]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
build-sys: correct blkid.h includes
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #ifdef HAVE_BLKID
21 #include <blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #ifdef HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-expose-ports.h"
81 #include "nspawn-mount.h"
82 #include "nspawn-network.h"
83 #include "nspawn-patch-uid.h"
84 #include "nspawn-register.h"
85 #include "nspawn-seccomp.h"
86 #include "nspawn-settings.h"
87 #include "nspawn-setuid.h"
88 #include "nspawn-stub-pid1.h"
89 #include "parse-util.h"
90 #include "path-util.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "rm-rf.h"
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "terminal-util.h"
104 #include "udev-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* Note that devpts's gid= parameter parses GIDs as signed values, hence we stay away from the upper half of the 32bit
110 * UID range here. We leave a bit of room at the lower end and a lot of room at the upper end, so that other subsystems
111 * may have their own allocation ranges too. */
112 #define UID_SHIFT_PICK_MIN ((uid_t) UINT32_C(0x00080000))
113 #define UID_SHIFT_PICK_MAX ((uid_t) UINT32_C(0x6FFF0000))
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED
125 } ContainerStatus;
126
127 typedef enum LinkJournal {
128 LINK_NO,
129 LINK_AUTO,
130 LINK_HOST,
131 LINK_GUEST
132 } LinkJournal;
133
134 static char *arg_directory = NULL;
135 static char *arg_template = NULL;
136 static char *arg_chdir = NULL;
137 static char *arg_pivot_root_new = NULL;
138 static char *arg_pivot_root_old = NULL;
139 static char *arg_user = NULL;
140 static sd_id128_t arg_uuid = {};
141 static char *arg_machine = NULL;
142 static const char *arg_selinux_context = NULL;
143 static const char *arg_selinux_apifs_context = NULL;
144 static const char *arg_slice = NULL;
145 static bool arg_private_network = false;
146 static bool arg_read_only = false;
147 static StartMode arg_start_mode = START_PID1;
148 static bool arg_ephemeral = false;
149 static LinkJournal arg_link_journal = LINK_AUTO;
150 static bool arg_link_journal_try = false;
151 static uint64_t arg_caps_retain =
152 (1ULL << CAP_AUDIT_CONTROL) |
153 (1ULL << CAP_AUDIT_WRITE) |
154 (1ULL << CAP_CHOWN) |
155 (1ULL << CAP_DAC_OVERRIDE) |
156 (1ULL << CAP_DAC_READ_SEARCH) |
157 (1ULL << CAP_FOWNER) |
158 (1ULL << CAP_FSETID) |
159 (1ULL << CAP_IPC_OWNER) |
160 (1ULL << CAP_KILL) |
161 (1ULL << CAP_LEASE) |
162 (1ULL << CAP_LINUX_IMMUTABLE) |
163 (1ULL << CAP_MKNOD) |
164 (1ULL << CAP_NET_BIND_SERVICE) |
165 (1ULL << CAP_NET_BROADCAST) |
166 (1ULL << CAP_NET_RAW) |
167 (1ULL << CAP_SETFCAP) |
168 (1ULL << CAP_SETGID) |
169 (1ULL << CAP_SETPCAP) |
170 (1ULL << CAP_SETUID) |
171 (1ULL << CAP_SYS_ADMIN) |
172 (1ULL << CAP_SYS_BOOT) |
173 (1ULL << CAP_SYS_CHROOT) |
174 (1ULL << CAP_SYS_NICE) |
175 (1ULL << CAP_SYS_PTRACE) |
176 (1ULL << CAP_SYS_RESOURCE) |
177 (1ULL << CAP_SYS_TTY_CONFIG);
178 static CustomMount *arg_custom_mounts = NULL;
179 static unsigned arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
197 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
198 static bool arg_userns_chown = false;
199 static int arg_kill_signal = 0;
200 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
201 static SettingsMask arg_settings_mask = 0;
202 static int arg_settings_trusted = -1;
203 static char **arg_parameters = NULL;
204 static const char *arg_container_service_name = "systemd-nspawn";
205 static bool arg_notify_ready = false;
206 static bool arg_use_cgns = true;
207 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
208 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
209 static void *arg_root_hash = NULL;
210 static size_t arg_root_hash_size = 0;
211
212 static void help(void) {
213 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
214 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
215 " -h --help Show this help\n"
216 " --version Print version string\n"
217 " -q --quiet Do not show status information\n"
218 " -D --directory=PATH Root directory for the container\n"
219 " --template=PATH Initialize root directory from template directory,\n"
220 " if missing\n"
221 " -x --ephemeral Run container with snapshot of root directory, and\n"
222 " remove it after exit\n"
223 " -i --image=PATH File system device or disk image for the container\n"
224 " --root-hash=HASH Specify verity root hash\n"
225 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
226 " -b --boot Boot up full system (i.e. invoke init)\n"
227 " --chdir=PATH Set working directory in the container\n"
228 " --pivot-root=PATH[:PATH]\n"
229 " Pivot root to given directory in the container\n"
230 " -u --user=USER Run the command under specified user or uid\n"
231 " -M --machine=NAME Set the machine name for the container\n"
232 " --uuid=UUID Set a specific machine UUID for the container\n"
233 " -S --slice=SLICE Place the container in the specified slice\n"
234 " --property=NAME=VALUE Set scope unit property\n"
235 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
236 " --private-users[=UIDBASE[:NUIDS]]\n"
237 " Similar, but with user configured UID/GID range\n"
238 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
239 " --private-network Disable network in container\n"
240 " --network-interface=INTERFACE\n"
241 " Assign an existing network interface to the\n"
242 " container\n"
243 " --network-macvlan=INTERFACE\n"
244 " Create a macvlan network interface based on an\n"
245 " existing network interface to the container\n"
246 " --network-ipvlan=INTERFACE\n"
247 " Create a ipvlan network interface based on an\n"
248 " existing network interface to the container\n"
249 " -n --network-veth Add a virtual Ethernet connection between host\n"
250 " and container\n"
251 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
252 " Add an additional virtual Ethernet link between\n"
253 " host and container\n"
254 " --network-bridge=INTERFACE\n"
255 " Add a virtual Ethernet connection to the container\n"
256 " and attach it to an existing bridge on the host\n"
257 " --network-zone=NAME Similar, but attach the new interface to an\n"
258 " an automatically managed bridge interface\n"
259 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
260 " Expose a container IP port on the host\n"
261 " -Z --selinux-context=SECLABEL\n"
262 " Set the SELinux security context to be used by\n"
263 " processes in the container\n"
264 " -L --selinux-apifs-context=SECLABEL\n"
265 " Set the SELinux security context to be used by\n"
266 " API/tmpfs file systems in the container\n"
267 " --capability=CAP In addition to the default, retain specified\n"
268 " capability\n"
269 " --drop-capability=CAP Drop the specified capability from the default set\n"
270 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
271 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
272 " host, try-guest, try-host\n"
273 " -j Equivalent to --link-journal=try-guest\n"
274 " --read-only Mount the root directory read-only\n"
275 " --bind=PATH[:PATH[:OPTIONS]]\n"
276 " Bind mount a file or directory from the host into\n"
277 " the container\n"
278 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
279 " Similar, but creates a read-only bind mount\n"
280 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
281 " --overlay=PATH[:PATH...]:PATH\n"
282 " Create an overlay mount from the host to \n"
283 " the container\n"
284 " --overlay-ro=PATH[:PATH...]:PATH\n"
285 " Similar, but creates a read-only overlay mount\n"
286 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
287 " --register=BOOLEAN Register container as machine\n"
288 " --keep-unit Do not register a scope for the machine, reuse\n"
289 " the service unit nspawn is running in\n"
290 " --volatile[=MODE] Run the system in volatile mode\n"
291 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
292 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
293 , program_invocation_short_name);
294 }
295
296 static int custom_mount_check_all(void) {
297 unsigned i;
298
299 for (i = 0; i < arg_n_custom_mounts; i++) {
300 CustomMount *m = &arg_custom_mounts[i];
301
302 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
303
304 if (arg_userns_chown) {
305 log_error("--private-users-chown may not be combined with custom root mounts.");
306 return -EINVAL;
307 } else if (arg_uid_shift == UID_INVALID) {
308 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
309 return -EINVAL;
310 }
311 }
312 }
313
314 return 0;
315 }
316
317 static int detect_unified_cgroup_hierarchy(const char *directory) {
318 const char *e;
319 int r;
320
321 /* Allow the user to control whether the unified hierarchy is used */
322 e = getenv("UNIFIED_CGROUP_HIERARCHY");
323 if (e) {
324 r = parse_boolean(e);
325 if (r < 0)
326 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
327 if (r > 0)
328 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
329 else
330 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
331
332 return 0;
333 }
334
335 /* Otherwise inherit the default from the host system */
336 r = cg_all_unified();
337 if (r < 0)
338 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
339 if (r > 0) {
340 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
341 * routine only detects 231, so we'll have a false negative here for 230. */
342 r = systemd_installation_has_version(directory, 230);
343 if (r < 0)
344 return log_error_errno(r, "Failed to determine systemd version in container: %m");
345 if (r > 0)
346 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
347 else
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
349 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
350 /* Mixed cgroup hierarchy support was added in 233 */
351 r = systemd_installation_has_version(directory, 233);
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine systemd version in container: %m");
354 if (r > 0)
355 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
356 else
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
358 } else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360
361 return 0;
362 }
363
364 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
365 int r;
366
367 r = getenv_bool(name);
368 if (r == -ENXIO)
369 return;
370 if (r < 0)
371 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
372 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
373 }
374
375 static void parse_mount_settings_env(void) {
376 int r;
377 const char *e;
378
379 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
380 if (!e)
381 return;
382
383 if (streq(e, "network")) {
384 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
385 return;
386 }
387
388 r = parse_boolean(e);
389 if (r < 0) {
390 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
391 return;
392 } else if (r > 0)
393 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_RO;
394 else
395 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO;
396
397 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_NETNS;
398 }
399
400 static int parse_argv(int argc, char *argv[]) {
401
402 enum {
403 ARG_VERSION = 0x100,
404 ARG_PRIVATE_NETWORK,
405 ARG_UUID,
406 ARG_READ_ONLY,
407 ARG_CAPABILITY,
408 ARG_DROP_CAPABILITY,
409 ARG_LINK_JOURNAL,
410 ARG_BIND,
411 ARG_BIND_RO,
412 ARG_TMPFS,
413 ARG_OVERLAY,
414 ARG_OVERLAY_RO,
415 ARG_SHARE_SYSTEM,
416 ARG_REGISTER,
417 ARG_KEEP_UNIT,
418 ARG_NETWORK_INTERFACE,
419 ARG_NETWORK_MACVLAN,
420 ARG_NETWORK_IPVLAN,
421 ARG_NETWORK_BRIDGE,
422 ARG_NETWORK_ZONE,
423 ARG_NETWORK_VETH_EXTRA,
424 ARG_PERSONALITY,
425 ARG_VOLATILE,
426 ARG_TEMPLATE,
427 ARG_PROPERTY,
428 ARG_PRIVATE_USERS,
429 ARG_KILL_SIGNAL,
430 ARG_SETTINGS,
431 ARG_CHDIR,
432 ARG_PIVOT_ROOT,
433 ARG_PRIVATE_USERS_CHOWN,
434 ARG_NOTIFY_READY,
435 ARG_ROOT_HASH,
436 };
437
438 static const struct option options[] = {
439 { "help", no_argument, NULL, 'h' },
440 { "version", no_argument, NULL, ARG_VERSION },
441 { "directory", required_argument, NULL, 'D' },
442 { "template", required_argument, NULL, ARG_TEMPLATE },
443 { "ephemeral", no_argument, NULL, 'x' },
444 { "user", required_argument, NULL, 'u' },
445 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
446 { "as-pid2", no_argument, NULL, 'a' },
447 { "boot", no_argument, NULL, 'b' },
448 { "uuid", required_argument, NULL, ARG_UUID },
449 { "read-only", no_argument, NULL, ARG_READ_ONLY },
450 { "capability", required_argument, NULL, ARG_CAPABILITY },
451 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
452 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
453 { "bind", required_argument, NULL, ARG_BIND },
454 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
455 { "tmpfs", required_argument, NULL, ARG_TMPFS },
456 { "overlay", required_argument, NULL, ARG_OVERLAY },
457 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
458 { "machine", required_argument, NULL, 'M' },
459 { "slice", required_argument, NULL, 'S' },
460 { "setenv", required_argument, NULL, 'E' },
461 { "selinux-context", required_argument, NULL, 'Z' },
462 { "selinux-apifs-context", required_argument, NULL, 'L' },
463 { "quiet", no_argument, NULL, 'q' },
464 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
465 { "register", required_argument, NULL, ARG_REGISTER },
466 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
467 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
468 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
469 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
470 { "network-veth", no_argument, NULL, 'n' },
471 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
472 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
473 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
474 { "personality", required_argument, NULL, ARG_PERSONALITY },
475 { "image", required_argument, NULL, 'i' },
476 { "volatile", optional_argument, NULL, ARG_VOLATILE },
477 { "port", required_argument, NULL, 'p' },
478 { "property", required_argument, NULL, ARG_PROPERTY },
479 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
480 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
481 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
482 { "settings", required_argument, NULL, ARG_SETTINGS },
483 { "chdir", required_argument, NULL, ARG_CHDIR },
484 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
485 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
486 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
487 {}
488 };
489
490 int c, r;
491 const char *p, *e;
492 uint64_t plus = 0, minus = 0;
493 bool mask_all_settings = false, mask_no_settings = false;
494
495 assert(argc >= 0);
496 assert(argv);
497
498 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
499
500 switch (c) {
501
502 case 'h':
503 help();
504 return 0;
505
506 case ARG_VERSION:
507 return version();
508
509 case 'D':
510 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
511 if (r < 0)
512 return r;
513 break;
514
515 case ARG_TEMPLATE:
516 r = parse_path_argument_and_warn(optarg, false, &arg_template);
517 if (r < 0)
518 return r;
519 break;
520
521 case 'i':
522 r = parse_path_argument_and_warn(optarg, false, &arg_image);
523 if (r < 0)
524 return r;
525 break;
526
527 case 'x':
528 arg_ephemeral = true;
529 break;
530
531 case 'u':
532 r = free_and_strdup(&arg_user, optarg);
533 if (r < 0)
534 return log_oom();
535
536 arg_settings_mask |= SETTING_USER;
537 break;
538
539 case ARG_NETWORK_ZONE: {
540 char *j;
541
542 j = strappend("vz-", optarg);
543 if (!j)
544 return log_oom();
545
546 if (!ifname_valid(j)) {
547 log_error("Network zone name not valid: %s", j);
548 free(j);
549 return -EINVAL;
550 }
551
552 free(arg_network_zone);
553 arg_network_zone = j;
554
555 arg_network_veth = true;
556 arg_private_network = true;
557 arg_settings_mask |= SETTING_NETWORK;
558 break;
559 }
560
561 case ARG_NETWORK_BRIDGE:
562
563 if (!ifname_valid(optarg)) {
564 log_error("Bridge interface name not valid: %s", optarg);
565 return -EINVAL;
566 }
567
568 r = free_and_strdup(&arg_network_bridge, optarg);
569 if (r < 0)
570 return log_oom();
571
572 /* fall through */
573
574 case 'n':
575 arg_network_veth = true;
576 arg_private_network = true;
577 arg_settings_mask |= SETTING_NETWORK;
578 break;
579
580 case ARG_NETWORK_VETH_EXTRA:
581 r = veth_extra_parse(&arg_network_veth_extra, optarg);
582 if (r < 0)
583 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
584
585 arg_private_network = true;
586 arg_settings_mask |= SETTING_NETWORK;
587 break;
588
589 case ARG_NETWORK_INTERFACE:
590
591 if (!ifname_valid(optarg)) {
592 log_error("Network interface name not valid: %s", optarg);
593 return -EINVAL;
594 }
595
596 if (strv_extend(&arg_network_interfaces, optarg) < 0)
597 return log_oom();
598
599 arg_private_network = true;
600 arg_settings_mask |= SETTING_NETWORK;
601 break;
602
603 case ARG_NETWORK_MACVLAN:
604
605 if (!ifname_valid(optarg)) {
606 log_error("MACVLAN network interface name not valid: %s", optarg);
607 return -EINVAL;
608 }
609
610 if (strv_extend(&arg_network_macvlan, optarg) < 0)
611 return log_oom();
612
613 arg_private_network = true;
614 arg_settings_mask |= SETTING_NETWORK;
615 break;
616
617 case ARG_NETWORK_IPVLAN:
618
619 if (!ifname_valid(optarg)) {
620 log_error("IPVLAN network interface name not valid: %s", optarg);
621 return -EINVAL;
622 }
623
624 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
625 return log_oom();
626
627 /* fall through */
628
629 case ARG_PRIVATE_NETWORK:
630 arg_private_network = true;
631 arg_settings_mask |= SETTING_NETWORK;
632 break;
633
634 case 'b':
635 if (arg_start_mode == START_PID2) {
636 log_error("--boot and --as-pid2 may not be combined.");
637 return -EINVAL;
638 }
639
640 arg_start_mode = START_BOOT;
641 arg_settings_mask |= SETTING_START_MODE;
642 break;
643
644 case 'a':
645 if (arg_start_mode == START_BOOT) {
646 log_error("--boot and --as-pid2 may not be combined.");
647 return -EINVAL;
648 }
649
650 arg_start_mode = START_PID2;
651 arg_settings_mask |= SETTING_START_MODE;
652 break;
653
654 case ARG_UUID:
655 r = sd_id128_from_string(optarg, &arg_uuid);
656 if (r < 0)
657 return log_error_errno(r, "Invalid UUID: %s", optarg);
658
659 if (sd_id128_is_null(arg_uuid)) {
660 log_error("Machine UUID may not be all zeroes.");
661 return -EINVAL;
662 }
663
664 arg_settings_mask |= SETTING_MACHINE_ID;
665 break;
666
667 case 'S':
668 arg_slice = optarg;
669 break;
670
671 case 'M':
672 if (isempty(optarg))
673 arg_machine = mfree(arg_machine);
674 else {
675 if (!machine_name_is_valid(optarg)) {
676 log_error("Invalid machine name: %s", optarg);
677 return -EINVAL;
678 }
679
680 r = free_and_strdup(&arg_machine, optarg);
681 if (r < 0)
682 return log_oom();
683 }
684 break;
685
686 case 'Z':
687 arg_selinux_context = optarg;
688 break;
689
690 case 'L':
691 arg_selinux_apifs_context = optarg;
692 break;
693
694 case ARG_READ_ONLY:
695 arg_read_only = true;
696 arg_settings_mask |= SETTING_READ_ONLY;
697 break;
698
699 case ARG_CAPABILITY:
700 case ARG_DROP_CAPABILITY: {
701 p = optarg;
702 for (;;) {
703 _cleanup_free_ char *t = NULL;
704
705 r = extract_first_word(&p, &t, ",", 0);
706 if (r < 0)
707 return log_error_errno(r, "Failed to parse capability %s.", t);
708
709 if (r == 0)
710 break;
711
712 if (streq(t, "all")) {
713 if (c == ARG_CAPABILITY)
714 plus = (uint64_t) -1;
715 else
716 minus = (uint64_t) -1;
717 } else {
718 int cap;
719
720 cap = capability_from_name(t);
721 if (cap < 0) {
722 log_error("Failed to parse capability %s.", t);
723 return -EINVAL;
724 }
725
726 if (c == ARG_CAPABILITY)
727 plus |= 1ULL << (uint64_t) cap;
728 else
729 minus |= 1ULL << (uint64_t) cap;
730 }
731 }
732
733 arg_settings_mask |= SETTING_CAPABILITY;
734 break;
735 }
736
737 case 'j':
738 arg_link_journal = LINK_GUEST;
739 arg_link_journal_try = true;
740 break;
741
742 case ARG_LINK_JOURNAL:
743 if (streq(optarg, "auto")) {
744 arg_link_journal = LINK_AUTO;
745 arg_link_journal_try = false;
746 } else if (streq(optarg, "no")) {
747 arg_link_journal = LINK_NO;
748 arg_link_journal_try = false;
749 } else if (streq(optarg, "guest")) {
750 arg_link_journal = LINK_GUEST;
751 arg_link_journal_try = false;
752 } else if (streq(optarg, "host")) {
753 arg_link_journal = LINK_HOST;
754 arg_link_journal_try = false;
755 } else if (streq(optarg, "try-guest")) {
756 arg_link_journal = LINK_GUEST;
757 arg_link_journal_try = true;
758 } else if (streq(optarg, "try-host")) {
759 arg_link_journal = LINK_HOST;
760 arg_link_journal_try = true;
761 } else {
762 log_error("Failed to parse link journal mode %s", optarg);
763 return -EINVAL;
764 }
765
766 break;
767
768 case ARG_BIND:
769 case ARG_BIND_RO:
770 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
771 if (r < 0)
772 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
773
774 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
775 break;
776
777 case ARG_TMPFS:
778 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
779 if (r < 0)
780 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
781
782 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
783 break;
784
785 case ARG_OVERLAY:
786 case ARG_OVERLAY_RO:
787 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
788 if (r == -EADDRNOTAVAIL)
789 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
790 if (r < 0)
791 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
792
793 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
794 break;
795
796 case 'E': {
797 char **n;
798
799 if (!env_assignment_is_valid(optarg)) {
800 log_error("Environment variable assignment '%s' is not valid.", optarg);
801 return -EINVAL;
802 }
803
804 n = strv_env_set(arg_setenv, optarg);
805 if (!n)
806 return log_oom();
807
808 strv_free(arg_setenv);
809 arg_setenv = n;
810
811 arg_settings_mask |= SETTING_ENVIRONMENT;
812 break;
813 }
814
815 case 'q':
816 arg_quiet = true;
817 break;
818
819 case ARG_SHARE_SYSTEM:
820 /* We don't officially support this anymore, except for compat reasons. People should use the
821 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
822 arg_clone_ns_flags = 0;
823 break;
824
825 case ARG_REGISTER:
826 r = parse_boolean(optarg);
827 if (r < 0) {
828 log_error("Failed to parse --register= argument: %s", optarg);
829 return r;
830 }
831
832 arg_register = r;
833 break;
834
835 case ARG_KEEP_UNIT:
836 arg_keep_unit = true;
837 break;
838
839 case ARG_PERSONALITY:
840
841 arg_personality = personality_from_string(optarg);
842 if (arg_personality == PERSONALITY_INVALID) {
843 log_error("Unknown or unsupported personality '%s'.", optarg);
844 return -EINVAL;
845 }
846
847 arg_settings_mask |= SETTING_PERSONALITY;
848 break;
849
850 case ARG_VOLATILE:
851
852 if (!optarg)
853 arg_volatile_mode = VOLATILE_YES;
854 else {
855 VolatileMode m;
856
857 m = volatile_mode_from_string(optarg);
858 if (m < 0) {
859 log_error("Failed to parse --volatile= argument: %s", optarg);
860 return -EINVAL;
861 } else
862 arg_volatile_mode = m;
863 }
864
865 arg_settings_mask |= SETTING_VOLATILE_MODE;
866 break;
867
868 case 'p':
869 r = expose_port_parse(&arg_expose_ports, optarg);
870 if (r == -EEXIST)
871 return log_error_errno(r, "Duplicate port specification: %s", optarg);
872 if (r < 0)
873 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
874
875 arg_settings_mask |= SETTING_EXPOSE_PORTS;
876 break;
877
878 case ARG_PROPERTY:
879 if (strv_extend(&arg_property, optarg) < 0)
880 return log_oom();
881
882 break;
883
884 case ARG_PRIVATE_USERS: {
885 int boolean = -1;
886
887 if (!optarg)
888 boolean = true;
889 else if (!in_charset(optarg, DIGITS))
890 /* do *not* parse numbers as booleans */
891 boolean = parse_boolean(optarg);
892
893 if (boolean == false) {
894 /* no: User namespacing off */
895 arg_userns_mode = USER_NAMESPACE_NO;
896 arg_uid_shift = UID_INVALID;
897 arg_uid_range = UINT32_C(0x10000);
898 } else if (boolean == true) {
899 /* yes: User namespacing on, UID range is read from root dir */
900 arg_userns_mode = USER_NAMESPACE_FIXED;
901 arg_uid_shift = UID_INVALID;
902 arg_uid_range = UINT32_C(0x10000);
903 } else if (streq(optarg, "pick")) {
904 /* pick: User namespacing on, UID range is picked randomly */
905 arg_userns_mode = USER_NAMESPACE_PICK;
906 arg_uid_shift = UID_INVALID;
907 arg_uid_range = UINT32_C(0x10000);
908 } else {
909 _cleanup_free_ char *buffer = NULL;
910 const char *range, *shift;
911
912 /* anything else: User namespacing on, UID range is explicitly configured */
913
914 range = strchr(optarg, ':');
915 if (range) {
916 buffer = strndup(optarg, range - optarg);
917 if (!buffer)
918 return log_oom();
919 shift = buffer;
920
921 range++;
922 r = safe_atou32(range, &arg_uid_range);
923 if (r < 0)
924 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
925 } else
926 shift = optarg;
927
928 r = parse_uid(shift, &arg_uid_shift);
929 if (r < 0)
930 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
931
932 arg_userns_mode = USER_NAMESPACE_FIXED;
933 }
934
935 if (arg_uid_range <= 0) {
936 log_error("UID range cannot be 0.");
937 return -EINVAL;
938 }
939
940 arg_settings_mask |= SETTING_USERNS;
941 break;
942 }
943
944 case 'U':
945 if (userns_supported()) {
946 arg_userns_mode = USER_NAMESPACE_PICK;
947 arg_uid_shift = UID_INVALID;
948 arg_uid_range = UINT32_C(0x10000);
949
950 arg_settings_mask |= SETTING_USERNS;
951 }
952
953 break;
954
955 case ARG_PRIVATE_USERS_CHOWN:
956 arg_userns_chown = true;
957
958 arg_settings_mask |= SETTING_USERNS;
959 break;
960
961 case ARG_KILL_SIGNAL:
962 arg_kill_signal = signal_from_string_try_harder(optarg);
963 if (arg_kill_signal < 0) {
964 log_error("Cannot parse signal: %s", optarg);
965 return -EINVAL;
966 }
967
968 arg_settings_mask |= SETTING_KILL_SIGNAL;
969 break;
970
971 case ARG_SETTINGS:
972
973 /* no → do not read files
974 * yes → read files, do not override cmdline, trust only subset
975 * override → read files, override cmdline, trust only subset
976 * trusted → read files, do not override cmdline, trust all
977 */
978
979 r = parse_boolean(optarg);
980 if (r < 0) {
981 if (streq(optarg, "trusted")) {
982 mask_all_settings = false;
983 mask_no_settings = false;
984 arg_settings_trusted = true;
985
986 } else if (streq(optarg, "override")) {
987 mask_all_settings = false;
988 mask_no_settings = true;
989 arg_settings_trusted = -1;
990 } else
991 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
992 } else if (r > 0) {
993 /* yes */
994 mask_all_settings = false;
995 mask_no_settings = false;
996 arg_settings_trusted = -1;
997 } else {
998 /* no */
999 mask_all_settings = true;
1000 mask_no_settings = false;
1001 arg_settings_trusted = false;
1002 }
1003
1004 break;
1005
1006 case ARG_CHDIR:
1007 if (!path_is_absolute(optarg)) {
1008 log_error("Working directory %s is not an absolute path.", optarg);
1009 return -EINVAL;
1010 }
1011
1012 r = free_and_strdup(&arg_chdir, optarg);
1013 if (r < 0)
1014 return log_oom();
1015
1016 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1017 break;
1018
1019 case ARG_PIVOT_ROOT:
1020 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1021 if (r < 0)
1022 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1023
1024 arg_settings_mask |= SETTING_PIVOT_ROOT;
1025 break;
1026
1027 case ARG_NOTIFY_READY:
1028 r = parse_boolean(optarg);
1029 if (r < 0) {
1030 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1031 return -EINVAL;
1032 }
1033 arg_notify_ready = r;
1034 arg_settings_mask |= SETTING_NOTIFY_READY;
1035 break;
1036
1037 case ARG_ROOT_HASH: {
1038 void *k;
1039 size_t l;
1040
1041 r = unhexmem(optarg, strlen(optarg), &k, &l);
1042 if (r < 0)
1043 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1044 if (l < sizeof(sd_id128_t)) {
1045 log_error("Root hash must be at least 128bit long: %s", optarg);
1046 free(k);
1047 return -EINVAL;
1048 }
1049
1050 free(arg_root_hash);
1051 arg_root_hash = k;
1052 arg_root_hash_size = l;
1053 break;
1054 }
1055
1056 case '?':
1057 return -EINVAL;
1058
1059 default:
1060 assert_not_reached("Unhandled option");
1061 }
1062
1063 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1064 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1065 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1066 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1067
1068 if (arg_userns_mode != USER_NAMESPACE_NO)
1069 arg_mount_settings |= MOUNT_USE_USERNS;
1070
1071 if (arg_private_network)
1072 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1073
1074 parse_mount_settings_env();
1075
1076 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1077 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1078 arg_register = false;
1079 if (arg_start_mode != START_PID1) {
1080 log_error("--boot cannot be used without namespacing.");
1081 return -EINVAL;
1082 }
1083 }
1084
1085 if (arg_userns_mode == USER_NAMESPACE_PICK)
1086 arg_userns_chown = true;
1087
1088 if (arg_keep_unit && cg_pid_get_owner_uid(0, NULL) >= 0) {
1089 log_error("--keep-unit may not be used when invoked from a user session.");
1090 return -EINVAL;
1091 }
1092
1093 if (arg_directory && arg_image) {
1094 log_error("--directory= and --image= may not be combined.");
1095 return -EINVAL;
1096 }
1097
1098 if (arg_template && arg_image) {
1099 log_error("--template= and --image= may not be combined.");
1100 return -EINVAL;
1101 }
1102
1103 if (arg_ephemeral && arg_template && !arg_directory) {
1104 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1105 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1106 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1107 * --directory=". */
1108
1109 arg_directory = arg_template;
1110 arg_template = NULL;
1111 }
1112
1113 if (arg_template && !(arg_directory || arg_machine)) {
1114 log_error("--template= needs --directory= or --machine=.");
1115 return -EINVAL;
1116 }
1117
1118 if (arg_ephemeral && arg_template) {
1119 log_error("--ephemeral and --template= may not be combined.");
1120 return -EINVAL;
1121 }
1122
1123 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1124 log_error("--ephemeral and --link-journal= may not be combined.");
1125 return -EINVAL;
1126 }
1127
1128 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1129 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1130 return -EOPNOTSUPP;
1131 }
1132
1133 if (arg_userns_chown && arg_read_only) {
1134 log_error("--read-only and --private-users-chown may not be combined.");
1135 return -EINVAL;
1136 }
1137
1138 if (arg_network_bridge && arg_network_zone) {
1139 log_error("--network-bridge= and --network-zone= may not be combined.");
1140 return -EINVAL;
1141 }
1142
1143 if (argc > optind) {
1144 arg_parameters = strv_copy(argv + optind);
1145 if (!arg_parameters)
1146 return log_oom();
1147
1148 arg_settings_mask |= SETTING_START_MODE;
1149 }
1150
1151 /* Load all settings from .nspawn files */
1152 if (mask_no_settings)
1153 arg_settings_mask = 0;
1154
1155 /* Don't load any settings from .nspawn files */
1156 if (mask_all_settings)
1157 arg_settings_mask = _SETTINGS_MASK_ALL;
1158
1159 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1160
1161 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1162 if (e)
1163 arg_container_service_name = e;
1164
1165 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1166 if (r < 0)
1167 arg_use_cgns = cg_ns_supported();
1168 else
1169 arg_use_cgns = r;
1170
1171 r = custom_mount_check_all();
1172 if (r < 0)
1173 return r;
1174
1175 return 1;
1176 }
1177
1178 static int verify_arguments(void) {
1179 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1180 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1181 return -EINVAL;
1182 }
1183
1184 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1185 log_error("Cannot combine --private-users with read-write mounts.");
1186 return -EINVAL;
1187 }
1188
1189 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1190 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1191 return -EINVAL;
1192 }
1193
1194 if (arg_expose_ports && !arg_private_network) {
1195 log_error("Cannot use --port= without private networking.");
1196 return -EINVAL;
1197 }
1198
1199 #ifndef HAVE_LIBIPTC
1200 if (arg_expose_ports) {
1201 log_error("--port= is not supported, compiled without libiptc support.");
1202 return -EOPNOTSUPP;
1203 }
1204 #endif
1205
1206 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1207 arg_kill_signal = SIGRTMIN+3;
1208
1209 return 0;
1210 }
1211
1212 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1213 assert(p);
1214
1215 if (arg_userns_mode == USER_NAMESPACE_NO)
1216 return 0;
1217
1218 if (uid == UID_INVALID && gid == GID_INVALID)
1219 return 0;
1220
1221 if (uid != UID_INVALID) {
1222 uid += arg_uid_shift;
1223
1224 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1225 return -EOVERFLOW;
1226 }
1227
1228 if (gid != GID_INVALID) {
1229 gid += (gid_t) arg_uid_shift;
1230
1231 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1232 return -EOVERFLOW;
1233 }
1234
1235 if (lchown(p, uid, gid) < 0)
1236 return -errno;
1237
1238 return 0;
1239 }
1240
1241 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1242 const char *q;
1243
1244 q = prefix_roota(root, path);
1245 if (mkdir(q, mode) < 0) {
1246 if (errno == EEXIST)
1247 return 0;
1248 return -errno;
1249 }
1250
1251 return userns_lchown(q, uid, gid);
1252 }
1253
1254 static int setup_timezone(const char *dest) {
1255 _cleanup_free_ char *p = NULL, *q = NULL;
1256 const char *where, *check, *what;
1257 char *z, *y;
1258 int r;
1259
1260 assert(dest);
1261
1262 /* Fix the timezone, if possible */
1263 r = readlink_malloc("/etc/localtime", &p);
1264 if (r < 0) {
1265 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1266 /* to handle warning, delete /etc/localtime and replace it
1267 * with a symbolic link to a time zone data file.
1268 *
1269 * Example:
1270 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1271 */
1272 return 0;
1273 }
1274
1275 z = path_startswith(p, "../usr/share/zoneinfo/");
1276 if (!z)
1277 z = path_startswith(p, "/usr/share/zoneinfo/");
1278 if (!z) {
1279 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1280 return 0;
1281 }
1282
1283 where = prefix_roota(dest, "/etc/localtime");
1284 r = readlink_malloc(where, &q);
1285 if (r >= 0) {
1286 y = path_startswith(q, "../usr/share/zoneinfo/");
1287 if (!y)
1288 y = path_startswith(q, "/usr/share/zoneinfo/");
1289
1290 /* Already pointing to the right place? Then do nothing .. */
1291 if (y && streq(y, z))
1292 return 0;
1293 }
1294
1295 check = strjoina("/usr/share/zoneinfo/", z);
1296 check = prefix_roota(dest, check);
1297 if (laccess(check, F_OK) < 0) {
1298 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1299 return 0;
1300 }
1301
1302 if (unlink(where) < 0 && errno != ENOENT) {
1303 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1304 errno,
1305 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1306 return 0;
1307 }
1308
1309 what = strjoina("../usr/share/zoneinfo/", z);
1310 if (symlink(what, where) < 0) {
1311 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1312 errno,
1313 "Failed to correct timezone of container, ignoring: %m");
1314 return 0;
1315 }
1316
1317 r = userns_lchown(where, 0, 0);
1318 if (r < 0)
1319 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1320
1321 return 0;
1322 }
1323
1324 static int resolved_running(void) {
1325 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1326 int r;
1327
1328 /* Check if resolved is running */
1329
1330 r = sd_bus_open_system(&bus);
1331 if (r < 0)
1332 return r;
1333
1334 return bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1335 }
1336
1337 static int setup_resolv_conf(const char *dest) {
1338 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1339 const char *where;
1340 int r, found;
1341
1342 assert(dest);
1343
1344 if (arg_private_network)
1345 return 0;
1346
1347 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1348 if (r < 0) {
1349 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1350 return 0;
1351 }
1352
1353 where = strjoina(etc, "/resolv.conf");
1354 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1355 if (found < 0) {
1356 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1357 return 0;
1358 }
1359
1360 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1361 resolved_running() > 0) {
1362
1363 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1364 * container, so that the container can use the host's resolver. Given that network namespacing is
1365 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1366 * advantage that the container will be able to follow the host's DNS server configuration changes
1367 * transparently. */
1368
1369 if (found == 0) /* missing? */
1370 (void) touch(resolved);
1371
1372 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1373 if (r >= 0)
1374 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1375 }
1376
1377 /* If that didn't work, let's copy the file */
1378 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1379 if (r < 0) {
1380 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1381 * resolved or something similar runs inside and the symlink points there.
1382 *
1383 * If the disk image is read-only, there's also no point in complaining.
1384 */
1385 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1386 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1387 return 0;
1388 }
1389
1390 r = userns_lchown(where, 0, 0);
1391 if (r < 0)
1392 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1393
1394 return 0;
1395 }
1396
1397 static int setup_boot_id(const char *dest) {
1398 sd_id128_t rnd = SD_ID128_NULL;
1399 const char *from, *to;
1400 int r;
1401
1402 /* Generate a new randomized boot ID, so that each boot-up of
1403 * the container gets a new one */
1404
1405 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1406 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1407
1408 r = sd_id128_randomize(&rnd);
1409 if (r < 0)
1410 return log_error_errno(r, "Failed to generate random boot id: %m");
1411
1412 r = id128_write(from, ID128_UUID, rnd, false);
1413 if (r < 0)
1414 return log_error_errno(r, "Failed to write boot id: %m");
1415
1416 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1417 if (r >= 0)
1418 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1419 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1420
1421 (void) unlink(from);
1422 return r;
1423 }
1424
1425 static int copy_devnodes(const char *dest) {
1426
1427 static const char devnodes[] =
1428 "null\0"
1429 "zero\0"
1430 "full\0"
1431 "random\0"
1432 "urandom\0"
1433 "tty\0"
1434 "net/tun\0";
1435
1436 const char *d;
1437 int r = 0;
1438 _cleanup_umask_ mode_t u;
1439
1440 assert(dest);
1441
1442 u = umask(0000);
1443
1444 /* Create /dev/net, so that we can create /dev/net/tun in it */
1445 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1446 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1447
1448 NULSTR_FOREACH(d, devnodes) {
1449 _cleanup_free_ char *from = NULL, *to = NULL;
1450 struct stat st;
1451
1452 from = strappend("/dev/", d);
1453 to = prefix_root(dest, from);
1454
1455 if (stat(from, &st) < 0) {
1456
1457 if (errno != ENOENT)
1458 return log_error_errno(errno, "Failed to stat %s: %m", from);
1459
1460 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1461
1462 log_error("%s is not a char or block device, cannot copy.", from);
1463 return -EIO;
1464
1465 } else {
1466 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1467 /* Explicitly warn the user when /dev is already populated. */
1468 if (errno == EEXIST)
1469 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1470 if (errno != EPERM)
1471 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1472
1473 /* Some systems abusively restrict mknod but
1474 * allow bind mounts. */
1475 r = touch(to);
1476 if (r < 0)
1477 return log_error_errno(r, "touch (%s) failed: %m", to);
1478 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1479 if (r < 0)
1480 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1481 }
1482
1483 r = userns_lchown(to, 0, 0);
1484 if (r < 0)
1485 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1486 }
1487 }
1488
1489 return r;
1490 }
1491
1492 static int setup_pts(const char *dest) {
1493 _cleanup_free_ char *options = NULL;
1494 const char *p;
1495 int r;
1496
1497 #ifdef HAVE_SELINUX
1498 if (arg_selinux_apifs_context)
1499 (void) asprintf(&options,
1500 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1501 arg_uid_shift + TTY_GID,
1502 arg_selinux_apifs_context);
1503 else
1504 #endif
1505 (void) asprintf(&options,
1506 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1507 arg_uid_shift + TTY_GID);
1508
1509 if (!options)
1510 return log_oom();
1511
1512 /* Mount /dev/pts itself */
1513 p = prefix_roota(dest, "/dev/pts");
1514 if (mkdir(p, 0755) < 0)
1515 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1516 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1517 if (r < 0)
1518 return r;
1519 r = userns_lchown(p, 0, 0);
1520 if (r < 0)
1521 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1522
1523 /* Create /dev/ptmx symlink */
1524 p = prefix_roota(dest, "/dev/ptmx");
1525 if (symlink("pts/ptmx", p) < 0)
1526 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1527 r = userns_lchown(p, 0, 0);
1528 if (r < 0)
1529 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1530
1531 /* And fix /dev/pts/ptmx ownership */
1532 p = prefix_roota(dest, "/dev/pts/ptmx");
1533 r = userns_lchown(p, 0, 0);
1534 if (r < 0)
1535 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1536
1537 return 0;
1538 }
1539
1540 static int setup_dev_console(const char *dest, const char *console) {
1541 _cleanup_umask_ mode_t u;
1542 const char *to;
1543 int r;
1544
1545 assert(dest);
1546 assert(console);
1547
1548 u = umask(0000);
1549
1550 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1551 if (r < 0)
1552 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1553
1554 /* We need to bind mount the right tty to /dev/console since
1555 * ptys can only exist on pts file systems. To have something
1556 * to bind mount things on we create a empty regular file. */
1557
1558 to = prefix_roota(dest, "/dev/console");
1559 r = touch(to);
1560 if (r < 0)
1561 return log_error_errno(r, "touch() for /dev/console failed: %m");
1562
1563 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1564 }
1565
1566 static int setup_kmsg(const char *dest, int kmsg_socket) {
1567 const char *from, *to;
1568 _cleanup_umask_ mode_t u;
1569 int fd, r;
1570
1571 assert(kmsg_socket >= 0);
1572
1573 u = umask(0000);
1574
1575 /* We create the kmsg FIFO as /run/kmsg, but immediately
1576 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1577 * on the reading side behave very similar to /proc/kmsg,
1578 * their writing side behaves differently from /dev/kmsg in
1579 * that writing blocks when nothing is reading. In order to
1580 * avoid any problems with containers deadlocking due to this
1581 * we simply make /dev/kmsg unavailable to the container. */
1582 from = prefix_roota(dest, "/run/kmsg");
1583 to = prefix_roota(dest, "/proc/kmsg");
1584
1585 if (mkfifo(from, 0600) < 0)
1586 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1587 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1588 if (r < 0)
1589 return r;
1590
1591 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1592 if (fd < 0)
1593 return log_error_errno(errno, "Failed to open fifo: %m");
1594
1595 /* Store away the fd in the socket, so that it stays open as
1596 * long as we run the child */
1597 r = send_one_fd(kmsg_socket, fd, 0);
1598 safe_close(fd);
1599
1600 if (r < 0)
1601 return log_error_errno(r, "Failed to send FIFO fd: %m");
1602
1603 /* And now make the FIFO unavailable as /run/kmsg... */
1604 (void) unlink(from);
1605
1606 return 0;
1607 }
1608
1609 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1610 union in_addr_union *exposed = userdata;
1611
1612 assert(rtnl);
1613 assert(m);
1614 assert(exposed);
1615
1616 expose_port_execute(rtnl, arg_expose_ports, exposed);
1617 return 0;
1618 }
1619
1620 static int setup_hostname(void) {
1621
1622 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1623 return 0;
1624
1625 if (sethostname_idempotent(arg_machine) < 0)
1626 return -errno;
1627
1628 return 0;
1629 }
1630
1631 static int setup_journal(const char *directory) {
1632 sd_id128_t this_id;
1633 _cleanup_free_ char *d = NULL;
1634 const char *p, *q;
1635 bool try;
1636 char id[33];
1637 int r;
1638
1639 /* Don't link journals in ephemeral mode */
1640 if (arg_ephemeral)
1641 return 0;
1642
1643 if (arg_link_journal == LINK_NO)
1644 return 0;
1645
1646 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1647
1648 r = sd_id128_get_machine(&this_id);
1649 if (r < 0)
1650 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1651
1652 if (sd_id128_equal(arg_uuid, this_id)) {
1653 log_full(try ? LOG_WARNING : LOG_ERR,
1654 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1655 if (try)
1656 return 0;
1657 return -EEXIST;
1658 }
1659
1660 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1661 if (r < 0)
1662 return log_error_errno(r, "Failed to create /var: %m");
1663
1664 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1665 if (r < 0)
1666 return log_error_errno(r, "Failed to create /var/log: %m");
1667
1668 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1669 if (r < 0)
1670 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1671
1672 (void) sd_id128_to_string(arg_uuid, id);
1673
1674 p = strjoina("/var/log/journal/", id);
1675 q = prefix_roota(directory, p);
1676
1677 if (path_is_mount_point(p, NULL, 0) > 0) {
1678 if (try)
1679 return 0;
1680
1681 log_error("%s: already a mount point, refusing to use for journal", p);
1682 return -EEXIST;
1683 }
1684
1685 if (path_is_mount_point(q, NULL, 0) > 0) {
1686 if (try)
1687 return 0;
1688
1689 log_error("%s: already a mount point, refusing to use for journal", q);
1690 return -EEXIST;
1691 }
1692
1693 r = readlink_and_make_absolute(p, &d);
1694 if (r >= 0) {
1695 if ((arg_link_journal == LINK_GUEST ||
1696 arg_link_journal == LINK_AUTO) &&
1697 path_equal(d, q)) {
1698
1699 r = userns_mkdir(directory, p, 0755, 0, 0);
1700 if (r < 0)
1701 log_warning_errno(r, "Failed to create directory %s: %m", q);
1702 return 0;
1703 }
1704
1705 if (unlink(p) < 0)
1706 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1707 } else if (r == -EINVAL) {
1708
1709 if (arg_link_journal == LINK_GUEST &&
1710 rmdir(p) < 0) {
1711
1712 if (errno == ENOTDIR) {
1713 log_error("%s already exists and is neither a symlink nor a directory", p);
1714 return r;
1715 } else
1716 return log_error_errno(errno, "Failed to remove %s: %m", p);
1717 }
1718 } else if (r != -ENOENT)
1719 return log_error_errno(r, "readlink(%s) failed: %m", p);
1720
1721 if (arg_link_journal == LINK_GUEST) {
1722
1723 if (symlink(q, p) < 0) {
1724 if (try) {
1725 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1726 return 0;
1727 } else
1728 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1729 }
1730
1731 r = userns_mkdir(directory, p, 0755, 0, 0);
1732 if (r < 0)
1733 log_warning_errno(r, "Failed to create directory %s: %m", q);
1734 return 0;
1735 }
1736
1737 if (arg_link_journal == LINK_HOST) {
1738 /* don't create parents here — if the host doesn't have
1739 * permanent journal set up, don't force it here */
1740
1741 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1742 if (try) {
1743 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1744 return 0;
1745 } else
1746 return log_error_errno(errno, "Failed to create %s: %m", p);
1747 }
1748
1749 } else if (access(p, F_OK) < 0)
1750 return 0;
1751
1752 if (dir_is_empty(q) == 0)
1753 log_warning("%s is not empty, proceeding anyway.", q);
1754
1755 r = userns_mkdir(directory, p, 0755, 0, 0);
1756 if (r < 0)
1757 return log_error_errno(r, "Failed to create %s: %m", q);
1758
1759 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1760 if (r < 0)
1761 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1762
1763 return 0;
1764 }
1765
1766 static int drop_capabilities(void) {
1767 return capability_bounding_set_drop(arg_caps_retain, false);
1768 }
1769
1770 static int reset_audit_loginuid(void) {
1771 _cleanup_free_ char *p = NULL;
1772 int r;
1773
1774 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1775 return 0;
1776
1777 r = read_one_line_file("/proc/self/loginuid", &p);
1778 if (r == -ENOENT)
1779 return 0;
1780 if (r < 0)
1781 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1782
1783 /* Already reset? */
1784 if (streq(p, "4294967295"))
1785 return 0;
1786
1787 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1788 if (r < 0) {
1789 log_error_errno(r,
1790 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1791 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1792 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1793 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1794 "using systemd-nspawn. Sleeping for 5s... (%m)");
1795
1796 sleep(5);
1797 }
1798
1799 return 0;
1800 }
1801
1802
1803 static int setup_propagate(const char *root) {
1804 const char *p, *q;
1805 int r;
1806
1807 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1808 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1809 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1810 (void) mkdir_p(p, 0600);
1811
1812 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1813 if (r < 0)
1814 return log_error_errno(r, "Failed to create /run/systemd: %m");
1815
1816 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1817 if (r < 0)
1818 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1819
1820 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1821 if (r < 0)
1822 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1823
1824 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1825 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1826 if (r < 0)
1827 return r;
1828
1829 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1830 if (r < 0)
1831 return r;
1832
1833 /* machined will MS_MOVE into that directory, and that's only
1834 * supported for non-shared mounts. */
1835 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1836 }
1837
1838 static int setup_machine_id(const char *directory) {
1839 const char *etc_machine_id;
1840 sd_id128_t id;
1841 int r;
1842
1843 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1844 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1845 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1846 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1847 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1848 * container behaves nicely). */
1849
1850 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1851
1852 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1853 if (r < 0) {
1854 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1855 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1856
1857 if (sd_id128_is_null(arg_uuid)) {
1858 r = sd_id128_randomize(&arg_uuid);
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1861 }
1862 } else {
1863 if (sd_id128_is_null(id)) {
1864 log_error("Machine ID in container image is zero, refusing.");
1865 return -EINVAL;
1866 }
1867
1868 arg_uuid = id;
1869 }
1870
1871 return 0;
1872 }
1873
1874 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1875 int r;
1876
1877 assert(directory);
1878
1879 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1880 return 0;
1881
1882 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1883 if (r == -EOPNOTSUPP)
1884 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1885 if (r == -EBADE)
1886 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1887 if (r < 0)
1888 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1889 if (r == 0)
1890 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1891 else
1892 log_debug("Patched directory tree to match UID/GID range.");
1893
1894 return r;
1895 }
1896
1897 /*
1898 * Return values:
1899 * < 0 : wait_for_terminate() failed to get the state of the
1900 * container, the container was terminated by a signal, or
1901 * failed for an unknown reason. No change is made to the
1902 * container argument.
1903 * > 0 : The program executed in the container terminated with an
1904 * error. The exit code of the program executed in the
1905 * container is returned. The container argument has been set
1906 * to CONTAINER_TERMINATED.
1907 * 0 : The container is being rebooted, has been shut down or exited
1908 * successfully. The container argument has been set to either
1909 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1910 *
1911 * That is, success is indicated by a return value of zero, and an
1912 * error is indicated by a non-zero value.
1913 */
1914 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1915 siginfo_t status;
1916 int r;
1917
1918 r = wait_for_terminate(pid, &status);
1919 if (r < 0)
1920 return log_warning_errno(r, "Failed to wait for container: %m");
1921
1922 switch (status.si_code) {
1923
1924 case CLD_EXITED:
1925 if (status.si_status == 0)
1926 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
1927 else
1928 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
1929
1930 *container = CONTAINER_TERMINATED;
1931 return status.si_status;
1932
1933 case CLD_KILLED:
1934 if (status.si_status == SIGINT) {
1935 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
1936 *container = CONTAINER_TERMINATED;
1937 return 0;
1938
1939 } else if (status.si_status == SIGHUP) {
1940 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
1941 *container = CONTAINER_REBOOTED;
1942 return 0;
1943 }
1944
1945 /* fall through */
1946
1947 case CLD_DUMPED:
1948 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
1949 return -EIO;
1950
1951 default:
1952 log_error("Container %s failed due to unknown reason.", arg_machine);
1953 return -EIO;
1954 }
1955 }
1956
1957 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
1958 pid_t pid;
1959
1960 pid = PTR_TO_PID(userdata);
1961 if (pid > 0) {
1962 if (kill(pid, arg_kill_signal) >= 0) {
1963 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
1964 sd_event_source_set_userdata(s, NULL);
1965 return 0;
1966 }
1967 }
1968
1969 sd_event_exit(sd_event_source_get_event(s), 0);
1970 return 0;
1971 }
1972
1973 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
1974 for (;;) {
1975 siginfo_t si = {};
1976 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
1977 return log_error_errno(errno, "Failed to waitid(): %m");
1978 if (si.si_pid == 0) /* No pending children. */
1979 break;
1980 if (si.si_pid == PTR_TO_PID(userdata)) {
1981 /* The main process we care for has exited. Return from
1982 * signal handler but leave the zombie. */
1983 sd_event_exit(sd_event_source_get_event(s), 0);
1984 break;
1985 }
1986 /* Reap all other children. */
1987 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
1988 }
1989
1990 return 0;
1991 }
1992
1993 static int determine_names(void) {
1994 int r;
1995
1996 if (arg_template && !arg_directory && arg_machine) {
1997
1998 /* If --template= was specified then we should not
1999 * search for a machine, but instead create a new one
2000 * in /var/lib/machine. */
2001
2002 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2003 if (!arg_directory)
2004 return log_oom();
2005 }
2006
2007 if (!arg_image && !arg_directory) {
2008 if (arg_machine) {
2009 _cleanup_(image_unrefp) Image *i = NULL;
2010
2011 r = image_find(arg_machine, &i);
2012 if (r < 0)
2013 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2014 if (r == 0) {
2015 log_error("No image for machine '%s': %m", arg_machine);
2016 return -ENOENT;
2017 }
2018
2019 if (i->type == IMAGE_RAW)
2020 r = free_and_strdup(&arg_image, i->path);
2021 else
2022 r = free_and_strdup(&arg_directory, i->path);
2023 if (r < 0)
2024 return log_oom();
2025
2026 if (!arg_ephemeral)
2027 arg_read_only = arg_read_only || i->read_only;
2028 } else
2029 arg_directory = get_current_dir_name();
2030
2031 if (!arg_directory && !arg_image) {
2032 log_error("Failed to determine path, please use -D or -i.");
2033 return -EINVAL;
2034 }
2035 }
2036
2037 if (!arg_machine) {
2038
2039 if (arg_directory && path_equal(arg_directory, "/"))
2040 arg_machine = gethostname_malloc();
2041 else {
2042 if (arg_image) {
2043 char *e;
2044
2045 arg_machine = strdup(basename(arg_image));
2046
2047 /* Truncate suffix if there is one */
2048 e = endswith(arg_machine, ".raw");
2049 if (e)
2050 *e = 0;
2051 } else
2052 arg_machine = strdup(basename(arg_directory));
2053 }
2054 if (!arg_machine)
2055 return log_oom();
2056
2057 hostname_cleanup(arg_machine);
2058 if (!machine_name_is_valid(arg_machine)) {
2059 log_error("Failed to determine machine name automatically, please use -M.");
2060 return -EINVAL;
2061 }
2062
2063 if (arg_ephemeral) {
2064 char *b;
2065
2066 /* Add a random suffix when this is an
2067 * ephemeral machine, so that we can run many
2068 * instances at once without manually having
2069 * to specify -M each time. */
2070
2071 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2072 return log_oom();
2073
2074 free(arg_machine);
2075 arg_machine = b;
2076 }
2077 }
2078
2079 return 0;
2080 }
2081
2082 static int chase_symlinks_and_update(char **p, unsigned flags) {
2083 char *chased;
2084 int r;
2085
2086 assert(p);
2087
2088 if (!*p)
2089 return 0;
2090
2091 r = chase_symlinks(*p, NULL, flags, &chased);
2092 if (r < 0)
2093 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2094
2095 free(*p);
2096 *p = chased;
2097
2098 return 0;
2099 }
2100
2101 static int determine_uid_shift(const char *directory) {
2102 int r;
2103
2104 if (arg_userns_mode == USER_NAMESPACE_NO) {
2105 arg_uid_shift = 0;
2106 return 0;
2107 }
2108
2109 if (arg_uid_shift == UID_INVALID) {
2110 struct stat st;
2111
2112 r = stat(directory, &st);
2113 if (r < 0)
2114 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2115
2116 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2117
2118 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2119 log_error("UID and GID base of %s don't match.", directory);
2120 return -EINVAL;
2121 }
2122
2123 arg_uid_range = UINT32_C(0x10000);
2124 }
2125
2126 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2127 log_error("UID base too high for UID range.");
2128 return -EINVAL;
2129 }
2130
2131 return 0;
2132 }
2133
2134 static int inner_child(
2135 Barrier *barrier,
2136 const char *directory,
2137 bool secondary,
2138 int kmsg_socket,
2139 int rtnl_socket,
2140 FDSet *fds) {
2141
2142 _cleanup_free_ char *home = NULL;
2143 char as_uuid[37];
2144 unsigned n_env = 1;
2145 const char *envp[] = {
2146 "PATH=" DEFAULT_PATH_SPLIT_USR,
2147 NULL, /* container */
2148 NULL, /* TERM */
2149 NULL, /* HOME */
2150 NULL, /* USER */
2151 NULL, /* LOGNAME */
2152 NULL, /* container_uuid */
2153 NULL, /* LISTEN_FDS */
2154 NULL, /* LISTEN_PID */
2155 NULL, /* NOTIFY_SOCKET */
2156 NULL
2157 };
2158 const char *exec_target;
2159
2160 _cleanup_strv_free_ char **env_use = NULL;
2161 int r;
2162
2163 assert(barrier);
2164 assert(directory);
2165 assert(kmsg_socket >= 0);
2166
2167 if (arg_userns_mode != USER_NAMESPACE_NO) {
2168 /* Tell the parent, that it now can write the UID map. */
2169 (void) barrier_place(barrier); /* #1 */
2170
2171 /* Wait until the parent wrote the UID map */
2172 if (!barrier_place_and_sync(barrier)) { /* #2 */
2173 log_error("Parent died too early");
2174 return -ESRCH;
2175 }
2176 }
2177
2178 r = reset_uid_gid();
2179 if (r < 0)
2180 return log_error_errno(r, "Couldn't become new root: %m");
2181
2182 r = mount_all(NULL,
2183 arg_mount_settings | MOUNT_IN_USERNS,
2184 arg_uid_shift,
2185 arg_uid_range,
2186 arg_selinux_apifs_context);
2187
2188 if (r < 0)
2189 return r;
2190
2191 r = mount_sysfs(NULL, arg_mount_settings);
2192 if (r < 0)
2193 return r;
2194
2195 /* Wait until we are cgroup-ified, so that we
2196 * can mount the right cgroup path writable */
2197 if (!barrier_place_and_sync(barrier)) { /* #3 */
2198 log_error("Parent died too early");
2199 return -ESRCH;
2200 }
2201
2202 if (arg_use_cgns && cg_ns_supported()) {
2203 r = unshare(CLONE_NEWCGROUP);
2204 if (r < 0)
2205 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2206 r = mount_cgroups(
2207 "",
2208 arg_unified_cgroup_hierarchy,
2209 arg_userns_mode != USER_NAMESPACE_NO,
2210 arg_uid_shift,
2211 arg_uid_range,
2212 arg_selinux_apifs_context,
2213 true);
2214 if (r < 0)
2215 return r;
2216 } else {
2217 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2218 if (r < 0)
2219 return r;
2220 }
2221
2222 r = setup_boot_id(NULL);
2223 if (r < 0)
2224 return r;
2225
2226 r = setup_kmsg(NULL, kmsg_socket);
2227 if (r < 0)
2228 return r;
2229 kmsg_socket = safe_close(kmsg_socket);
2230
2231 umask(0022);
2232
2233 if (setsid() < 0)
2234 return log_error_errno(errno, "setsid() failed: %m");
2235
2236 if (arg_private_network)
2237 loopback_setup();
2238
2239 if (arg_expose_ports) {
2240 r = expose_port_send_rtnl(rtnl_socket);
2241 if (r < 0)
2242 return r;
2243 rtnl_socket = safe_close(rtnl_socket);
2244 }
2245
2246 r = drop_capabilities();
2247 if (r < 0)
2248 return log_error_errno(r, "drop_capabilities() failed: %m");
2249
2250 setup_hostname();
2251
2252 if (arg_personality != PERSONALITY_INVALID) {
2253 if (personality(arg_personality) < 0)
2254 return log_error_errno(errno, "personality() failed: %m");
2255 } else if (secondary) {
2256 if (personality(PER_LINUX32) < 0)
2257 return log_error_errno(errno, "personality() failed: %m");
2258 }
2259
2260 #ifdef HAVE_SELINUX
2261 if (arg_selinux_context)
2262 if (setexeccon(arg_selinux_context) < 0)
2263 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2264 #endif
2265
2266 r = change_uid_gid(arg_user, &home);
2267 if (r < 0)
2268 return r;
2269
2270 /* LXC sets container=lxc, so follow the scheme here */
2271 envp[n_env++] = strjoina("container=", arg_container_service_name);
2272
2273 envp[n_env] = strv_find_prefix(environ, "TERM=");
2274 if (envp[n_env])
2275 n_env++;
2276
2277 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2278 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2279 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2280 return log_oom();
2281
2282 assert(!sd_id128_is_null(arg_uuid));
2283
2284 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2285 return log_oom();
2286
2287 if (fdset_size(fds) > 0) {
2288 r = fdset_cloexec(fds, false);
2289 if (r < 0)
2290 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2291
2292 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2293 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2294 return log_oom();
2295 }
2296 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2297 return log_oom();
2298
2299 env_use = strv_env_merge(2, envp, arg_setenv);
2300 if (!env_use)
2301 return log_oom();
2302
2303 /* Let the parent know that we are ready and
2304 * wait until the parent is ready with the
2305 * setup, too... */
2306 if (!barrier_place_and_sync(barrier)) { /* #4 */
2307 log_error("Parent died too early");
2308 return -ESRCH;
2309 }
2310
2311 if (arg_chdir)
2312 if (chdir(arg_chdir) < 0)
2313 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2314
2315 if (arg_start_mode == START_PID2) {
2316 r = stub_pid1(arg_uuid);
2317 if (r < 0)
2318 return r;
2319 }
2320
2321 /* Now, explicitly close the log, so that we
2322 * then can close all remaining fds. Closing
2323 * the log explicitly first has the benefit
2324 * that the logging subsystem knows about it,
2325 * and is thus ready to be reopened should we
2326 * need it again. Note that the other fds
2327 * closed here are at least the locking and
2328 * barrier fds. */
2329 log_close();
2330 (void) fdset_close_others(fds);
2331
2332 if (arg_start_mode == START_BOOT) {
2333 char **a;
2334 size_t m;
2335
2336 /* Automatically search for the init system */
2337
2338 m = strv_length(arg_parameters);
2339 a = newa(char*, m + 2);
2340 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2341 a[1 + m] = NULL;
2342
2343 a[0] = (char*) "/usr/lib/systemd/systemd";
2344 execve(a[0], a, env_use);
2345
2346 a[0] = (char*) "/lib/systemd/systemd";
2347 execve(a[0], a, env_use);
2348
2349 a[0] = (char*) "/sbin/init";
2350 execve(a[0], a, env_use);
2351
2352 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2353 } else if (!strv_isempty(arg_parameters)) {
2354 exec_target = arg_parameters[0];
2355 execvpe(arg_parameters[0], arg_parameters, env_use);
2356 } else {
2357 if (!arg_chdir)
2358 /* If we cannot change the directory, we'll end up in /, that is expected. */
2359 (void) chdir(home ?: "/root");
2360
2361 execle("/bin/bash", "-bash", NULL, env_use);
2362 execle("/bin/sh", "-sh", NULL, env_use);
2363
2364 exec_target = "/bin/bash, /bin/sh";
2365 }
2366
2367 r = -errno;
2368 (void) log_open();
2369 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2370 }
2371
2372 static int setup_sd_notify_child(void) {
2373 static const int one = 1;
2374 int fd = -1;
2375 union sockaddr_union sa = {
2376 .sa.sa_family = AF_UNIX,
2377 };
2378 int r;
2379
2380 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2381 if (fd < 0)
2382 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2383
2384 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2385 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2386
2387 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2388 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2389 if (r < 0) {
2390 safe_close(fd);
2391 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2392 }
2393
2394 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2395 if (r < 0) {
2396 safe_close(fd);
2397 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2398 }
2399
2400 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2401 if (r < 0) {
2402 safe_close(fd);
2403 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2404 }
2405
2406 return fd;
2407 }
2408
2409 static int outer_child(
2410 Barrier *barrier,
2411 const char *directory,
2412 const char *console,
2413 DissectedImage *dissected_image,
2414 bool interactive,
2415 bool secondary,
2416 int pid_socket,
2417 int uuid_socket,
2418 int notify_socket,
2419 int kmsg_socket,
2420 int rtnl_socket,
2421 int uid_shift_socket,
2422 FDSet *fds) {
2423
2424 pid_t pid;
2425 ssize_t l;
2426 int r;
2427 _cleanup_close_ int fd = -1;
2428
2429 assert(barrier);
2430 assert(directory);
2431 assert(console);
2432 assert(pid_socket >= 0);
2433 assert(uuid_socket >= 0);
2434 assert(notify_socket >= 0);
2435 assert(kmsg_socket >= 0);
2436
2437 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2438 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2439
2440 if (interactive) {
2441 close_nointr(STDIN_FILENO);
2442 close_nointr(STDOUT_FILENO);
2443 close_nointr(STDERR_FILENO);
2444
2445 r = open_terminal(console, O_RDWR);
2446 if (r != STDIN_FILENO) {
2447 if (r >= 0) {
2448 safe_close(r);
2449 r = -EINVAL;
2450 }
2451
2452 return log_error_errno(r, "Failed to open console: %m");
2453 }
2454
2455 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2456 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2457 return log_error_errno(errno, "Failed to duplicate console: %m");
2458 }
2459
2460 r = reset_audit_loginuid();
2461 if (r < 0)
2462 return r;
2463
2464 /* Mark everything as slave, so that we still
2465 * receive mounts from the real root, but don't
2466 * propagate mounts to the real root. */
2467 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2468 if (r < 0)
2469 return r;
2470
2471 if (dissected_image) {
2472 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2473 if (r < 0)
2474 return r;
2475 }
2476
2477 r = determine_uid_shift(directory);
2478 if (r < 0)
2479 return r;
2480
2481 if (arg_userns_mode != USER_NAMESPACE_NO) {
2482 /* Let the parent know which UID shift we read from the image */
2483 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2484 if (l < 0)
2485 return log_error_errno(errno, "Failed to send UID shift: %m");
2486 if (l != sizeof(arg_uid_shift)) {
2487 log_error("Short write while sending UID shift.");
2488 return -EIO;
2489 }
2490
2491 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2492 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2493 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2494 * not it will pick a different one, and send it back to us. */
2495
2496 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2497 if (l < 0)
2498 return log_error_errno(errno, "Failed to recv UID shift: %m");
2499 if (l != sizeof(arg_uid_shift)) {
2500 log_error("Short read while receiving UID shift.");
2501 return -EIO;
2502 }
2503 }
2504
2505 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2506 }
2507
2508 /* Turn directory into bind mount */
2509 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2510 if (r < 0)
2511 return r;
2512
2513 r = setup_pivot_root(
2514 directory,
2515 arg_pivot_root_new,
2516 arg_pivot_root_old);
2517 if (r < 0)
2518 return r;
2519
2520 r = setup_volatile(
2521 directory,
2522 arg_volatile_mode,
2523 arg_userns_mode != USER_NAMESPACE_NO,
2524 arg_uid_shift,
2525 arg_uid_range,
2526 arg_selinux_context);
2527 if (r < 0)
2528 return r;
2529
2530 r = setup_volatile_state(
2531 directory,
2532 arg_volatile_mode,
2533 arg_userns_mode != USER_NAMESPACE_NO,
2534 arg_uid_shift,
2535 arg_uid_range,
2536 arg_selinux_context);
2537 if (r < 0)
2538 return r;
2539
2540 /* Mark everything as shared so our mounts get propagated down. This is
2541 * required to make new bind mounts available in systemd services
2542 * inside the containter that create a new mount namespace.
2543 * See https://github.com/systemd/systemd/issues/3860
2544 * Further submounts (such as /dev) done after this will inherit the
2545 * shared propagation mode. */
2546 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2547 if (r < 0)
2548 return r;
2549
2550 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2551 if (r < 0)
2552 return r;
2553
2554 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2555 if (r < 0)
2556 return r;
2557
2558 if (arg_read_only) {
2559 r = bind_remount_recursive(directory, true, NULL);
2560 if (r < 0)
2561 return log_error_errno(r, "Failed to make tree read-only: %m");
2562 }
2563
2564 r = mount_all(directory,
2565 arg_mount_settings,
2566 arg_uid_shift,
2567 arg_uid_range,
2568 arg_selinux_apifs_context);
2569 if (r < 0)
2570 return r;
2571
2572 r = copy_devnodes(directory);
2573 if (r < 0)
2574 return r;
2575
2576 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2577
2578 r = setup_pts(directory);
2579 if (r < 0)
2580 return r;
2581
2582 r = setup_propagate(directory);
2583 if (r < 0)
2584 return r;
2585
2586 r = setup_dev_console(directory, console);
2587 if (r < 0)
2588 return r;
2589
2590 r = setup_seccomp(arg_caps_retain);
2591 if (r < 0)
2592 return r;
2593
2594 r = setup_timezone(directory);
2595 if (r < 0)
2596 return r;
2597
2598 r = setup_resolv_conf(directory);
2599 if (r < 0)
2600 return r;
2601
2602 r = setup_machine_id(directory);
2603 if (r < 0)
2604 return r;
2605
2606 r = setup_journal(directory);
2607 if (r < 0)
2608 return r;
2609
2610 r = mount_custom(
2611 directory,
2612 arg_custom_mounts,
2613 arg_n_custom_mounts,
2614 arg_userns_mode != USER_NAMESPACE_NO,
2615 arg_uid_shift,
2616 arg_uid_range,
2617 arg_selinux_apifs_context);
2618 if (r < 0)
2619 return r;
2620
2621 if (!arg_use_cgns || !cg_ns_supported()) {
2622 r = mount_cgroups(
2623 directory,
2624 arg_unified_cgroup_hierarchy,
2625 arg_userns_mode != USER_NAMESPACE_NO,
2626 arg_uid_shift,
2627 arg_uid_range,
2628 arg_selinux_apifs_context,
2629 false);
2630 if (r < 0)
2631 return r;
2632 }
2633
2634 r = mount_move_root(directory);
2635 if (r < 0)
2636 return log_error_errno(r, "Failed to move root directory: %m");
2637
2638 fd = setup_sd_notify_child();
2639 if (fd < 0)
2640 return fd;
2641
2642 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2643 arg_clone_ns_flags |
2644 (arg_private_network ? CLONE_NEWNET : 0) |
2645 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2646 if (pid < 0)
2647 return log_error_errno(errno, "Failed to fork inner child: %m");
2648 if (pid == 0) {
2649 pid_socket = safe_close(pid_socket);
2650 uuid_socket = safe_close(uuid_socket);
2651 notify_socket = safe_close(notify_socket);
2652 uid_shift_socket = safe_close(uid_shift_socket);
2653
2654 /* The inner child has all namespaces that are
2655 * requested, so that we all are owned by the user if
2656 * user namespaces are turned on. */
2657
2658 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2659 if (r < 0)
2660 _exit(EXIT_FAILURE);
2661
2662 _exit(EXIT_SUCCESS);
2663 }
2664
2665 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2666 if (l < 0)
2667 return log_error_errno(errno, "Failed to send PID: %m");
2668 if (l != sizeof(pid)) {
2669 log_error("Short write while sending PID.");
2670 return -EIO;
2671 }
2672
2673 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2674 if (l < 0)
2675 return log_error_errno(errno, "Failed to send machine ID: %m");
2676 if (l != sizeof(arg_uuid)) {
2677 log_error("Short write while sending machine ID.");
2678 return -EIO;
2679 }
2680
2681 l = send_one_fd(notify_socket, fd, 0);
2682 if (l < 0)
2683 return log_error_errno(errno, "Failed to send notify fd: %m");
2684
2685 pid_socket = safe_close(pid_socket);
2686 uuid_socket = safe_close(uuid_socket);
2687 notify_socket = safe_close(notify_socket);
2688 kmsg_socket = safe_close(kmsg_socket);
2689 rtnl_socket = safe_close(rtnl_socket);
2690
2691 return 0;
2692 }
2693
2694 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2695 unsigned n_tries = 100;
2696 uid_t candidate;
2697 int r;
2698
2699 assert(shift);
2700 assert(ret_lock_file);
2701 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2702 assert(arg_uid_range == 0x10000U);
2703
2704 candidate = *shift;
2705
2706 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2707
2708 for (;;) {
2709 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2710 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2711
2712 if (--n_tries <= 0)
2713 return -EBUSY;
2714
2715 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2716 goto next;
2717 if ((candidate & UINT32_C(0xFFFF)) != 0)
2718 goto next;
2719
2720 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2721 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2722 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2723 goto next;
2724 if (r < 0)
2725 return r;
2726
2727 /* Make some superficial checks whether the range is currently known in the user database */
2728 if (getpwuid(candidate))
2729 goto next;
2730 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2731 goto next;
2732 if (getgrgid(candidate))
2733 goto next;
2734 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2735 goto next;
2736
2737 *ret_lock_file = lf;
2738 lf = (struct LockFile) LOCK_FILE_INIT;
2739 *shift = candidate;
2740 return 0;
2741
2742 next:
2743 random_bytes(&candidate, sizeof(candidate));
2744 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2745 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2746 }
2747 }
2748
2749 static int setup_uid_map(pid_t pid) {
2750 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2751 int r;
2752
2753 assert(pid > 1);
2754
2755 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2756 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2757 r = write_string_file(uid_map, line, 0);
2758 if (r < 0)
2759 return log_error_errno(r, "Failed to write UID map: %m");
2760
2761 /* We always assign the same UID and GID ranges */
2762 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2763 r = write_string_file(uid_map, line, 0);
2764 if (r < 0)
2765 return log_error_errno(r, "Failed to write GID map: %m");
2766
2767 return 0;
2768 }
2769
2770 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2771 char buf[NOTIFY_BUFFER_MAX+1];
2772 char *p = NULL;
2773 struct iovec iovec = {
2774 .iov_base = buf,
2775 .iov_len = sizeof(buf)-1,
2776 };
2777 union {
2778 struct cmsghdr cmsghdr;
2779 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2780 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2781 } control = {};
2782 struct msghdr msghdr = {
2783 .msg_iov = &iovec,
2784 .msg_iovlen = 1,
2785 .msg_control = &control,
2786 .msg_controllen = sizeof(control),
2787 };
2788 struct cmsghdr *cmsg;
2789 struct ucred *ucred = NULL;
2790 ssize_t n;
2791 pid_t inner_child_pid;
2792 _cleanup_strv_free_ char **tags = NULL;
2793
2794 assert(userdata);
2795
2796 inner_child_pid = PTR_TO_PID(userdata);
2797
2798 if (revents != EPOLLIN) {
2799 log_warning("Got unexpected poll event for notify fd.");
2800 return 0;
2801 }
2802
2803 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2804 if (n < 0) {
2805 if (errno == EAGAIN || errno == EINTR)
2806 return 0;
2807
2808 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2809 }
2810 cmsg_close_all(&msghdr);
2811
2812 CMSG_FOREACH(cmsg, &msghdr) {
2813 if (cmsg->cmsg_level == SOL_SOCKET &&
2814 cmsg->cmsg_type == SCM_CREDENTIALS &&
2815 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2816
2817 ucred = (struct ucred*) CMSG_DATA(cmsg);
2818 }
2819 }
2820
2821 if (!ucred || ucred->pid != inner_child_pid) {
2822 log_warning("Received notify message without valid credentials. Ignoring.");
2823 return 0;
2824 }
2825
2826 if ((size_t) n >= sizeof(buf)) {
2827 log_warning("Received notify message exceeded maximum size. Ignoring.");
2828 return 0;
2829 }
2830
2831 buf[n] = 0;
2832 tags = strv_split(buf, "\n\r");
2833 if (!tags)
2834 return log_oom();
2835
2836 if (strv_find(tags, "READY=1"))
2837 sd_notifyf(false, "READY=1\n");
2838
2839 p = strv_find_startswith(tags, "STATUS=");
2840 if (p)
2841 sd_notifyf(false, "STATUS=Container running: %s", p);
2842
2843 return 0;
2844 }
2845
2846 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2847 int r;
2848
2849 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2850 if (r < 0)
2851 return log_error_errno(r, "Failed to allocate notify event source: %m");
2852
2853 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2854
2855 return 0;
2856 }
2857
2858 static int load_settings(void) {
2859 _cleanup_(settings_freep) Settings *settings = NULL;
2860 _cleanup_fclose_ FILE *f = NULL;
2861 _cleanup_free_ char *p = NULL;
2862 const char *fn, *i;
2863 int r;
2864
2865 /* If all settings are masked, there's no point in looking for
2866 * the settings file */
2867 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2868 return 0;
2869
2870 fn = strjoina(arg_machine, ".nspawn");
2871
2872 /* We first look in the admin's directories in /etc and /run */
2873 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2874 _cleanup_free_ char *j = NULL;
2875
2876 j = strjoin(i, "/", fn);
2877 if (!j)
2878 return log_oom();
2879
2880 f = fopen(j, "re");
2881 if (f) {
2882 p = j;
2883 j = NULL;
2884
2885 /* By default, we trust configuration from /etc and /run */
2886 if (arg_settings_trusted < 0)
2887 arg_settings_trusted = true;
2888
2889 break;
2890 }
2891
2892 if (errno != ENOENT)
2893 return log_error_errno(errno, "Failed to open %s: %m", j);
2894 }
2895
2896 if (!f) {
2897 /* After that, let's look for a file next to the
2898 * actual image we shall boot. */
2899
2900 if (arg_image) {
2901 p = file_in_same_dir(arg_image, fn);
2902 if (!p)
2903 return log_oom();
2904 } else if (arg_directory) {
2905 p = file_in_same_dir(arg_directory, fn);
2906 if (!p)
2907 return log_oom();
2908 }
2909
2910 if (p) {
2911 f = fopen(p, "re");
2912 if (!f && errno != ENOENT)
2913 return log_error_errno(errno, "Failed to open %s: %m", p);
2914
2915 /* By default, we do not trust configuration from /var/lib/machines */
2916 if (arg_settings_trusted < 0)
2917 arg_settings_trusted = false;
2918 }
2919 }
2920
2921 if (!f)
2922 return 0;
2923
2924 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
2925
2926 r = settings_load(f, p, &settings);
2927 if (r < 0)
2928 return r;
2929
2930 /* Copy over bits from the settings, unless they have been
2931 * explicitly masked by command line switches. */
2932
2933 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
2934 settings->start_mode >= 0) {
2935 arg_start_mode = settings->start_mode;
2936
2937 strv_free(arg_parameters);
2938 arg_parameters = settings->parameters;
2939 settings->parameters = NULL;
2940 }
2941
2942 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
2943 settings->pivot_root_new) {
2944 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
2945 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
2946 }
2947
2948 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
2949 settings->working_directory) {
2950 free(arg_chdir);
2951 arg_chdir = settings->working_directory;
2952 settings->working_directory = NULL;
2953 }
2954
2955 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
2956 settings->environment) {
2957 strv_free(arg_setenv);
2958 arg_setenv = settings->environment;
2959 settings->environment = NULL;
2960 }
2961
2962 if ((arg_settings_mask & SETTING_USER) == 0 &&
2963 settings->user) {
2964 free(arg_user);
2965 arg_user = settings->user;
2966 settings->user = NULL;
2967 }
2968
2969 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
2970 uint64_t plus;
2971
2972 plus = settings->capability;
2973 if (settings_private_network(settings))
2974 plus |= (1ULL << CAP_NET_ADMIN);
2975
2976 if (!arg_settings_trusted && plus != 0) {
2977 if (settings->capability != 0)
2978 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
2979 } else
2980 arg_caps_retain |= plus;
2981
2982 arg_caps_retain &= ~settings->drop_capability;
2983 }
2984
2985 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
2986 settings->kill_signal > 0)
2987 arg_kill_signal = settings->kill_signal;
2988
2989 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
2990 settings->personality != PERSONALITY_INVALID)
2991 arg_personality = settings->personality;
2992
2993 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
2994 !sd_id128_is_null(settings->machine_id)) {
2995
2996 if (!arg_settings_trusted)
2997 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
2998 else
2999 arg_uuid = settings->machine_id;
3000 }
3001
3002 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3003 settings->read_only >= 0)
3004 arg_read_only = settings->read_only;
3005
3006 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3007 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3008 arg_volatile_mode = settings->volatile_mode;
3009
3010 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3011 settings->n_custom_mounts > 0) {
3012
3013 if (!arg_settings_trusted)
3014 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3015 else {
3016 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3017 arg_custom_mounts = settings->custom_mounts;
3018 arg_n_custom_mounts = settings->n_custom_mounts;
3019
3020 settings->custom_mounts = NULL;
3021 settings->n_custom_mounts = 0;
3022 }
3023 }
3024
3025 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3026 (settings->private_network >= 0 ||
3027 settings->network_veth >= 0 ||
3028 settings->network_bridge ||
3029 settings->network_zone ||
3030 settings->network_interfaces ||
3031 settings->network_macvlan ||
3032 settings->network_ipvlan ||
3033 settings->network_veth_extra)) {
3034
3035 if (!arg_settings_trusted)
3036 log_warning("Ignoring network settings, file %s is not trusted.", p);
3037 else {
3038 arg_network_veth = settings_network_veth(settings);
3039 arg_private_network = settings_private_network(settings);
3040
3041 strv_free(arg_network_interfaces);
3042 arg_network_interfaces = settings->network_interfaces;
3043 settings->network_interfaces = NULL;
3044
3045 strv_free(arg_network_macvlan);
3046 arg_network_macvlan = settings->network_macvlan;
3047 settings->network_macvlan = NULL;
3048
3049 strv_free(arg_network_ipvlan);
3050 arg_network_ipvlan = settings->network_ipvlan;
3051 settings->network_ipvlan = NULL;
3052
3053 strv_free(arg_network_veth_extra);
3054 arg_network_veth_extra = settings->network_veth_extra;
3055 settings->network_veth_extra = NULL;
3056
3057 free(arg_network_bridge);
3058 arg_network_bridge = settings->network_bridge;
3059 settings->network_bridge = NULL;
3060
3061 free(arg_network_zone);
3062 arg_network_zone = settings->network_zone;
3063 settings->network_zone = NULL;
3064 }
3065 }
3066
3067 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3068 settings->expose_ports) {
3069
3070 if (!arg_settings_trusted)
3071 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3072 else {
3073 expose_port_free_all(arg_expose_ports);
3074 arg_expose_ports = settings->expose_ports;
3075 settings->expose_ports = NULL;
3076 }
3077 }
3078
3079 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3080 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3081
3082 if (!arg_settings_trusted)
3083 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3084 else {
3085 arg_userns_mode = settings->userns_mode;
3086 arg_uid_shift = settings->uid_shift;
3087 arg_uid_range = settings->uid_range;
3088 arg_userns_chown = settings->userns_chown;
3089 }
3090 }
3091
3092 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3093 arg_notify_ready = settings->notify_ready;
3094
3095 return 0;
3096 }
3097
3098 static int run(int master,
3099 const char* console,
3100 DissectedImage *dissected_image,
3101 bool interactive,
3102 bool secondary,
3103 FDSet *fds,
3104 char veth_name[IFNAMSIZ], bool *veth_created,
3105 union in_addr_union *exposed,
3106 pid_t *pid, int *ret) {
3107
3108 static const struct sigaction sa = {
3109 .sa_handler = nop_signal_handler,
3110 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3111 };
3112
3113 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3114 _cleanup_close_ int etc_passwd_lock = -1;
3115 _cleanup_close_pair_ int
3116 kmsg_socket_pair[2] = { -1, -1 },
3117 rtnl_socket_pair[2] = { -1, -1 },
3118 pid_socket_pair[2] = { -1, -1 },
3119 uuid_socket_pair[2] = { -1, -1 },
3120 notify_socket_pair[2] = { -1, -1 },
3121 uid_shift_socket_pair[2] = { -1, -1 };
3122 _cleanup_close_ int notify_socket= -1;
3123 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3124 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3125 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3126 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3127 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3128 ContainerStatus container_status = 0;
3129 char last_char = 0;
3130 int ifi = 0, r;
3131 ssize_t l;
3132 sigset_t mask_chld;
3133
3134 assert_se(sigemptyset(&mask_chld) == 0);
3135 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3136
3137 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3138 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3139 * check with getpwuid() if the specific user already exists. Note that /etc might be
3140 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3141 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3142 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3143 * really ours. */
3144
3145 etc_passwd_lock = take_etc_passwd_lock(NULL);
3146 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3147 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3148 }
3149
3150 r = barrier_create(&barrier);
3151 if (r < 0)
3152 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3153
3154 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3155 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3156
3157 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3158 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3159
3160 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3161 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3162
3163 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3164 return log_error_errno(errno, "Failed to create id socket pair: %m");
3165
3166 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3167 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3168
3169 if (arg_userns_mode != USER_NAMESPACE_NO)
3170 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3171 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3172
3173 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3174 * parent's blocking calls and give it a chance to call wait() and terminate. */
3175 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3176 if (r < 0)
3177 return log_error_errno(errno, "Failed to change the signal mask: %m");
3178
3179 r = sigaction(SIGCHLD, &sa, NULL);
3180 if (r < 0)
3181 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3182
3183 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3184 if (*pid < 0)
3185 return log_error_errno(errno, "clone() failed%s: %m",
3186 errno == EINVAL ?
3187 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3188
3189 if (*pid == 0) {
3190 /* The outer child only has a file system namespace. */
3191 barrier_set_role(&barrier, BARRIER_CHILD);
3192
3193 master = safe_close(master);
3194
3195 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3196 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3197 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3198 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3199 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3200 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3201
3202 (void) reset_all_signal_handlers();
3203 (void) reset_signal_mask();
3204
3205 r = outer_child(&barrier,
3206 arg_directory,
3207 console,
3208 dissected_image,
3209 interactive,
3210 secondary,
3211 pid_socket_pair[1],
3212 uuid_socket_pair[1],
3213 notify_socket_pair[1],
3214 kmsg_socket_pair[1],
3215 rtnl_socket_pair[1],
3216 uid_shift_socket_pair[1],
3217 fds);
3218 if (r < 0)
3219 _exit(EXIT_FAILURE);
3220
3221 _exit(EXIT_SUCCESS);
3222 }
3223
3224 barrier_set_role(&barrier, BARRIER_PARENT);
3225
3226 fds = fdset_free(fds);
3227
3228 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3229 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3230 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3231 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3232 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3233 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3234
3235 if (arg_userns_mode != USER_NAMESPACE_NO) {
3236 /* The child just let us know the UID shift it might have read from the image. */
3237 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3238 if (l < 0)
3239 return log_error_errno(errno, "Failed to read UID shift: %m");
3240 if (l != sizeof arg_uid_shift) {
3241 log_error("Short read while reading UID shift.");
3242 return -EIO;
3243 }
3244
3245 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3246 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3247 * image, but if that's already in use, pick a new one, and report back to the child,
3248 * which one we now picked. */
3249
3250 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3251 if (r < 0)
3252 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3253
3254 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3255 if (l < 0)
3256 return log_error_errno(errno, "Failed to send UID shift: %m");
3257 if (l != sizeof arg_uid_shift) {
3258 log_error("Short write while writing UID shift.");
3259 return -EIO;
3260 }
3261 }
3262 }
3263
3264 /* Wait for the outer child. */
3265 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3266 if (r != 0)
3267 return r < 0 ? r : -EIO;
3268
3269 /* And now retrieve the PID of the inner child. */
3270 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3271 if (l < 0)
3272 return log_error_errno(errno, "Failed to read inner child PID: %m");
3273 if (l != sizeof *pid) {
3274 log_error("Short read while reading inner child PID.");
3275 return -EIO;
3276 }
3277
3278 /* We also retrieve container UUID in case it was generated by outer child */
3279 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3280 if (l < 0)
3281 return log_error_errno(errno, "Failed to read container machine ID: %m");
3282 if (l != sizeof(arg_uuid)) {
3283 log_error("Short read while reading container machined ID.");
3284 return -EIO;
3285 }
3286
3287 /* We also retrieve the socket used for notifications generated by outer child */
3288 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3289 if (notify_socket < 0)
3290 return log_error_errno(notify_socket,
3291 "Failed to receive notification socket from the outer child: %m");
3292
3293 log_debug("Init process invoked as PID "PID_FMT, *pid);
3294
3295 if (arg_userns_mode != USER_NAMESPACE_NO) {
3296 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3297 log_error("Child died too early.");
3298 return -ESRCH;
3299 }
3300
3301 r = setup_uid_map(*pid);
3302 if (r < 0)
3303 return r;
3304
3305 (void) barrier_place(&barrier); /* #2 */
3306 }
3307
3308 if (arg_private_network) {
3309
3310 r = move_network_interfaces(*pid, arg_network_interfaces);
3311 if (r < 0)
3312 return r;
3313
3314 if (arg_network_veth) {
3315 r = setup_veth(arg_machine, *pid, veth_name,
3316 arg_network_bridge || arg_network_zone);
3317 if (r < 0)
3318 return r;
3319 else if (r > 0)
3320 ifi = r;
3321
3322 if (arg_network_bridge) {
3323 /* Add the interface to a bridge */
3324 r = setup_bridge(veth_name, arg_network_bridge, false);
3325 if (r < 0)
3326 return r;
3327 if (r > 0)
3328 ifi = r;
3329 } else if (arg_network_zone) {
3330 /* Add the interface to a bridge, possibly creating it */
3331 r = setup_bridge(veth_name, arg_network_zone, true);
3332 if (r < 0)
3333 return r;
3334 if (r > 0)
3335 ifi = r;
3336 }
3337 }
3338
3339 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3340 if (r < 0)
3341 return r;
3342
3343 /* We created the primary and extra veth links now; let's remember this, so that we know to
3344 remove them later on. Note that we don't bother with removing veth links that were created
3345 here when their setup failed half-way, because in that case the kernel should be able to
3346 remove them on its own, since they cannot be referenced by anything yet. */
3347 *veth_created = true;
3348
3349 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3350 if (r < 0)
3351 return r;
3352
3353 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3354 if (r < 0)
3355 return r;
3356 }
3357
3358 if (arg_register) {
3359 r = register_machine(
3360 arg_machine,
3361 *pid,
3362 arg_directory,
3363 arg_uuid,
3364 ifi,
3365 arg_slice,
3366 arg_custom_mounts, arg_n_custom_mounts,
3367 arg_kill_signal,
3368 arg_property,
3369 arg_keep_unit,
3370 arg_container_service_name);
3371 if (r < 0)
3372 return r;
3373 }
3374
3375 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3376 if (r < 0)
3377 return r;
3378
3379 if (arg_keep_unit) {
3380 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3381 if (r < 0)
3382 return r;
3383 }
3384
3385 r = chown_cgroup(*pid, arg_uid_shift);
3386 if (r < 0)
3387 return r;
3388
3389 /* Notify the child that the parent is ready with all
3390 * its setup (including cgroup-ification), and that
3391 * the child can now hand over control to the code to
3392 * run inside the container. */
3393 (void) barrier_place(&barrier); /* #3 */
3394
3395 /* Block SIGCHLD here, before notifying child.
3396 * process_pty() will handle it with the other signals. */
3397 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3398
3399 /* Reset signal to default */
3400 r = default_signals(SIGCHLD, -1);
3401 if (r < 0)
3402 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3403
3404 r = sd_event_new(&event);
3405 if (r < 0)
3406 return log_error_errno(r, "Failed to get default event source: %m");
3407
3408 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3409 if (r < 0)
3410 return r;
3411
3412 /* Let the child know that we are ready and wait that the child is completely ready now. */
3413 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3414 log_error("Child died too early.");
3415 return -ESRCH;
3416 }
3417
3418 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3419 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3420 etc_passwd_lock = safe_close(etc_passwd_lock);
3421
3422 sd_notifyf(false,
3423 "STATUS=Container running.\n"
3424 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3425 if (!arg_notify_ready)
3426 sd_notify(false, "READY=1\n");
3427
3428 if (arg_kill_signal > 0) {
3429 /* Try to kill the init system on SIGINT or SIGTERM */
3430 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3431 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3432 } else {
3433 /* Immediately exit */
3434 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3435 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3436 }
3437
3438 /* Exit when the child exits */
3439 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3440
3441 if (arg_expose_ports) {
3442 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3443 if (r < 0)
3444 return r;
3445
3446 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3447 }
3448
3449 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3450
3451 r = pty_forward_new(event, master,
3452 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3453 &forward);
3454 if (r < 0)
3455 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3456
3457 r = sd_event_loop(event);
3458 if (r < 0)
3459 return log_error_errno(r, "Failed to run event loop: %m");
3460
3461 pty_forward_get_last_char(forward, &last_char);
3462
3463 forward = pty_forward_free(forward);
3464
3465 if (!arg_quiet && last_char != '\n')
3466 putc('\n', stdout);
3467
3468 /* Kill if it is not dead yet anyway */
3469 if (arg_register && !arg_keep_unit)
3470 terminate_machine(*pid);
3471
3472 /* Normally redundant, but better safe than sorry */
3473 (void) kill(*pid, SIGKILL);
3474
3475 r = wait_for_container(*pid, &container_status);
3476 *pid = 0;
3477
3478 if (r < 0)
3479 /* We failed to wait for the container, or the container exited abnormally. */
3480 return r;
3481 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3482 /* r > 0 → The container exited with a non-zero status.
3483 * As a special case, we need to replace 133 with a different value,
3484 * because 133 is special-cased in the service file to reboot the container.
3485 * otherwise → The container exited with zero status and a reboot was not requested.
3486 */
3487 if (r == EXIT_FORCE_RESTART)
3488 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3489 *ret = r;
3490 return 0; /* finito */
3491 }
3492
3493 /* CONTAINER_REBOOTED, loop again */
3494
3495 if (arg_keep_unit) {
3496 /* Special handling if we are running as a service: instead of simply
3497 * restarting the machine we want to restart the entire service, so let's
3498 * inform systemd about this with the special exit code 133. The service
3499 * file uses RestartForceExitStatus=133 so that this results in a full
3500 * nspawn restart. This is necessary since we might have cgroup parameters
3501 * set we want to have flushed out. */
3502 *ret = EXIT_FORCE_RESTART;
3503 return 0; /* finito */
3504 }
3505
3506 expose_port_flush(arg_expose_ports, exposed);
3507
3508 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3509 *veth_created = false;
3510 return 1; /* loop again */
3511 }
3512
3513 int main(int argc, char *argv[]) {
3514
3515 _cleanup_free_ char *console = NULL;
3516 _cleanup_close_ int master = -1;
3517 _cleanup_fdset_free_ FDSet *fds = NULL;
3518 int r, n_fd_passed, ret = EXIT_SUCCESS;
3519 char veth_name[IFNAMSIZ] = "";
3520 bool secondary = false, remove_directory = false, remove_image = false;
3521 pid_t pid = 0;
3522 union in_addr_union exposed = {};
3523 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3524 bool interactive, veth_created = false, remove_tmprootdir = false;
3525 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3526 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3527 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3528 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3529
3530 log_parse_environment();
3531 log_open();
3532
3533 r = cg_unified_flush();
3534 if (r < 0)
3535 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
3536
3537 /* Make sure rename_process() in the stub init process can work */
3538 saved_argv = argv;
3539 saved_argc = argc;
3540
3541 r = parse_argv(argc, argv);
3542 if (r <= 0)
3543 goto finish;
3544
3545 if (geteuid() != 0) {
3546 log_error("Need to be root.");
3547 r = -EPERM;
3548 goto finish;
3549 }
3550 r = determine_names();
3551 if (r < 0)
3552 goto finish;
3553
3554 r = load_settings();
3555 if (r < 0)
3556 goto finish;
3557
3558 r = verify_arguments();
3559 if (r < 0)
3560 goto finish;
3561
3562 n_fd_passed = sd_listen_fds(false);
3563 if (n_fd_passed > 0) {
3564 r = fdset_new_listen_fds(&fds, false);
3565 if (r < 0) {
3566 log_error_errno(r, "Failed to collect file descriptors: %m");
3567 goto finish;
3568 }
3569 }
3570
3571 if (arg_directory) {
3572 assert(!arg_image);
3573
3574 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3575 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3576 r = -EINVAL;
3577 goto finish;
3578 }
3579
3580 if (arg_ephemeral) {
3581 _cleanup_free_ char *np = NULL;
3582
3583 r = chase_symlinks_and_update(&arg_directory, 0);
3584 if (r < 0)
3585 goto finish;
3586
3587 /* If the specified path is a mount point we
3588 * generate the new snapshot immediately
3589 * inside it under a random name. However if
3590 * the specified is not a mount point we
3591 * create the new snapshot in the parent
3592 * directory, just next to it. */
3593 r = path_is_mount_point(arg_directory, NULL, 0);
3594 if (r < 0) {
3595 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3596 goto finish;
3597 }
3598 if (r > 0)
3599 r = tempfn_random_child(arg_directory, "machine.", &np);
3600 else
3601 r = tempfn_random(arg_directory, "machine.", &np);
3602 if (r < 0) {
3603 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3604 goto finish;
3605 }
3606
3607 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3608 if (r < 0) {
3609 log_error_errno(r, "Failed to lock %s: %m", np);
3610 goto finish;
3611 }
3612
3613 r = btrfs_subvol_snapshot(arg_directory, np,
3614 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3615 BTRFS_SNAPSHOT_FALLBACK_COPY |
3616 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3617 BTRFS_SNAPSHOT_RECURSIVE |
3618 BTRFS_SNAPSHOT_QUOTA);
3619 if (r < 0) {
3620 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3621 goto finish;
3622 }
3623
3624 free(arg_directory);
3625 arg_directory = np;
3626 np = NULL;
3627
3628 remove_directory = true;
3629
3630 } else {
3631 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3632 if (r < 0)
3633 goto finish;
3634
3635 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3636 if (r == -EBUSY) {
3637 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3638 goto finish;
3639 }
3640 if (r < 0) {
3641 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3642 goto finish;
3643 }
3644
3645 if (arg_template) {
3646 r = chase_symlinks_and_update(&arg_template, 0);
3647 if (r < 0)
3648 goto finish;
3649
3650 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3651 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3652 BTRFS_SNAPSHOT_FALLBACK_COPY |
3653 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3654 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3655 BTRFS_SNAPSHOT_RECURSIVE |
3656 BTRFS_SNAPSHOT_QUOTA);
3657 if (r == -EEXIST) {
3658 if (!arg_quiet)
3659 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3660 } else if (r < 0) {
3661 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3662 goto finish;
3663 } else {
3664 if (!arg_quiet)
3665 log_info("Populated %s from template %s.", arg_directory, arg_template);
3666 }
3667 }
3668 }
3669
3670 if (arg_start_mode == START_BOOT) {
3671 if (path_is_os_tree(arg_directory) <= 0) {
3672 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3673 r = -EINVAL;
3674 goto finish;
3675 }
3676 } else {
3677 const char *p;
3678
3679 p = strjoina(arg_directory, "/usr/");
3680 if (laccess(p, F_OK) < 0) {
3681 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3682 r = -EINVAL;
3683 goto finish;
3684 }
3685 }
3686
3687 } else {
3688 assert(arg_image);
3689 assert(!arg_template);
3690
3691 r = chase_symlinks_and_update(&arg_image, 0);
3692 if (r < 0)
3693 goto finish;
3694
3695 if (arg_ephemeral) {
3696 _cleanup_free_ char *np = NULL;
3697
3698 r = tempfn_random(arg_image, "machine.", &np);
3699 if (r < 0) {
3700 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3701 goto finish;
3702 }
3703
3704 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3705 if (r < 0) {
3706 r = log_error_errno(r, "Failed to create image lock: %m");
3707 goto finish;
3708 }
3709
3710 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3711 if (r < 0) {
3712 r = log_error_errno(r, "Failed to copy image file: %m");
3713 goto finish;
3714 }
3715
3716 free(arg_image);
3717 arg_image = np;
3718 np = NULL;
3719
3720 remove_image = true;
3721 } else {
3722 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3723 if (r == -EBUSY) {
3724 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3725 goto finish;
3726 }
3727 if (r < 0) {
3728 r = log_error_errno(r, "Failed to create image lock: %m");
3729 goto finish;
3730 }
3731
3732 if (!arg_root_hash) {
3733 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3734 if (r < 0) {
3735 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3736 goto finish;
3737 }
3738 }
3739 }
3740
3741 if (!mkdtemp(tmprootdir)) {
3742 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3743 goto finish;
3744 }
3745
3746 remove_tmprootdir = true;
3747
3748 arg_directory = strdup(tmprootdir);
3749 if (!arg_directory) {
3750 r = log_oom();
3751 goto finish;
3752 }
3753
3754 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3755 if (r < 0) {
3756 log_error_errno(r, "Failed to set up loopback block device: %m");
3757 goto finish;
3758 }
3759
3760 r = dissect_image(
3761 loop->fd,
3762 arg_root_hash, arg_root_hash_size,
3763 DISSECT_IMAGE_REQUIRE_ROOT,
3764 &dissected_image);
3765 if (r == -ENOPKG) {
3766 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3767
3768 log_notice("Note that the disk image needs to\n"
3769 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3770 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3771 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3772 " d) or contain a file system without a partition table\n"
3773 "in order to be bootable with systemd-nspawn.");
3774 goto finish;
3775 }
3776 if (r == -EADDRNOTAVAIL) {
3777 log_error_errno(r, "No root partition for specified root hash found.");
3778 goto finish;
3779 }
3780 if (r == -EOPNOTSUPP) {
3781 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3782 goto finish;
3783 }
3784 if (r < 0) {
3785 log_error_errno(r, "Failed to dissect image: %m");
3786 goto finish;
3787 }
3788
3789 if (!arg_root_hash && dissected_image->can_verity)
3790 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3791
3792 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3793 if (r < 0)
3794 goto finish;
3795
3796 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3797 if (remove_image && unlink(arg_image) >= 0)
3798 remove_image = false;
3799 }
3800
3801 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3802 if (r < 0)
3803 goto finish;
3804
3805 r = detect_unified_cgroup_hierarchy(arg_directory);
3806 if (r < 0)
3807 goto finish;
3808
3809 interactive =
3810 isatty(STDIN_FILENO) > 0 &&
3811 isatty(STDOUT_FILENO) > 0;
3812
3813 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3814 if (master < 0) {
3815 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3816 goto finish;
3817 }
3818
3819 r = ptsname_malloc(master, &console);
3820 if (r < 0) {
3821 r = log_error_errno(r, "Failed to determine tty name: %m");
3822 goto finish;
3823 }
3824
3825 if (arg_selinux_apifs_context) {
3826 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3827 if (r < 0)
3828 goto finish;
3829 }
3830
3831 if (unlockpt(master) < 0) {
3832 r = log_error_errno(errno, "Failed to unlock tty: %m");
3833 goto finish;
3834 }
3835
3836 if (!arg_quiet)
3837 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3838 arg_machine, arg_image ?: arg_directory);
3839
3840 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3841
3842 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3843 r = log_error_errno(errno, "Failed to become subreaper: %m");
3844 goto finish;
3845 }
3846
3847 for (;;) {
3848 r = run(master,
3849 console,
3850 dissected_image,
3851 interactive, secondary,
3852 fds,
3853 veth_name, &veth_created,
3854 &exposed,
3855 &pid, &ret);
3856 if (r <= 0)
3857 break;
3858 }
3859
3860 finish:
3861 sd_notify(false,
3862 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3863 "STOPPING=1\nSTATUS=Terminating...");
3864
3865 if (pid > 0)
3866 (void) kill(pid, SIGKILL);
3867
3868 /* Try to flush whatever is still queued in the pty */
3869 if (master >= 0) {
3870 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3871 master = safe_close(master);
3872 }
3873
3874 if (pid > 0)
3875 (void) wait_for_terminate(pid, NULL);
3876
3877 if (remove_directory && arg_directory) {
3878 int k;
3879
3880 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3881 if (k < 0)
3882 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3883 }
3884
3885 if (remove_image && arg_image) {
3886 if (unlink(arg_image) < 0)
3887 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3888 }
3889
3890 if (remove_tmprootdir) {
3891 if (rmdir(tmprootdir) < 0)
3892 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3893 }
3894
3895 if (arg_machine) {
3896 const char *p;
3897
3898 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
3899 (void) rm_rf(p, REMOVE_ROOT);
3900 }
3901
3902 expose_port_flush(arg_expose_ports, &exposed);
3903
3904 if (veth_created)
3905 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3906 (void) remove_bridge(arg_network_zone);
3907
3908 free(arg_directory);
3909 free(arg_template);
3910 free(arg_image);
3911 free(arg_machine);
3912 free(arg_user);
3913 free(arg_pivot_root_new);
3914 free(arg_pivot_root_old);
3915 free(arg_chdir);
3916 strv_free(arg_setenv);
3917 free(arg_network_bridge);
3918 strv_free(arg_network_interfaces);
3919 strv_free(arg_network_macvlan);
3920 strv_free(arg_network_ipvlan);
3921 strv_free(arg_network_veth_extra);
3922 strv_free(arg_parameters);
3923 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3924 expose_port_free_all(arg_expose_ports);
3925 free(arg_root_hash);
3926
3927 return r < 0 ? EXIT_FAILURE : ret;
3928 }