]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
Merge pull request #6902 from keszybz/two-property-printing-fixes
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #ifdef HAVE_BLKID
21 #include <blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #ifdef HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-expose-ports.h"
81 #include "nspawn-mount.h"
82 #include "nspawn-network.h"
83 #include "nspawn-patch-uid.h"
84 #include "nspawn-register.h"
85 #include "nspawn-seccomp.h"
86 #include "nspawn-settings.h"
87 #include "nspawn-setuid.h"
88 #include "nspawn-stub-pid1.h"
89 #include "parse-util.h"
90 #include "path-util.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "rm-rf.h"
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "terminal-util.h"
104 #include "udev-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* Note that devpts's gid= parameter parses GIDs as signed values, hence we stay away from the upper half of the 32bit
110 * UID range here. We leave a bit of room at the lower end and a lot of room at the upper end, so that other subsystems
111 * may have their own allocation ranges too. */
112 #define UID_SHIFT_PICK_MIN ((uid_t) UINT32_C(0x00080000))
113 #define UID_SHIFT_PICK_MAX ((uid_t) UINT32_C(0x6FFF0000))
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED
125 } ContainerStatus;
126
127 typedef enum LinkJournal {
128 LINK_NO,
129 LINK_AUTO,
130 LINK_HOST,
131 LINK_GUEST
132 } LinkJournal;
133
134 static char *arg_directory = NULL;
135 static char *arg_template = NULL;
136 static char *arg_chdir = NULL;
137 static char *arg_pivot_root_new = NULL;
138 static char *arg_pivot_root_old = NULL;
139 static char *arg_user = NULL;
140 static sd_id128_t arg_uuid = {};
141 static char *arg_machine = NULL;
142 static const char *arg_selinux_context = NULL;
143 static const char *arg_selinux_apifs_context = NULL;
144 static const char *arg_slice = NULL;
145 static bool arg_private_network = false;
146 static bool arg_read_only = false;
147 static StartMode arg_start_mode = START_PID1;
148 static bool arg_ephemeral = false;
149 static LinkJournal arg_link_journal = LINK_AUTO;
150 static bool arg_link_journal_try = false;
151 static uint64_t arg_caps_retain =
152 (1ULL << CAP_AUDIT_CONTROL) |
153 (1ULL << CAP_AUDIT_WRITE) |
154 (1ULL << CAP_CHOWN) |
155 (1ULL << CAP_DAC_OVERRIDE) |
156 (1ULL << CAP_DAC_READ_SEARCH) |
157 (1ULL << CAP_FOWNER) |
158 (1ULL << CAP_FSETID) |
159 (1ULL << CAP_IPC_OWNER) |
160 (1ULL << CAP_KILL) |
161 (1ULL << CAP_LEASE) |
162 (1ULL << CAP_LINUX_IMMUTABLE) |
163 (1ULL << CAP_MKNOD) |
164 (1ULL << CAP_NET_BIND_SERVICE) |
165 (1ULL << CAP_NET_BROADCAST) |
166 (1ULL << CAP_NET_RAW) |
167 (1ULL << CAP_SETFCAP) |
168 (1ULL << CAP_SETGID) |
169 (1ULL << CAP_SETPCAP) |
170 (1ULL << CAP_SETUID) |
171 (1ULL << CAP_SYS_ADMIN) |
172 (1ULL << CAP_SYS_BOOT) |
173 (1ULL << CAP_SYS_CHROOT) |
174 (1ULL << CAP_SYS_NICE) |
175 (1ULL << CAP_SYS_PTRACE) |
176 (1ULL << CAP_SYS_RESOURCE) |
177 (1ULL << CAP_SYS_TTY_CONFIG);
178 static CustomMount *arg_custom_mounts = NULL;
179 static unsigned arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
197 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
198 static bool arg_userns_chown = false;
199 static int arg_kill_signal = 0;
200 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
201 static SettingsMask arg_settings_mask = 0;
202 static int arg_settings_trusted = -1;
203 static char **arg_parameters = NULL;
204 static const char *arg_container_service_name = "systemd-nspawn";
205 static bool arg_notify_ready = false;
206 static bool arg_use_cgns = true;
207 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
208 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
209 static void *arg_root_hash = NULL;
210 static size_t arg_root_hash_size = 0;
211 static char **arg_syscall_whitelist = NULL;
212 static char **arg_syscall_blacklist = NULL;
213
214 static void help(void) {
215 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
216 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
217 " -h --help Show this help\n"
218 " --version Print version string\n"
219 " -q --quiet Do not show status information\n"
220 " -D --directory=PATH Root directory for the container\n"
221 " --template=PATH Initialize root directory from template directory,\n"
222 " if missing\n"
223 " -x --ephemeral Run container with snapshot of root directory, and\n"
224 " remove it after exit\n"
225 " -i --image=PATH File system device or disk image for the container\n"
226 " --root-hash=HASH Specify verity root hash\n"
227 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
228 " -b --boot Boot up full system (i.e. invoke init)\n"
229 " --chdir=PATH Set working directory in the container\n"
230 " --pivot-root=PATH[:PATH]\n"
231 " Pivot root to given directory in the container\n"
232 " -u --user=USER Run the command under specified user or uid\n"
233 " -M --machine=NAME Set the machine name for the container\n"
234 " --uuid=UUID Set a specific machine UUID for the container\n"
235 " -S --slice=SLICE Place the container in the specified slice\n"
236 " --property=NAME=VALUE Set scope unit property\n"
237 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
238 " --private-users[=UIDBASE[:NUIDS]]\n"
239 " Similar, but with user configured UID/GID range\n"
240 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
241 " --private-network Disable network in container\n"
242 " --network-interface=INTERFACE\n"
243 " Assign an existing network interface to the\n"
244 " container\n"
245 " --network-macvlan=INTERFACE\n"
246 " Create a macvlan network interface based on an\n"
247 " existing network interface to the container\n"
248 " --network-ipvlan=INTERFACE\n"
249 " Create a ipvlan network interface based on an\n"
250 " existing network interface to the container\n"
251 " -n --network-veth Add a virtual Ethernet connection between host\n"
252 " and container\n"
253 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
254 " Add an additional virtual Ethernet link between\n"
255 " host and container\n"
256 " --network-bridge=INTERFACE\n"
257 " Add a virtual Ethernet connection to the container\n"
258 " and attach it to an existing bridge on the host\n"
259 " --network-zone=NAME Similar, but attach the new interface to an\n"
260 " an automatically managed bridge interface\n"
261 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
262 " Expose a container IP port on the host\n"
263 " -Z --selinux-context=SECLABEL\n"
264 " Set the SELinux security context to be used by\n"
265 " processes in the container\n"
266 " -L --selinux-apifs-context=SECLABEL\n"
267 " Set the SELinux security context to be used by\n"
268 " API/tmpfs file systems in the container\n"
269 " --capability=CAP In addition to the default, retain specified\n"
270 " capability\n"
271 " --drop-capability=CAP Drop the specified capability from the default set\n"
272 " --system-call-filter=LIST|~LIST\n"
273 " Permit/prohibit specific system calls\n"
274 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
275 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
276 " host, try-guest, try-host\n"
277 " -j Equivalent to --link-journal=try-guest\n"
278 " --read-only Mount the root directory read-only\n"
279 " --bind=PATH[:PATH[:OPTIONS]]\n"
280 " Bind mount a file or directory from the host into\n"
281 " the container\n"
282 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
283 " Similar, but creates a read-only bind mount\n"
284 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
285 " --overlay=PATH[:PATH...]:PATH\n"
286 " Create an overlay mount from the host to \n"
287 " the container\n"
288 " --overlay-ro=PATH[:PATH...]:PATH\n"
289 " Similar, but creates a read-only overlay mount\n"
290 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
291 " --register=BOOLEAN Register container as machine\n"
292 " --keep-unit Do not register a scope for the machine, reuse\n"
293 " the service unit nspawn is running in\n"
294 " --volatile[=MODE] Run the system in volatile mode\n"
295 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
296 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
297 , program_invocation_short_name);
298 }
299
300 static int custom_mount_check_all(void) {
301 unsigned i;
302
303 for (i = 0; i < arg_n_custom_mounts; i++) {
304 CustomMount *m = &arg_custom_mounts[i];
305
306 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
307
308 if (arg_userns_chown) {
309 log_error("--private-users-chown may not be combined with custom root mounts.");
310 return -EINVAL;
311 } else if (arg_uid_shift == UID_INVALID) {
312 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
313 return -EINVAL;
314 }
315 }
316 }
317
318 return 0;
319 }
320
321 static int detect_unified_cgroup_hierarchy(const char *directory) {
322 const char *e;
323 int r;
324
325 /* Allow the user to control whether the unified hierarchy is used */
326 e = getenv("UNIFIED_CGROUP_HIERARCHY");
327 if (e) {
328 r = parse_boolean(e);
329 if (r < 0)
330 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
331 if (r > 0)
332 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
333 else
334 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
335
336 return 0;
337 }
338
339 /* Otherwise inherit the default from the host system */
340 r = cg_all_unified();
341 if (r < 0)
342 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
343 if (r > 0) {
344 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
345 * routine only detects 231, so we'll have a false negative here for 230. */
346 r = systemd_installation_has_version(directory, 230);
347 if (r < 0)
348 return log_error_errno(r, "Failed to determine systemd version in container: %m");
349 if (r > 0)
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
351 else
352 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
353 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
354 /* Mixed cgroup hierarchy support was added in 233 */
355 r = systemd_installation_has_version(directory, 233);
356 if (r < 0)
357 return log_error_errno(r, "Failed to determine systemd version in container: %m");
358 if (r > 0)
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
360 else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362 } else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364
365 return 0;
366 }
367
368 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
369 int r;
370
371 r = getenv_bool(name);
372 if (r == -ENXIO)
373 return;
374 if (r < 0)
375 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
376 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
377 }
378
379 static void parse_mount_settings_env(void) {
380 int r;
381 const char *e;
382
383 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
384 if (!e)
385 return;
386
387 if (streq(e, "network")) {
388 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
389 return;
390 }
391
392 r = parse_boolean(e);
393 if (r < 0) {
394 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
395 return;
396 }
397
398 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
399 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
400 }
401
402 static int parse_argv(int argc, char *argv[]) {
403
404 enum {
405 ARG_VERSION = 0x100,
406 ARG_PRIVATE_NETWORK,
407 ARG_UUID,
408 ARG_READ_ONLY,
409 ARG_CAPABILITY,
410 ARG_DROP_CAPABILITY,
411 ARG_LINK_JOURNAL,
412 ARG_BIND,
413 ARG_BIND_RO,
414 ARG_TMPFS,
415 ARG_OVERLAY,
416 ARG_OVERLAY_RO,
417 ARG_SHARE_SYSTEM,
418 ARG_REGISTER,
419 ARG_KEEP_UNIT,
420 ARG_NETWORK_INTERFACE,
421 ARG_NETWORK_MACVLAN,
422 ARG_NETWORK_IPVLAN,
423 ARG_NETWORK_BRIDGE,
424 ARG_NETWORK_ZONE,
425 ARG_NETWORK_VETH_EXTRA,
426 ARG_PERSONALITY,
427 ARG_VOLATILE,
428 ARG_TEMPLATE,
429 ARG_PROPERTY,
430 ARG_PRIVATE_USERS,
431 ARG_KILL_SIGNAL,
432 ARG_SETTINGS,
433 ARG_CHDIR,
434 ARG_PIVOT_ROOT,
435 ARG_PRIVATE_USERS_CHOWN,
436 ARG_NOTIFY_READY,
437 ARG_ROOT_HASH,
438 ARG_SYSTEM_CALL_FILTER,
439 };
440
441 static const struct option options[] = {
442 { "help", no_argument, NULL, 'h' },
443 { "version", no_argument, NULL, ARG_VERSION },
444 { "directory", required_argument, NULL, 'D' },
445 { "template", required_argument, NULL, ARG_TEMPLATE },
446 { "ephemeral", no_argument, NULL, 'x' },
447 { "user", required_argument, NULL, 'u' },
448 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
449 { "as-pid2", no_argument, NULL, 'a' },
450 { "boot", no_argument, NULL, 'b' },
451 { "uuid", required_argument, NULL, ARG_UUID },
452 { "read-only", no_argument, NULL, ARG_READ_ONLY },
453 { "capability", required_argument, NULL, ARG_CAPABILITY },
454 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
455 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
456 { "bind", required_argument, NULL, ARG_BIND },
457 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
458 { "tmpfs", required_argument, NULL, ARG_TMPFS },
459 { "overlay", required_argument, NULL, ARG_OVERLAY },
460 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
461 { "machine", required_argument, NULL, 'M' },
462 { "slice", required_argument, NULL, 'S' },
463 { "setenv", required_argument, NULL, 'E' },
464 { "selinux-context", required_argument, NULL, 'Z' },
465 { "selinux-apifs-context", required_argument, NULL, 'L' },
466 { "quiet", no_argument, NULL, 'q' },
467 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
468 { "register", required_argument, NULL, ARG_REGISTER },
469 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
470 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
471 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
472 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
473 { "network-veth", no_argument, NULL, 'n' },
474 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
475 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
476 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
477 { "personality", required_argument, NULL, ARG_PERSONALITY },
478 { "image", required_argument, NULL, 'i' },
479 { "volatile", optional_argument, NULL, ARG_VOLATILE },
480 { "port", required_argument, NULL, 'p' },
481 { "property", required_argument, NULL, ARG_PROPERTY },
482 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
483 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
484 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
485 { "settings", required_argument, NULL, ARG_SETTINGS },
486 { "chdir", required_argument, NULL, ARG_CHDIR },
487 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
488 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
489 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
490 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
491 {}
492 };
493
494 int c, r;
495 const char *p, *e;
496 uint64_t plus = 0, minus = 0;
497 bool mask_all_settings = false, mask_no_settings = false;
498
499 assert(argc >= 0);
500 assert(argv);
501
502 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
503
504 switch (c) {
505
506 case 'h':
507 help();
508 return 0;
509
510 case ARG_VERSION:
511 return version();
512
513 case 'D':
514 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
515 if (r < 0)
516 return r;
517 break;
518
519 case ARG_TEMPLATE:
520 r = parse_path_argument_and_warn(optarg, false, &arg_template);
521 if (r < 0)
522 return r;
523 break;
524
525 case 'i':
526 r = parse_path_argument_and_warn(optarg, false, &arg_image);
527 if (r < 0)
528 return r;
529 break;
530
531 case 'x':
532 arg_ephemeral = true;
533 break;
534
535 case 'u':
536 r = free_and_strdup(&arg_user, optarg);
537 if (r < 0)
538 return log_oom();
539
540 arg_settings_mask |= SETTING_USER;
541 break;
542
543 case ARG_NETWORK_ZONE: {
544 char *j;
545
546 j = strappend("vz-", optarg);
547 if (!j)
548 return log_oom();
549
550 if (!ifname_valid(j)) {
551 log_error("Network zone name not valid: %s", j);
552 free(j);
553 return -EINVAL;
554 }
555
556 free(arg_network_zone);
557 arg_network_zone = j;
558
559 arg_network_veth = true;
560 arg_private_network = true;
561 arg_settings_mask |= SETTING_NETWORK;
562 break;
563 }
564
565 case ARG_NETWORK_BRIDGE:
566
567 if (!ifname_valid(optarg)) {
568 log_error("Bridge interface name not valid: %s", optarg);
569 return -EINVAL;
570 }
571
572 r = free_and_strdup(&arg_network_bridge, optarg);
573 if (r < 0)
574 return log_oom();
575
576 /* fall through */
577
578 case 'n':
579 arg_network_veth = true;
580 arg_private_network = true;
581 arg_settings_mask |= SETTING_NETWORK;
582 break;
583
584 case ARG_NETWORK_VETH_EXTRA:
585 r = veth_extra_parse(&arg_network_veth_extra, optarg);
586 if (r < 0)
587 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
588
589 arg_private_network = true;
590 arg_settings_mask |= SETTING_NETWORK;
591 break;
592
593 case ARG_NETWORK_INTERFACE:
594
595 if (!ifname_valid(optarg)) {
596 log_error("Network interface name not valid: %s", optarg);
597 return -EINVAL;
598 }
599
600 if (strv_extend(&arg_network_interfaces, optarg) < 0)
601 return log_oom();
602
603 arg_private_network = true;
604 arg_settings_mask |= SETTING_NETWORK;
605 break;
606
607 case ARG_NETWORK_MACVLAN:
608
609 if (!ifname_valid(optarg)) {
610 log_error("MACVLAN network interface name not valid: %s", optarg);
611 return -EINVAL;
612 }
613
614 if (strv_extend(&arg_network_macvlan, optarg) < 0)
615 return log_oom();
616
617 arg_private_network = true;
618 arg_settings_mask |= SETTING_NETWORK;
619 break;
620
621 case ARG_NETWORK_IPVLAN:
622
623 if (!ifname_valid(optarg)) {
624 log_error("IPVLAN network interface name not valid: %s", optarg);
625 return -EINVAL;
626 }
627
628 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
629 return log_oom();
630
631 /* fall through */
632
633 case ARG_PRIVATE_NETWORK:
634 arg_private_network = true;
635 arg_settings_mask |= SETTING_NETWORK;
636 break;
637
638 case 'b':
639 if (arg_start_mode == START_PID2) {
640 log_error("--boot and --as-pid2 may not be combined.");
641 return -EINVAL;
642 }
643
644 arg_start_mode = START_BOOT;
645 arg_settings_mask |= SETTING_START_MODE;
646 break;
647
648 case 'a':
649 if (arg_start_mode == START_BOOT) {
650 log_error("--boot and --as-pid2 may not be combined.");
651 return -EINVAL;
652 }
653
654 arg_start_mode = START_PID2;
655 arg_settings_mask |= SETTING_START_MODE;
656 break;
657
658 case ARG_UUID:
659 r = sd_id128_from_string(optarg, &arg_uuid);
660 if (r < 0)
661 return log_error_errno(r, "Invalid UUID: %s", optarg);
662
663 if (sd_id128_is_null(arg_uuid)) {
664 log_error("Machine UUID may not be all zeroes.");
665 return -EINVAL;
666 }
667
668 arg_settings_mask |= SETTING_MACHINE_ID;
669 break;
670
671 case 'S':
672 arg_slice = optarg;
673 break;
674
675 case 'M':
676 if (isempty(optarg))
677 arg_machine = mfree(arg_machine);
678 else {
679 if (!machine_name_is_valid(optarg)) {
680 log_error("Invalid machine name: %s", optarg);
681 return -EINVAL;
682 }
683
684 r = free_and_strdup(&arg_machine, optarg);
685 if (r < 0)
686 return log_oom();
687 }
688 break;
689
690 case 'Z':
691 arg_selinux_context = optarg;
692 break;
693
694 case 'L':
695 arg_selinux_apifs_context = optarg;
696 break;
697
698 case ARG_READ_ONLY:
699 arg_read_only = true;
700 arg_settings_mask |= SETTING_READ_ONLY;
701 break;
702
703 case ARG_CAPABILITY:
704 case ARG_DROP_CAPABILITY: {
705 p = optarg;
706 for (;;) {
707 _cleanup_free_ char *t = NULL;
708
709 r = extract_first_word(&p, &t, ",", 0);
710 if (r < 0)
711 return log_error_errno(r, "Failed to parse capability %s.", t);
712
713 if (r == 0)
714 break;
715
716 if (streq(t, "all")) {
717 if (c == ARG_CAPABILITY)
718 plus = (uint64_t) -1;
719 else
720 minus = (uint64_t) -1;
721 } else {
722 int cap;
723
724 cap = capability_from_name(t);
725 if (cap < 0) {
726 log_error("Failed to parse capability %s.", t);
727 return -EINVAL;
728 }
729
730 if (c == ARG_CAPABILITY)
731 plus |= 1ULL << (uint64_t) cap;
732 else
733 minus |= 1ULL << (uint64_t) cap;
734 }
735 }
736
737 arg_settings_mask |= SETTING_CAPABILITY;
738 break;
739 }
740
741 case 'j':
742 arg_link_journal = LINK_GUEST;
743 arg_link_journal_try = true;
744 break;
745
746 case ARG_LINK_JOURNAL:
747 if (streq(optarg, "auto")) {
748 arg_link_journal = LINK_AUTO;
749 arg_link_journal_try = false;
750 } else if (streq(optarg, "no")) {
751 arg_link_journal = LINK_NO;
752 arg_link_journal_try = false;
753 } else if (streq(optarg, "guest")) {
754 arg_link_journal = LINK_GUEST;
755 arg_link_journal_try = false;
756 } else if (streq(optarg, "host")) {
757 arg_link_journal = LINK_HOST;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "try-guest")) {
760 arg_link_journal = LINK_GUEST;
761 arg_link_journal_try = true;
762 } else if (streq(optarg, "try-host")) {
763 arg_link_journal = LINK_HOST;
764 arg_link_journal_try = true;
765 } else {
766 log_error("Failed to parse link journal mode %s", optarg);
767 return -EINVAL;
768 }
769
770 break;
771
772 case ARG_BIND:
773 case ARG_BIND_RO:
774 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
775 if (r < 0)
776 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
777
778 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
779 break;
780
781 case ARG_TMPFS:
782 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
783 if (r < 0)
784 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
785
786 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
787 break;
788
789 case ARG_OVERLAY:
790 case ARG_OVERLAY_RO:
791 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
792 if (r == -EADDRNOTAVAIL)
793 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
794 if (r < 0)
795 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
796
797 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
798 break;
799
800 case 'E': {
801 char **n;
802
803 if (!env_assignment_is_valid(optarg)) {
804 log_error("Environment variable assignment '%s' is not valid.", optarg);
805 return -EINVAL;
806 }
807
808 n = strv_env_set(arg_setenv, optarg);
809 if (!n)
810 return log_oom();
811
812 strv_free(arg_setenv);
813 arg_setenv = n;
814
815 arg_settings_mask |= SETTING_ENVIRONMENT;
816 break;
817 }
818
819 case 'q':
820 arg_quiet = true;
821 break;
822
823 case ARG_SHARE_SYSTEM:
824 /* We don't officially support this anymore, except for compat reasons. People should use the
825 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
826 arg_clone_ns_flags = 0;
827 break;
828
829 case ARG_REGISTER:
830 r = parse_boolean(optarg);
831 if (r < 0) {
832 log_error("Failed to parse --register= argument: %s", optarg);
833 return r;
834 }
835
836 arg_register = r;
837 break;
838
839 case ARG_KEEP_UNIT:
840 arg_keep_unit = true;
841 break;
842
843 case ARG_PERSONALITY:
844
845 arg_personality = personality_from_string(optarg);
846 if (arg_personality == PERSONALITY_INVALID) {
847 log_error("Unknown or unsupported personality '%s'.", optarg);
848 return -EINVAL;
849 }
850
851 arg_settings_mask |= SETTING_PERSONALITY;
852 break;
853
854 case ARG_VOLATILE:
855
856 if (!optarg)
857 arg_volatile_mode = VOLATILE_YES;
858 else {
859 VolatileMode m;
860
861 m = volatile_mode_from_string(optarg);
862 if (m < 0) {
863 log_error("Failed to parse --volatile= argument: %s", optarg);
864 return -EINVAL;
865 } else
866 arg_volatile_mode = m;
867 }
868
869 arg_settings_mask |= SETTING_VOLATILE_MODE;
870 break;
871
872 case 'p':
873 r = expose_port_parse(&arg_expose_ports, optarg);
874 if (r == -EEXIST)
875 return log_error_errno(r, "Duplicate port specification: %s", optarg);
876 if (r < 0)
877 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
878
879 arg_settings_mask |= SETTING_EXPOSE_PORTS;
880 break;
881
882 case ARG_PROPERTY:
883 if (strv_extend(&arg_property, optarg) < 0)
884 return log_oom();
885
886 break;
887
888 case ARG_PRIVATE_USERS: {
889 int boolean = -1;
890
891 if (!optarg)
892 boolean = true;
893 else if (!in_charset(optarg, DIGITS))
894 /* do *not* parse numbers as booleans */
895 boolean = parse_boolean(optarg);
896
897 if (boolean == false) {
898 /* no: User namespacing off */
899 arg_userns_mode = USER_NAMESPACE_NO;
900 arg_uid_shift = UID_INVALID;
901 arg_uid_range = UINT32_C(0x10000);
902 } else if (boolean == true) {
903 /* yes: User namespacing on, UID range is read from root dir */
904 arg_userns_mode = USER_NAMESPACE_FIXED;
905 arg_uid_shift = UID_INVALID;
906 arg_uid_range = UINT32_C(0x10000);
907 } else if (streq(optarg, "pick")) {
908 /* pick: User namespacing on, UID range is picked randomly */
909 arg_userns_mode = USER_NAMESPACE_PICK;
910 arg_uid_shift = UID_INVALID;
911 arg_uid_range = UINT32_C(0x10000);
912 } else {
913 _cleanup_free_ char *buffer = NULL;
914 const char *range, *shift;
915
916 /* anything else: User namespacing on, UID range is explicitly configured */
917
918 range = strchr(optarg, ':');
919 if (range) {
920 buffer = strndup(optarg, range - optarg);
921 if (!buffer)
922 return log_oom();
923 shift = buffer;
924
925 range++;
926 r = safe_atou32(range, &arg_uid_range);
927 if (r < 0)
928 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
929 } else
930 shift = optarg;
931
932 r = parse_uid(shift, &arg_uid_shift);
933 if (r < 0)
934 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
935
936 arg_userns_mode = USER_NAMESPACE_FIXED;
937 }
938
939 if (arg_uid_range <= 0) {
940 log_error("UID range cannot be 0.");
941 return -EINVAL;
942 }
943
944 arg_settings_mask |= SETTING_USERNS;
945 break;
946 }
947
948 case 'U':
949 if (userns_supported()) {
950 arg_userns_mode = USER_NAMESPACE_PICK;
951 arg_uid_shift = UID_INVALID;
952 arg_uid_range = UINT32_C(0x10000);
953
954 arg_settings_mask |= SETTING_USERNS;
955 }
956
957 break;
958
959 case ARG_PRIVATE_USERS_CHOWN:
960 arg_userns_chown = true;
961
962 arg_settings_mask |= SETTING_USERNS;
963 break;
964
965 case ARG_KILL_SIGNAL:
966 arg_kill_signal = signal_from_string_try_harder(optarg);
967 if (arg_kill_signal < 0) {
968 log_error("Cannot parse signal: %s", optarg);
969 return -EINVAL;
970 }
971
972 arg_settings_mask |= SETTING_KILL_SIGNAL;
973 break;
974
975 case ARG_SETTINGS:
976
977 /* no → do not read files
978 * yes → read files, do not override cmdline, trust only subset
979 * override → read files, override cmdline, trust only subset
980 * trusted → read files, do not override cmdline, trust all
981 */
982
983 r = parse_boolean(optarg);
984 if (r < 0) {
985 if (streq(optarg, "trusted")) {
986 mask_all_settings = false;
987 mask_no_settings = false;
988 arg_settings_trusted = true;
989
990 } else if (streq(optarg, "override")) {
991 mask_all_settings = false;
992 mask_no_settings = true;
993 arg_settings_trusted = -1;
994 } else
995 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
996 } else if (r > 0) {
997 /* yes */
998 mask_all_settings = false;
999 mask_no_settings = false;
1000 arg_settings_trusted = -1;
1001 } else {
1002 /* no */
1003 mask_all_settings = true;
1004 mask_no_settings = false;
1005 arg_settings_trusted = false;
1006 }
1007
1008 break;
1009
1010 case ARG_CHDIR:
1011 if (!path_is_absolute(optarg)) {
1012 log_error("Working directory %s is not an absolute path.", optarg);
1013 return -EINVAL;
1014 }
1015
1016 r = free_and_strdup(&arg_chdir, optarg);
1017 if (r < 0)
1018 return log_oom();
1019
1020 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1021 break;
1022
1023 case ARG_PIVOT_ROOT:
1024 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1025 if (r < 0)
1026 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1027
1028 arg_settings_mask |= SETTING_PIVOT_ROOT;
1029 break;
1030
1031 case ARG_NOTIFY_READY:
1032 r = parse_boolean(optarg);
1033 if (r < 0) {
1034 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1035 return -EINVAL;
1036 }
1037 arg_notify_ready = r;
1038 arg_settings_mask |= SETTING_NOTIFY_READY;
1039 break;
1040
1041 case ARG_ROOT_HASH: {
1042 void *k;
1043 size_t l;
1044
1045 r = unhexmem(optarg, strlen(optarg), &k, &l);
1046 if (r < 0)
1047 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1048 if (l < sizeof(sd_id128_t)) {
1049 log_error("Root hash must be at least 128bit long: %s", optarg);
1050 free(k);
1051 return -EINVAL;
1052 }
1053
1054 free(arg_root_hash);
1055 arg_root_hash = k;
1056 arg_root_hash_size = l;
1057 break;
1058 }
1059
1060 case ARG_SYSTEM_CALL_FILTER: {
1061 bool negative;
1062 const char *items;
1063
1064 negative = optarg[0] == '~';
1065 items = negative ? optarg + 1 : optarg;
1066
1067 for (;;) {
1068 _cleanup_free_ char *word = NULL;
1069
1070 r = extract_first_word(&items, &word, NULL, 0);
1071 if (r == 0)
1072 break;
1073 if (r == -ENOMEM)
1074 return log_oom();
1075 if (r < 0)
1076 return log_error_errno(r, "Failed to parse system call filter: %m");
1077
1078 if (negative)
1079 r = strv_extend(&arg_syscall_blacklist, word);
1080 else
1081 r = strv_extend(&arg_syscall_whitelist, word);
1082 if (r < 0)
1083 return log_oom();
1084 }
1085
1086 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1087 break;
1088 }
1089
1090 case '?':
1091 return -EINVAL;
1092
1093 default:
1094 assert_not_reached("Unhandled option");
1095 }
1096
1097 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1098 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1099 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1100 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1101
1102 if (arg_userns_mode != USER_NAMESPACE_NO)
1103 arg_mount_settings |= MOUNT_USE_USERNS;
1104
1105 if (arg_private_network)
1106 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1107
1108 parse_mount_settings_env();
1109
1110 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1111 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1112 arg_register = false;
1113 if (arg_start_mode != START_PID1) {
1114 log_error("--boot cannot be used without namespacing.");
1115 return -EINVAL;
1116 }
1117 }
1118
1119 if (arg_userns_mode == USER_NAMESPACE_PICK)
1120 arg_userns_chown = true;
1121
1122 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
1123 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
1124 return -EINVAL;
1125 }
1126
1127 if (arg_directory && arg_image) {
1128 log_error("--directory= and --image= may not be combined.");
1129 return -EINVAL;
1130 }
1131
1132 if (arg_template && arg_image) {
1133 log_error("--template= and --image= may not be combined.");
1134 return -EINVAL;
1135 }
1136
1137 if (arg_ephemeral && arg_template && !arg_directory) {
1138 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1139 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1140 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1141 * --directory=". */
1142
1143 arg_directory = arg_template;
1144 arg_template = NULL;
1145 }
1146
1147 if (arg_template && !(arg_directory || arg_machine)) {
1148 log_error("--template= needs --directory= or --machine=.");
1149 return -EINVAL;
1150 }
1151
1152 if (arg_ephemeral && arg_template) {
1153 log_error("--ephemeral and --template= may not be combined.");
1154 return -EINVAL;
1155 }
1156
1157 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1158 log_error("--ephemeral and --link-journal= may not be combined.");
1159 return -EINVAL;
1160 }
1161
1162 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1163 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1164 return -EOPNOTSUPP;
1165 }
1166
1167 if (arg_userns_chown && arg_read_only) {
1168 log_error("--read-only and --private-users-chown may not be combined.");
1169 return -EINVAL;
1170 }
1171
1172 if (arg_network_bridge && arg_network_zone) {
1173 log_error("--network-bridge= and --network-zone= may not be combined.");
1174 return -EINVAL;
1175 }
1176
1177 if (argc > optind) {
1178 arg_parameters = strv_copy(argv + optind);
1179 if (!arg_parameters)
1180 return log_oom();
1181
1182 arg_settings_mask |= SETTING_START_MODE;
1183 }
1184
1185 /* Load all settings from .nspawn files */
1186 if (mask_no_settings)
1187 arg_settings_mask = 0;
1188
1189 /* Don't load any settings from .nspawn files */
1190 if (mask_all_settings)
1191 arg_settings_mask = _SETTINGS_MASK_ALL;
1192
1193 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1194
1195 r = cg_unified_flush();
1196 if (r < 0)
1197 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1198
1199 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1200 if (e)
1201 arg_container_service_name = e;
1202
1203 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1204 if (r < 0)
1205 arg_use_cgns = cg_ns_supported();
1206 else
1207 arg_use_cgns = r;
1208
1209 r = custom_mount_check_all();
1210 if (r < 0)
1211 return r;
1212
1213 return 1;
1214 }
1215
1216 static int verify_arguments(void) {
1217 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1218 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1219 return -EINVAL;
1220 }
1221
1222 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1223 log_error("Cannot combine --private-users with read-write mounts.");
1224 return -EINVAL;
1225 }
1226
1227 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1228 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1229 return -EINVAL;
1230 }
1231
1232 if (arg_expose_ports && !arg_private_network) {
1233 log_error("Cannot use --port= without private networking.");
1234 return -EINVAL;
1235 }
1236
1237 #ifndef HAVE_LIBIPTC
1238 if (arg_expose_ports) {
1239 log_error("--port= is not supported, compiled without libiptc support.");
1240 return -EOPNOTSUPP;
1241 }
1242 #endif
1243
1244 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1245 arg_kill_signal = SIGRTMIN+3;
1246
1247 return 0;
1248 }
1249
1250 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1251 assert(p);
1252
1253 if (arg_userns_mode == USER_NAMESPACE_NO)
1254 return 0;
1255
1256 if (uid == UID_INVALID && gid == GID_INVALID)
1257 return 0;
1258
1259 if (uid != UID_INVALID) {
1260 uid += arg_uid_shift;
1261
1262 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1263 return -EOVERFLOW;
1264 }
1265
1266 if (gid != GID_INVALID) {
1267 gid += (gid_t) arg_uid_shift;
1268
1269 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1270 return -EOVERFLOW;
1271 }
1272
1273 if (lchown(p, uid, gid) < 0)
1274 return -errno;
1275
1276 return 0;
1277 }
1278
1279 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1280 const char *q;
1281
1282 q = prefix_roota(root, path);
1283 if (mkdir(q, mode) < 0) {
1284 if (errno == EEXIST)
1285 return 0;
1286 return -errno;
1287 }
1288
1289 return userns_lchown(q, uid, gid);
1290 }
1291
1292 static int setup_timezone(const char *dest) {
1293 _cleanup_free_ char *p = NULL, *q = NULL;
1294 const char *where, *check, *what;
1295 char *z, *y;
1296 int r;
1297
1298 assert(dest);
1299
1300 /* Fix the timezone, if possible */
1301 r = readlink_malloc("/etc/localtime", &p);
1302 if (r < 0) {
1303 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1304 /* to handle warning, delete /etc/localtime and replace it
1305 * with a symbolic link to a time zone data file.
1306 *
1307 * Example:
1308 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1309 */
1310 return 0;
1311 }
1312
1313 z = path_startswith(p, "../usr/share/zoneinfo/");
1314 if (!z)
1315 z = path_startswith(p, "/usr/share/zoneinfo/");
1316 if (!z) {
1317 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1318 return 0;
1319 }
1320
1321 where = prefix_roota(dest, "/etc/localtime");
1322 r = readlink_malloc(where, &q);
1323 if (r >= 0) {
1324 y = path_startswith(q, "../usr/share/zoneinfo/");
1325 if (!y)
1326 y = path_startswith(q, "/usr/share/zoneinfo/");
1327
1328 /* Already pointing to the right place? Then do nothing .. */
1329 if (y && streq(y, z))
1330 return 0;
1331 }
1332
1333 check = strjoina("/usr/share/zoneinfo/", z);
1334 check = prefix_roota(dest, check);
1335 if (laccess(check, F_OK) < 0) {
1336 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1337 return 0;
1338 }
1339
1340 if (unlink(where) < 0 && errno != ENOENT) {
1341 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1342 errno,
1343 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1344 return 0;
1345 }
1346
1347 what = strjoina("../usr/share/zoneinfo/", z);
1348 if (symlink(what, where) < 0) {
1349 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1350 errno,
1351 "Failed to correct timezone of container, ignoring: %m");
1352 return 0;
1353 }
1354
1355 r = userns_lchown(where, 0, 0);
1356 if (r < 0)
1357 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1358
1359 return 0;
1360 }
1361
1362 static int resolved_listening(void) {
1363 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1364 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1365 int r;
1366
1367 /* Check if resolved is listening */
1368
1369 r = sd_bus_open_system(&bus);
1370 if (r < 0)
1371 return r;
1372
1373 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1374 if (r <= 0)
1375 return r;
1376
1377 r = sd_bus_get_property_string(bus,
1378 "org.freedesktop.resolve1",
1379 "/org/freedesktop/resolve1",
1380 "org.freedesktop.resolve1.Manager",
1381 "DNSStubListener",
1382 NULL,
1383 &dns_stub_listener_mode);
1384 if (r < 0)
1385 return r;
1386
1387 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1388 }
1389
1390 static int setup_resolv_conf(const char *dest) {
1391 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1392 const char *where;
1393 int r, found;
1394
1395 assert(dest);
1396
1397 if (arg_private_network)
1398 return 0;
1399
1400 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1401 if (r < 0) {
1402 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1403 return 0;
1404 }
1405
1406 where = strjoina(etc, "/resolv.conf");
1407 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1408 if (found < 0) {
1409 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1410 return 0;
1411 }
1412
1413 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1414 resolved_listening() > 0) {
1415
1416 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1417 * container, so that the container can use the host's resolver. Given that network namespacing is
1418 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1419 * advantage that the container will be able to follow the host's DNS server configuration changes
1420 * transparently. */
1421
1422 if (found == 0) /* missing? */
1423 (void) touch(resolved);
1424
1425 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1426 if (r >= 0)
1427 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1428 }
1429
1430 /* If that didn't work, let's copy the file */
1431 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1432 if (r < 0) {
1433 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1434 * resolved or something similar runs inside and the symlink points there.
1435 *
1436 * If the disk image is read-only, there's also no point in complaining.
1437 */
1438 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1439 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1440 return 0;
1441 }
1442
1443 r = userns_lchown(where, 0, 0);
1444 if (r < 0)
1445 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1446
1447 return 0;
1448 }
1449
1450 static int setup_boot_id(const char *dest) {
1451 sd_id128_t rnd = SD_ID128_NULL;
1452 const char *from, *to;
1453 int r;
1454
1455 /* Generate a new randomized boot ID, so that each boot-up of
1456 * the container gets a new one */
1457
1458 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1459 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1460
1461 r = sd_id128_randomize(&rnd);
1462 if (r < 0)
1463 return log_error_errno(r, "Failed to generate random boot id: %m");
1464
1465 r = id128_write(from, ID128_UUID, rnd, false);
1466 if (r < 0)
1467 return log_error_errno(r, "Failed to write boot id: %m");
1468
1469 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1470 if (r >= 0)
1471 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1472 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1473
1474 (void) unlink(from);
1475 return r;
1476 }
1477
1478 static int copy_devnodes(const char *dest) {
1479
1480 static const char devnodes[] =
1481 "null\0"
1482 "zero\0"
1483 "full\0"
1484 "random\0"
1485 "urandom\0"
1486 "tty\0"
1487 "net/tun\0";
1488
1489 const char *d;
1490 int r = 0;
1491 _cleanup_umask_ mode_t u;
1492
1493 assert(dest);
1494
1495 u = umask(0000);
1496
1497 /* Create /dev/net, so that we can create /dev/net/tun in it */
1498 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1499 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1500
1501 NULSTR_FOREACH(d, devnodes) {
1502 _cleanup_free_ char *from = NULL, *to = NULL;
1503 struct stat st;
1504
1505 from = strappend("/dev/", d);
1506 to = prefix_root(dest, from);
1507
1508 if (stat(from, &st) < 0) {
1509
1510 if (errno != ENOENT)
1511 return log_error_errno(errno, "Failed to stat %s: %m", from);
1512
1513 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1514
1515 log_error("%s is not a char or block device, cannot copy.", from);
1516 return -EIO;
1517
1518 } else {
1519 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1520 /* Explicitly warn the user when /dev is already populated. */
1521 if (errno == EEXIST)
1522 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1523 if (errno != EPERM)
1524 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1525
1526 /* Some systems abusively restrict mknod but
1527 * allow bind mounts. */
1528 r = touch(to);
1529 if (r < 0)
1530 return log_error_errno(r, "touch (%s) failed: %m", to);
1531 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1532 if (r < 0)
1533 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1534 }
1535
1536 r = userns_lchown(to, 0, 0);
1537 if (r < 0)
1538 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1539 }
1540 }
1541
1542 return r;
1543 }
1544
1545 static int setup_pts(const char *dest) {
1546 _cleanup_free_ char *options = NULL;
1547 const char *p;
1548 int r;
1549
1550 #ifdef HAVE_SELINUX
1551 if (arg_selinux_apifs_context)
1552 (void) asprintf(&options,
1553 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1554 arg_uid_shift + TTY_GID,
1555 arg_selinux_apifs_context);
1556 else
1557 #endif
1558 (void) asprintf(&options,
1559 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1560 arg_uid_shift + TTY_GID);
1561
1562 if (!options)
1563 return log_oom();
1564
1565 /* Mount /dev/pts itself */
1566 p = prefix_roota(dest, "/dev/pts");
1567 if (mkdir(p, 0755) < 0)
1568 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1569 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1570 if (r < 0)
1571 return r;
1572 r = userns_lchown(p, 0, 0);
1573 if (r < 0)
1574 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1575
1576 /* Create /dev/ptmx symlink */
1577 p = prefix_roota(dest, "/dev/ptmx");
1578 if (symlink("pts/ptmx", p) < 0)
1579 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1580 r = userns_lchown(p, 0, 0);
1581 if (r < 0)
1582 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1583
1584 /* And fix /dev/pts/ptmx ownership */
1585 p = prefix_roota(dest, "/dev/pts/ptmx");
1586 r = userns_lchown(p, 0, 0);
1587 if (r < 0)
1588 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1589
1590 return 0;
1591 }
1592
1593 static int setup_dev_console(const char *dest, const char *console) {
1594 _cleanup_umask_ mode_t u;
1595 const char *to;
1596 int r;
1597
1598 assert(dest);
1599 assert(console);
1600
1601 u = umask(0000);
1602
1603 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1604 if (r < 0)
1605 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1606
1607 /* We need to bind mount the right tty to /dev/console since
1608 * ptys can only exist on pts file systems. To have something
1609 * to bind mount things on we create a empty regular file. */
1610
1611 to = prefix_roota(dest, "/dev/console");
1612 r = touch(to);
1613 if (r < 0)
1614 return log_error_errno(r, "touch() for /dev/console failed: %m");
1615
1616 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1617 }
1618
1619 static int setup_keyring(void) {
1620 key_serial_t keyring;
1621
1622 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1623 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1624 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1625 * these system calls let's make sure we don't leak anything into the container. */
1626
1627 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1628 if (keyring == -1) {
1629 if (errno == ENOSYS)
1630 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1631 else if (IN_SET(errno, EACCES, EPERM))
1632 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1633 else
1634 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1635 }
1636
1637 return 0;
1638 }
1639
1640 static int setup_kmsg(const char *dest, int kmsg_socket) {
1641 const char *from, *to;
1642 _cleanup_umask_ mode_t u;
1643 int fd, r;
1644
1645 assert(kmsg_socket >= 0);
1646
1647 u = umask(0000);
1648
1649 /* We create the kmsg FIFO as /run/kmsg, but immediately
1650 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1651 * on the reading side behave very similar to /proc/kmsg,
1652 * their writing side behaves differently from /dev/kmsg in
1653 * that writing blocks when nothing is reading. In order to
1654 * avoid any problems with containers deadlocking due to this
1655 * we simply make /dev/kmsg unavailable to the container. */
1656 from = prefix_roota(dest, "/run/kmsg");
1657 to = prefix_roota(dest, "/proc/kmsg");
1658
1659 if (mkfifo(from, 0600) < 0)
1660 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1661 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1662 if (r < 0)
1663 return r;
1664
1665 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1666 if (fd < 0)
1667 return log_error_errno(errno, "Failed to open fifo: %m");
1668
1669 /* Store away the fd in the socket, so that it stays open as
1670 * long as we run the child */
1671 r = send_one_fd(kmsg_socket, fd, 0);
1672 safe_close(fd);
1673
1674 if (r < 0)
1675 return log_error_errno(r, "Failed to send FIFO fd: %m");
1676
1677 /* And now make the FIFO unavailable as /run/kmsg... */
1678 (void) unlink(from);
1679
1680 return 0;
1681 }
1682
1683 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1684 union in_addr_union *exposed = userdata;
1685
1686 assert(rtnl);
1687 assert(m);
1688 assert(exposed);
1689
1690 expose_port_execute(rtnl, arg_expose_ports, exposed);
1691 return 0;
1692 }
1693
1694 static int setup_hostname(void) {
1695
1696 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1697 return 0;
1698
1699 if (sethostname_idempotent(arg_machine) < 0)
1700 return -errno;
1701
1702 return 0;
1703 }
1704
1705 static int setup_journal(const char *directory) {
1706 sd_id128_t this_id;
1707 _cleanup_free_ char *d = NULL;
1708 const char *p, *q;
1709 bool try;
1710 char id[33];
1711 int r;
1712
1713 /* Don't link journals in ephemeral mode */
1714 if (arg_ephemeral)
1715 return 0;
1716
1717 if (arg_link_journal == LINK_NO)
1718 return 0;
1719
1720 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1721
1722 r = sd_id128_get_machine(&this_id);
1723 if (r < 0)
1724 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1725
1726 if (sd_id128_equal(arg_uuid, this_id)) {
1727 log_full(try ? LOG_WARNING : LOG_ERR,
1728 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1729 if (try)
1730 return 0;
1731 return -EEXIST;
1732 }
1733
1734 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1735 if (r < 0)
1736 return log_error_errno(r, "Failed to create /var: %m");
1737
1738 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1739 if (r < 0)
1740 return log_error_errno(r, "Failed to create /var/log: %m");
1741
1742 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1743 if (r < 0)
1744 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1745
1746 (void) sd_id128_to_string(arg_uuid, id);
1747
1748 p = strjoina("/var/log/journal/", id);
1749 q = prefix_roota(directory, p);
1750
1751 if (path_is_mount_point(p, NULL, 0) > 0) {
1752 if (try)
1753 return 0;
1754
1755 log_error("%s: already a mount point, refusing to use for journal", p);
1756 return -EEXIST;
1757 }
1758
1759 if (path_is_mount_point(q, NULL, 0) > 0) {
1760 if (try)
1761 return 0;
1762
1763 log_error("%s: already a mount point, refusing to use for journal", q);
1764 return -EEXIST;
1765 }
1766
1767 r = readlink_and_make_absolute(p, &d);
1768 if (r >= 0) {
1769 if ((arg_link_journal == LINK_GUEST ||
1770 arg_link_journal == LINK_AUTO) &&
1771 path_equal(d, q)) {
1772
1773 r = userns_mkdir(directory, p, 0755, 0, 0);
1774 if (r < 0)
1775 log_warning_errno(r, "Failed to create directory %s: %m", q);
1776 return 0;
1777 }
1778
1779 if (unlink(p) < 0)
1780 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1781 } else if (r == -EINVAL) {
1782
1783 if (arg_link_journal == LINK_GUEST &&
1784 rmdir(p) < 0) {
1785
1786 if (errno == ENOTDIR) {
1787 log_error("%s already exists and is neither a symlink nor a directory", p);
1788 return r;
1789 } else
1790 return log_error_errno(errno, "Failed to remove %s: %m", p);
1791 }
1792 } else if (r != -ENOENT)
1793 return log_error_errno(r, "readlink(%s) failed: %m", p);
1794
1795 if (arg_link_journal == LINK_GUEST) {
1796
1797 if (symlink(q, p) < 0) {
1798 if (try) {
1799 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1800 return 0;
1801 } else
1802 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1803 }
1804
1805 r = userns_mkdir(directory, p, 0755, 0, 0);
1806 if (r < 0)
1807 log_warning_errno(r, "Failed to create directory %s: %m", q);
1808 return 0;
1809 }
1810
1811 if (arg_link_journal == LINK_HOST) {
1812 /* don't create parents here — if the host doesn't have
1813 * permanent journal set up, don't force it here */
1814
1815 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1816 if (try) {
1817 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1818 return 0;
1819 } else
1820 return log_error_errno(errno, "Failed to create %s: %m", p);
1821 }
1822
1823 } else if (access(p, F_OK) < 0)
1824 return 0;
1825
1826 if (dir_is_empty(q) == 0)
1827 log_warning("%s is not empty, proceeding anyway.", q);
1828
1829 r = userns_mkdir(directory, p, 0755, 0, 0);
1830 if (r < 0)
1831 return log_error_errno(r, "Failed to create %s: %m", q);
1832
1833 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1834 if (r < 0)
1835 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1836
1837 return 0;
1838 }
1839
1840 static int drop_capabilities(void) {
1841 return capability_bounding_set_drop(arg_caps_retain, false);
1842 }
1843
1844 static int reset_audit_loginuid(void) {
1845 _cleanup_free_ char *p = NULL;
1846 int r;
1847
1848 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1849 return 0;
1850
1851 r = read_one_line_file("/proc/self/loginuid", &p);
1852 if (r == -ENOENT)
1853 return 0;
1854 if (r < 0)
1855 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1856
1857 /* Already reset? */
1858 if (streq(p, "4294967295"))
1859 return 0;
1860
1861 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1862 if (r < 0) {
1863 log_error_errno(r,
1864 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1865 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1866 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1867 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1868 "using systemd-nspawn. Sleeping for 5s... (%m)");
1869
1870 sleep(5);
1871 }
1872
1873 return 0;
1874 }
1875
1876
1877 static int setup_propagate(const char *root) {
1878 const char *p, *q;
1879 int r;
1880
1881 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1882 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1883 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1884 (void) mkdir_p(p, 0600);
1885
1886 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1887 if (r < 0)
1888 return log_error_errno(r, "Failed to create /run/systemd: %m");
1889
1890 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1891 if (r < 0)
1892 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1893
1894 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1895 if (r < 0)
1896 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1897
1898 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1899 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1900 if (r < 0)
1901 return r;
1902
1903 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1904 if (r < 0)
1905 return r;
1906
1907 /* machined will MS_MOVE into that directory, and that's only
1908 * supported for non-shared mounts. */
1909 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1910 }
1911
1912 static int setup_machine_id(const char *directory) {
1913 const char *etc_machine_id;
1914 sd_id128_t id;
1915 int r;
1916
1917 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1918 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1919 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1920 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1921 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1922 * container behaves nicely). */
1923
1924 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1925
1926 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1927 if (r < 0) {
1928 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1929 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1930
1931 if (sd_id128_is_null(arg_uuid)) {
1932 r = sd_id128_randomize(&arg_uuid);
1933 if (r < 0)
1934 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1935 }
1936 } else {
1937 if (sd_id128_is_null(id)) {
1938 log_error("Machine ID in container image is zero, refusing.");
1939 return -EINVAL;
1940 }
1941
1942 arg_uuid = id;
1943 }
1944
1945 return 0;
1946 }
1947
1948 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1949 int r;
1950
1951 assert(directory);
1952
1953 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1954 return 0;
1955
1956 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1957 if (r == -EOPNOTSUPP)
1958 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1959 if (r == -EBADE)
1960 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1961 if (r < 0)
1962 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1963 if (r == 0)
1964 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1965 else
1966 log_debug("Patched directory tree to match UID/GID range.");
1967
1968 return r;
1969 }
1970
1971 /*
1972 * Return values:
1973 * < 0 : wait_for_terminate() failed to get the state of the
1974 * container, the container was terminated by a signal, or
1975 * failed for an unknown reason. No change is made to the
1976 * container argument.
1977 * > 0 : The program executed in the container terminated with an
1978 * error. The exit code of the program executed in the
1979 * container is returned. The container argument has been set
1980 * to CONTAINER_TERMINATED.
1981 * 0 : The container is being rebooted, has been shut down or exited
1982 * successfully. The container argument has been set to either
1983 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1984 *
1985 * That is, success is indicated by a return value of zero, and an
1986 * error is indicated by a non-zero value.
1987 */
1988 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1989 siginfo_t status;
1990 int r;
1991
1992 r = wait_for_terminate(pid, &status);
1993 if (r < 0)
1994 return log_warning_errno(r, "Failed to wait for container: %m");
1995
1996 switch (status.si_code) {
1997
1998 case CLD_EXITED:
1999 if (status.si_status == 0)
2000 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
2001 else
2002 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
2003
2004 *container = CONTAINER_TERMINATED;
2005 return status.si_status;
2006
2007 case CLD_KILLED:
2008 if (status.si_status == SIGINT) {
2009 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
2010 *container = CONTAINER_TERMINATED;
2011 return 0;
2012
2013 } else if (status.si_status == SIGHUP) {
2014 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
2015 *container = CONTAINER_REBOOTED;
2016 return 0;
2017 }
2018
2019 /* fall through */
2020
2021 case CLD_DUMPED:
2022 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
2023 return -EIO;
2024
2025 default:
2026 log_error("Container %s failed due to unknown reason.", arg_machine);
2027 return -EIO;
2028 }
2029 }
2030
2031 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2032 pid_t pid;
2033
2034 pid = PTR_TO_PID(userdata);
2035 if (pid > 0) {
2036 if (kill(pid, arg_kill_signal) >= 0) {
2037 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2038 sd_event_source_set_userdata(s, NULL);
2039 return 0;
2040 }
2041 }
2042
2043 sd_event_exit(sd_event_source_get_event(s), 0);
2044 return 0;
2045 }
2046
2047 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
2048 for (;;) {
2049 siginfo_t si = {};
2050 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2051 return log_error_errno(errno, "Failed to waitid(): %m");
2052 if (si.si_pid == 0) /* No pending children. */
2053 break;
2054 if (si.si_pid == PTR_TO_PID(userdata)) {
2055 /* The main process we care for has exited. Return from
2056 * signal handler but leave the zombie. */
2057 sd_event_exit(sd_event_source_get_event(s), 0);
2058 break;
2059 }
2060 /* Reap all other children. */
2061 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2062 }
2063
2064 return 0;
2065 }
2066
2067 static int determine_names(void) {
2068 int r;
2069
2070 if (arg_template && !arg_directory && arg_machine) {
2071
2072 /* If --template= was specified then we should not
2073 * search for a machine, but instead create a new one
2074 * in /var/lib/machine. */
2075
2076 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2077 if (!arg_directory)
2078 return log_oom();
2079 }
2080
2081 if (!arg_image && !arg_directory) {
2082 if (arg_machine) {
2083 _cleanup_(image_unrefp) Image *i = NULL;
2084
2085 r = image_find(arg_machine, &i);
2086 if (r < 0)
2087 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2088 if (r == 0) {
2089 log_error("No image for machine '%s'.", arg_machine);
2090 return -ENOENT;
2091 }
2092
2093 if (i->type == IMAGE_RAW)
2094 r = free_and_strdup(&arg_image, i->path);
2095 else
2096 r = free_and_strdup(&arg_directory, i->path);
2097 if (r < 0)
2098 return log_oom();
2099
2100 if (!arg_ephemeral)
2101 arg_read_only = arg_read_only || i->read_only;
2102 } else
2103 arg_directory = get_current_dir_name();
2104
2105 if (!arg_directory && !arg_image) {
2106 log_error("Failed to determine path, please use -D or -i.");
2107 return -EINVAL;
2108 }
2109 }
2110
2111 if (!arg_machine) {
2112
2113 if (arg_directory && path_equal(arg_directory, "/"))
2114 arg_machine = gethostname_malloc();
2115 else {
2116 if (arg_image) {
2117 char *e;
2118
2119 arg_machine = strdup(basename(arg_image));
2120
2121 /* Truncate suffix if there is one */
2122 e = endswith(arg_machine, ".raw");
2123 if (e)
2124 *e = 0;
2125 } else
2126 arg_machine = strdup(basename(arg_directory));
2127 }
2128 if (!arg_machine)
2129 return log_oom();
2130
2131 hostname_cleanup(arg_machine);
2132 if (!machine_name_is_valid(arg_machine)) {
2133 log_error("Failed to determine machine name automatically, please use -M.");
2134 return -EINVAL;
2135 }
2136
2137 if (arg_ephemeral) {
2138 char *b;
2139
2140 /* Add a random suffix when this is an
2141 * ephemeral machine, so that we can run many
2142 * instances at once without manually having
2143 * to specify -M each time. */
2144
2145 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2146 return log_oom();
2147
2148 free(arg_machine);
2149 arg_machine = b;
2150 }
2151 }
2152
2153 return 0;
2154 }
2155
2156 static int chase_symlinks_and_update(char **p, unsigned flags) {
2157 char *chased;
2158 int r;
2159
2160 assert(p);
2161
2162 if (!*p)
2163 return 0;
2164
2165 r = chase_symlinks(*p, NULL, flags, &chased);
2166 if (r < 0)
2167 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2168
2169 free(*p);
2170 *p = chased;
2171
2172 return 0;
2173 }
2174
2175 static int determine_uid_shift(const char *directory) {
2176 int r;
2177
2178 if (arg_userns_mode == USER_NAMESPACE_NO) {
2179 arg_uid_shift = 0;
2180 return 0;
2181 }
2182
2183 if (arg_uid_shift == UID_INVALID) {
2184 struct stat st;
2185
2186 r = stat(directory, &st);
2187 if (r < 0)
2188 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2189
2190 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2191
2192 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2193 log_error("UID and GID base of %s don't match.", directory);
2194 return -EINVAL;
2195 }
2196
2197 arg_uid_range = UINT32_C(0x10000);
2198 }
2199
2200 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2201 log_error("UID base too high for UID range.");
2202 return -EINVAL;
2203 }
2204
2205 return 0;
2206 }
2207
2208 static int inner_child(
2209 Barrier *barrier,
2210 const char *directory,
2211 bool secondary,
2212 int kmsg_socket,
2213 int rtnl_socket,
2214 FDSet *fds) {
2215
2216 _cleanup_free_ char *home = NULL;
2217 char as_uuid[37];
2218 unsigned n_env = 1;
2219 const char *envp[] = {
2220 "PATH=" DEFAULT_PATH_SPLIT_USR,
2221 NULL, /* container */
2222 NULL, /* TERM */
2223 NULL, /* HOME */
2224 NULL, /* USER */
2225 NULL, /* LOGNAME */
2226 NULL, /* container_uuid */
2227 NULL, /* LISTEN_FDS */
2228 NULL, /* LISTEN_PID */
2229 NULL, /* NOTIFY_SOCKET */
2230 NULL
2231 };
2232 const char *exec_target;
2233
2234 _cleanup_strv_free_ char **env_use = NULL;
2235 int r;
2236
2237 assert(barrier);
2238 assert(directory);
2239 assert(kmsg_socket >= 0);
2240
2241 if (arg_userns_mode != USER_NAMESPACE_NO) {
2242 /* Tell the parent, that it now can write the UID map. */
2243 (void) barrier_place(barrier); /* #1 */
2244
2245 /* Wait until the parent wrote the UID map */
2246 if (!barrier_place_and_sync(barrier)) { /* #2 */
2247 log_error("Parent died too early");
2248 return -ESRCH;
2249 }
2250 }
2251
2252 r = reset_uid_gid();
2253 if (r < 0)
2254 return log_error_errno(r, "Couldn't become new root: %m");
2255
2256 r = mount_all(NULL,
2257 arg_mount_settings | MOUNT_IN_USERNS,
2258 arg_uid_shift,
2259 arg_uid_range,
2260 arg_selinux_apifs_context);
2261
2262 if (r < 0)
2263 return r;
2264
2265 r = mount_sysfs(NULL, arg_mount_settings);
2266 if (r < 0)
2267 return r;
2268
2269 /* Wait until we are cgroup-ified, so that we
2270 * can mount the right cgroup path writable */
2271 if (!barrier_place_and_sync(barrier)) { /* #3 */
2272 log_error("Parent died too early");
2273 return -ESRCH;
2274 }
2275
2276 if (arg_use_cgns && cg_ns_supported()) {
2277 r = unshare(CLONE_NEWCGROUP);
2278 if (r < 0)
2279 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2280 r = mount_cgroups(
2281 "",
2282 arg_unified_cgroup_hierarchy,
2283 arg_userns_mode != USER_NAMESPACE_NO,
2284 arg_uid_shift,
2285 arg_uid_range,
2286 arg_selinux_apifs_context,
2287 true);
2288 if (r < 0)
2289 return r;
2290 } else {
2291 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2292 if (r < 0)
2293 return r;
2294 }
2295
2296 r = setup_boot_id(NULL);
2297 if (r < 0)
2298 return r;
2299
2300 r = setup_kmsg(NULL, kmsg_socket);
2301 if (r < 0)
2302 return r;
2303 kmsg_socket = safe_close(kmsg_socket);
2304
2305 umask(0022);
2306
2307 if (setsid() < 0)
2308 return log_error_errno(errno, "setsid() failed: %m");
2309
2310 if (arg_private_network)
2311 loopback_setup();
2312
2313 if (arg_expose_ports) {
2314 r = expose_port_send_rtnl(rtnl_socket);
2315 if (r < 0)
2316 return r;
2317 rtnl_socket = safe_close(rtnl_socket);
2318 }
2319
2320 r = drop_capabilities();
2321 if (r < 0)
2322 return log_error_errno(r, "drop_capabilities() failed: %m");
2323
2324 setup_hostname();
2325
2326 if (arg_personality != PERSONALITY_INVALID) {
2327 r = safe_personality(arg_personality);
2328 if (r < 0)
2329 return log_error_errno(r, "personality() failed: %m");
2330 } else if (secondary) {
2331 r = safe_personality(PER_LINUX32);
2332 if (r < 0)
2333 return log_error_errno(r, "personality() failed: %m");
2334 }
2335
2336 #ifdef HAVE_SELINUX
2337 if (arg_selinux_context)
2338 if (setexeccon(arg_selinux_context) < 0)
2339 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2340 #endif
2341
2342 r = change_uid_gid(arg_user, &home);
2343 if (r < 0)
2344 return r;
2345
2346 /* LXC sets container=lxc, so follow the scheme here */
2347 envp[n_env++] = strjoina("container=", arg_container_service_name);
2348
2349 envp[n_env] = strv_find_prefix(environ, "TERM=");
2350 if (envp[n_env])
2351 n_env++;
2352
2353 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2354 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2355 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2356 return log_oom();
2357
2358 assert(!sd_id128_is_null(arg_uuid));
2359
2360 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2361 return log_oom();
2362
2363 if (fdset_size(fds) > 0) {
2364 r = fdset_cloexec(fds, false);
2365 if (r < 0)
2366 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2367
2368 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2369 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2370 return log_oom();
2371 }
2372 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2373 return log_oom();
2374
2375 env_use = strv_env_merge(2, envp, arg_setenv);
2376 if (!env_use)
2377 return log_oom();
2378
2379 /* Let the parent know that we are ready and
2380 * wait until the parent is ready with the
2381 * setup, too... */
2382 if (!barrier_place_and_sync(barrier)) { /* #4 */
2383 log_error("Parent died too early");
2384 return -ESRCH;
2385 }
2386
2387 if (arg_chdir)
2388 if (chdir(arg_chdir) < 0)
2389 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2390
2391 if (arg_start_mode == START_PID2) {
2392 r = stub_pid1(arg_uuid);
2393 if (r < 0)
2394 return r;
2395 }
2396
2397 /* Now, explicitly close the log, so that we
2398 * then can close all remaining fds. Closing
2399 * the log explicitly first has the benefit
2400 * that the logging subsystem knows about it,
2401 * and is thus ready to be reopened should we
2402 * need it again. Note that the other fds
2403 * closed here are at least the locking and
2404 * barrier fds. */
2405 log_close();
2406 (void) fdset_close_others(fds);
2407
2408 if (arg_start_mode == START_BOOT) {
2409 char **a;
2410 size_t m;
2411
2412 /* Automatically search for the init system */
2413
2414 m = strv_length(arg_parameters);
2415 a = newa(char*, m + 2);
2416 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2417 a[1 + m] = NULL;
2418
2419 a[0] = (char*) "/usr/lib/systemd/systemd";
2420 execve(a[0], a, env_use);
2421
2422 a[0] = (char*) "/lib/systemd/systemd";
2423 execve(a[0], a, env_use);
2424
2425 a[0] = (char*) "/sbin/init";
2426 execve(a[0], a, env_use);
2427
2428 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2429 } else if (!strv_isempty(arg_parameters)) {
2430 exec_target = arg_parameters[0];
2431 execvpe(arg_parameters[0], arg_parameters, env_use);
2432 } else {
2433 if (!arg_chdir)
2434 /* If we cannot change the directory, we'll end up in /, that is expected. */
2435 (void) chdir(home ?: "/root");
2436
2437 execle("/bin/bash", "-bash", NULL, env_use);
2438 execle("/bin/sh", "-sh", NULL, env_use);
2439
2440 exec_target = "/bin/bash, /bin/sh";
2441 }
2442
2443 r = -errno;
2444 (void) log_open();
2445 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2446 }
2447
2448 static int setup_sd_notify_child(void) {
2449 static const int one = 1;
2450 int fd = -1;
2451 union sockaddr_union sa = {
2452 .sa.sa_family = AF_UNIX,
2453 };
2454 int r;
2455
2456 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2457 if (fd < 0)
2458 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2459
2460 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2461 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2462
2463 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2464 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2465 if (r < 0) {
2466 safe_close(fd);
2467 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2468 }
2469
2470 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2471 if (r < 0) {
2472 safe_close(fd);
2473 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2474 }
2475
2476 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2477 if (r < 0) {
2478 safe_close(fd);
2479 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2480 }
2481
2482 return fd;
2483 }
2484
2485 static int outer_child(
2486 Barrier *barrier,
2487 const char *directory,
2488 const char *console,
2489 DissectedImage *dissected_image,
2490 bool interactive,
2491 bool secondary,
2492 int pid_socket,
2493 int uuid_socket,
2494 int notify_socket,
2495 int kmsg_socket,
2496 int rtnl_socket,
2497 int uid_shift_socket,
2498 FDSet *fds) {
2499
2500 pid_t pid;
2501 ssize_t l;
2502 int r;
2503 _cleanup_close_ int fd = -1;
2504
2505 assert(barrier);
2506 assert(directory);
2507 assert(console);
2508 assert(pid_socket >= 0);
2509 assert(uuid_socket >= 0);
2510 assert(notify_socket >= 0);
2511 assert(kmsg_socket >= 0);
2512
2513 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2514 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2515
2516 if (interactive) {
2517 close_nointr(STDIN_FILENO);
2518 close_nointr(STDOUT_FILENO);
2519 close_nointr(STDERR_FILENO);
2520
2521 r = open_terminal(console, O_RDWR);
2522 if (r != STDIN_FILENO) {
2523 if (r >= 0) {
2524 safe_close(r);
2525 r = -EINVAL;
2526 }
2527
2528 return log_error_errno(r, "Failed to open console: %m");
2529 }
2530
2531 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2532 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2533 return log_error_errno(errno, "Failed to duplicate console: %m");
2534 }
2535
2536 r = reset_audit_loginuid();
2537 if (r < 0)
2538 return r;
2539
2540 /* Mark everything as slave, so that we still
2541 * receive mounts from the real root, but don't
2542 * propagate mounts to the real root. */
2543 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2544 if (r < 0)
2545 return r;
2546
2547 if (dissected_image) {
2548 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2549 if (r < 0)
2550 return r;
2551 }
2552
2553 r = determine_uid_shift(directory);
2554 if (r < 0)
2555 return r;
2556
2557 if (arg_userns_mode != USER_NAMESPACE_NO) {
2558 /* Let the parent know which UID shift we read from the image */
2559 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2560 if (l < 0)
2561 return log_error_errno(errno, "Failed to send UID shift: %m");
2562 if (l != sizeof(arg_uid_shift)) {
2563 log_error("Short write while sending UID shift.");
2564 return -EIO;
2565 }
2566
2567 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2568 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2569 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2570 * not it will pick a different one, and send it back to us. */
2571
2572 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2573 if (l < 0)
2574 return log_error_errno(errno, "Failed to recv UID shift: %m");
2575 if (l != sizeof(arg_uid_shift)) {
2576 log_error("Short read while receiving UID shift.");
2577 return -EIO;
2578 }
2579 }
2580
2581 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2582 }
2583
2584 /* Turn directory into bind mount */
2585 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2586 if (r < 0)
2587 return r;
2588
2589 r = setup_pivot_root(
2590 directory,
2591 arg_pivot_root_new,
2592 arg_pivot_root_old);
2593 if (r < 0)
2594 return r;
2595
2596 r = setup_volatile(
2597 directory,
2598 arg_volatile_mode,
2599 arg_userns_mode != USER_NAMESPACE_NO,
2600 arg_uid_shift,
2601 arg_uid_range,
2602 arg_selinux_context);
2603 if (r < 0)
2604 return r;
2605
2606 r = setup_volatile_state(
2607 directory,
2608 arg_volatile_mode,
2609 arg_userns_mode != USER_NAMESPACE_NO,
2610 arg_uid_shift,
2611 arg_uid_range,
2612 arg_selinux_context);
2613 if (r < 0)
2614 return r;
2615
2616 /* Mark everything as shared so our mounts get propagated down. This is
2617 * required to make new bind mounts available in systemd services
2618 * inside the containter that create a new mount namespace.
2619 * See https://github.com/systemd/systemd/issues/3860
2620 * Further submounts (such as /dev) done after this will inherit the
2621 * shared propagation mode. */
2622 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2623 if (r < 0)
2624 return r;
2625
2626 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2627 if (r < 0)
2628 return r;
2629
2630 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2631 if (r < 0)
2632 return r;
2633
2634 if (arg_read_only) {
2635 r = bind_remount_recursive(directory, true, NULL);
2636 if (r < 0)
2637 return log_error_errno(r, "Failed to make tree read-only: %m");
2638 }
2639
2640 r = mount_all(directory,
2641 arg_mount_settings,
2642 arg_uid_shift,
2643 arg_uid_range,
2644 arg_selinux_apifs_context);
2645 if (r < 0)
2646 return r;
2647
2648 r = copy_devnodes(directory);
2649 if (r < 0)
2650 return r;
2651
2652 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2653
2654 r = setup_pts(directory);
2655 if (r < 0)
2656 return r;
2657
2658 r = setup_propagate(directory);
2659 if (r < 0)
2660 return r;
2661
2662 r = setup_dev_console(directory, console);
2663 if (r < 0)
2664 return r;
2665
2666 r = setup_keyring();
2667 if (r < 0)
2668 return r;
2669
2670 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2671 if (r < 0)
2672 return r;
2673
2674 r = setup_timezone(directory);
2675 if (r < 0)
2676 return r;
2677
2678 r = setup_resolv_conf(directory);
2679 if (r < 0)
2680 return r;
2681
2682 r = setup_machine_id(directory);
2683 if (r < 0)
2684 return r;
2685
2686 r = setup_journal(directory);
2687 if (r < 0)
2688 return r;
2689
2690 r = mount_custom(
2691 directory,
2692 arg_custom_mounts,
2693 arg_n_custom_mounts,
2694 arg_userns_mode != USER_NAMESPACE_NO,
2695 arg_uid_shift,
2696 arg_uid_range,
2697 arg_selinux_apifs_context);
2698 if (r < 0)
2699 return r;
2700
2701 if (!arg_use_cgns || !cg_ns_supported()) {
2702 r = mount_cgroups(
2703 directory,
2704 arg_unified_cgroup_hierarchy,
2705 arg_userns_mode != USER_NAMESPACE_NO,
2706 arg_uid_shift,
2707 arg_uid_range,
2708 arg_selinux_apifs_context,
2709 false);
2710 if (r < 0)
2711 return r;
2712 }
2713
2714 r = mount_move_root(directory);
2715 if (r < 0)
2716 return log_error_errno(r, "Failed to move root directory: %m");
2717
2718 fd = setup_sd_notify_child();
2719 if (fd < 0)
2720 return fd;
2721
2722 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2723 arg_clone_ns_flags |
2724 (arg_private_network ? CLONE_NEWNET : 0) |
2725 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2726 if (pid < 0)
2727 return log_error_errno(errno, "Failed to fork inner child: %m");
2728 if (pid == 0) {
2729 pid_socket = safe_close(pid_socket);
2730 uuid_socket = safe_close(uuid_socket);
2731 notify_socket = safe_close(notify_socket);
2732 uid_shift_socket = safe_close(uid_shift_socket);
2733
2734 /* The inner child has all namespaces that are
2735 * requested, so that we all are owned by the user if
2736 * user namespaces are turned on. */
2737
2738 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2739 if (r < 0)
2740 _exit(EXIT_FAILURE);
2741
2742 _exit(EXIT_SUCCESS);
2743 }
2744
2745 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2746 if (l < 0)
2747 return log_error_errno(errno, "Failed to send PID: %m");
2748 if (l != sizeof(pid)) {
2749 log_error("Short write while sending PID.");
2750 return -EIO;
2751 }
2752
2753 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2754 if (l < 0)
2755 return log_error_errno(errno, "Failed to send machine ID: %m");
2756 if (l != sizeof(arg_uuid)) {
2757 log_error("Short write while sending machine ID.");
2758 return -EIO;
2759 }
2760
2761 l = send_one_fd(notify_socket, fd, 0);
2762 if (l < 0)
2763 return log_error_errno(errno, "Failed to send notify fd: %m");
2764
2765 pid_socket = safe_close(pid_socket);
2766 uuid_socket = safe_close(uuid_socket);
2767 notify_socket = safe_close(notify_socket);
2768 kmsg_socket = safe_close(kmsg_socket);
2769 rtnl_socket = safe_close(rtnl_socket);
2770
2771 return 0;
2772 }
2773
2774 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2775 unsigned n_tries = 100;
2776 uid_t candidate;
2777 int r;
2778
2779 assert(shift);
2780 assert(ret_lock_file);
2781 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2782 assert(arg_uid_range == 0x10000U);
2783
2784 candidate = *shift;
2785
2786 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2787
2788 for (;;) {
2789 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2790 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2791
2792 if (--n_tries <= 0)
2793 return -EBUSY;
2794
2795 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2796 goto next;
2797 if ((candidate & UINT32_C(0xFFFF)) != 0)
2798 goto next;
2799
2800 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2801 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2802 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2803 goto next;
2804 if (r < 0)
2805 return r;
2806
2807 /* Make some superficial checks whether the range is currently known in the user database */
2808 if (getpwuid(candidate))
2809 goto next;
2810 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2811 goto next;
2812 if (getgrgid(candidate))
2813 goto next;
2814 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2815 goto next;
2816
2817 *ret_lock_file = lf;
2818 lf = (struct LockFile) LOCK_FILE_INIT;
2819 *shift = candidate;
2820 return 0;
2821
2822 next:
2823 random_bytes(&candidate, sizeof(candidate));
2824 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2825 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2826 }
2827 }
2828
2829 static int setup_uid_map(pid_t pid) {
2830 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2831 int r;
2832
2833 assert(pid > 1);
2834
2835 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2836 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2837 r = write_string_file(uid_map, line, 0);
2838 if (r < 0)
2839 return log_error_errno(r, "Failed to write UID map: %m");
2840
2841 /* We always assign the same UID and GID ranges */
2842 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2843 r = write_string_file(uid_map, line, 0);
2844 if (r < 0)
2845 return log_error_errno(r, "Failed to write GID map: %m");
2846
2847 return 0;
2848 }
2849
2850 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2851 char buf[NOTIFY_BUFFER_MAX+1];
2852 char *p = NULL;
2853 struct iovec iovec = {
2854 .iov_base = buf,
2855 .iov_len = sizeof(buf)-1,
2856 };
2857 union {
2858 struct cmsghdr cmsghdr;
2859 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2860 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2861 } control = {};
2862 struct msghdr msghdr = {
2863 .msg_iov = &iovec,
2864 .msg_iovlen = 1,
2865 .msg_control = &control,
2866 .msg_controllen = sizeof(control),
2867 };
2868 struct cmsghdr *cmsg;
2869 struct ucred *ucred = NULL;
2870 ssize_t n;
2871 pid_t inner_child_pid;
2872 _cleanup_strv_free_ char **tags = NULL;
2873
2874 assert(userdata);
2875
2876 inner_child_pid = PTR_TO_PID(userdata);
2877
2878 if (revents != EPOLLIN) {
2879 log_warning("Got unexpected poll event for notify fd.");
2880 return 0;
2881 }
2882
2883 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2884 if (n < 0) {
2885 if (errno == EAGAIN || errno == EINTR)
2886 return 0;
2887
2888 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2889 }
2890 cmsg_close_all(&msghdr);
2891
2892 CMSG_FOREACH(cmsg, &msghdr) {
2893 if (cmsg->cmsg_level == SOL_SOCKET &&
2894 cmsg->cmsg_type == SCM_CREDENTIALS &&
2895 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2896
2897 ucred = (struct ucred*) CMSG_DATA(cmsg);
2898 }
2899 }
2900
2901 if (!ucred || ucred->pid != inner_child_pid) {
2902 log_debug("Received notify message without valid credentials. Ignoring.");
2903 return 0;
2904 }
2905
2906 if ((size_t) n >= sizeof(buf)) {
2907 log_warning("Received notify message exceeded maximum size. Ignoring.");
2908 return 0;
2909 }
2910
2911 buf[n] = 0;
2912 tags = strv_split(buf, "\n\r");
2913 if (!tags)
2914 return log_oom();
2915
2916 if (strv_find(tags, "READY=1"))
2917 sd_notifyf(false, "READY=1\n");
2918
2919 p = strv_find_startswith(tags, "STATUS=");
2920 if (p)
2921 sd_notifyf(false, "STATUS=Container running: %s", p);
2922
2923 return 0;
2924 }
2925
2926 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2927 int r;
2928
2929 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2930 if (r < 0)
2931 return log_error_errno(r, "Failed to allocate notify event source: %m");
2932
2933 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2934
2935 return 0;
2936 }
2937
2938 static int load_settings(void) {
2939 _cleanup_(settings_freep) Settings *settings = NULL;
2940 _cleanup_fclose_ FILE *f = NULL;
2941 _cleanup_free_ char *p = NULL;
2942 const char *fn, *i;
2943 int r;
2944
2945 /* If all settings are masked, there's no point in looking for
2946 * the settings file */
2947 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2948 return 0;
2949
2950 fn = strjoina(arg_machine, ".nspawn");
2951
2952 /* We first look in the admin's directories in /etc and /run */
2953 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2954 _cleanup_free_ char *j = NULL;
2955
2956 j = strjoin(i, "/", fn);
2957 if (!j)
2958 return log_oom();
2959
2960 f = fopen(j, "re");
2961 if (f) {
2962 p = j;
2963 j = NULL;
2964
2965 /* By default, we trust configuration from /etc and /run */
2966 if (arg_settings_trusted < 0)
2967 arg_settings_trusted = true;
2968
2969 break;
2970 }
2971
2972 if (errno != ENOENT)
2973 return log_error_errno(errno, "Failed to open %s: %m", j);
2974 }
2975
2976 if (!f) {
2977 /* After that, let's look for a file next to the
2978 * actual image we shall boot. */
2979
2980 if (arg_image) {
2981 p = file_in_same_dir(arg_image, fn);
2982 if (!p)
2983 return log_oom();
2984 } else if (arg_directory) {
2985 p = file_in_same_dir(arg_directory, fn);
2986 if (!p)
2987 return log_oom();
2988 }
2989
2990 if (p) {
2991 f = fopen(p, "re");
2992 if (!f && errno != ENOENT)
2993 return log_error_errno(errno, "Failed to open %s: %m", p);
2994
2995 /* By default, we do not trust configuration from /var/lib/machines */
2996 if (arg_settings_trusted < 0)
2997 arg_settings_trusted = false;
2998 }
2999 }
3000
3001 if (!f)
3002 return 0;
3003
3004 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3005
3006 r = settings_load(f, p, &settings);
3007 if (r < 0)
3008 return r;
3009
3010 /* Copy over bits from the settings, unless they have been
3011 * explicitly masked by command line switches. */
3012
3013 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3014 settings->start_mode >= 0) {
3015 arg_start_mode = settings->start_mode;
3016
3017 strv_free(arg_parameters);
3018 arg_parameters = settings->parameters;
3019 settings->parameters = NULL;
3020 }
3021
3022 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3023 settings->pivot_root_new) {
3024 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3025 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3026 }
3027
3028 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3029 settings->working_directory) {
3030 free(arg_chdir);
3031 arg_chdir = settings->working_directory;
3032 settings->working_directory = NULL;
3033 }
3034
3035 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3036 settings->environment) {
3037 strv_free(arg_setenv);
3038 arg_setenv = settings->environment;
3039 settings->environment = NULL;
3040 }
3041
3042 if ((arg_settings_mask & SETTING_USER) == 0 &&
3043 settings->user) {
3044 free(arg_user);
3045 arg_user = settings->user;
3046 settings->user = NULL;
3047 }
3048
3049 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
3050 uint64_t plus;
3051
3052 plus = settings->capability;
3053 if (settings_private_network(settings))
3054 plus |= (1ULL << CAP_NET_ADMIN);
3055
3056 if (!arg_settings_trusted && plus != 0) {
3057 if (settings->capability != 0)
3058 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3059 } else
3060 arg_caps_retain |= plus;
3061
3062 arg_caps_retain &= ~settings->drop_capability;
3063 }
3064
3065 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3066 settings->kill_signal > 0)
3067 arg_kill_signal = settings->kill_signal;
3068
3069 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3070 settings->personality != PERSONALITY_INVALID)
3071 arg_personality = settings->personality;
3072
3073 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3074 !sd_id128_is_null(settings->machine_id)) {
3075
3076 if (!arg_settings_trusted)
3077 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3078 else
3079 arg_uuid = settings->machine_id;
3080 }
3081
3082 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3083 settings->read_only >= 0)
3084 arg_read_only = settings->read_only;
3085
3086 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3087 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3088 arg_volatile_mode = settings->volatile_mode;
3089
3090 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3091 settings->n_custom_mounts > 0) {
3092
3093 if (!arg_settings_trusted)
3094 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3095 else {
3096 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3097 arg_custom_mounts = settings->custom_mounts;
3098 arg_n_custom_mounts = settings->n_custom_mounts;
3099
3100 settings->custom_mounts = NULL;
3101 settings->n_custom_mounts = 0;
3102 }
3103 }
3104
3105 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3106 (settings->private_network >= 0 ||
3107 settings->network_veth >= 0 ||
3108 settings->network_bridge ||
3109 settings->network_zone ||
3110 settings->network_interfaces ||
3111 settings->network_macvlan ||
3112 settings->network_ipvlan ||
3113 settings->network_veth_extra)) {
3114
3115 if (!arg_settings_trusted)
3116 log_warning("Ignoring network settings, file %s is not trusted.", p);
3117 else {
3118 arg_network_veth = settings_network_veth(settings);
3119 arg_private_network = settings_private_network(settings);
3120
3121 strv_free(arg_network_interfaces);
3122 arg_network_interfaces = settings->network_interfaces;
3123 settings->network_interfaces = NULL;
3124
3125 strv_free(arg_network_macvlan);
3126 arg_network_macvlan = settings->network_macvlan;
3127 settings->network_macvlan = NULL;
3128
3129 strv_free(arg_network_ipvlan);
3130 arg_network_ipvlan = settings->network_ipvlan;
3131 settings->network_ipvlan = NULL;
3132
3133 strv_free(arg_network_veth_extra);
3134 arg_network_veth_extra = settings->network_veth_extra;
3135 settings->network_veth_extra = NULL;
3136
3137 free(arg_network_bridge);
3138 arg_network_bridge = settings->network_bridge;
3139 settings->network_bridge = NULL;
3140
3141 free(arg_network_zone);
3142 arg_network_zone = settings->network_zone;
3143 settings->network_zone = NULL;
3144 }
3145 }
3146
3147 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3148 settings->expose_ports) {
3149
3150 if (!arg_settings_trusted)
3151 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3152 else {
3153 expose_port_free_all(arg_expose_ports);
3154 arg_expose_ports = settings->expose_ports;
3155 settings->expose_ports = NULL;
3156 }
3157 }
3158
3159 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3160 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3161
3162 if (!arg_settings_trusted)
3163 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3164 else {
3165 arg_userns_mode = settings->userns_mode;
3166 arg_uid_shift = settings->uid_shift;
3167 arg_uid_range = settings->uid_range;
3168 arg_userns_chown = settings->userns_chown;
3169 }
3170 }
3171
3172 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3173 arg_notify_ready = settings->notify_ready;
3174
3175 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3176
3177 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3178 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3179 else {
3180 strv_free(arg_syscall_whitelist);
3181 strv_free(arg_syscall_blacklist);
3182
3183 arg_syscall_whitelist = settings->syscall_whitelist;
3184 arg_syscall_blacklist = settings->syscall_blacklist;
3185
3186 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3187 }
3188 }
3189
3190 return 0;
3191 }
3192
3193 static int run(int master,
3194 const char* console,
3195 DissectedImage *dissected_image,
3196 bool interactive,
3197 bool secondary,
3198 FDSet *fds,
3199 char veth_name[IFNAMSIZ], bool *veth_created,
3200 union in_addr_union *exposed,
3201 pid_t *pid, int *ret) {
3202
3203 static const struct sigaction sa = {
3204 .sa_handler = nop_signal_handler,
3205 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3206 };
3207
3208 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3209 _cleanup_close_ int etc_passwd_lock = -1;
3210 _cleanup_close_pair_ int
3211 kmsg_socket_pair[2] = { -1, -1 },
3212 rtnl_socket_pair[2] = { -1, -1 },
3213 pid_socket_pair[2] = { -1, -1 },
3214 uuid_socket_pair[2] = { -1, -1 },
3215 notify_socket_pair[2] = { -1, -1 },
3216 uid_shift_socket_pair[2] = { -1, -1 };
3217 _cleanup_close_ int notify_socket= -1;
3218 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3219 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3220 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3221 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3222 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3223 ContainerStatus container_status = 0;
3224 char last_char = 0;
3225 int ifi = 0, r;
3226 ssize_t l;
3227 sigset_t mask_chld;
3228
3229 assert_se(sigemptyset(&mask_chld) == 0);
3230 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3231
3232 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3233 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3234 * check with getpwuid() if the specific user already exists. Note that /etc might be
3235 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3236 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3237 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3238 * really ours. */
3239
3240 etc_passwd_lock = take_etc_passwd_lock(NULL);
3241 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3242 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3243 }
3244
3245 r = barrier_create(&barrier);
3246 if (r < 0)
3247 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3248
3249 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3250 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3251
3252 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3253 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3254
3255 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3256 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3257
3258 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3259 return log_error_errno(errno, "Failed to create id socket pair: %m");
3260
3261 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3262 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3263
3264 if (arg_userns_mode != USER_NAMESPACE_NO)
3265 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3266 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3267
3268 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3269 * parent's blocking calls and give it a chance to call wait() and terminate. */
3270 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3271 if (r < 0)
3272 return log_error_errno(errno, "Failed to change the signal mask: %m");
3273
3274 r = sigaction(SIGCHLD, &sa, NULL);
3275 if (r < 0)
3276 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3277
3278 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3279 if (*pid < 0)
3280 return log_error_errno(errno, "clone() failed%s: %m",
3281 errno == EINVAL ?
3282 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3283
3284 if (*pid == 0) {
3285 /* The outer child only has a file system namespace. */
3286 barrier_set_role(&barrier, BARRIER_CHILD);
3287
3288 master = safe_close(master);
3289
3290 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3291 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3292 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3293 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3294 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3295 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3296
3297 (void) reset_all_signal_handlers();
3298 (void) reset_signal_mask();
3299
3300 r = outer_child(&barrier,
3301 arg_directory,
3302 console,
3303 dissected_image,
3304 interactive,
3305 secondary,
3306 pid_socket_pair[1],
3307 uuid_socket_pair[1],
3308 notify_socket_pair[1],
3309 kmsg_socket_pair[1],
3310 rtnl_socket_pair[1],
3311 uid_shift_socket_pair[1],
3312 fds);
3313 if (r < 0)
3314 _exit(EXIT_FAILURE);
3315
3316 _exit(EXIT_SUCCESS);
3317 }
3318
3319 barrier_set_role(&barrier, BARRIER_PARENT);
3320
3321 fds = fdset_free(fds);
3322
3323 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3324 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3325 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3326 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3327 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3328 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3329
3330 if (arg_userns_mode != USER_NAMESPACE_NO) {
3331 /* The child just let us know the UID shift it might have read from the image. */
3332 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3333 if (l < 0)
3334 return log_error_errno(errno, "Failed to read UID shift: %m");
3335 if (l != sizeof arg_uid_shift) {
3336 log_error("Short read while reading UID shift.");
3337 return -EIO;
3338 }
3339
3340 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3341 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3342 * image, but if that's already in use, pick a new one, and report back to the child,
3343 * which one we now picked. */
3344
3345 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3346 if (r < 0)
3347 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3348
3349 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3350 if (l < 0)
3351 return log_error_errno(errno, "Failed to send UID shift: %m");
3352 if (l != sizeof arg_uid_shift) {
3353 log_error("Short write while writing UID shift.");
3354 return -EIO;
3355 }
3356 }
3357 }
3358
3359 /* Wait for the outer child. */
3360 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3361 if (r != 0)
3362 return r < 0 ? r : -EIO;
3363
3364 /* And now retrieve the PID of the inner child. */
3365 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3366 if (l < 0)
3367 return log_error_errno(errno, "Failed to read inner child PID: %m");
3368 if (l != sizeof *pid) {
3369 log_error("Short read while reading inner child PID.");
3370 return -EIO;
3371 }
3372
3373 /* We also retrieve container UUID in case it was generated by outer child */
3374 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3375 if (l < 0)
3376 return log_error_errno(errno, "Failed to read container machine ID: %m");
3377 if (l != sizeof(arg_uuid)) {
3378 log_error("Short read while reading container machined ID.");
3379 return -EIO;
3380 }
3381
3382 /* We also retrieve the socket used for notifications generated by outer child */
3383 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3384 if (notify_socket < 0)
3385 return log_error_errno(notify_socket,
3386 "Failed to receive notification socket from the outer child: %m");
3387
3388 log_debug("Init process invoked as PID "PID_FMT, *pid);
3389
3390 if (arg_userns_mode != USER_NAMESPACE_NO) {
3391 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3392 log_error("Child died too early.");
3393 return -ESRCH;
3394 }
3395
3396 r = setup_uid_map(*pid);
3397 if (r < 0)
3398 return r;
3399
3400 (void) barrier_place(&barrier); /* #2 */
3401 }
3402
3403 if (arg_private_network) {
3404
3405 r = move_network_interfaces(*pid, arg_network_interfaces);
3406 if (r < 0)
3407 return r;
3408
3409 if (arg_network_veth) {
3410 r = setup_veth(arg_machine, *pid, veth_name,
3411 arg_network_bridge || arg_network_zone);
3412 if (r < 0)
3413 return r;
3414 else if (r > 0)
3415 ifi = r;
3416
3417 if (arg_network_bridge) {
3418 /* Add the interface to a bridge */
3419 r = setup_bridge(veth_name, arg_network_bridge, false);
3420 if (r < 0)
3421 return r;
3422 if (r > 0)
3423 ifi = r;
3424 } else if (arg_network_zone) {
3425 /* Add the interface to a bridge, possibly creating it */
3426 r = setup_bridge(veth_name, arg_network_zone, true);
3427 if (r < 0)
3428 return r;
3429 if (r > 0)
3430 ifi = r;
3431 }
3432 }
3433
3434 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3435 if (r < 0)
3436 return r;
3437
3438 /* We created the primary and extra veth links now; let's remember this, so that we know to
3439 remove them later on. Note that we don't bother with removing veth links that were created
3440 here when their setup failed half-way, because in that case the kernel should be able to
3441 remove them on its own, since they cannot be referenced by anything yet. */
3442 *veth_created = true;
3443
3444 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3445 if (r < 0)
3446 return r;
3447
3448 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3449 if (r < 0)
3450 return r;
3451 }
3452
3453 if (arg_register) {
3454 r = register_machine(
3455 arg_machine,
3456 *pid,
3457 arg_directory,
3458 arg_uuid,
3459 ifi,
3460 arg_slice,
3461 arg_custom_mounts, arg_n_custom_mounts,
3462 arg_kill_signal,
3463 arg_property,
3464 arg_keep_unit,
3465 arg_container_service_name);
3466 if (r < 0)
3467 return r;
3468 } else if (!arg_keep_unit) {
3469 r = allocate_scope(
3470 arg_machine,
3471 *pid,
3472 arg_slice,
3473 arg_custom_mounts, arg_n_custom_mounts,
3474 arg_kill_signal,
3475 arg_property);
3476 if (r < 0)
3477 return r;
3478
3479 } else if (arg_slice || arg_property)
3480 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
3481
3482 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3483 if (r < 0)
3484 return r;
3485
3486 if (arg_keep_unit) {
3487 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3488 if (r < 0)
3489 return r;
3490 }
3491
3492 r = chown_cgroup(*pid, arg_uid_shift);
3493 if (r < 0)
3494 return r;
3495
3496 /* Notify the child that the parent is ready with all
3497 * its setup (including cgroup-ification), and that
3498 * the child can now hand over control to the code to
3499 * run inside the container. */
3500 (void) barrier_place(&barrier); /* #3 */
3501
3502 /* Block SIGCHLD here, before notifying child.
3503 * process_pty() will handle it with the other signals. */
3504 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3505
3506 /* Reset signal to default */
3507 r = default_signals(SIGCHLD, -1);
3508 if (r < 0)
3509 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3510
3511 r = sd_event_new(&event);
3512 if (r < 0)
3513 return log_error_errno(r, "Failed to get default event source: %m");
3514
3515 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3516 if (r < 0)
3517 return r;
3518
3519 /* Let the child know that we are ready and wait that the child is completely ready now. */
3520 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3521 log_error("Child died too early.");
3522 return -ESRCH;
3523 }
3524
3525 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3526 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3527 etc_passwd_lock = safe_close(etc_passwd_lock);
3528
3529 sd_notifyf(false,
3530 "STATUS=Container running.\n"
3531 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3532 if (!arg_notify_ready)
3533 sd_notify(false, "READY=1\n");
3534
3535 if (arg_kill_signal > 0) {
3536 /* Try to kill the init system on SIGINT or SIGTERM */
3537 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3538 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3539 } else {
3540 /* Immediately exit */
3541 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3542 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3543 }
3544
3545 /* Exit when the child exits */
3546 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3547
3548 if (arg_expose_ports) {
3549 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3550 if (r < 0)
3551 return r;
3552
3553 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3554 }
3555
3556 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3557
3558 r = pty_forward_new(event, master,
3559 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3560 &forward);
3561 if (r < 0)
3562 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3563
3564 r = sd_event_loop(event);
3565 if (r < 0)
3566 return log_error_errno(r, "Failed to run event loop: %m");
3567
3568 pty_forward_get_last_char(forward, &last_char);
3569
3570 forward = pty_forward_free(forward);
3571
3572 if (!arg_quiet && last_char != '\n')
3573 putc('\n', stdout);
3574
3575 /* Kill if it is not dead yet anyway */
3576 if (arg_register && !arg_keep_unit)
3577 terminate_machine(*pid);
3578
3579 /* Normally redundant, but better safe than sorry */
3580 (void) kill(*pid, SIGKILL);
3581
3582 r = wait_for_container(*pid, &container_status);
3583 *pid = 0;
3584
3585 if (r < 0)
3586 /* We failed to wait for the container, or the container exited abnormally. */
3587 return r;
3588 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3589 /* r > 0 → The container exited with a non-zero status.
3590 * As a special case, we need to replace 133 with a different value,
3591 * because 133 is special-cased in the service file to reboot the container.
3592 * otherwise → The container exited with zero status and a reboot was not requested.
3593 */
3594 if (r == EXIT_FORCE_RESTART)
3595 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3596 *ret = r;
3597 return 0; /* finito */
3598 }
3599
3600 /* CONTAINER_REBOOTED, loop again */
3601
3602 if (arg_keep_unit) {
3603 /* Special handling if we are running as a service: instead of simply
3604 * restarting the machine we want to restart the entire service, so let's
3605 * inform systemd about this with the special exit code 133. The service
3606 * file uses RestartForceExitStatus=133 so that this results in a full
3607 * nspawn restart. This is necessary since we might have cgroup parameters
3608 * set we want to have flushed out. */
3609 *ret = EXIT_FORCE_RESTART;
3610 return 0; /* finito */
3611 }
3612
3613 expose_port_flush(arg_expose_ports, exposed);
3614
3615 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3616 *veth_created = false;
3617 return 1; /* loop again */
3618 }
3619
3620 int main(int argc, char *argv[]) {
3621
3622 _cleanup_free_ char *console = NULL;
3623 _cleanup_close_ int master = -1;
3624 _cleanup_fdset_free_ FDSet *fds = NULL;
3625 int r, n_fd_passed, ret = EXIT_SUCCESS;
3626 char veth_name[IFNAMSIZ] = "";
3627 bool secondary = false, remove_directory = false, remove_image = false;
3628 pid_t pid = 0;
3629 union in_addr_union exposed = {};
3630 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3631 bool interactive, veth_created = false, remove_tmprootdir = false;
3632 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3633 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3634 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3635 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3636
3637 log_parse_environment();
3638 log_open();
3639
3640 /* Make sure rename_process() in the stub init process can work */
3641 saved_argv = argv;
3642 saved_argc = argc;
3643
3644 r = parse_argv(argc, argv);
3645 if (r <= 0)
3646 goto finish;
3647
3648 if (geteuid() != 0) {
3649 log_error("Need to be root.");
3650 r = -EPERM;
3651 goto finish;
3652 }
3653 r = determine_names();
3654 if (r < 0)
3655 goto finish;
3656
3657 r = load_settings();
3658 if (r < 0)
3659 goto finish;
3660
3661 r = verify_arguments();
3662 if (r < 0)
3663 goto finish;
3664
3665 n_fd_passed = sd_listen_fds(false);
3666 if (n_fd_passed > 0) {
3667 r = fdset_new_listen_fds(&fds, false);
3668 if (r < 0) {
3669 log_error_errno(r, "Failed to collect file descriptors: %m");
3670 goto finish;
3671 }
3672 }
3673
3674 if (arg_directory) {
3675 assert(!arg_image);
3676
3677 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3678 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3679 r = -EINVAL;
3680 goto finish;
3681 }
3682
3683 if (arg_ephemeral) {
3684 _cleanup_free_ char *np = NULL;
3685
3686 r = chase_symlinks_and_update(&arg_directory, 0);
3687 if (r < 0)
3688 goto finish;
3689
3690 /* If the specified path is a mount point we
3691 * generate the new snapshot immediately
3692 * inside it under a random name. However if
3693 * the specified is not a mount point we
3694 * create the new snapshot in the parent
3695 * directory, just next to it. */
3696 r = path_is_mount_point(arg_directory, NULL, 0);
3697 if (r < 0) {
3698 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3699 goto finish;
3700 }
3701 if (r > 0)
3702 r = tempfn_random_child(arg_directory, "machine.", &np);
3703 else
3704 r = tempfn_random(arg_directory, "machine.", &np);
3705 if (r < 0) {
3706 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3707 goto finish;
3708 }
3709
3710 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3711 if (r < 0) {
3712 log_error_errno(r, "Failed to lock %s: %m", np);
3713 goto finish;
3714 }
3715
3716 r = btrfs_subvol_snapshot(arg_directory, np,
3717 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3718 BTRFS_SNAPSHOT_FALLBACK_COPY |
3719 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3720 BTRFS_SNAPSHOT_RECURSIVE |
3721 BTRFS_SNAPSHOT_QUOTA);
3722 if (r < 0) {
3723 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3724 goto finish;
3725 }
3726
3727 free(arg_directory);
3728 arg_directory = np;
3729 np = NULL;
3730
3731 remove_directory = true;
3732
3733 } else {
3734 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3735 if (r < 0)
3736 goto finish;
3737
3738 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3739 if (r == -EBUSY) {
3740 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3741 goto finish;
3742 }
3743 if (r < 0) {
3744 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3745 goto finish;
3746 }
3747
3748 if (arg_template) {
3749 r = chase_symlinks_and_update(&arg_template, 0);
3750 if (r < 0)
3751 goto finish;
3752
3753 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3754 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3755 BTRFS_SNAPSHOT_FALLBACK_COPY |
3756 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3757 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3758 BTRFS_SNAPSHOT_RECURSIVE |
3759 BTRFS_SNAPSHOT_QUOTA);
3760 if (r == -EEXIST) {
3761 if (!arg_quiet)
3762 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3763 } else if (r < 0) {
3764 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3765 goto finish;
3766 } else {
3767 if (!arg_quiet)
3768 log_info("Populated %s from template %s.", arg_directory, arg_template);
3769 }
3770 }
3771 }
3772
3773 if (arg_start_mode == START_BOOT) {
3774 if (path_is_os_tree(arg_directory) <= 0) {
3775 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3776 r = -EINVAL;
3777 goto finish;
3778 }
3779 } else {
3780 const char *p;
3781
3782 p = strjoina(arg_directory, "/usr/");
3783 if (laccess(p, F_OK) < 0) {
3784 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3785 r = -EINVAL;
3786 goto finish;
3787 }
3788 }
3789
3790 } else {
3791 assert(arg_image);
3792 assert(!arg_template);
3793
3794 r = chase_symlinks_and_update(&arg_image, 0);
3795 if (r < 0)
3796 goto finish;
3797
3798 if (arg_ephemeral) {
3799 _cleanup_free_ char *np = NULL;
3800
3801 r = tempfn_random(arg_image, "machine.", &np);
3802 if (r < 0) {
3803 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3804 goto finish;
3805 }
3806
3807 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3808 if (r < 0) {
3809 r = log_error_errno(r, "Failed to create image lock: %m");
3810 goto finish;
3811 }
3812
3813 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3814 if (r < 0) {
3815 r = log_error_errno(r, "Failed to copy image file: %m");
3816 goto finish;
3817 }
3818
3819 free(arg_image);
3820 arg_image = np;
3821 np = NULL;
3822
3823 remove_image = true;
3824 } else {
3825 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3826 if (r == -EBUSY) {
3827 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3828 goto finish;
3829 }
3830 if (r < 0) {
3831 r = log_error_errno(r, "Failed to create image lock: %m");
3832 goto finish;
3833 }
3834
3835 if (!arg_root_hash) {
3836 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3837 if (r < 0) {
3838 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3839 goto finish;
3840 }
3841 }
3842 }
3843
3844 if (!mkdtemp(tmprootdir)) {
3845 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3846 goto finish;
3847 }
3848
3849 remove_tmprootdir = true;
3850
3851 arg_directory = strdup(tmprootdir);
3852 if (!arg_directory) {
3853 r = log_oom();
3854 goto finish;
3855 }
3856
3857 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3858 if (r < 0) {
3859 log_error_errno(r, "Failed to set up loopback block device: %m");
3860 goto finish;
3861 }
3862
3863 r = dissect_image(
3864 loop->fd,
3865 arg_root_hash, arg_root_hash_size,
3866 DISSECT_IMAGE_REQUIRE_ROOT,
3867 &dissected_image);
3868 if (r == -ENOPKG) {
3869 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3870
3871 log_notice("Note that the disk image needs to\n"
3872 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3873 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3874 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3875 " d) or contain a file system without a partition table\n"
3876 "in order to be bootable with systemd-nspawn.");
3877 goto finish;
3878 }
3879 if (r == -EADDRNOTAVAIL) {
3880 log_error_errno(r, "No root partition for specified root hash found.");
3881 goto finish;
3882 }
3883 if (r == -EOPNOTSUPP) {
3884 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3885 goto finish;
3886 }
3887 if (r < 0) {
3888 log_error_errno(r, "Failed to dissect image: %m");
3889 goto finish;
3890 }
3891
3892 if (!arg_root_hash && dissected_image->can_verity)
3893 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3894
3895 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3896 if (r < 0)
3897 goto finish;
3898
3899 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3900 if (remove_image && unlink(arg_image) >= 0)
3901 remove_image = false;
3902 }
3903
3904 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3905 if (r < 0)
3906 goto finish;
3907
3908 r = detect_unified_cgroup_hierarchy(arg_directory);
3909 if (r < 0)
3910 goto finish;
3911
3912 interactive =
3913 isatty(STDIN_FILENO) > 0 &&
3914 isatty(STDOUT_FILENO) > 0;
3915
3916 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3917 if (master < 0) {
3918 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3919 goto finish;
3920 }
3921
3922 r = ptsname_malloc(master, &console);
3923 if (r < 0) {
3924 r = log_error_errno(r, "Failed to determine tty name: %m");
3925 goto finish;
3926 }
3927
3928 if (arg_selinux_apifs_context) {
3929 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3930 if (r < 0)
3931 goto finish;
3932 }
3933
3934 if (unlockpt(master) < 0) {
3935 r = log_error_errno(errno, "Failed to unlock tty: %m");
3936 goto finish;
3937 }
3938
3939 if (!arg_quiet)
3940 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3941 arg_machine, arg_image ?: arg_directory);
3942
3943 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3944
3945 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3946 r = log_error_errno(errno, "Failed to become subreaper: %m");
3947 goto finish;
3948 }
3949
3950 for (;;) {
3951 r = run(master,
3952 console,
3953 dissected_image,
3954 interactive, secondary,
3955 fds,
3956 veth_name, &veth_created,
3957 &exposed,
3958 &pid, &ret);
3959 if (r <= 0)
3960 break;
3961 }
3962
3963 finish:
3964 sd_notify(false,
3965 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3966 "STOPPING=1\nSTATUS=Terminating...");
3967
3968 if (pid > 0)
3969 (void) kill(pid, SIGKILL);
3970
3971 /* Try to flush whatever is still queued in the pty */
3972 if (master >= 0) {
3973 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3974 master = safe_close(master);
3975 }
3976
3977 if (pid > 0)
3978 (void) wait_for_terminate(pid, NULL);
3979
3980 if (remove_directory && arg_directory) {
3981 int k;
3982
3983 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3984 if (k < 0)
3985 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3986 }
3987
3988 if (remove_image && arg_image) {
3989 if (unlink(arg_image) < 0)
3990 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3991 }
3992
3993 if (remove_tmprootdir) {
3994 if (rmdir(tmprootdir) < 0)
3995 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3996 }
3997
3998 if (arg_machine) {
3999 const char *p;
4000
4001 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
4002 (void) rm_rf(p, REMOVE_ROOT);
4003 }
4004
4005 expose_port_flush(arg_expose_ports, &exposed);
4006
4007 if (veth_created)
4008 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4009 (void) remove_bridge(arg_network_zone);
4010
4011 free(arg_directory);
4012 free(arg_template);
4013 free(arg_image);
4014 free(arg_machine);
4015 free(arg_user);
4016 free(arg_pivot_root_new);
4017 free(arg_pivot_root_old);
4018 free(arg_chdir);
4019 strv_free(arg_setenv);
4020 free(arg_network_bridge);
4021 strv_free(arg_network_interfaces);
4022 strv_free(arg_network_macvlan);
4023 strv_free(arg_network_ipvlan);
4024 strv_free(arg_network_veth_extra);
4025 strv_free(arg_parameters);
4026 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4027 expose_port_free_all(arg_expose_ports);
4028 free(arg_root_hash);
4029
4030 return r < 0 ? EXIT_FAILURE : ret;
4031 }