
3499
3500 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3501 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3502 etc_passwd_lock = safe_close(etc_passwd_lock);
3503
3504 sd_notifyf(false,
3505 "STATUS=Container running.\n"
3506 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3507 if (!arg_notify_ready)
3508 sd_notify(false, "READY=1\n");
3509
3510 if (arg_kill_signal > 0) {
3511 /* Try to kill the init system on SIGINT or SIGTERM */
3512 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3513 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3514 } else {
3515 /* Immediately exit */
3516 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3517 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3518 }
3519
3520 /* Exit when the child exits */
3521 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3522
3523 if (arg_expose_ports) {
3524 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3525 if (r < 0)
3526 return r;
3527
3528 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3529 }
3530
3531 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3532
3533 r = pty_forward_new(event, master,
3534 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3535 &forward);
3536 if (r < 0)
3537 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3538
3539 r = sd_event_loop(event);
3540 if (r < 0)
3541 return log_error_errno(r, "Failed to run event loop: %m");
3542
3543 pty_forward_get_last_char(forward, &last_char);
3544
3545 forward = pty_forward_free(forward);
3546
3547 if (!arg_quiet && last_char != '\n')
3548 putc('\n', stdout);
3549
3550 /* Kill if it is not dead yet anyway */
3551 if (arg_register && !arg_keep_unit)
3552 terminate_machine(*pid);
3553
3554 /* Normally redundant, but better safe than sorry */
3555 (void) kill(*pid, SIGKILL);
3556
3557 r = wait_for_container(*pid, &container_status);
3558 *pid = 0;
3559
3560 if (r < 0)
3561 /* We failed to wait for the container, or the container exited abnormally. */
3562 return r;
3563 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3564 /* r > 0 → The container exited with a non-zero status.
3565 * As a special case, we need to replace 133 with a different value,
3566 * because 133 is special-cased in the service file to reboot the container.
3567 * otherwise → The container exited with zero status and a reboot was not requested.
3568 */
3569 if (r == EXIT_FORCE_RESTART)
3570 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3571 *ret = r;
3572 return 0; /* finito */
3573 }
3574
3575 /* CONTAINER_REBOOTED, loop again */
3576
3577 if (arg_keep_unit) {
3578 /* Special handling if we are running as a service: instead of simply
3579 * restarting the machine we want to restart the entire service, so let's
3580 * inform systemd about this with the special exit code 133. The service
3581 * file uses RestartForceExitStatus=133 so that this results in a full
3582 * nspawn restart. This is necessary since we might have cgroup parameters
3583 * set we want to have flushed out. */
3584 *ret = EXIT_FORCE_RESTART;
3585 return 0; /* finito */
3586 }
3587
3588 expose_port_flush(arg_expose_ports, exposed);
3589
3590 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3591 *veth_created = false;
3592 return 1; /* loop again */
3593 }
3594
3595 int main(int argc, char *argv[]) {
3596
3597 _cleanup_free_ char *console = NULL;
3598 _cleanup_close_ int master = -1;
3599 _cleanup_fdset_free_ FDSet *fds = NULL;
3600 int r, n_fd_passed, ret = EXIT_SUCCESS;
3601 char veth_name[IFNAMSIZ] = "";
3602 bool secondary = false, remove_directory = false, remove_image = false;
3603 pid_t pid = 0;
3604 union in_addr_union exposed = {};
3605 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3606 bool interactive, veth_created = false, remove_tmprootdir = false;
3607 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3608 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3609 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3610 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3611
3612 log_parse_environment();
3613 log_open();
3614
3615 /* Make sure rename_process() in the stub init process can work */
3616 saved_argv = argv;
3617 saved_argc = argc;
3618
3619 r = parse_argv(argc, argv);
3620 if (r <= 0)
3621 goto finish;
3622
3623 if (geteuid() != 0) {
3624 log_error("Need to be root.");
3625 r = -EPERM;
3626 goto finish;
3627 }
3628 r = determine_names();
3629 if (r < 0)
3630 goto finish;
3631
3632 r = load_settings();
3633 if (r < 0)
3634 goto finish;
3635
3636 r = verify_arguments();
3637 if (r < 0)
3638 goto finish;
3639
3640 n_fd_passed = sd_listen_fds(false);
3641 if (n_fd_passed > 0) {
3642 r = fdset_new_listen_fds(&fds, false);
3643 if (r < 0) {
3644 log_error_errno(r, "Failed to collect file descriptors: %m");
3645 goto finish;
3646 }
3647 }
3648
3649 if (arg_directory) {
3650 assert(!arg_image);
3651
3652 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3653 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3654 r = -EINVAL;
3655 goto finish;
3656 }
3657
3658 if (arg_ephemeral) {
3659 _cleanup_free_ char *np = NULL;
3660
3661 r = chase_symlinks_and_update(&arg_directory, 0);
3662 if (r < 0)
3663 goto finish;
3664
3665 /* If the specified path is a mount point we
3666 * generate the new snapshot immediately
3667 * inside it under a random name. However if
3668 * the specified is not a mount point we
3669 * create the new snapshot in the parent
3670 * directory, just next to it. */
3671 r = path_is_mount_point(arg_directory, NULL, 0);
3672 if (r < 0) {
3673 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3674 goto finish;
3675 }
3676 if (r > 0)
3677 r = tempfn_random_child(arg_directory, "machine.", &np);
3678 else
3679 r = tempfn_random(arg_directory, "machine.", &np);
3680 if (r < 0) {
3681 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3682 goto finish;
3683 }
3684
3685 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3686 if (r < 0) {
3687 log_error_errno(r, "Failed to lock %s: %m", np);
3688 goto finish;
3689 }
3690
3691 r = btrfs_subvol_snapshot(arg_directory, np,
3692 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3693 BTRFS_SNAPSHOT_FALLBACK_COPY |
3694 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3695 BTRFS_SNAPSHOT_RECURSIVE |
3696 BTRFS_SNAPSHOT_QUOTA);
3697 if (r < 0) {
3698 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3699 goto finish;
3700 }
3701
3702 free(arg_directory);
3703 arg_directory = np;
3704 np = NULL;
3705
3706 remove_directory = true;
3707
3708 } else {
3709 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3710 if (r < 0)
3711 goto finish;
3712
3713 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3714 if (r == -EBUSY) {
3715 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3716 goto finish;
3717 }
3718 if (r < 0) {
3719 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3720 goto finish;
3721 }
3722
3723 if (arg_template) {
3724 r = chase_symlinks_and_update(&arg_template, 0);
3725 if (r < 0)
3726 goto finish;
3727
3728 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3729 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3730 BTRFS_SNAPSHOT_FALLBACK_COPY |
3731 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3732 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3733 BTRFS_SNAPSHOT_RECURSIVE |
3734 BTRFS_SNAPSHOT_QUOTA);
3735 if (r == -EEXIST) {
3736 if (!arg_quiet)
3737 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3738 } else if (r < 0) {
3739 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3740 goto finish;
3741 } else {
3742 if (!arg_quiet)
3743 log_info("Populated %s from template %s.", arg_directory, arg_template);
3744 }
3745 }
3746 }
3747
3748 if (arg_start_mode == START_BOOT) {
3749 if (path_is_os_tree(arg_directory) <= 0) {
3750 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3751 r = -EINVAL;
3752 goto finish;
3753 }
3754 } else {
3755 const char *p;
3756
3757 p = strjoina(arg_directory, "/usr/");
3758 if (laccess(p, F_OK) < 0) {
3759 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3760 r = -EINVAL;
3761 goto finish;
3762 }
3763 }
3764
3765 } else {
3766 assert(arg_image);
3767 assert(!arg_template);
3768
3769 r = chase_symlinks_and_update(&arg_image, 0);
3770 if (r < 0)
3771 goto finish;
3772
3773 if (arg_ephemeral) {
3774 _cleanup_free_ char *np = NULL;
3775
3776 r = tempfn_random(arg_image, "machine.", &np);
3777 if (r < 0) {
3778 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3779 goto finish;
3780 }
3781
3782 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3783 if (r < 0) {
3784 r = log_error_errno(r, "Failed to create image lock: %m");
3785 goto finish;
3786 }
3787
3788 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3789 if (r < 0) {
3790 r = log_error_errno(r, "Failed to copy image file: %m");
3791 goto finish;
3792 }
3793
3794 free(arg_image);
3795 arg_image = np;
3796 np = NULL;
3797
3798 remove_image = true;
3799 } else {
3800 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3801 if (r == -EBUSY) {
3802 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3803 goto finish;
3804 }
3805 if (r < 0) {
3806 r = log_error_errno(r, "Failed to create image lock: %m");
3807 goto finish;
3808 }
3809
3810 if (!arg_root_hash) {
3811 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3812 if (r < 0) {
3813 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3814 goto finish;
3815 }
3816 }
3817 }
3818
3819 if (!mkdtemp(tmprootdir)) {
3820 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3821 goto finish;
3822 }
3823
3824 remove_tmprootdir = true;
3825
3826 arg_directory = strdup(tmprootdir);
3827 if (!arg_directory) {
3828 r = log_oom();
3829 goto finish;
3830 }
3831
3832 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3833 if (r < 0) {
3834 log_error_errno(r, "Failed to set up loopback block device: %m");
3835 goto finish;
3836 }
3837
3838 r = dissect_image(
3839 loop->fd,
3840 arg_root_hash, arg_root_hash_size,
3841 DISSECT_IMAGE_REQUIRE_ROOT,
3842 &dissected_image);
3843 if (r == -ENOPKG) {
3844 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3845
3846 log_notice("Note that the disk image needs to\n"
3847 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3848 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3849 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3850 " d) or contain a file system without a partition table\n"
3851 "in order to be bootable with systemd-nspawn.");
3852 goto finish;
3853 }
3854 if (r == -EADDRNOTAVAIL) {
3855 log_error_errno(r, "No root partition for specified root hash found.");
3856 goto finish;
3857 }
3858 if (r == -EOPNOTSUPP) {
3859 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3860 goto finish;
3861 }
3862 if (r < 0) {
3863 log_error_errno(r, "Failed to dissect image: %m");
3864 goto finish;
3865 }
3866
3867 if (!arg_root_hash && dissected_image->can_verity)
3868 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3869
3870 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3871 if (r < 0)
3872 goto finish;
3873
3874 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3875 if (remove_image && unlink(arg_image) >= 0)
3876 remove_image = false;
3877 }
3878
3879 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3880 if (r < 0)
3881 goto finish;
3882
3883 r = detect_unified_cgroup_hierarchy(arg_directory);
3884 if (r < 0)
3885 goto finish;
3886
3887 interactive =
3888 isatty(STDIN_FILENO) > 0 &&
3889 isatty(STDOUT_FILENO) > 0;
3890
3891 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3892 if (master < 0) {
3893 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3894 goto finish;
3895 }
3896
3897 r = ptsname_malloc(master, &console);
3898 if (r < 0) {
3899 r = log_error_errno(r, "Failed to determine tty name: %m");
3900 goto finish;
3901 }
3902
3903 if (arg_selinux_apifs_context) {
3904 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3905 if (r < 0)
3906 goto finish;
3907 }
3908
3909 if (unlockpt(master) < 0) {
3910 r = log_error_errno(errno, "Failed to unlock tty: %m");
3911 goto finish;
3912 }
3913
3914 if (!arg_quiet)
3915 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3916 arg_machine, arg_image ?: arg_directory);
3917
3918 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3919
3920 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3921 r = log_error_errno(errno, "Failed to become subreaper: %m");
3922 goto finish;
3923 }
3924
3925 for (;;) {
3926 r = run(master,
3927 console,
3928 dissected_image,
3929 interactive, secondary,
3930 fds,
3931 veth_name, &veth_created,
3932 &exposed,
3933 &pid, &ret);
3934 if (r <= 0)
3935 break;
3936 }
3937
3938 finish:
3939 sd_notify(false,
3940 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3941 "STOPPING=1\nSTATUS=Terminating...");
3942
3943 if (pid > 0)
3944 (void) kill(pid, SIGKILL);
3945
3946 /* Try to flush whatever is still queued in the pty */
3947 if (master >= 0) {
3948 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3949 master = safe_close(master);
3950 }
3951
3952 if (pid > 0)
3953 (void) wait_for_terminate(pid, NULL);
3954
3955 if (remove_directory && arg_directory) {
3956 int k;
3957
3958 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3959 if (k < 0)
3960 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3961 }
3962
3963 if (remove_image && arg_image) {
3964 if (unlink(arg_image) < 0)
3965 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3966 }
3967
3968 if (remove_tmprootdir) {
3969 if (rmdir(tmprootdir) < 0)
3970 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3971 }
3972
3973 if (arg_machine) {
3974 const char *p;
3975
3976 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
3977 (void) rm_rf(p, REMOVE_ROOT);
3978 }
3979
3980 expose_port_flush(arg_expose_ports, &exposed);
3981
3982 if (veth_created)
3983 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3984 (void) remove_bridge(arg_network_zone);
3985
3986 free(arg_directory);
3987 free(arg_template);
3988 free(arg_image);
3989 free(arg_machine);
3990 free(arg_user);
3991 free(arg_pivot_root_new);
3992 free(arg_pivot_root_old);
3993 free(arg_chdir);
3994 strv_free(arg_setenv);
3995 free(arg_network_bridge);
3996 strv_free(arg_network_interfaces);
3997 strv_free(arg_network_macvlan);
3998 strv_free(arg_network_ipvlan);
3999 strv_free(arg_network_veth_extra);
4000 strv_free(arg_parameters);
4001 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4002 expose_port_free_all(arg_expose_ports);
4003 free(arg_root_hash);
4004
4005 return r < 0 ? EXIT_FAILURE : ret;
4006 }