]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #7388 from keszybz/doc-tweak
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #if HAVE_BLKID
21 #include <blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #if HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-def.h"
81 #include "nspawn-expose-ports.h"
82 #include "nspawn-mount.h"
83 #include "nspawn-network.h"
84 #include "nspawn-patch-uid.h"
85 #include "nspawn-register.h"
86 #include "nspawn-seccomp.h"
87 #include "nspawn-settings.h"
88 #include "nspawn-setuid.h"
89 #include "nspawn-stub-pid1.h"
90 #include "parse-util.h"
91 #include "path-util.h"
92 #include "process-util.h"
93 #include "ptyfwd.h"
94 #include "random-util.h"
95 #include "raw-clone.h"
96 #include "rm-rf.h"
97 #include "selinux-util.h"
98 #include "signal-util.h"
99 #include "socket-util.h"
100 #include "stat-util.h"
101 #include "stdio-util.h"
102 #include "string-util.h"
103 #include "strv.h"
104 #include "terminal-util.h"
105 #include "udev-util.h"
106 #include "umask-util.h"
107 #include "user-util.h"
108 #include "util.h"
109
110 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
111 * nspawn_notify_socket_path is relative to the container
112 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
113 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
114
115 #define EXIT_FORCE_RESTART 133
116
117 typedef enum ContainerStatus {
118 CONTAINER_TERMINATED,
119 CONTAINER_REBOOTED
120 } ContainerStatus;
121
122 typedef enum LinkJournal {
123 LINK_NO,
124 LINK_AUTO,
125 LINK_HOST,
126 LINK_GUEST
127 } LinkJournal;
128
129 static char *arg_directory = NULL;
130 static char *arg_template = NULL;
131 static char *arg_chdir = NULL;
132 static char *arg_pivot_root_new = NULL;
133 static char *arg_pivot_root_old = NULL;
134 static char *arg_user = NULL;
135 static sd_id128_t arg_uuid = {};
136 static char *arg_machine = NULL;
137 static const char *arg_selinux_context = NULL;
138 static const char *arg_selinux_apifs_context = NULL;
139 static const char *arg_slice = NULL;
140 static bool arg_private_network = false;
141 static bool arg_read_only = false;
142 static StartMode arg_start_mode = START_PID1;
143 static bool arg_ephemeral = false;
144 static LinkJournal arg_link_journal = LINK_AUTO;
145 static bool arg_link_journal_try = false;
146 static uint64_t arg_caps_retain =
147 (1ULL << CAP_AUDIT_CONTROL) |
148 (1ULL << CAP_AUDIT_WRITE) |
149 (1ULL << CAP_CHOWN) |
150 (1ULL << CAP_DAC_OVERRIDE) |
151 (1ULL << CAP_DAC_READ_SEARCH) |
152 (1ULL << CAP_FOWNER) |
153 (1ULL << CAP_FSETID) |
154 (1ULL << CAP_IPC_OWNER) |
155 (1ULL << CAP_KILL) |
156 (1ULL << CAP_LEASE) |
157 (1ULL << CAP_LINUX_IMMUTABLE) |
158 (1ULL << CAP_MKNOD) |
159 (1ULL << CAP_NET_BIND_SERVICE) |
160 (1ULL << CAP_NET_BROADCAST) |
161 (1ULL << CAP_NET_RAW) |
162 (1ULL << CAP_SETFCAP) |
163 (1ULL << CAP_SETGID) |
164 (1ULL << CAP_SETPCAP) |
165 (1ULL << CAP_SETUID) |
166 (1ULL << CAP_SYS_ADMIN) |
167 (1ULL << CAP_SYS_BOOT) |
168 (1ULL << CAP_SYS_CHROOT) |
169 (1ULL << CAP_SYS_NICE) |
170 (1ULL << CAP_SYS_PTRACE) |
171 (1ULL << CAP_SYS_RESOURCE) |
172 (1ULL << CAP_SYS_TTY_CONFIG);
173 static CustomMount *arg_custom_mounts = NULL;
174 static unsigned arg_n_custom_mounts = 0;
175 static char **arg_setenv = NULL;
176 static bool arg_quiet = false;
177 static bool arg_register = true;
178 static bool arg_keep_unit = false;
179 static char **arg_network_interfaces = NULL;
180 static char **arg_network_macvlan = NULL;
181 static char **arg_network_ipvlan = NULL;
182 static bool arg_network_veth = false;
183 static char **arg_network_veth_extra = NULL;
184 static char *arg_network_bridge = NULL;
185 static char *arg_network_zone = NULL;
186 static unsigned long arg_personality = PERSONALITY_INVALID;
187 static char *arg_image = NULL;
188 static VolatileMode arg_volatile_mode = VOLATILE_NO;
189 static ExposePort *arg_expose_ports = NULL;
190 static char **arg_property = NULL;
191 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
192 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
193 static bool arg_userns_chown = false;
194 static int arg_kill_signal = 0;
195 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
196 static SettingsMask arg_settings_mask = 0;
197 static int arg_settings_trusted = -1;
198 static char **arg_parameters = NULL;
199 static const char *arg_container_service_name = "systemd-nspawn";
200 static bool arg_notify_ready = false;
201 static bool arg_use_cgns = true;
202 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
203 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
204 static void *arg_root_hash = NULL;
205 static size_t arg_root_hash_size = 0;
206 static char **arg_syscall_whitelist = NULL;
207 static char **arg_syscall_blacklist = NULL;
208
209 static void help(void) {
210 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
211 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
212 " -h --help Show this help\n"
213 " --version Print version string\n"
214 " -q --quiet Do not show status information\n"
215 " -D --directory=PATH Root directory for the container\n"
216 " --template=PATH Initialize root directory from template directory,\n"
217 " if missing\n"
218 " -x --ephemeral Run container with snapshot of root directory, and\n"
219 " remove it after exit\n"
220 " -i --image=PATH File system device or disk image for the container\n"
221 " --root-hash=HASH Specify verity root hash\n"
222 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
223 " -b --boot Boot up full system (i.e. invoke init)\n"
224 " --chdir=PATH Set working directory in the container\n"
225 " --pivot-root=PATH[:PATH]\n"
226 " Pivot root to given directory in the container\n"
227 " -u --user=USER Run the command under specified user or uid\n"
228 " -M --machine=NAME Set the machine name for the container\n"
229 " --uuid=UUID Set a specific machine UUID for the container\n"
230 " -S --slice=SLICE Place the container in the specified slice\n"
231 " --property=NAME=VALUE Set scope unit property\n"
232 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
233 " --private-users[=UIDBASE[:NUIDS]]\n"
234 " Similar, but with user configured UID/GID range\n"
235 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
236 " --private-network Disable network in container\n"
237 " --network-interface=INTERFACE\n"
238 " Assign an existing network interface to the\n"
239 " container\n"
240 " --network-macvlan=INTERFACE\n"
241 " Create a macvlan network interface based on an\n"
242 " existing network interface to the container\n"
243 " --network-ipvlan=INTERFACE\n"
244 " Create a ipvlan network interface based on an\n"
245 " existing network interface to the container\n"
246 " -n --network-veth Add a virtual Ethernet connection between host\n"
247 " and container\n"
248 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
249 " Add an additional virtual Ethernet link between\n"
250 " host and container\n"
251 " --network-bridge=INTERFACE\n"
252 " Add a virtual Ethernet connection to the container\n"
253 " and attach it to an existing bridge on the host\n"
254 " --network-zone=NAME Similar, but attach the new interface to an\n"
255 " an automatically managed bridge interface\n"
256 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
257 " Expose a container IP port on the host\n"
258 " -Z --selinux-context=SECLABEL\n"
259 " Set the SELinux security context to be used by\n"
260 " processes in the container\n"
261 " -L --selinux-apifs-context=SECLABEL\n"
262 " Set the SELinux security context to be used by\n"
263 " API/tmpfs file systems in the container\n"
264 " --capability=CAP In addition to the default, retain specified\n"
265 " capability\n"
266 " --drop-capability=CAP Drop the specified capability from the default set\n"
267 " --system-call-filter=LIST|~LIST\n"
268 " Permit/prohibit specific system calls\n"
269 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
270 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
271 " host, try-guest, try-host\n"
272 " -j Equivalent to --link-journal=try-guest\n"
273 " --read-only Mount the root directory read-only\n"
274 " --bind=PATH[:PATH[:OPTIONS]]\n"
275 " Bind mount a file or directory from the host into\n"
276 " the container\n"
277 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
278 " Similar, but creates a read-only bind mount\n"
279 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
280 " --overlay=PATH[:PATH...]:PATH\n"
281 " Create an overlay mount from the host to \n"
282 " the container\n"
283 " --overlay-ro=PATH[:PATH...]:PATH\n"
284 " Similar, but creates a read-only overlay mount\n"
285 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
286 " --register=BOOLEAN Register container as machine\n"
287 " --keep-unit Do not register a scope for the machine, reuse\n"
288 " the service unit nspawn is running in\n"
289 " --volatile[=MODE] Run the system in volatile mode\n"
290 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
291 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
292 , program_invocation_short_name);
293 }
294
295 static int custom_mount_check_all(void) {
296 unsigned i;
297
298 for (i = 0; i < arg_n_custom_mounts; i++) {
299 CustomMount *m = &arg_custom_mounts[i];
300
301 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
302
303 if (arg_userns_chown) {
304 log_error("--private-users-chown may not be combined with custom root mounts.");
305 return -EINVAL;
306 } else if (arg_uid_shift == UID_INVALID) {
307 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
308 return -EINVAL;
309 }
310 }
311 }
312
313 return 0;
314 }
315
316 static int detect_unified_cgroup_hierarchy(const char *directory) {
317 const char *e;
318 int r;
319
320 /* Allow the user to control whether the unified hierarchy is used */
321 e = getenv("UNIFIED_CGROUP_HIERARCHY");
322 if (e) {
323 r = parse_boolean(e);
324 if (r < 0)
325 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
326 if (r > 0)
327 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
328 else
329 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
330
331 return 0;
332 }
333
334 /* Otherwise inherit the default from the host system */
335 r = cg_all_unified();
336 if (r < 0)
337 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
338 if (r > 0) {
339 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
340 * routine only detects 231, so we'll have a false negative here for 230. */
341 r = systemd_installation_has_version(directory, 230);
342 if (r < 0)
343 return log_error_errno(r, "Failed to determine systemd version in container: %m");
344 if (r > 0)
345 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
346 else
347 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
348 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
349 /* Mixed cgroup hierarchy support was added in 233 */
350 r = systemd_installation_has_version(directory, 233);
351 if (r < 0)
352 return log_error_errno(r, "Failed to determine systemd version in container: %m");
353 if (r > 0)
354 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
355 else
356 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
357 } else
358 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
359
360 return 0;
361 }
362
363 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
364 int r;
365
366 r = getenv_bool(name);
367 if (r == -ENXIO)
368 return;
369 if (r < 0)
370 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
371 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
372 }
373
374 static void parse_mount_settings_env(void) {
375 int r;
376 const char *e;
377
378 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
379 if (!e)
380 return;
381
382 if (streq(e, "network")) {
383 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
384 return;
385 }
386
387 r = parse_boolean(e);
388 if (r < 0) {
389 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
390 return;
391 }
392
393 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
394 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
395 }
396
397 static int parse_argv(int argc, char *argv[]) {
398
399 enum {
400 ARG_VERSION = 0x100,
401 ARG_PRIVATE_NETWORK,
402 ARG_UUID,
403 ARG_READ_ONLY,
404 ARG_CAPABILITY,
405 ARG_DROP_CAPABILITY,
406 ARG_LINK_JOURNAL,
407 ARG_BIND,
408 ARG_BIND_RO,
409 ARG_TMPFS,
410 ARG_OVERLAY,
411 ARG_OVERLAY_RO,
412 ARG_SHARE_SYSTEM,
413 ARG_REGISTER,
414 ARG_KEEP_UNIT,
415 ARG_NETWORK_INTERFACE,
416 ARG_NETWORK_MACVLAN,
417 ARG_NETWORK_IPVLAN,
418 ARG_NETWORK_BRIDGE,
419 ARG_NETWORK_ZONE,
420 ARG_NETWORK_VETH_EXTRA,
421 ARG_PERSONALITY,
422 ARG_VOLATILE,
423 ARG_TEMPLATE,
424 ARG_PROPERTY,
425 ARG_PRIVATE_USERS,
426 ARG_KILL_SIGNAL,
427 ARG_SETTINGS,
428 ARG_CHDIR,
429 ARG_PIVOT_ROOT,
430 ARG_PRIVATE_USERS_CHOWN,
431 ARG_NOTIFY_READY,
432 ARG_ROOT_HASH,
433 ARG_SYSTEM_CALL_FILTER,
434 };
435
436 static const struct option options[] = {
437 { "help", no_argument, NULL, 'h' },
438 { "version", no_argument, NULL, ARG_VERSION },
439 { "directory", required_argument, NULL, 'D' },
440 { "template", required_argument, NULL, ARG_TEMPLATE },
441 { "ephemeral", no_argument, NULL, 'x' },
442 { "user", required_argument, NULL, 'u' },
443 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
444 { "as-pid2", no_argument, NULL, 'a' },
445 { "boot", no_argument, NULL, 'b' },
446 { "uuid", required_argument, NULL, ARG_UUID },
447 { "read-only", no_argument, NULL, ARG_READ_ONLY },
448 { "capability", required_argument, NULL, ARG_CAPABILITY },
449 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
450 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
451 { "bind", required_argument, NULL, ARG_BIND },
452 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
453 { "tmpfs", required_argument, NULL, ARG_TMPFS },
454 { "overlay", required_argument, NULL, ARG_OVERLAY },
455 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
456 { "machine", required_argument, NULL, 'M' },
457 { "slice", required_argument, NULL, 'S' },
458 { "setenv", required_argument, NULL, 'E' },
459 { "selinux-context", required_argument, NULL, 'Z' },
460 { "selinux-apifs-context", required_argument, NULL, 'L' },
461 { "quiet", no_argument, NULL, 'q' },
462 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
463 { "register", required_argument, NULL, ARG_REGISTER },
464 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
465 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
466 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
467 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
468 { "network-veth", no_argument, NULL, 'n' },
469 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
470 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
471 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
472 { "personality", required_argument, NULL, ARG_PERSONALITY },
473 { "image", required_argument, NULL, 'i' },
474 { "volatile", optional_argument, NULL, ARG_VOLATILE },
475 { "port", required_argument, NULL, 'p' },
476 { "property", required_argument, NULL, ARG_PROPERTY },
477 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
478 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
479 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
480 { "settings", required_argument, NULL, ARG_SETTINGS },
481 { "chdir", required_argument, NULL, ARG_CHDIR },
482 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
483 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
484 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
485 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
486 {}
487 };
488
489 int c, r;
490 const char *p, *e;
491 uint64_t plus = 0, minus = 0;
492 bool mask_all_settings = false, mask_no_settings = false;
493
494 assert(argc >= 0);
495 assert(argv);
496
497 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
498
499 switch (c) {
500
501 case 'h':
502 help();
503 return 0;
504
505 case ARG_VERSION:
506 return version();
507
508 case 'D':
509 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
510 if (r < 0)
511 return r;
512 break;
513
514 case ARG_TEMPLATE:
515 r = parse_path_argument_and_warn(optarg, false, &arg_template);
516 if (r < 0)
517 return r;
518 break;
519
520 case 'i':
521 r = parse_path_argument_and_warn(optarg, false, &arg_image);
522 if (r < 0)
523 return r;
524 break;
525
526 case 'x':
527 arg_ephemeral = true;
528 break;
529
530 case 'u':
531 r = free_and_strdup(&arg_user, optarg);
532 if (r < 0)
533 return log_oom();
534
535 arg_settings_mask |= SETTING_USER;
536 break;
537
538 case ARG_NETWORK_ZONE: {
539 char *j;
540
541 j = strappend("vz-", optarg);
542 if (!j)
543 return log_oom();
544
545 if (!ifname_valid(j)) {
546 log_error("Network zone name not valid: %s", j);
547 free(j);
548 return -EINVAL;
549 }
550
551 free(arg_network_zone);
552 arg_network_zone = j;
553
554 arg_network_veth = true;
555 arg_private_network = true;
556 arg_settings_mask |= SETTING_NETWORK;
557 break;
558 }
559
560 case ARG_NETWORK_BRIDGE:
561
562 if (!ifname_valid(optarg)) {
563 log_error("Bridge interface name not valid: %s", optarg);
564 return -EINVAL;
565 }
566
567 r = free_and_strdup(&arg_network_bridge, optarg);
568 if (r < 0)
569 return log_oom();
570
571 /* fall through */
572
573 case 'n':
574 arg_network_veth = true;
575 arg_private_network = true;
576 arg_settings_mask |= SETTING_NETWORK;
577 break;
578
579 case ARG_NETWORK_VETH_EXTRA:
580 r = veth_extra_parse(&arg_network_veth_extra, optarg);
581 if (r < 0)
582 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
583
584 arg_private_network = true;
585 arg_settings_mask |= SETTING_NETWORK;
586 break;
587
588 case ARG_NETWORK_INTERFACE:
589
590 if (!ifname_valid(optarg)) {
591 log_error("Network interface name not valid: %s", optarg);
592 return -EINVAL;
593 }
594
595 if (strv_extend(&arg_network_interfaces, optarg) < 0)
596 return log_oom();
597
598 arg_private_network = true;
599 arg_settings_mask |= SETTING_NETWORK;
600 break;
601
602 case ARG_NETWORK_MACVLAN:
603
604 if (!ifname_valid(optarg)) {
605 log_error("MACVLAN network interface name not valid: %s", optarg);
606 return -EINVAL;
607 }
608
609 if (strv_extend(&arg_network_macvlan, optarg) < 0)
610 return log_oom();
611
612 arg_private_network = true;
613 arg_settings_mask |= SETTING_NETWORK;
614 break;
615
616 case ARG_NETWORK_IPVLAN:
617
618 if (!ifname_valid(optarg)) {
619 log_error("IPVLAN network interface name not valid: %s", optarg);
620 return -EINVAL;
621 }
622
623 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
624 return log_oom();
625
626 /* fall through */
627
628 case ARG_PRIVATE_NETWORK:
629 arg_private_network = true;
630 arg_settings_mask |= SETTING_NETWORK;
631 break;
632
633 case 'b':
634 if (arg_start_mode == START_PID2) {
635 log_error("--boot and --as-pid2 may not be combined.");
636 return -EINVAL;
637 }
638
639 arg_start_mode = START_BOOT;
640 arg_settings_mask |= SETTING_START_MODE;
641 break;
642
643 case 'a':
644 if (arg_start_mode == START_BOOT) {
645 log_error("--boot and --as-pid2 may not be combined.");
646 return -EINVAL;
647 }
648
649 arg_start_mode = START_PID2;
650 arg_settings_mask |= SETTING_START_MODE;
651 break;
652
653 case ARG_UUID:
654 r = sd_id128_from_string(optarg, &arg_uuid);
655 if (r < 0)
656 return log_error_errno(r, "Invalid UUID: %s", optarg);
657
658 if (sd_id128_is_null(arg_uuid)) {
659 log_error("Machine UUID may not be all zeroes.");
660 return -EINVAL;
661 }
662
663 arg_settings_mask |= SETTING_MACHINE_ID;
664 break;
665
666 case 'S':
667 arg_slice = optarg;
668 break;
669
670 case 'M':
671 if (isempty(optarg))
672 arg_machine = mfree(arg_machine);
673 else {
674 if (!machine_name_is_valid(optarg)) {
675 log_error("Invalid machine name: %s", optarg);
676 return -EINVAL;
677 }
678
679 r = free_and_strdup(&arg_machine, optarg);
680 if (r < 0)
681 return log_oom();
682 }
683 break;
684
685 case 'Z':
686 arg_selinux_context = optarg;
687 break;
688
689 case 'L':
690 arg_selinux_apifs_context = optarg;
691 break;
692
693 case ARG_READ_ONLY:
694 arg_read_only = true;
695 arg_settings_mask |= SETTING_READ_ONLY;
696 break;
697
698 case ARG_CAPABILITY:
699 case ARG_DROP_CAPABILITY: {
700 p = optarg;
701 for (;;) {
702 _cleanup_free_ char *t = NULL;
703
704 r = extract_first_word(&p, &t, ",", 0);
705 if (r < 0)
706 return log_error_errno(r, "Failed to parse capability %s.", t);
707
708 if (r == 0)
709 break;
710
711 if (streq(t, "all")) {
712 if (c == ARG_CAPABILITY)
713 plus = (uint64_t) -1;
714 else
715 minus = (uint64_t) -1;
716 } else {
717 int cap;
718
719 cap = capability_from_name(t);
720 if (cap < 0) {
721 log_error("Failed to parse capability %s.", t);
722 return -EINVAL;
723 }
724
725 if (c == ARG_CAPABILITY)
726 plus |= 1ULL << (uint64_t) cap;
727 else
728 minus |= 1ULL << (uint64_t) cap;
729 }
730 }
731
732 arg_settings_mask |= SETTING_CAPABILITY;
733 break;
734 }
735
736 case 'j':
737 arg_link_journal = LINK_GUEST;
738 arg_link_journal_try = true;
739 break;
740
741 case ARG_LINK_JOURNAL:
742 if (streq(optarg, "auto")) {
743 arg_link_journal = LINK_AUTO;
744 arg_link_journal_try = false;
745 } else if (streq(optarg, "no")) {
746 arg_link_journal = LINK_NO;
747 arg_link_journal_try = false;
748 } else if (streq(optarg, "guest")) {
749 arg_link_journal = LINK_GUEST;
750 arg_link_journal_try = false;
751 } else if (streq(optarg, "host")) {
752 arg_link_journal = LINK_HOST;
753 arg_link_journal_try = false;
754 } else if (streq(optarg, "try-guest")) {
755 arg_link_journal = LINK_GUEST;
756 arg_link_journal_try = true;
757 } else if (streq(optarg, "try-host")) {
758 arg_link_journal = LINK_HOST;
759 arg_link_journal_try = true;
760 } else {
761 log_error("Failed to parse link journal mode %s", optarg);
762 return -EINVAL;
763 }
764
765 break;
766
767 case ARG_BIND:
768 case ARG_BIND_RO:
769 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
770 if (r < 0)
771 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
772
773 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
774 break;
775
776 case ARG_TMPFS:
777 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
778 if (r < 0)
779 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
780
781 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
782 break;
783
784 case ARG_OVERLAY:
785 case ARG_OVERLAY_RO:
786 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
787 if (r == -EADDRNOTAVAIL)
788 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
789 if (r < 0)
790 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
791
792 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
793 break;
794
795 case 'E': {
796 char **n;
797
798 if (!env_assignment_is_valid(optarg)) {
799 log_error("Environment variable assignment '%s' is not valid.", optarg);
800 return -EINVAL;
801 }
802
803 n = strv_env_set(arg_setenv, optarg);
804 if (!n)
805 return log_oom();
806
807 strv_free(arg_setenv);
808 arg_setenv = n;
809
810 arg_settings_mask |= SETTING_ENVIRONMENT;
811 break;
812 }
813
814 case 'q':
815 arg_quiet = true;
816 break;
817
818 case ARG_SHARE_SYSTEM:
819 /* We don't officially support this anymore, except for compat reasons. People should use the
820 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
821 arg_clone_ns_flags = 0;
822 break;
823
824 case ARG_REGISTER:
825 r = parse_boolean(optarg);
826 if (r < 0) {
827 log_error("Failed to parse --register= argument: %s", optarg);
828 return r;
829 }
830
831 arg_register = r;
832 break;
833
834 case ARG_KEEP_UNIT:
835 arg_keep_unit = true;
836 break;
837
838 case ARG_PERSONALITY:
839
840 arg_personality = personality_from_string(optarg);
841 if (arg_personality == PERSONALITY_INVALID) {
842 log_error("Unknown or unsupported personality '%s'.", optarg);
843 return -EINVAL;
844 }
845
846 arg_settings_mask |= SETTING_PERSONALITY;
847 break;
848
849 case ARG_VOLATILE:
850
851 if (!optarg)
852 arg_volatile_mode = VOLATILE_YES;
853 else {
854 VolatileMode m;
855
856 m = volatile_mode_from_string(optarg);
857 if (m < 0) {
858 log_error("Failed to parse --volatile= argument: %s", optarg);
859 return -EINVAL;
860 } else
861 arg_volatile_mode = m;
862 }
863
864 arg_settings_mask |= SETTING_VOLATILE_MODE;
865 break;
866
867 case 'p':
868 r = expose_port_parse(&arg_expose_ports, optarg);
869 if (r == -EEXIST)
870 return log_error_errno(r, "Duplicate port specification: %s", optarg);
871 if (r < 0)
872 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
873
874 arg_settings_mask |= SETTING_EXPOSE_PORTS;
875 break;
876
877 case ARG_PROPERTY:
878 if (strv_extend(&arg_property, optarg) < 0)
879 return log_oom();
880
881 break;
882
883 case ARG_PRIVATE_USERS: {
884 int boolean = -1;
885
886 if (!optarg)
887 boolean = true;
888 else if (!in_charset(optarg, DIGITS))
889 /* do *not* parse numbers as booleans */
890 boolean = parse_boolean(optarg);
891
892 if (boolean == false) {
893 /* no: User namespacing off */
894 arg_userns_mode = USER_NAMESPACE_NO;
895 arg_uid_shift = UID_INVALID;
896 arg_uid_range = UINT32_C(0x10000);
897 } else if (boolean == true) {
898 /* yes: User namespacing on, UID range is read from root dir */
899 arg_userns_mode = USER_NAMESPACE_FIXED;
900 arg_uid_shift = UID_INVALID;
901 arg_uid_range = UINT32_C(0x10000);
902 } else if (streq(optarg, "pick")) {
903 /* pick: User namespacing on, UID range is picked randomly */
904 arg_userns_mode = USER_NAMESPACE_PICK;
905 arg_uid_shift = UID_INVALID;
906 arg_uid_range = UINT32_C(0x10000);
907 } else {
908 _cleanup_free_ char *buffer = NULL;
909 const char *range, *shift;
910
911 /* anything else: User namespacing on, UID range is explicitly configured */
912
913 range = strchr(optarg, ':');
914 if (range) {
915 buffer = strndup(optarg, range - optarg);
916 if (!buffer)
917 return log_oom();
918 shift = buffer;
919
920 range++;
921 r = safe_atou32(range, &arg_uid_range);
922 if (r < 0)
923 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
924 } else
925 shift = optarg;
926
927 r = parse_uid(shift, &arg_uid_shift);
928 if (r < 0)
929 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
930
931 arg_userns_mode = USER_NAMESPACE_FIXED;
932 }
933
934 if (arg_uid_range <= 0) {
935 log_error("UID range cannot be 0.");
936 return -EINVAL;
937 }
938
939 arg_settings_mask |= SETTING_USERNS;
940 break;
941 }
942
943 case 'U':
944 if (userns_supported()) {
945 arg_userns_mode = USER_NAMESPACE_PICK;
946 arg_uid_shift = UID_INVALID;
947 arg_uid_range = UINT32_C(0x10000);
948
949 arg_settings_mask |= SETTING_USERNS;
950 }
951
952 break;
953
954 case ARG_PRIVATE_USERS_CHOWN:
955 arg_userns_chown = true;
956
957 arg_settings_mask |= SETTING_USERNS;
958 break;
959
960 case ARG_KILL_SIGNAL:
961 arg_kill_signal = signal_from_string_try_harder(optarg);
962 if (arg_kill_signal < 0) {
963 log_error("Cannot parse signal: %s", optarg);
964 return -EINVAL;
965 }
966
967 arg_settings_mask |= SETTING_KILL_SIGNAL;
968 break;
969
970 case ARG_SETTINGS:
971
972 /* no → do not read files
973 * yes → read files, do not override cmdline, trust only subset
974 * override → read files, override cmdline, trust only subset
975 * trusted → read files, do not override cmdline, trust all
976 */
977
978 r = parse_boolean(optarg);
979 if (r < 0) {
980 if (streq(optarg, "trusted")) {
981 mask_all_settings = false;
982 mask_no_settings = false;
983 arg_settings_trusted = true;
984
985 } else if (streq(optarg, "override")) {
986 mask_all_settings = false;
987 mask_no_settings = true;
988 arg_settings_trusted = -1;
989 } else
990 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
991 } else if (r > 0) {
992 /* yes */
993 mask_all_settings = false;
994 mask_no_settings = false;
995 arg_settings_trusted = -1;
996 } else {
997 /* no */
998 mask_all_settings = true;
999 mask_no_settings = false;
1000 arg_settings_trusted = false;
1001 }
1002
1003 break;
1004
1005 case ARG_CHDIR:
1006 if (!path_is_absolute(optarg)) {
1007 log_error("Working directory %s is not an absolute path.", optarg);
1008 return -EINVAL;
1009 }
1010
1011 r = free_and_strdup(&arg_chdir, optarg);
1012 if (r < 0)
1013 return log_oom();
1014
1015 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1016 break;
1017
1018 case ARG_PIVOT_ROOT:
1019 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1020 if (r < 0)
1021 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1022
1023 arg_settings_mask |= SETTING_PIVOT_ROOT;
1024 break;
1025
1026 case ARG_NOTIFY_READY:
1027 r = parse_boolean(optarg);
1028 if (r < 0) {
1029 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1030 return -EINVAL;
1031 }
1032 arg_notify_ready = r;
1033 arg_settings_mask |= SETTING_NOTIFY_READY;
1034 break;
1035
1036 case ARG_ROOT_HASH: {
1037 void *k;
1038 size_t l;
1039
1040 r = unhexmem(optarg, strlen(optarg), &k, &l);
1041 if (r < 0)
1042 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1043 if (l < sizeof(sd_id128_t)) {
1044 log_error("Root hash must be at least 128bit long: %s", optarg);
1045 free(k);
1046 return -EINVAL;
1047 }
1048
1049 free(arg_root_hash);
1050 arg_root_hash = k;
1051 arg_root_hash_size = l;
1052 break;
1053 }
1054
1055 case ARG_SYSTEM_CALL_FILTER: {
1056 bool negative;
1057 const char *items;
1058
1059 negative = optarg[0] == '~';
1060 items = negative ? optarg + 1 : optarg;
1061
1062 for (;;) {
1063 _cleanup_free_ char *word = NULL;
1064
1065 r = extract_first_word(&items, &word, NULL, 0);
1066 if (r == 0)
1067 break;
1068 if (r == -ENOMEM)
1069 return log_oom();
1070 if (r < 0)
1071 return log_error_errno(r, "Failed to parse system call filter: %m");
1072
1073 if (negative)
1074 r = strv_extend(&arg_syscall_blacklist, word);
1075 else
1076 r = strv_extend(&arg_syscall_whitelist, word);
1077 if (r < 0)
1078 return log_oom();
1079 }
1080
1081 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1082 break;
1083 }
1084
1085 case '?':
1086 return -EINVAL;
1087
1088 default:
1089 assert_not_reached("Unhandled option");
1090 }
1091
1092 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1093 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1094 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1095 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1096
1097 if (arg_userns_mode != USER_NAMESPACE_NO)
1098 arg_mount_settings |= MOUNT_USE_USERNS;
1099
1100 if (arg_private_network)
1101 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1102
1103 parse_mount_settings_env();
1104
1105 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1106 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1107 arg_register = false;
1108 if (arg_start_mode != START_PID1) {
1109 log_error("--boot cannot be used without namespacing.");
1110 return -EINVAL;
1111 }
1112 }
1113
1114 if (arg_userns_mode == USER_NAMESPACE_PICK)
1115 arg_userns_chown = true;
1116
1117 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1118 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1119 * The latter is not technically a user session, but we don't need to labour the point. */
1120 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1121 return -EINVAL;
1122 }
1123
1124 if (arg_directory && arg_image) {
1125 log_error("--directory= and --image= may not be combined.");
1126 return -EINVAL;
1127 }
1128
1129 if (arg_template && arg_image) {
1130 log_error("--template= and --image= may not be combined.");
1131 return -EINVAL;
1132 }
1133
1134 if (arg_ephemeral && arg_template && !arg_directory) {
1135 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1136 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1137 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1138 * --directory=". */
1139
1140 arg_directory = arg_template;
1141 arg_template = NULL;
1142 }
1143
1144 if (arg_template && !(arg_directory || arg_machine)) {
1145 log_error("--template= needs --directory= or --machine=.");
1146 return -EINVAL;
1147 }
1148
1149 if (arg_ephemeral && arg_template) {
1150 log_error("--ephemeral and --template= may not be combined.");
1151 return -EINVAL;
1152 }
1153
1154 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1155 log_error("--ephemeral and --link-journal= may not be combined.");
1156 return -EINVAL;
1157 }
1158
1159 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1160 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1161 return -EOPNOTSUPP;
1162 }
1163
1164 if (arg_userns_chown && arg_read_only) {
1165 log_error("--read-only and --private-users-chown may not be combined.");
1166 return -EINVAL;
1167 }
1168
1169 if (arg_network_bridge && arg_network_zone) {
1170 log_error("--network-bridge= and --network-zone= may not be combined.");
1171 return -EINVAL;
1172 }
1173
1174 if (argc > optind) {
1175 arg_parameters = strv_copy(argv + optind);
1176 if (!arg_parameters)
1177 return log_oom();
1178
1179 arg_settings_mask |= SETTING_START_MODE;
1180 }
1181
1182 /* Load all settings from .nspawn files */
1183 if (mask_no_settings)
1184 arg_settings_mask = 0;
1185
1186 /* Don't load any settings from .nspawn files */
1187 if (mask_all_settings)
1188 arg_settings_mask = _SETTINGS_MASK_ALL;
1189
1190 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1191
1192 r = cg_unified_flush();
1193 if (r < 0)
1194 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1195
1196 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1197 if (e)
1198 arg_container_service_name = e;
1199
1200 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1201 if (r < 0)
1202 arg_use_cgns = cg_ns_supported();
1203 else
1204 arg_use_cgns = r;
1205
1206 r = custom_mount_check_all();
1207 if (r < 0)
1208 return r;
1209
1210 return 1;
1211 }
1212
1213 static int verify_arguments(void) {
1214 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1215 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1216 return -EINVAL;
1217 }
1218
1219 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1220 log_error("Cannot combine --private-users with read-write mounts.");
1221 return -EINVAL;
1222 }
1223
1224 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1225 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1226 return -EINVAL;
1227 }
1228
1229 if (arg_expose_ports && !arg_private_network) {
1230 log_error("Cannot use --port= without private networking.");
1231 return -EINVAL;
1232 }
1233
1234 #if ! HAVE_LIBIPTC
1235 if (arg_expose_ports) {
1236 log_error("--port= is not supported, compiled without libiptc support.");
1237 return -EOPNOTSUPP;
1238 }
1239 #endif
1240
1241 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1242 arg_kill_signal = SIGRTMIN+3;
1243
1244 return 0;
1245 }
1246
1247 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1248 assert(p);
1249
1250 if (arg_userns_mode == USER_NAMESPACE_NO)
1251 return 0;
1252
1253 if (uid == UID_INVALID && gid == GID_INVALID)
1254 return 0;
1255
1256 if (uid != UID_INVALID) {
1257 uid += arg_uid_shift;
1258
1259 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1260 return -EOVERFLOW;
1261 }
1262
1263 if (gid != GID_INVALID) {
1264 gid += (gid_t) arg_uid_shift;
1265
1266 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1267 return -EOVERFLOW;
1268 }
1269
1270 if (lchown(p, uid, gid) < 0)
1271 return -errno;
1272
1273 return 0;
1274 }
1275
1276 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1277 const char *q;
1278
1279 q = prefix_roota(root, path);
1280 if (mkdir(q, mode) < 0) {
1281 if (errno == EEXIST)
1282 return 0;
1283 return -errno;
1284 }
1285
1286 return userns_lchown(q, uid, gid);
1287 }
1288
1289 static int setup_timezone(const char *dest) {
1290 _cleanup_free_ char *p = NULL, *q = NULL;
1291 const char *where, *check, *what;
1292 char *z, *y;
1293 int r;
1294
1295 assert(dest);
1296
1297 /* Fix the timezone, if possible */
1298 r = readlink_malloc("/etc/localtime", &p);
1299 if (r < 0) {
1300 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1301 /* to handle warning, delete /etc/localtime and replace it
1302 * with a symbolic link to a time zone data file.
1303 *
1304 * Example:
1305 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1306 */
1307 return 0;
1308 }
1309
1310 z = path_startswith(p, "../usr/share/zoneinfo/");
1311 if (!z)
1312 z = path_startswith(p, "/usr/share/zoneinfo/");
1313 if (!z) {
1314 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1315 return 0;
1316 }
1317
1318 where = prefix_roota(dest, "/etc/localtime");
1319 r = readlink_malloc(where, &q);
1320 if (r >= 0) {
1321 y = path_startswith(q, "../usr/share/zoneinfo/");
1322 if (!y)
1323 y = path_startswith(q, "/usr/share/zoneinfo/");
1324
1325 /* Already pointing to the right place? Then do nothing .. */
1326 if (y && streq(y, z))
1327 return 0;
1328 }
1329
1330 check = strjoina("/usr/share/zoneinfo/", z);
1331 check = prefix_roota(dest, check);
1332 if (laccess(check, F_OK) < 0) {
1333 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1334 return 0;
1335 }
1336
1337 if (unlink(where) < 0 && errno != ENOENT) {
1338 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1339 errno,
1340 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1341 return 0;
1342 }
1343
1344 what = strjoina("../usr/share/zoneinfo/", z);
1345 if (symlink(what, where) < 0) {
1346 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1347 errno,
1348 "Failed to correct timezone of container, ignoring: %m");
1349 return 0;
1350 }
1351
1352 r = userns_lchown(where, 0, 0);
1353 if (r < 0)
1354 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1355
1356 return 0;
1357 }
1358
1359 static int resolved_listening(void) {
1360 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1361 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1362 int r;
1363
1364 /* Check if resolved is listening */
1365
1366 r = sd_bus_open_system(&bus);
1367 if (r < 0)
1368 return r;
1369
1370 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1371 if (r <= 0)
1372 return r;
1373
1374 r = sd_bus_get_property_string(bus,
1375 "org.freedesktop.resolve1",
1376 "/org/freedesktop/resolve1",
1377 "org.freedesktop.resolve1.Manager",
1378 "DNSStubListener",
1379 NULL,
1380 &dns_stub_listener_mode);
1381 if (r < 0)
1382 return r;
1383
1384 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1385 }
1386
1387 static int setup_resolv_conf(const char *dest) {
1388 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1389 const char *where;
1390 int r, found;
1391
1392 assert(dest);
1393
1394 if (arg_private_network)
1395 return 0;
1396
1397 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1398 if (r < 0) {
1399 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1400 return 0;
1401 }
1402
1403 where = strjoina(etc, "/resolv.conf");
1404 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1405 if (found < 0) {
1406 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1407 return 0;
1408 }
1409
1410 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1411 resolved_listening() > 0) {
1412
1413 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1414 * container, so that the container can use the host's resolver. Given that network namespacing is
1415 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1416 * advantage that the container will be able to follow the host's DNS server configuration changes
1417 * transparently. */
1418
1419 if (found == 0) /* missing? */
1420 (void) touch(resolved);
1421
1422 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1423 if (r >= 0)
1424 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1425 }
1426
1427 /* If that didn't work, let's copy the file */
1428 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1429 if (r < 0) {
1430 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1431 * resolved or something similar runs inside and the symlink points there.
1432 *
1433 * If the disk image is read-only, there's also no point in complaining.
1434 */
1435 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1436 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1437 return 0;
1438 }
1439
1440 r = userns_lchown(where, 0, 0);
1441 if (r < 0)
1442 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1443
1444 return 0;
1445 }
1446
1447 static int setup_boot_id(const char *dest) {
1448 sd_id128_t rnd = SD_ID128_NULL;
1449 const char *from, *to;
1450 int r;
1451
1452 /* Generate a new randomized boot ID, so that each boot-up of
1453 * the container gets a new one */
1454
1455 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1456 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1457
1458 r = sd_id128_randomize(&rnd);
1459 if (r < 0)
1460 return log_error_errno(r, "Failed to generate random boot id: %m");
1461
1462 r = id128_write(from, ID128_UUID, rnd, false);
1463 if (r < 0)
1464 return log_error_errno(r, "Failed to write boot id: %m");
1465
1466 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1467 if (r >= 0)
1468 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1469 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1470
1471 (void) unlink(from);
1472 return r;
1473 }
1474
1475 static int copy_devnodes(const char *dest) {
1476
1477 static const char devnodes[] =
1478 "null\0"
1479 "zero\0"
1480 "full\0"
1481 "random\0"
1482 "urandom\0"
1483 "tty\0"
1484 "net/tun\0";
1485
1486 const char *d;
1487 int r = 0;
1488 _cleanup_umask_ mode_t u;
1489
1490 assert(dest);
1491
1492 u = umask(0000);
1493
1494 /* Create /dev/net, so that we can create /dev/net/tun in it */
1495 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1496 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1497
1498 NULSTR_FOREACH(d, devnodes) {
1499 _cleanup_free_ char *from = NULL, *to = NULL;
1500 struct stat st;
1501
1502 from = strappend("/dev/", d);
1503 to = prefix_root(dest, from);
1504
1505 if (stat(from, &st) < 0) {
1506
1507 if (errno != ENOENT)
1508 return log_error_errno(errno, "Failed to stat %s: %m", from);
1509
1510 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1511
1512 log_error("%s is not a char or block device, cannot copy.", from);
1513 return -EIO;
1514
1515 } else {
1516 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1517 /* Explicitly warn the user when /dev is already populated. */
1518 if (errno == EEXIST)
1519 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1520 if (errno != EPERM)
1521 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1522
1523 /* Some systems abusively restrict mknod but
1524 * allow bind mounts. */
1525 r = touch(to);
1526 if (r < 0)
1527 return log_error_errno(r, "touch (%s) failed: %m", to);
1528 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1529 if (r < 0)
1530 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1531 }
1532
1533 r = userns_lchown(to, 0, 0);
1534 if (r < 0)
1535 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1536 }
1537 }
1538
1539 return r;
1540 }
1541
1542 static int setup_pts(const char *dest) {
1543 _cleanup_free_ char *options = NULL;
1544 const char *p;
1545 int r;
1546
1547 #if HAVE_SELINUX
1548 if (arg_selinux_apifs_context)
1549 (void) asprintf(&options,
1550 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1551 arg_uid_shift + TTY_GID,
1552 arg_selinux_apifs_context);
1553 else
1554 #endif
1555 (void) asprintf(&options,
1556 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1557 arg_uid_shift + TTY_GID);
1558
1559 if (!options)
1560 return log_oom();
1561
1562 /* Mount /dev/pts itself */
1563 p = prefix_roota(dest, "/dev/pts");
1564 if (mkdir(p, 0755) < 0)
1565 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1566 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1567 if (r < 0)
1568 return r;
1569 r = userns_lchown(p, 0, 0);
1570 if (r < 0)
1571 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1572
1573 /* Create /dev/ptmx symlink */
1574 p = prefix_roota(dest, "/dev/ptmx");
1575 if (symlink("pts/ptmx", p) < 0)
1576 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1577 r = userns_lchown(p, 0, 0);
1578 if (r < 0)
1579 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1580
1581 /* And fix /dev/pts/ptmx ownership */
1582 p = prefix_roota(dest, "/dev/pts/ptmx");
1583 r = userns_lchown(p, 0, 0);
1584 if (r < 0)
1585 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1586
1587 return 0;
1588 }
1589
1590 static int setup_dev_console(const char *dest, const char *console) {
1591 _cleanup_umask_ mode_t u;
1592 const char *to;
1593 int r;
1594
1595 assert(dest);
1596 assert(console);
1597
1598 u = umask(0000);
1599
1600 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1601 if (r < 0)
1602 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1603
1604 /* We need to bind mount the right tty to /dev/console since
1605 * ptys can only exist on pts file systems. To have something
1606 * to bind mount things on we create a empty regular file. */
1607
1608 to = prefix_roota(dest, "/dev/console");
1609 r = touch(to);
1610 if (r < 0)
1611 return log_error_errno(r, "touch() for /dev/console failed: %m");
1612
1613 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1614 }
1615
1616 static int setup_keyring(void) {
1617 key_serial_t keyring;
1618
1619 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1620 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1621 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1622 * these system calls let's make sure we don't leak anything into the container. */
1623
1624 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1625 if (keyring == -1) {
1626 if (errno == ENOSYS)
1627 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1628 else if (IN_SET(errno, EACCES, EPERM))
1629 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1630 else
1631 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1632 }
1633
1634 return 0;
1635 }
1636
1637 static int setup_kmsg(const char *dest, int kmsg_socket) {
1638 const char *from, *to;
1639 _cleanup_umask_ mode_t u;
1640 int fd, r;
1641
1642 assert(kmsg_socket >= 0);
1643
1644 u = umask(0000);
1645
1646 /* We create the kmsg FIFO as /run/kmsg, but immediately
1647 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1648 * on the reading side behave very similar to /proc/kmsg,
1649 * their writing side behaves differently from /dev/kmsg in
1650 * that writing blocks when nothing is reading. In order to
1651 * avoid any problems with containers deadlocking due to this
1652 * we simply make /dev/kmsg unavailable to the container. */
1653 from = prefix_roota(dest, "/run/kmsg");
1654 to = prefix_roota(dest, "/proc/kmsg");
1655
1656 if (mkfifo(from, 0600) < 0)
1657 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1658 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1659 if (r < 0)
1660 return r;
1661
1662 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1663 if (fd < 0)
1664 return log_error_errno(errno, "Failed to open fifo: %m");
1665
1666 /* Store away the fd in the socket, so that it stays open as
1667 * long as we run the child */
1668 r = send_one_fd(kmsg_socket, fd, 0);
1669 safe_close(fd);
1670
1671 if (r < 0)
1672 return log_error_errno(r, "Failed to send FIFO fd: %m");
1673
1674 /* And now make the FIFO unavailable as /run/kmsg... */
1675 (void) unlink(from);
1676
1677 return 0;
1678 }
1679
1680 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1681 union in_addr_union *exposed = userdata;
1682
1683 assert(rtnl);
1684 assert(m);
1685 assert(exposed);
1686
1687 expose_port_execute(rtnl, arg_expose_ports, exposed);
1688 return 0;
1689 }
1690
1691 static int setup_hostname(void) {
1692
1693 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1694 return 0;
1695
1696 if (sethostname_idempotent(arg_machine) < 0)
1697 return -errno;
1698
1699 return 0;
1700 }
1701
1702 static int setup_journal(const char *directory) {
1703 sd_id128_t this_id;
1704 _cleanup_free_ char *d = NULL;
1705 const char *p, *q;
1706 bool try;
1707 char id[33];
1708 int r;
1709
1710 /* Don't link journals in ephemeral mode */
1711 if (arg_ephemeral)
1712 return 0;
1713
1714 if (arg_link_journal == LINK_NO)
1715 return 0;
1716
1717 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1718
1719 r = sd_id128_get_machine(&this_id);
1720 if (r < 0)
1721 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1722
1723 if (sd_id128_equal(arg_uuid, this_id)) {
1724 log_full(try ? LOG_WARNING : LOG_ERR,
1725 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1726 if (try)
1727 return 0;
1728 return -EEXIST;
1729 }
1730
1731 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1732 if (r < 0)
1733 return log_error_errno(r, "Failed to create /var: %m");
1734
1735 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1736 if (r < 0)
1737 return log_error_errno(r, "Failed to create /var/log: %m");
1738
1739 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1740 if (r < 0)
1741 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1742
1743 (void) sd_id128_to_string(arg_uuid, id);
1744
1745 p = strjoina("/var/log/journal/", id);
1746 q = prefix_roota(directory, p);
1747
1748 if (path_is_mount_point(p, NULL, 0) > 0) {
1749 if (try)
1750 return 0;
1751
1752 log_error("%s: already a mount point, refusing to use for journal", p);
1753 return -EEXIST;
1754 }
1755
1756 if (path_is_mount_point(q, NULL, 0) > 0) {
1757 if (try)
1758 return 0;
1759
1760 log_error("%s: already a mount point, refusing to use for journal", q);
1761 return -EEXIST;
1762 }
1763
1764 r = readlink_and_make_absolute(p, &d);
1765 if (r >= 0) {
1766 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
1767 path_equal(d, q)) {
1768
1769 r = userns_mkdir(directory, p, 0755, 0, 0);
1770 if (r < 0)
1771 log_warning_errno(r, "Failed to create directory %s: %m", q);
1772 return 0;
1773 }
1774
1775 if (unlink(p) < 0)
1776 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1777 } else if (r == -EINVAL) {
1778
1779 if (arg_link_journal == LINK_GUEST &&
1780 rmdir(p) < 0) {
1781
1782 if (errno == ENOTDIR) {
1783 log_error("%s already exists and is neither a symlink nor a directory", p);
1784 return r;
1785 } else
1786 return log_error_errno(errno, "Failed to remove %s: %m", p);
1787 }
1788 } else if (r != -ENOENT)
1789 return log_error_errno(r, "readlink(%s) failed: %m", p);
1790
1791 if (arg_link_journal == LINK_GUEST) {
1792
1793 if (symlink(q, p) < 0) {
1794 if (try) {
1795 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1796 return 0;
1797 } else
1798 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1799 }
1800
1801 r = userns_mkdir(directory, p, 0755, 0, 0);
1802 if (r < 0)
1803 log_warning_errno(r, "Failed to create directory %s: %m", q);
1804 return 0;
1805 }
1806
1807 if (arg_link_journal == LINK_HOST) {
1808 /* don't create parents here — if the host doesn't have
1809 * permanent journal set up, don't force it here */
1810
1811 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1812 if (try) {
1813 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1814 return 0;
1815 } else
1816 return log_error_errno(errno, "Failed to create %s: %m", p);
1817 }
1818
1819 } else if (access(p, F_OK) < 0)
1820 return 0;
1821
1822 if (dir_is_empty(q) == 0)
1823 log_warning("%s is not empty, proceeding anyway.", q);
1824
1825 r = userns_mkdir(directory, p, 0755, 0, 0);
1826 if (r < 0)
1827 return log_error_errno(r, "Failed to create %s: %m", q);
1828
1829 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1830 if (r < 0)
1831 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1832
1833 return 0;
1834 }
1835
1836 static int drop_capabilities(void) {
1837 return capability_bounding_set_drop(arg_caps_retain, false);
1838 }
1839
1840 static int reset_audit_loginuid(void) {
1841 _cleanup_free_ char *p = NULL;
1842 int r;
1843
1844 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1845 return 0;
1846
1847 r = read_one_line_file("/proc/self/loginuid", &p);
1848 if (r == -ENOENT)
1849 return 0;
1850 if (r < 0)
1851 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1852
1853 /* Already reset? */
1854 if (streq(p, "4294967295"))
1855 return 0;
1856
1857 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1858 if (r < 0) {
1859 log_error_errno(r,
1860 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1861 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1862 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1863 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1864 "using systemd-nspawn. Sleeping for 5s... (%m)");
1865
1866 sleep(5);
1867 }
1868
1869 return 0;
1870 }
1871
1872
1873 static int setup_propagate(const char *root) {
1874 const char *p, *q;
1875 int r;
1876
1877 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1878 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1879 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1880 (void) mkdir_p(p, 0600);
1881
1882 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1883 if (r < 0)
1884 return log_error_errno(r, "Failed to create /run/systemd: %m");
1885
1886 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1887 if (r < 0)
1888 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1889
1890 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1891 if (r < 0)
1892 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1893
1894 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1895 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1896 if (r < 0)
1897 return r;
1898
1899 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1900 if (r < 0)
1901 return r;
1902
1903 /* machined will MS_MOVE into that directory, and that's only
1904 * supported for non-shared mounts. */
1905 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1906 }
1907
1908 static int setup_machine_id(const char *directory) {
1909 const char *etc_machine_id;
1910 sd_id128_t id;
1911 int r;
1912
1913 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1914 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1915 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1916 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1917 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1918 * container behaves nicely). */
1919
1920 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1921
1922 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1923 if (r < 0) {
1924 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1925 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1926
1927 if (sd_id128_is_null(arg_uuid)) {
1928 r = sd_id128_randomize(&arg_uuid);
1929 if (r < 0)
1930 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1931 }
1932 } else {
1933 if (sd_id128_is_null(id)) {
1934 log_error("Machine ID in container image is zero, refusing.");
1935 return -EINVAL;
1936 }
1937
1938 arg_uuid = id;
1939 }
1940
1941 return 0;
1942 }
1943
1944 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1945 int r;
1946
1947 assert(directory);
1948
1949 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1950 return 0;
1951
1952 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1953 if (r == -EOPNOTSUPP)
1954 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1955 if (r == -EBADE)
1956 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1957 if (r < 0)
1958 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1959 if (r == 0)
1960 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1961 else
1962 log_debug("Patched directory tree to match UID/GID range.");
1963
1964 return r;
1965 }
1966
1967 /*
1968 * Return values:
1969 * < 0 : wait_for_terminate() failed to get the state of the
1970 * container, the container was terminated by a signal, or
1971 * failed for an unknown reason. No change is made to the
1972 * container argument.
1973 * > 0 : The program executed in the container terminated with an
1974 * error. The exit code of the program executed in the
1975 * container is returned. The container argument has been set
1976 * to CONTAINER_TERMINATED.
1977 * 0 : The container is being rebooted, has been shut down or exited
1978 * successfully. The container argument has been set to either
1979 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1980 *
1981 * That is, success is indicated by a return value of zero, and an
1982 * error is indicated by a non-zero value.
1983 */
1984 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1985 siginfo_t status;
1986 int r;
1987
1988 r = wait_for_terminate(pid, &status);
1989 if (r < 0)
1990 return log_warning_errno(r, "Failed to wait for container: %m");
1991
1992 switch (status.si_code) {
1993
1994 case CLD_EXITED:
1995 if (status.si_status == 0)
1996 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
1997 else
1998 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
1999
2000 *container = CONTAINER_TERMINATED;
2001 return status.si_status;
2002
2003 case CLD_KILLED:
2004 if (status.si_status == SIGINT) {
2005 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2006 *container = CONTAINER_TERMINATED;
2007 return 0;
2008
2009 } else if (status.si_status == SIGHUP) {
2010 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2011 *container = CONTAINER_REBOOTED;
2012 return 0;
2013 }
2014
2015 /* fall through */
2016
2017 case CLD_DUMPED:
2018 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2019 return -EIO;
2020
2021 default:
2022 log_error("Container %s failed due to unknown reason.", arg_machine);
2023 return -EIO;
2024 }
2025 }
2026
2027 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2028 pid_t pid;
2029
2030 pid = PTR_TO_PID(userdata);
2031 if (pid > 0) {
2032 if (kill(pid, arg_kill_signal) >= 0) {
2033 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2034 sd_event_source_set_userdata(s, NULL);
2035 return 0;
2036 }
2037 }
2038
2039 sd_event_exit(sd_event_source_get_event(s), 0);
2040 return 0;
2041 }
2042
2043 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2044 for (;;) {
2045 siginfo_t si = {};
2046 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2047 return log_error_errno(errno, "Failed to waitid(): %m");
2048 if (si.si_pid == 0) /* No pending children. */
2049 break;
2050 if (si.si_pid == PTR_TO_PID(userdata)) {
2051 /* The main process we care for has exited. Return from
2052 * signal handler but leave the zombie. */
2053 sd_event_exit(sd_event_source_get_event(s), 0);
2054 break;
2055 }
2056 /* Reap all other children. */
2057 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2058 }
2059
2060 return 0;
2061 }
2062
2063 static int determine_names(void) {
2064 int r;
2065
2066 if (arg_template && !arg_directory && arg_machine) {
2067
2068 /* If --template= was specified then we should not
2069 * search for a machine, but instead create a new one
2070 * in /var/lib/machine. */
2071
2072 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2073 if (!arg_directory)
2074 return log_oom();
2075 }
2076
2077 if (!arg_image && !arg_directory) {
2078 if (arg_machine) {
2079 _cleanup_(image_unrefp) Image *i = NULL;
2080
2081 r = image_find(arg_machine, &i);
2082 if (r < 0)
2083 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2084 if (r == 0) {
2085 log_error("No image for machine '%s'.", arg_machine);
2086 return -ENOENT;
2087 }
2088
2089 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
2090 r = free_and_strdup(&arg_image, i->path);
2091 else
2092 r = free_and_strdup(&arg_directory, i->path);
2093 if (r < 0)
2094 return log_oom();
2095
2096 if (!arg_ephemeral)
2097 arg_read_only = arg_read_only || i->read_only;
2098 } else
2099 arg_directory = get_current_dir_name();
2100
2101 if (!arg_directory && !arg_image) {
2102 log_error("Failed to determine path, please use -D or -i.");
2103 return -EINVAL;
2104 }
2105 }
2106
2107 if (!arg_machine) {
2108
2109 if (arg_directory && path_equal(arg_directory, "/"))
2110 arg_machine = gethostname_malloc();
2111 else {
2112 if (arg_image) {
2113 char *e;
2114
2115 arg_machine = strdup(basename(arg_image));
2116
2117 /* Truncate suffix if there is one */
2118 e = endswith(arg_machine, ".raw");
2119 if (e)
2120 *e = 0;
2121 } else
2122 arg_machine = strdup(basename(arg_directory));
2123 }
2124 if (!arg_machine)
2125 return log_oom();
2126
2127 hostname_cleanup(arg_machine);
2128 if (!machine_name_is_valid(arg_machine)) {
2129 log_error("Failed to determine machine name automatically, please use -M.");
2130 return -EINVAL;
2131 }
2132
2133 if (arg_ephemeral) {
2134 char *b;
2135
2136 /* Add a random suffix when this is an
2137 * ephemeral machine, so that we can run many
2138 * instances at once without manually having
2139 * to specify -M each time. */
2140
2141 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2142 return log_oom();
2143
2144 free(arg_machine);
2145 arg_machine = b;
2146 }
2147 }
2148
2149 return 0;
2150 }
2151
2152 static int chase_symlinks_and_update(char **p, unsigned flags) {
2153 char *chased;
2154 int r;
2155
2156 assert(p);
2157
2158 if (!*p)
2159 return 0;
2160
2161 r = chase_symlinks(*p, NULL, flags, &chased);
2162 if (r < 0)
2163 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2164
2165 free(*p);
2166 *p = chased;
2167
2168 return 0;
2169 }
2170
2171 static int determine_uid_shift(const char *directory) {
2172 int r;
2173
2174 if (arg_userns_mode == USER_NAMESPACE_NO) {
2175 arg_uid_shift = 0;
2176 return 0;
2177 }
2178
2179 if (arg_uid_shift == UID_INVALID) {
2180 struct stat st;
2181
2182 r = stat(directory, &st);
2183 if (r < 0)
2184 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2185
2186 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2187
2188 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2189 log_error("UID and GID base of %s don't match.", directory);
2190 return -EINVAL;
2191 }
2192
2193 arg_uid_range = UINT32_C(0x10000);
2194 }
2195
2196 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2197 log_error("UID base too high for UID range.");
2198 return -EINVAL;
2199 }
2200
2201 return 0;
2202 }
2203
2204 static int inner_child(
2205 Barrier *barrier,
2206 const char *directory,
2207 bool secondary,
2208 int kmsg_socket,
2209 int rtnl_socket,
2210 FDSet *fds) {
2211
2212 _cleanup_free_ char *home = NULL;
2213 char as_uuid[37];
2214 unsigned n_env = 1;
2215 const char *envp[] = {
2216 "PATH=" DEFAULT_PATH_SPLIT_USR,
2217 NULL, /* container */
2218 NULL, /* TERM */
2219 NULL, /* HOME */
2220 NULL, /* USER */
2221 NULL, /* LOGNAME */
2222 NULL, /* container_uuid */
2223 NULL, /* LISTEN_FDS */
2224 NULL, /* LISTEN_PID */
2225 NULL, /* NOTIFY_SOCKET */
2226 NULL
2227 };
2228 const char *exec_target;
2229
2230 _cleanup_strv_free_ char **env_use = NULL;
2231 int r;
2232
2233 assert(barrier);
2234 assert(directory);
2235 assert(kmsg_socket >= 0);
2236
2237 if (arg_userns_mode != USER_NAMESPACE_NO) {
2238 /* Tell the parent, that it now can write the UID map. */
2239 (void) barrier_place(barrier); /* #1 */
2240
2241 /* Wait until the parent wrote the UID map */
2242 if (!barrier_place_and_sync(barrier)) { /* #2 */
2243 log_error("Parent died too early");
2244 return -ESRCH;
2245 }
2246 }
2247
2248 r = reset_uid_gid();
2249 if (r < 0)
2250 return log_error_errno(r, "Couldn't become new root: %m");
2251
2252 r = mount_all(NULL,
2253 arg_mount_settings | MOUNT_IN_USERNS,
2254 arg_uid_shift,
2255 arg_uid_range,
2256 arg_selinux_apifs_context);
2257
2258 if (r < 0)
2259 return r;
2260
2261 r = mount_sysfs(NULL, arg_mount_settings);
2262 if (r < 0)
2263 return r;
2264
2265 /* Wait until we are cgroup-ified, so that we
2266 * can mount the right cgroup path writable */
2267 if (!barrier_place_and_sync(barrier)) { /* #3 */
2268 log_error("Parent died too early");
2269 return -ESRCH;
2270 }
2271
2272 if (arg_use_cgns && cg_ns_supported()) {
2273 r = unshare(CLONE_NEWCGROUP);
2274 if (r < 0)
2275 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2276 r = mount_cgroups(
2277 "",
2278 arg_unified_cgroup_hierarchy,
2279 arg_userns_mode != USER_NAMESPACE_NO,
2280 arg_uid_shift,
2281 arg_uid_range,
2282 arg_selinux_apifs_context,
2283 true);
2284 if (r < 0)
2285 return r;
2286 } else {
2287 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2288 if (r < 0)
2289 return r;
2290 }
2291
2292 r = setup_boot_id(NULL);
2293 if (r < 0)
2294 return r;
2295
2296 r = setup_kmsg(NULL, kmsg_socket);
2297 if (r < 0)
2298 return r;
2299 kmsg_socket = safe_close(kmsg_socket);
2300
2301 umask(0022);
2302
2303 if (setsid() < 0)
2304 return log_error_errno(errno, "setsid() failed: %m");
2305
2306 if (arg_private_network)
2307 loopback_setup();
2308
2309 if (arg_expose_ports) {
2310 r = expose_port_send_rtnl(rtnl_socket);
2311 if (r < 0)
2312 return r;
2313 rtnl_socket = safe_close(rtnl_socket);
2314 }
2315
2316 r = drop_capabilities();
2317 if (r < 0)
2318 return log_error_errno(r, "drop_capabilities() failed: %m");
2319
2320 setup_hostname();
2321
2322 if (arg_personality != PERSONALITY_INVALID) {
2323 r = safe_personality(arg_personality);
2324 if (r < 0)
2325 return log_error_errno(r, "personality() failed: %m");
2326 } else if (secondary) {
2327 r = safe_personality(PER_LINUX32);
2328 if (r < 0)
2329 return log_error_errno(r, "personality() failed: %m");
2330 }
2331
2332 #if HAVE_SELINUX
2333 if (arg_selinux_context)
2334 if (setexeccon(arg_selinux_context) < 0)
2335 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2336 #endif
2337
2338 r = change_uid_gid(arg_user, &home);
2339 if (r < 0)
2340 return r;
2341
2342 /* LXC sets container=lxc, so follow the scheme here */
2343 envp[n_env++] = strjoina("container=", arg_container_service_name);
2344
2345 envp[n_env] = strv_find_prefix(environ, "TERM=");
2346 if (envp[n_env])
2347 n_env++;
2348
2349 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2350 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2351 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2352 return log_oom();
2353
2354 assert(!sd_id128_is_null(arg_uuid));
2355
2356 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2357 return log_oom();
2358
2359 if (fdset_size(fds) > 0) {
2360 r = fdset_cloexec(fds, false);
2361 if (r < 0)
2362 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2363
2364 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2365 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2366 return log_oom();
2367 }
2368 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2369 return log_oom();
2370
2371 env_use = strv_env_merge(2, envp, arg_setenv);
2372 if (!env_use)
2373 return log_oom();
2374
2375 /* Let the parent know that we are ready and
2376 * wait until the parent is ready with the
2377 * setup, too... */
2378 if (!barrier_place_and_sync(barrier)) { /* #4 */
2379 log_error("Parent died too early");
2380 return -ESRCH;
2381 }
2382
2383 if (arg_chdir)
2384 if (chdir(arg_chdir) < 0)
2385 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2386
2387 if (arg_start_mode == START_PID2) {
2388 r = stub_pid1(arg_uuid);
2389 if (r < 0)
2390 return r;
2391 }
2392
2393 /* Now, explicitly close the log, so that we
2394 * then can close all remaining fds. Closing
2395 * the log explicitly first has the benefit
2396 * that the logging subsystem knows about it,
2397 * and is thus ready to be reopened should we
2398 * need it again. Note that the other fds
2399 * closed here are at least the locking and
2400 * barrier fds. */
2401 log_close();
2402 (void) fdset_close_others(fds);
2403
2404 if (arg_start_mode == START_BOOT) {
2405 char **a;
2406 size_t m;
2407
2408 /* Automatically search for the init system */
2409
2410 m = strv_length(arg_parameters);
2411 a = newa(char*, m + 2);
2412 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2413 a[1 + m] = NULL;
2414
2415 a[0] = (char*) "/usr/lib/systemd/systemd";
2416 execve(a[0], a, env_use);
2417
2418 a[0] = (char*) "/lib/systemd/systemd";
2419 execve(a[0], a, env_use);
2420
2421 a[0] = (char*) "/sbin/init";
2422 execve(a[0], a, env_use);
2423
2424 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2425 } else if (!strv_isempty(arg_parameters)) {
2426 exec_target = arg_parameters[0];
2427 execvpe(arg_parameters[0], arg_parameters, env_use);
2428 } else {
2429 if (!arg_chdir)
2430 /* If we cannot change the directory, we'll end up in /, that is expected. */
2431 (void) chdir(home ?: "/root");
2432
2433 execle("/bin/bash", "-bash", NULL, env_use);
2434 execle("/bin/sh", "-sh", NULL, env_use);
2435
2436 exec_target = "/bin/bash, /bin/sh";
2437 }
2438
2439 r = -errno;
2440 (void) log_open();
2441 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2442 }
2443
2444 static int setup_sd_notify_child(void) {
2445 static const int one = 1;
2446 int fd = -1;
2447 union sockaddr_union sa = {
2448 .sa.sa_family = AF_UNIX,
2449 };
2450 int r;
2451
2452 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2453 if (fd < 0)
2454 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2455
2456 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2457 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2458
2459 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2460 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2461 if (r < 0) {
2462 safe_close(fd);
2463 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2464 }
2465
2466 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2467 if (r < 0) {
2468 safe_close(fd);
2469 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2470 }
2471
2472 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2473 if (r < 0) {
2474 safe_close(fd);
2475 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2476 }
2477
2478 return fd;
2479 }
2480
2481 static int outer_child(
2482 Barrier *barrier,
2483 const char *directory,
2484 const char *console,
2485 DissectedImage *dissected_image,
2486 bool interactive,
2487 bool secondary,
2488 int pid_socket,
2489 int uuid_socket,
2490 int notify_socket,
2491 int kmsg_socket,
2492 int rtnl_socket,
2493 int uid_shift_socket,
2494 FDSet *fds) {
2495
2496 pid_t pid;
2497 ssize_t l;
2498 int r;
2499 _cleanup_close_ int fd = -1;
2500
2501 assert(barrier);
2502 assert(directory);
2503 assert(console);
2504 assert(pid_socket >= 0);
2505 assert(uuid_socket >= 0);
2506 assert(notify_socket >= 0);
2507 assert(kmsg_socket >= 0);
2508
2509 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2510 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2511
2512 if (interactive) {
2513 close_nointr(STDIN_FILENO);
2514 close_nointr(STDOUT_FILENO);
2515 close_nointr(STDERR_FILENO);
2516
2517 r = open_terminal(console, O_RDWR);
2518 if (r != STDIN_FILENO) {
2519 if (r >= 0) {
2520 safe_close(r);
2521 r = -EINVAL;
2522 }
2523
2524 return log_error_errno(r, "Failed to open console: %m");
2525 }
2526
2527 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2528 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2529 return log_error_errno(errno, "Failed to duplicate console: %m");
2530 }
2531
2532 r = reset_audit_loginuid();
2533 if (r < 0)
2534 return r;
2535
2536 /* Mark everything as slave, so that we still
2537 * receive mounts from the real root, but don't
2538 * propagate mounts to the real root. */
2539 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2540 if (r < 0)
2541 return r;
2542
2543 if (dissected_image) {
2544 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2545 if (r < 0)
2546 return r;
2547 }
2548
2549 r = determine_uid_shift(directory);
2550 if (r < 0)
2551 return r;
2552
2553 if (arg_userns_mode != USER_NAMESPACE_NO) {
2554 /* Let the parent know which UID shift we read from the image */
2555 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2556 if (l < 0)
2557 return log_error_errno(errno, "Failed to send UID shift: %m");
2558 if (l != sizeof(arg_uid_shift)) {
2559 log_error("Short write while sending UID shift.");
2560 return -EIO;
2561 }
2562
2563 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2564 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2565 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2566 * not it will pick a different one, and send it back to us. */
2567
2568 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2569 if (l < 0)
2570 return log_error_errno(errno, "Failed to recv UID shift: %m");
2571 if (l != sizeof(arg_uid_shift)) {
2572 log_error("Short read while receiving UID shift.");
2573 return -EIO;
2574 }
2575 }
2576
2577 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2578 }
2579
2580 /* Turn directory into bind mount */
2581 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2582 if (r < 0)
2583 return r;
2584
2585 r = setup_pivot_root(
2586 directory,
2587 arg_pivot_root_new,
2588 arg_pivot_root_old);
2589 if (r < 0)
2590 return r;
2591
2592 r = setup_volatile(
2593 directory,
2594 arg_volatile_mode,
2595 arg_userns_mode != USER_NAMESPACE_NO,
2596 arg_uid_shift,
2597 arg_uid_range,
2598 arg_selinux_context);
2599 if (r < 0)
2600 return r;
2601
2602 r = setup_volatile_state(
2603 directory,
2604 arg_volatile_mode,
2605 arg_userns_mode != USER_NAMESPACE_NO,
2606 arg_uid_shift,
2607 arg_uid_range,
2608 arg_selinux_context);
2609 if (r < 0)
2610 return r;
2611
2612 /* Mark everything as shared so our mounts get propagated down. This is
2613 * required to make new bind mounts available in systemd services
2614 * inside the containter that create a new mount namespace.
2615 * See https://github.com/systemd/systemd/issues/3860
2616 * Further submounts (such as /dev) done after this will inherit the
2617 * shared propagation mode. */
2618 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2619 if (r < 0)
2620 return r;
2621
2622 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2623 if (r < 0)
2624 return r;
2625
2626 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2627 if (r < 0)
2628 return r;
2629
2630 if (arg_read_only) {
2631 r = bind_remount_recursive(directory, true, NULL);
2632 if (r < 0)
2633 return log_error_errno(r, "Failed to make tree read-only: %m");
2634 }
2635
2636 r = mount_all(directory,
2637 arg_mount_settings,
2638 arg_uid_shift,
2639 arg_uid_range,
2640 arg_selinux_apifs_context);
2641 if (r < 0)
2642 return r;
2643
2644 r = copy_devnodes(directory);
2645 if (r < 0)
2646 return r;
2647
2648 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2649
2650 r = setup_pts(directory);
2651 if (r < 0)
2652 return r;
2653
2654 r = setup_propagate(directory);
2655 if (r < 0)
2656 return r;
2657
2658 r = setup_dev_console(directory, console);
2659 if (r < 0)
2660 return r;
2661
2662 r = setup_keyring();
2663 if (r < 0)
2664 return r;
2665
2666 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2667 if (r < 0)
2668 return r;
2669
2670 r = setup_timezone(directory);
2671 if (r < 0)
2672 return r;
2673
2674 r = setup_resolv_conf(directory);
2675 if (r < 0)
2676 return r;
2677
2678 r = setup_machine_id(directory);
2679 if (r < 0)
2680 return r;
2681
2682 r = setup_journal(directory);
2683 if (r < 0)
2684 return r;
2685
2686 r = mount_custom(
2687 directory,
2688 arg_custom_mounts,
2689 arg_n_custom_mounts,
2690 arg_userns_mode != USER_NAMESPACE_NO,
2691 arg_uid_shift,
2692 arg_uid_range,
2693 arg_selinux_apifs_context);
2694 if (r < 0)
2695 return r;
2696
2697 if (!arg_use_cgns || !cg_ns_supported()) {
2698 r = mount_cgroups(
2699 directory,
2700 arg_unified_cgroup_hierarchy,
2701 arg_userns_mode != USER_NAMESPACE_NO,
2702 arg_uid_shift,
2703 arg_uid_range,
2704 arg_selinux_apifs_context,
2705 false);
2706 if (r < 0)
2707 return r;
2708 }
2709
2710 r = mount_move_root(directory);
2711 if (r < 0)
2712 return log_error_errno(r, "Failed to move root directory: %m");
2713
2714 fd = setup_sd_notify_child();
2715 if (fd < 0)
2716 return fd;
2717
2718 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2719 arg_clone_ns_flags |
2720 (arg_private_network ? CLONE_NEWNET : 0) |
2721 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2722 if (pid < 0)
2723 return log_error_errno(errno, "Failed to fork inner child: %m");
2724 if (pid == 0) {
2725 pid_socket = safe_close(pid_socket);
2726 uuid_socket = safe_close(uuid_socket);
2727 notify_socket = safe_close(notify_socket);
2728 uid_shift_socket = safe_close(uid_shift_socket);
2729
2730 /* The inner child has all namespaces that are
2731 * requested, so that we all are owned by the user if
2732 * user namespaces are turned on. */
2733
2734 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2735 if (r < 0)
2736 _exit(EXIT_FAILURE);
2737
2738 _exit(EXIT_SUCCESS);
2739 }
2740
2741 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2742 if (l < 0)
2743 return log_error_errno(errno, "Failed to send PID: %m");
2744 if (l != sizeof(pid)) {
2745 log_error("Short write while sending PID.");
2746 return -EIO;
2747 }
2748
2749 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2750 if (l < 0)
2751 return log_error_errno(errno, "Failed to send machine ID: %m");
2752 if (l != sizeof(arg_uuid)) {
2753 log_error("Short write while sending machine ID.");
2754 return -EIO;
2755 }
2756
2757 l = send_one_fd(notify_socket, fd, 0);
2758 if (l < 0)
2759 return log_error_errno(errno, "Failed to send notify fd: %m");
2760
2761 pid_socket = safe_close(pid_socket);
2762 uuid_socket = safe_close(uuid_socket);
2763 notify_socket = safe_close(notify_socket);
2764 kmsg_socket = safe_close(kmsg_socket);
2765 rtnl_socket = safe_close(rtnl_socket);
2766
2767 return 0;
2768 }
2769
2770 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2771 unsigned n_tries = 100;
2772 uid_t candidate;
2773 int r;
2774
2775 assert(shift);
2776 assert(ret_lock_file);
2777 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2778 assert(arg_uid_range == 0x10000U);
2779
2780 candidate = *shift;
2781
2782 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2783
2784 for (;;) {
2785 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2786 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2787
2788 if (--n_tries <= 0)
2789 return -EBUSY;
2790
2791 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2792 goto next;
2793 if ((candidate & UINT32_C(0xFFFF)) != 0)
2794 goto next;
2795
2796 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2797 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2798 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2799 goto next;
2800 if (r < 0)
2801 return r;
2802
2803 /* Make some superficial checks whether the range is currently known in the user database */
2804 if (getpwuid(candidate))
2805 goto next;
2806 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2807 goto next;
2808 if (getgrgid(candidate))
2809 goto next;
2810 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2811 goto next;
2812
2813 *ret_lock_file = lf;
2814 lf = (struct LockFile) LOCK_FILE_INIT;
2815 *shift = candidate;
2816 return 0;
2817
2818 next:
2819 random_bytes(&candidate, sizeof(candidate));
2820 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2821 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2822 }
2823 }
2824
2825 static int setup_uid_map(pid_t pid) {
2826 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2827 int r;
2828
2829 assert(pid > 1);
2830
2831 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2832 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2833 r = write_string_file(uid_map, line, 0);
2834 if (r < 0)
2835 return log_error_errno(r, "Failed to write UID map: %m");
2836
2837 /* We always assign the same UID and GID ranges */
2838 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2839 r = write_string_file(uid_map, line, 0);
2840 if (r < 0)
2841 return log_error_errno(r, "Failed to write GID map: %m");
2842
2843 return 0;
2844 }
2845
2846 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2847 char buf[NOTIFY_BUFFER_MAX+1];
2848 char *p = NULL;
2849 struct iovec iovec = {
2850 .iov_base = buf,
2851 .iov_len = sizeof(buf)-1,
2852 };
2853 union {
2854 struct cmsghdr cmsghdr;
2855 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2856 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2857 } control = {};
2858 struct msghdr msghdr = {
2859 .msg_iov = &iovec,
2860 .msg_iovlen = 1,
2861 .msg_control = &control,
2862 .msg_controllen = sizeof(control),
2863 };
2864 struct cmsghdr *cmsg;
2865 struct ucred *ucred = NULL;
2866 ssize_t n;
2867 pid_t inner_child_pid;
2868 _cleanup_strv_free_ char **tags = NULL;
2869
2870 assert(userdata);
2871
2872 inner_child_pid = PTR_TO_PID(userdata);
2873
2874 if (revents != EPOLLIN) {
2875 log_warning("Got unexpected poll event for notify fd.");
2876 return 0;
2877 }
2878
2879 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2880 if (n < 0) {
2881 if (IN_SET(errno, EAGAIN, EINTR))
2882 return 0;
2883
2884 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2885 }
2886 cmsg_close_all(&msghdr);
2887
2888 CMSG_FOREACH(cmsg, &msghdr) {
2889 if (cmsg->cmsg_level == SOL_SOCKET &&
2890 cmsg->cmsg_type == SCM_CREDENTIALS &&
2891 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2892
2893 ucred = (struct ucred*) CMSG_DATA(cmsg);
2894 }
2895 }
2896
2897 if (!ucred || ucred->pid != inner_child_pid) {
2898 log_debug("Received notify message without valid credentials. Ignoring.");
2899 return 0;
2900 }
2901
2902 if ((size_t) n >= sizeof(buf)) {
2903 log_warning("Received notify message exceeded maximum size. Ignoring.");
2904 return 0;
2905 }
2906
2907 buf[n] = 0;
2908 tags = strv_split(buf, "\n\r");
2909 if (!tags)
2910 return log_oom();
2911
2912 if (strv_find(tags, "READY=1"))
2913 sd_notifyf(false, "READY=1\n");
2914
2915 p = strv_find_startswith(tags, "STATUS=");
2916 if (p)
2917 sd_notifyf(false, "STATUS=Container running: %s", p);
2918
2919 return 0;
2920 }
2921
2922 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2923 int r;
2924
2925 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2926 if (r < 0)
2927 return log_error_errno(r, "Failed to allocate notify event source: %m");
2928
2929 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2930
2931 return 0;
2932 }
2933
2934 static int load_settings(void) {
2935 _cleanup_(settings_freep) Settings *settings = NULL;
2936 _cleanup_fclose_ FILE *f = NULL;
2937 _cleanup_free_ char *p = NULL;
2938 const char *fn, *i;
2939 int r;
2940
2941 /* If all settings are masked, there's no point in looking for
2942 * the settings file */
2943 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2944 return 0;
2945
2946 fn = strjoina(arg_machine, ".nspawn");
2947
2948 /* We first look in the admin's directories in /etc and /run */
2949 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2950 _cleanup_free_ char *j = NULL;
2951
2952 j = strjoin(i, "/", fn);
2953 if (!j)
2954 return log_oom();
2955
2956 f = fopen(j, "re");
2957 if (f) {
2958 p = j;
2959 j = NULL;
2960
2961 /* By default, we trust configuration from /etc and /run */
2962 if (arg_settings_trusted < 0)
2963 arg_settings_trusted = true;
2964
2965 break;
2966 }
2967
2968 if (errno != ENOENT)
2969 return log_error_errno(errno, "Failed to open %s: %m", j);
2970 }
2971
2972 if (!f) {
2973 /* After that, let's look for a file next to the
2974 * actual image we shall boot. */
2975
2976 if (arg_image) {
2977 p = file_in_same_dir(arg_image, fn);
2978 if (!p)
2979 return log_oom();
2980 } else if (arg_directory) {
2981 p = file_in_same_dir(arg_directory, fn);
2982 if (!p)
2983 return log_oom();
2984 }
2985
2986 if (p) {
2987 f = fopen(p, "re");
2988 if (!f && errno != ENOENT)
2989 return log_error_errno(errno, "Failed to open %s: %m", p);
2990
2991 /* By default, we do not trust configuration from /var/lib/machines */
2992 if (arg_settings_trusted < 0)
2993 arg_settings_trusted = false;
2994 }
2995 }
2996
2997 if (!f)
2998 return 0;
2999
3000 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3001
3002 r = settings_load(f, p, &settings);
3003 if (r < 0)
3004 return r;
3005
3006 /* Copy over bits from the settings, unless they have been
3007 * explicitly masked by command line switches. */
3008
3009 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3010 settings->start_mode >= 0) {
3011 arg_start_mode = settings->start_mode;
3012
3013 strv_free(arg_parameters);
3014 arg_parameters = settings->parameters;
3015 settings->parameters = NULL;
3016 }
3017
3018 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3019 settings->pivot_root_new) {
3020 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3021 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3022 }
3023
3024 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3025 settings->working_directory) {
3026 free(arg_chdir);
3027 arg_chdir = settings->working_directory;
3028 settings->working_directory = NULL;
3029 }
3030
3031 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3032 settings->environment) {
3033 strv_free(arg_setenv);
3034 arg_setenv = settings->environment;
3035 settings->environment = NULL;
3036 }
3037
3038 if ((arg_settings_mask & SETTING_USER) == 0 &&
3039 settings->user) {
3040 free(arg_user);
3041 arg_user = settings->user;
3042 settings->user = NULL;
3043 }
3044
3045 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3046 uint64_t plus;
3047
3048 plus = settings->capability;
3049 if (settings_private_network(settings))
3050 plus |= (1ULL << CAP_NET_ADMIN);
3051
3052 if (!arg_settings_trusted && plus != 0) {
3053 if (settings->capability != 0)
3054 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3055 } else
3056 arg_caps_retain |= plus;
3057
3058 arg_caps_retain &= ~settings->drop_capability;
3059 }
3060
3061 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3062 settings->kill_signal > 0)
3063 arg_kill_signal = settings->kill_signal;
3064
3065 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3066 settings->personality != PERSONALITY_INVALID)
3067 arg_personality = settings->personality;
3068
3069 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3070 !sd_id128_is_null(settings->machine_id)) {
3071
3072 if (!arg_settings_trusted)
3073 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3074 else
3075 arg_uuid = settings->machine_id;
3076 }
3077
3078 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3079 settings->read_only >= 0)
3080 arg_read_only = settings->read_only;
3081
3082 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3083 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3084 arg_volatile_mode = settings->volatile_mode;
3085
3086 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3087 settings->n_custom_mounts > 0) {
3088
3089 if (!arg_settings_trusted)
3090 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3091 else {
3092 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3093 arg_custom_mounts = settings->custom_mounts;
3094 arg_n_custom_mounts = settings->n_custom_mounts;
3095
3096 settings->custom_mounts = NULL;
3097 settings->n_custom_mounts = 0;
3098 }
3099 }
3100
3101 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3102 (settings->private_network >= 0 ||
3103 settings->network_veth >= 0 ||
3104 settings->network_bridge ||
3105 settings->network_zone ||
3106 settings->network_interfaces ||
3107 settings->network_macvlan ||
3108 settings->network_ipvlan ||
3109 settings->network_veth_extra)) {
3110
3111 if (!arg_settings_trusted)
3112 log_warning("Ignoring network settings, file %s is not trusted.", p);
3113 else {
3114 arg_network_veth = settings_network_veth(settings);
3115 arg_private_network = settings_private_network(settings);
3116
3117 strv_free(arg_network_interfaces);
3118 arg_network_interfaces = settings->network_interfaces;
3119 settings->network_interfaces = NULL;
3120
3121 strv_free(arg_network_macvlan);
3122 arg_network_macvlan = settings->network_macvlan;
3123 settings->network_macvlan = NULL;
3124
3125 strv_free(arg_network_ipvlan);
3126 arg_network_ipvlan = settings->network_ipvlan;
3127 settings->network_ipvlan = NULL;
3128
3129 strv_free(arg_network_veth_extra);
3130 arg_network_veth_extra = settings->network_veth_extra;
3131 settings->network_veth_extra = NULL;
3132
3133 free(arg_network_bridge);
3134 arg_network_bridge = settings->network_bridge;
3135 settings->network_bridge = NULL;
3136
3137 free(arg_network_zone);
3138 arg_network_zone = settings->network_zone;
3139 settings->network_zone = NULL;
3140 }
3141 }
3142
3143 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3144 settings->expose_ports) {
3145
3146 if (!arg_settings_trusted)
3147 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3148 else {
3149 expose_port_free_all(arg_expose_ports);
3150 arg_expose_ports = settings->expose_ports;
3151 settings->expose_ports = NULL;
3152 }
3153 }
3154
3155 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3156 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3157
3158 if (!arg_settings_trusted)
3159 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3160 else {
3161 arg_userns_mode = settings->userns_mode;
3162 arg_uid_shift = settings->uid_shift;
3163 arg_uid_range = settings->uid_range;
3164 arg_userns_chown = settings->userns_chown;
3165 }
3166 }
3167
3168 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3169 arg_notify_ready = settings->notify_ready;
3170
3171 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3172
3173 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3174 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3175 else {
3176 strv_free(arg_syscall_whitelist);
3177 strv_free(arg_syscall_blacklist);
3178
3179 arg_syscall_whitelist = settings->syscall_whitelist;
3180 arg_syscall_blacklist = settings->syscall_blacklist;
3181
3182 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3183 }
3184 }
3185
3186 return 0;
3187 }
3188
3189 static int run(int master,
3190 const char* console,
3191 DissectedImage *dissected_image,
3192 bool interactive,
3193 bool secondary,
3194 FDSet *fds,
3195 char veth_name[IFNAMSIZ], bool *veth_created,
3196 union in_addr_union *exposed,
3197 pid_t *pid, int *ret) {
3198
3199 static const struct sigaction sa = {
3200 .sa_handler = nop_signal_handler,
3201 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3202 };
3203
3204 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3205 _cleanup_close_ int etc_passwd_lock = -1;
3206 _cleanup_close_pair_ int
3207 kmsg_socket_pair[2] = { -1, -1 },
3208 rtnl_socket_pair[2] = { -1, -1 },
3209 pid_socket_pair[2] = { -1, -1 },
3210 uuid_socket_pair[2] = { -1, -1 },
3211 notify_socket_pair[2] = { -1, -1 },
3212 uid_shift_socket_pair[2] = { -1, -1 };
3213 _cleanup_close_ int notify_socket= -1;
3214 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3215 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3216 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3217 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3218 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3219 ContainerStatus container_status = 0;
3220 char last_char = 0;
3221 int ifi = 0, r;
3222 ssize_t l;
3223 sigset_t mask_chld;
3224
3225 assert_se(sigemptyset(&mask_chld) == 0);
3226 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3227
3228 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3229 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3230 * check with getpwuid() if the specific user already exists. Note that /etc might be
3231 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3232 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3233 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3234 * really ours. */
3235
3236 etc_passwd_lock = take_etc_passwd_lock(NULL);
3237 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3238 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3239 }
3240
3241 r = barrier_create(&barrier);
3242 if (r < 0)
3243 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3244
3245 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3246 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3247
3248 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3249 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3250
3251 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3252 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3253
3254 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3255 return log_error_errno(errno, "Failed to create id socket pair: %m");
3256
3257 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3258 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3259
3260 if (arg_userns_mode != USER_NAMESPACE_NO)
3261 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3262 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3263
3264 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3265 * parent's blocking calls and give it a chance to call wait() and terminate. */
3266 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3267 if (r < 0)
3268 return log_error_errno(errno, "Failed to change the signal mask: %m");
3269
3270 r = sigaction(SIGCHLD, &sa, NULL);
3271 if (r < 0)
3272 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3273
3274 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3275 if (*pid < 0)
3276 return log_error_errno(errno, "clone() failed%s: %m",
3277 errno == EINVAL ?
3278 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3279
3280 if (*pid == 0) {
3281 /* The outer child only has a file system namespace. */
3282 barrier_set_role(&barrier, BARRIER_CHILD);
3283
3284 master = safe_close(master);
3285
3286 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3287 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3288 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3289 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3290 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3291 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3292
3293 (void) reset_all_signal_handlers();
3294 (void) reset_signal_mask();
3295
3296 r = outer_child(&barrier,
3297 arg_directory,
3298 console,
3299 dissected_image,
3300 interactive,
3301 secondary,
3302 pid_socket_pair[1],
3303 uuid_socket_pair[1],
3304 notify_socket_pair[1],
3305 kmsg_socket_pair[1],
3306 rtnl_socket_pair[1],
3307 uid_shift_socket_pair[1],
3308 fds);
3309 if (r < 0)
3310 _exit(EXIT_FAILURE);
3311
3312 _exit(EXIT_SUCCESS);
3313 }
3314
3315 barrier_set_role(&barrier, BARRIER_PARENT);
3316
3317 fds = fdset_free(fds);
3318
3319 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3320 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3321 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3322 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3323 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3324 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3325
3326 if (arg_userns_mode != USER_NAMESPACE_NO) {
3327 /* The child just let us know the UID shift it might have read from the image. */
3328 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3329 if (l < 0)
3330 return log_error_errno(errno, "Failed to read UID shift: %m");
3331 if (l != sizeof arg_uid_shift) {
3332 log_error("Short read while reading UID shift.");
3333 return -EIO;
3334 }
3335
3336 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3337 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3338 * image, but if that's already in use, pick a new one, and report back to the child,
3339 * which one we now picked. */
3340
3341 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3342 if (r < 0)
3343 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3344
3345 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3346 if (l < 0)
3347 return log_error_errno(errno, "Failed to send UID shift: %m");
3348 if (l != sizeof arg_uid_shift) {
3349 log_error("Short write while writing UID shift.");
3350 return -EIO;
3351 }
3352 }
3353 }
3354
3355 /* Wait for the outer child. */
3356 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3357 if (r != 0)
3358 return r < 0 ? r : -EIO;
3359
3360 /* And now retrieve the PID of the inner child. */
3361 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3362 if (l < 0)
3363 return log_error_errno(errno, "Failed to read inner child PID: %m");
3364 if (l != sizeof *pid) {
3365 log_error("Short read while reading inner child PID.");
3366 return -EIO;
3367 }
3368
3369 /* We also retrieve container UUID in case it was generated by outer child */
3370 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3371 if (l < 0)
3372 return log_error_errno(errno, "Failed to read container machine ID: %m");
3373 if (l != sizeof(arg_uuid)) {
3374 log_error("Short read while reading container machined ID.");
3375 return -EIO;
3376 }
3377
3378 /* We also retrieve the socket used for notifications generated by outer child */
3379 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3380 if (notify_socket < 0)
3381 return log_error_errno(notify_socket,
3382 "Failed to receive notification socket from the outer child: %m");
3383
3384 log_debug("Init process invoked as PID "PID_FMT, *pid);
3385
3386 if (arg_userns_mode != USER_NAMESPACE_NO) {
3387 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3388 log_error("Child died too early.");
3389 return -ESRCH;
3390 }
3391
3392 r = setup_uid_map(*pid);
3393 if (r < 0)
3394 return r;
3395
3396 (void) barrier_place(&barrier); /* #2 */
3397 }
3398
3399 if (arg_private_network) {
3400
3401 r = move_network_interfaces(*pid, arg_network_interfaces);
3402 if (r < 0)
3403 return r;
3404
3405 if (arg_network_veth) {
3406 r = setup_veth(arg_machine, *pid, veth_name,
3407 arg_network_bridge || arg_network_zone);
3408 if (r < 0)
3409 return r;
3410 else if (r > 0)
3411 ifi = r;
3412
3413 if (arg_network_bridge) {
3414 /* Add the interface to a bridge */
3415 r = setup_bridge(veth_name, arg_network_bridge, false);
3416 if (r < 0)
3417 return r;
3418 if (r > 0)
3419 ifi = r;
3420 } else if (arg_network_zone) {
3421 /* Add the interface to a bridge, possibly creating it */
3422 r = setup_bridge(veth_name, arg_network_zone, true);
3423 if (r < 0)
3424 return r;
3425 if (r > 0)
3426 ifi = r;
3427 }
3428 }
3429
3430 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3431 if (r < 0)
3432 return r;
3433
3434 /* We created the primary and extra veth links now; let's remember this, so that we know to
3435 remove them later on. Note that we don't bother with removing veth links that were created
3436 here when their setup failed half-way, because in that case the kernel should be able to
3437 remove them on its own, since they cannot be referenced by anything yet. */
3438 *veth_created = true;
3439
3440 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3441 if (r < 0)
3442 return r;
3443
3444 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3445 if (r < 0)
3446 return r;
3447 }
3448
3449 if (arg_register) {
3450 r = register_machine(
3451 arg_machine,
3452 *pid,
3453 arg_directory,
3454 arg_uuid,
3455 ifi,
3456 arg_slice,
3457 arg_custom_mounts, arg_n_custom_mounts,
3458 arg_kill_signal,
3459 arg_property,
3460 arg_keep_unit,
3461 arg_container_service_name);
3462 if (r < 0)
3463 return r;
3464 } else if (!arg_keep_unit) {
3465 r = allocate_scope(
3466 arg_machine,
3467 *pid,
3468 arg_slice,
3469 arg_custom_mounts, arg_n_custom_mounts,
3470 arg_kill_signal,
3471 arg_property);
3472 if (r < 0)
3473 return r;
3474
3475 } else if (arg_slice || arg_property)
3476 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3477
3478 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3479 if (r < 0)
3480 return r;
3481
3482 if (arg_keep_unit) {
3483 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3484 if (r < 0)
3485 return r;
3486 }
3487
3488 r = chown_cgroup(*pid, arg_uid_shift);
3489 if (r < 0)
3490 return r;
3491
3492 /* Notify the child that the parent is ready with all
3493 * its setup (including cgroup-ification), and that
3494 * the child can now hand over control to the code to
3495 * run inside the container. */
3496 (void) barrier_place(&barrier); /* #3 */
3497
3498 /* Block SIGCHLD here, before notifying child.
3499 * process_pty() will handle it with the other signals. */
3500 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3501
3502 /* Reset signal to default */
3503 r = default_signals(SIGCHLD, -1);
3504 if (r < 0)
3505 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3506
3507 r = sd_event_new(&event);
3508 if (r < 0)
3509 return log_error_errno(r, "Failed to get default event source: %m");
3510
3511 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3512 if (r < 0)
3513 return r;
3514
3515 /* Let the child know that we are ready and wait that the child is completely ready now. */
3516 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3517 log_error("Child died too early.");
3518 return -ESRCH;
3519 }
3520
3521 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3522 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3523 etc_passwd_lock = safe_close(etc_passwd_lock);
3524
3525 sd_notifyf(false,
3526 "STATUS=Container running.\n"
3527 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3528 if (!arg_notify_ready)
3529 sd_notify(false, "READY=1\n");
3530
3531 if (arg_kill_signal > 0) {
3532 /* Try to kill the init system on SIGINT or SIGTERM */
3533 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3534 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3535 } else {
3536 /* Immediately exit */
3537 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3538 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3539 }
3540
3541 /* Exit when the child exits */
3542 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3543
3544 if (arg_expose_ports) {
3545 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3546 if (r < 0)
3547 return r;
3548
3549 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3550 }
3551
3552 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3553
3554 r = pty_forward_new(event, master,
3555 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3556 &forward);
3557 if (r < 0)
3558 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3559
3560 r = sd_event_loop(event);
3561 if (r < 0)
3562 return log_error_errno(r, "Failed to run event loop: %m");
3563
3564 pty_forward_get_last_char(forward, &last_char);
3565
3566 forward = pty_forward_free(forward);
3567
3568 if (!arg_quiet && last_char != '\n')
3569 putc('\n', stdout);
3570
3571 /* Kill if it is not dead yet anyway */
3572 if (arg_register && !arg_keep_unit)
3573 terminate_machine(*pid);
3574
3575 /* Normally redundant, but better safe than sorry */
3576 (void) kill(*pid, SIGKILL);
3577
3578 r = wait_for_container(*pid, &container_status);
3579 *pid = 0;
3580
3581 if (r < 0)
3582 /* We failed to wait for the container, or the container exited abnormally. */
3583 return r;
3584 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3585 /* r > 0 → The container exited with a non-zero status.
3586 * As a special case, we need to replace 133 with a different value,
3587 * because 133 is special-cased in the service file to reboot the container.
3588 * otherwise → The container exited with zero status and a reboot was not requested.
3589 */
3590 if (r == EXIT_FORCE_RESTART)
3591 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3592 *ret = r;
3593 return 0; /* finito */
3594 }
3595
3596 /* CONTAINER_REBOOTED, loop again */
3597
3598 if (arg_keep_unit) {
3599 /* Special handling if we are running as a service: instead of simply
3600 * restarting the machine we want to restart the entire service, so let's
3601 * inform systemd about this with the special exit code 133. The service
3602 * file uses RestartForceExitStatus=133 so that this results in a full
3603 * nspawn restart. This is necessary since we might have cgroup parameters
3604 * set we want to have flushed out. */
3605 *ret = EXIT_FORCE_RESTART;
3606 return 0; /* finito */
3607 }
3608
3609 expose_port_flush(arg_expose_ports, exposed);
3610
3611 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3612 *veth_created = false;
3613 return 1; /* loop again */
3614 }
3615
3616 int main(int argc, char *argv[]) {
3617
3618 _cleanup_free_ char *console = NULL;
3619 _cleanup_close_ int master = -1;
3620 _cleanup_fdset_free_ FDSet *fds = NULL;
3621 int r, n_fd_passed, ret = EXIT_SUCCESS;
3622 char veth_name[IFNAMSIZ] = "";
3623 bool secondary = false, remove_directory = false, remove_image = false;
3624 pid_t pid = 0;
3625 union in_addr_union exposed = {};
3626 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3627 bool interactive, veth_created = false, remove_tmprootdir = false;
3628 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3629 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3630 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3631 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3632
3633 log_parse_environment();
3634 log_open();
3635
3636 /* Make sure rename_process() in the stub init process can work */
3637 saved_argv = argv;
3638 saved_argc = argc;
3639
3640 r = parse_argv(argc, argv);
3641 if (r <= 0)
3642 goto finish;
3643
3644 if (geteuid() != 0) {
3645 log_error("Need to be root.");
3646 r = -EPERM;
3647 goto finish;
3648 }
3649 r = determine_names();
3650 if (r < 0)
3651 goto finish;
3652
3653 r = load_settings();
3654 if (r < 0)
3655 goto finish;
3656
3657 r = verify_arguments();
3658 if (r < 0)
3659 goto finish;
3660
3661 n_fd_passed = sd_listen_fds(false);
3662 if (n_fd_passed > 0) {
3663 r = fdset_new_listen_fds(&fds, false);
3664 if (r < 0) {
3665 log_error_errno(r, "Failed to collect file descriptors: %m");
3666 goto finish;
3667 }
3668 }
3669
3670 if (arg_directory) {
3671 assert(!arg_image);
3672
3673 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3674 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3675 r = -EINVAL;
3676 goto finish;
3677 }
3678
3679 if (arg_ephemeral) {
3680 _cleanup_free_ char *np = NULL;
3681
3682 r = chase_symlinks_and_update(&arg_directory, 0);
3683 if (r < 0)
3684 goto finish;
3685
3686 /* If the specified path is a mount point we
3687 * generate the new snapshot immediately
3688 * inside it under a random name. However if
3689 * the specified is not a mount point we
3690 * create the new snapshot in the parent
3691 * directory, just next to it. */
3692 r = path_is_mount_point(arg_directory, NULL, 0);
3693 if (r < 0) {
3694 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3695 goto finish;
3696 }
3697 if (r > 0)
3698 r = tempfn_random_child(arg_directory, "machine.", &np);
3699 else
3700 r = tempfn_random(arg_directory, "machine.", &np);
3701 if (r < 0) {
3702 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3703 goto finish;
3704 }
3705
3706 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3707 if (r < 0) {
3708 log_error_errno(r, "Failed to lock %s: %m", np);
3709 goto finish;
3710 }
3711
3712 r = btrfs_subvol_snapshot(arg_directory, np,
3713 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3714 BTRFS_SNAPSHOT_FALLBACK_COPY |
3715 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3716 BTRFS_SNAPSHOT_RECURSIVE |
3717 BTRFS_SNAPSHOT_QUOTA);
3718 if (r < 0) {
3719 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3720 goto finish;
3721 }
3722
3723 free(arg_directory);
3724 arg_directory = np;
3725 np = NULL;
3726
3727 remove_directory = true;
3728
3729 } else {
3730 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3731 if (r < 0)
3732 goto finish;
3733
3734 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3735 if (r == -EBUSY) {
3736 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3737 goto finish;
3738 }
3739 if (r < 0) {
3740 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3741 goto finish;
3742 }
3743
3744 if (arg_template) {
3745 r = chase_symlinks_and_update(&arg_template, 0);
3746 if (r < 0)
3747 goto finish;
3748
3749 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3750 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3751 BTRFS_SNAPSHOT_FALLBACK_COPY |
3752 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3753 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3754 BTRFS_SNAPSHOT_RECURSIVE |
3755 BTRFS_SNAPSHOT_QUOTA);
3756 if (r == -EEXIST) {
3757 if (!arg_quiet)
3758 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3759 } else if (r < 0) {
3760 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3761 goto finish;
3762 } else {
3763 if (!arg_quiet)
3764 log_info("Populated %s from template %s.", arg_directory, arg_template);
3765 }
3766 }
3767 }
3768
3769 if (arg_start_mode == START_BOOT) {
3770 if (path_is_os_tree(arg_directory) <= 0) {
3771 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3772 r = -EINVAL;
3773 goto finish;
3774 }
3775 } else {
3776 const char *p;
3777
3778 p = strjoina(arg_directory, "/usr/");
3779 if (laccess(p, F_OK) < 0) {
3780 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3781 r = -EINVAL;
3782 goto finish;
3783 }
3784 }
3785
3786 } else {
3787 assert(arg_image);
3788 assert(!arg_template);
3789
3790 r = chase_symlinks_and_update(&arg_image, 0);
3791 if (r < 0)
3792 goto finish;
3793
3794 if (arg_ephemeral) {
3795 _cleanup_free_ char *np = NULL;
3796
3797 r = tempfn_random(arg_image, "machine.", &np);
3798 if (r < 0) {
3799 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3800 goto finish;
3801 }
3802
3803 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3804 if (r < 0) {
3805 r = log_error_errno(r, "Failed to create image lock: %m");
3806 goto finish;
3807 }
3808
3809 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3810 if (r < 0) {
3811 r = log_error_errno(r, "Failed to copy image file: %m");
3812 goto finish;
3813 }
3814
3815 free(arg_image);
3816 arg_image = np;
3817 np = NULL;
3818
3819 remove_image = true;
3820 } else {
3821 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3822 if (r == -EBUSY) {
3823 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3824 goto finish;
3825 }
3826 if (r < 0) {
3827 r = log_error_errno(r, "Failed to create image lock: %m");
3828 goto finish;
3829 }
3830
3831 if (!arg_root_hash) {
3832 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3833 if (r < 0) {
3834 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3835 goto finish;
3836 }
3837 }
3838 }
3839
3840 if (!mkdtemp(tmprootdir)) {
3841 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3842 goto finish;
3843 }
3844
3845 remove_tmprootdir = true;
3846
3847 arg_directory = strdup(tmprootdir);
3848 if (!arg_directory) {
3849 r = log_oom();
3850 goto finish;
3851 }
3852
3853 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3854 if (r < 0) {
3855 log_error_errno(r, "Failed to set up loopback block device: %m");
3856 goto finish;
3857 }
3858
3859 r = dissect_image(
3860 loop->fd,
3861 arg_root_hash, arg_root_hash_size,
3862 DISSECT_IMAGE_REQUIRE_ROOT,
3863 &dissected_image);
3864 if (r == -ENOPKG) {
3865 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3866
3867 log_notice("Note that the disk image needs to\n"
3868 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3869 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3870 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3871 " d) or contain a file system without a partition table\n"
3872 "in order to be bootable with systemd-nspawn.");
3873 goto finish;
3874 }
3875 if (r == -EADDRNOTAVAIL) {
3876 log_error_errno(r, "No root partition for specified root hash found.");
3877 goto finish;
3878 }
3879 if (r == -EOPNOTSUPP) {
3880 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3881 goto finish;
3882 }
3883 if (r == -EPROTONOSUPPORT) {
3884 log_error_errno(r, "Device is loopback block device with partition scanning turned off, please turn it on.");
3885 goto finish;
3886 }
3887 if (r < 0) {
3888 log_error_errno(r, "Failed to dissect image: %m");
3889 goto finish;
3890 }
3891
3892 if (!arg_root_hash && dissected_image->can_verity)
3893 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3894
3895 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3896 if (r < 0)
3897 goto finish;
3898
3899 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3900 if (remove_image && unlink(arg_image) >= 0)
3901 remove_image = false;
3902 }
3903
3904 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3905 if (r < 0)
3906 goto finish;
3907
3908 r = detect_unified_cgroup_hierarchy(arg_directory);
3909 if (r < 0)
3910 goto finish;
3911
3912 interactive =
3913 isatty(STDIN_FILENO) > 0 &&
3914 isatty(STDOUT_FILENO) > 0;
3915
3916 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3917 if (master < 0) {
3918 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3919 goto finish;
3920 }
3921
3922 r = ptsname_malloc(master, &console);
3923 if (r < 0) {
3924 r = log_error_errno(r, "Failed to determine tty name: %m");
3925 goto finish;
3926 }
3927
3928 if (arg_selinux_apifs_context) {
3929 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3930 if (r < 0)
3931 goto finish;
3932 }
3933
3934 if (unlockpt(master) < 0) {
3935 r = log_error_errno(errno, "Failed to unlock tty: %m");
3936 goto finish;
3937 }
3938
3939 if (!arg_quiet)
3940 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3941 arg_machine, arg_image ?: arg_directory);
3942
3943 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3944
3945 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3946 r = log_error_errno(errno, "Failed to become subreaper: %m");
3947 goto finish;
3948 }
3949
3950 for (;;) {
3951 r = run(master,
3952 console,
3953 dissected_image,
3954 interactive, secondary,
3955 fds,
3956 veth_name, &veth_created,
3957 &exposed,
3958 &pid, &ret);
3959 if (r <= 0)
3960 break;
3961 }
3962
3963 finish:
3964 sd_notify(false,
3965 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3966 "STOPPING=1\nSTATUS=Terminating...");
3967
3968 if (pid > 0)
3969 (void) kill(pid, SIGKILL);
3970
3971 /* Try to flush whatever is still queued in the pty */
3972 if (master >= 0) {
3973 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3974 master = safe_close(master);
3975 }
3976
3977 if (pid > 0)
3978 (void) wait_for_terminate(pid, NULL);
3979
3980 if (remove_directory && arg_directory) {
3981 int k;
3982
3983 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3984 if (k < 0)
3985 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3986 }
3987
3988 if (remove_image && arg_image) {
3989 if (unlink(arg_image) < 0)
3990 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3991 }
3992
3993 if (remove_tmprootdir) {
3994 if (rmdir(tmprootdir) < 0)
3995 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3996 }
3997
3998 if (arg_machine) {
3999 const char *p;
4000
4001 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4002 (void) rm_rf(p, REMOVE_ROOT);
4003 }
4004
4005 expose_port_flush(arg_expose_ports, &exposed);
4006
4007 if (veth_created)
4008 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4009 (void) remove_bridge(arg_network_zone);
4010
4011 free(arg_directory);
4012 free(arg_template);
4013 free(arg_image);
4014 free(arg_machine);
4015 free(arg_user);
4016 free(arg_pivot_root_new);
4017 free(arg_pivot_root_old);
4018 free(arg_chdir);
4019 strv_free(arg_setenv);
4020 free(arg_network_bridge);
4021 strv_free(arg_network_interfaces);
4022 strv_free(arg_network_macvlan);
4023 strv_free(arg_network_ipvlan);
4024 strv_free(arg_network_veth_extra);
4025 strv_free(arg_parameters);
4026 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4027 expose_port_free_all(arg_expose_ports);
4028 free(arg_root_hash);
4029
4030 return r < 0 ? EXIT_FAILURE : ret;
4031 }