]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: check if the DNS stub is listening for requests
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #ifdef HAVE_BLKID
21 #include <blkid/blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #ifdef HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-expose-ports.h"
81 #include "nspawn-mount.h"
82 #include "nspawn-network.h"
83 #include "nspawn-patch-uid.h"
84 #include "nspawn-register.h"
85 #include "nspawn-seccomp.h"
86 #include "nspawn-settings.h"
87 #include "nspawn-setuid.h"
88 #include "nspawn-stub-pid1.h"
89 #include "parse-util.h"
90 #include "path-util.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "rm-rf.h"
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "terminal-util.h"
104 #include "udev-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* Note that devpts's gid= parameter parses GIDs as signed values, hence we stay away from the upper half of the 32bit
110 * UID range here. We leave a bit of room at the lower end and a lot of room at the upper end, so that other subsystems
111 * may have their own allocation ranges too. */
112 #define UID_SHIFT_PICK_MIN ((uid_t) UINT32_C(0x00080000))
113 #define UID_SHIFT_PICK_MAX ((uid_t) UINT32_C(0x6FFF0000))
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED
125 } ContainerStatus;
126
127 typedef enum LinkJournal {
128 LINK_NO,
129 LINK_AUTO,
130 LINK_HOST,
131 LINK_GUEST
132 } LinkJournal;
133
134 static char *arg_directory = NULL;
135 static char *arg_template = NULL;
136 static char *arg_chdir = NULL;
137 static char *arg_pivot_root_new = NULL;
138 static char *arg_pivot_root_old = NULL;
139 static char *arg_user = NULL;
140 static sd_id128_t arg_uuid = {};
141 static char *arg_machine = NULL;
142 static const char *arg_selinux_context = NULL;
143 static const char *arg_selinux_apifs_context = NULL;
144 static const char *arg_slice = NULL;
145 static bool arg_private_network = false;
146 static bool arg_read_only = false;
147 static StartMode arg_start_mode = START_PID1;
148 static bool arg_ephemeral = false;
149 static LinkJournal arg_link_journal = LINK_AUTO;
150 static bool arg_link_journal_try = false;
151 static uint64_t arg_caps_retain =
152 (1ULL << CAP_AUDIT_CONTROL) |
153 (1ULL << CAP_AUDIT_WRITE) |
154 (1ULL << CAP_CHOWN) |
155 (1ULL << CAP_DAC_OVERRIDE) |
156 (1ULL << CAP_DAC_READ_SEARCH) |
157 (1ULL << CAP_FOWNER) |
158 (1ULL << CAP_FSETID) |
159 (1ULL << CAP_IPC_OWNER) |
160 (1ULL << CAP_KILL) |
161 (1ULL << CAP_LEASE) |
162 (1ULL << CAP_LINUX_IMMUTABLE) |
163 (1ULL << CAP_MKNOD) |
164 (1ULL << CAP_NET_BIND_SERVICE) |
165 (1ULL << CAP_NET_BROADCAST) |
166 (1ULL << CAP_NET_RAW) |
167 (1ULL << CAP_SETFCAP) |
168 (1ULL << CAP_SETGID) |
169 (1ULL << CAP_SETPCAP) |
170 (1ULL << CAP_SETUID) |
171 (1ULL << CAP_SYS_ADMIN) |
172 (1ULL << CAP_SYS_BOOT) |
173 (1ULL << CAP_SYS_CHROOT) |
174 (1ULL << CAP_SYS_NICE) |
175 (1ULL << CAP_SYS_PTRACE) |
176 (1ULL << CAP_SYS_RESOURCE) |
177 (1ULL << CAP_SYS_TTY_CONFIG);
178 static CustomMount *arg_custom_mounts = NULL;
179 static unsigned arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
197 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
198 static bool arg_userns_chown = false;
199 static int arg_kill_signal = 0;
200 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
201 static SettingsMask arg_settings_mask = 0;
202 static int arg_settings_trusted = -1;
203 static char **arg_parameters = NULL;
204 static const char *arg_container_service_name = "systemd-nspawn";
205 static bool arg_notify_ready = false;
206 static bool arg_use_cgns = true;
207 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
208 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
209 static void *arg_root_hash = NULL;
210 static size_t arg_root_hash_size = 0;
211
212 static void help(void) {
213 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
214 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
215 " -h --help Show this help\n"
216 " --version Print version string\n"
217 " -q --quiet Do not show status information\n"
218 " -D --directory=PATH Root directory for the container\n"
219 " --template=PATH Initialize root directory from template directory,\n"
220 " if missing\n"
221 " -x --ephemeral Run container with snapshot of root directory, and\n"
222 " remove it after exit\n"
223 " -i --image=PATH File system device or disk image for the container\n"
224 " --root-hash=HASH Specify verity root hash\n"
225 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
226 " -b --boot Boot up full system (i.e. invoke init)\n"
227 " --chdir=PATH Set working directory in the container\n"
228 " --pivot-root=PATH[:PATH]\n"
229 " Pivot root to given directory in the container\n"
230 " -u --user=USER Run the command under specified user or uid\n"
231 " -M --machine=NAME Set the machine name for the container\n"
232 " --uuid=UUID Set a specific machine UUID for the container\n"
233 " -S --slice=SLICE Place the container in the specified slice\n"
234 " --property=NAME=VALUE Set scope unit property\n"
235 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
236 " --private-users[=UIDBASE[:NUIDS]]\n"
237 " Similar, but with user configured UID/GID range\n"
238 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
239 " --private-network Disable network in container\n"
240 " --network-interface=INTERFACE\n"
241 " Assign an existing network interface to the\n"
242 " container\n"
243 " --network-macvlan=INTERFACE\n"
244 " Create a macvlan network interface based on an\n"
245 " existing network interface to the container\n"
246 " --network-ipvlan=INTERFACE\n"
247 " Create a ipvlan network interface based on an\n"
248 " existing network interface to the container\n"
249 " -n --network-veth Add a virtual Ethernet connection between host\n"
250 " and container\n"
251 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
252 " Add an additional virtual Ethernet link between\n"
253 " host and container\n"
254 " --network-bridge=INTERFACE\n"
255 " Add a virtual Ethernet connection to the container\n"
256 " and attach it to an existing bridge on the host\n"
257 " --network-zone=NAME Similar, but attach the new interface to an\n"
258 " an automatically managed bridge interface\n"
259 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
260 " Expose a container IP port on the host\n"
261 " -Z --selinux-context=SECLABEL\n"
262 " Set the SELinux security context to be used by\n"
263 " processes in the container\n"
264 " -L --selinux-apifs-context=SECLABEL\n"
265 " Set the SELinux security context to be used by\n"
266 " API/tmpfs file systems in the container\n"
267 " --capability=CAP In addition to the default, retain specified\n"
268 " capability\n"
269 " --drop-capability=CAP Drop the specified capability from the default set\n"
270 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
271 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
272 " host, try-guest, try-host\n"
273 " -j Equivalent to --link-journal=try-guest\n"
274 " --read-only Mount the root directory read-only\n"
275 " --bind=PATH[:PATH[:OPTIONS]]\n"
276 " Bind mount a file or directory from the host into\n"
277 " the container\n"
278 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
279 " Similar, but creates a read-only bind mount\n"
280 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
281 " --overlay=PATH[:PATH...]:PATH\n"
282 " Create an overlay mount from the host to \n"
283 " the container\n"
284 " --overlay-ro=PATH[:PATH...]:PATH\n"
285 " Similar, but creates a read-only overlay mount\n"
286 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
287 " --register=BOOLEAN Register container as machine\n"
288 " --keep-unit Do not register a scope for the machine, reuse\n"
289 " the service unit nspawn is running in\n"
290 " --volatile[=MODE] Run the system in volatile mode\n"
291 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
292 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
293 , program_invocation_short_name);
294 }
295
296 static int custom_mount_check_all(void) {
297 unsigned i;
298
299 for (i = 0; i < arg_n_custom_mounts; i++) {
300 CustomMount *m = &arg_custom_mounts[i];
301
302 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
303
304 if (arg_userns_chown) {
305 log_error("--private-users-chown may not be combined with custom root mounts.");
306 return -EINVAL;
307 } else if (arg_uid_shift == UID_INVALID) {
308 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
309 return -EINVAL;
310 }
311 }
312 }
313
314 return 0;
315 }
316
317 static int detect_unified_cgroup_hierarchy(const char *directory) {
318 const char *e;
319 int r;
320
321 /* Allow the user to control whether the unified hierarchy is used */
322 e = getenv("UNIFIED_CGROUP_HIERARCHY");
323 if (e) {
324 r = parse_boolean(e);
325 if (r < 0)
326 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
327 if (r > 0)
328 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
329 else
330 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
331
332 return 0;
333 }
334
335 /* Otherwise inherit the default from the host system */
336 r = cg_all_unified();
337 if (r < 0)
338 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
339 if (r > 0) {
340 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
341 * routine only detects 231, so we'll have a false negative here for 230. */
342 r = systemd_installation_has_version(directory, 230);
343 if (r < 0)
344 return log_error_errno(r, "Failed to determine systemd version in container: %m");
345 if (r > 0)
346 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
347 else
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
349 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
350 /* Mixed cgroup hierarchy support was added in 233 */
351 r = systemd_installation_has_version(directory, 233);
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine systemd version in container: %m");
354 if (r > 0)
355 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
356 else
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
358 } else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360
361 return 0;
362 }
363
364 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
365 int r;
366
367 r = getenv_bool(name);
368 if (r == -ENXIO)
369 return;
370 if (r < 0)
371 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
372 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
373 }
374
375 static void parse_mount_settings_env(void) {
376 int r;
377 const char *e;
378
379 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
380 if (!e)
381 return;
382
383 if (streq(e, "network")) {
384 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
385 return;
386 }
387
388 r = parse_boolean(e);
389 if (r < 0) {
390 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
391 return;
392 } else if (r > 0)
393 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_RO;
394 else
395 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO;
396
397 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_NETNS;
398 }
399
400 static int parse_argv(int argc, char *argv[]) {
401
402 enum {
403 ARG_VERSION = 0x100,
404 ARG_PRIVATE_NETWORK,
405 ARG_UUID,
406 ARG_READ_ONLY,
407 ARG_CAPABILITY,
408 ARG_DROP_CAPABILITY,
409 ARG_LINK_JOURNAL,
410 ARG_BIND,
411 ARG_BIND_RO,
412 ARG_TMPFS,
413 ARG_OVERLAY,
414 ARG_OVERLAY_RO,
415 ARG_SHARE_SYSTEM,
416 ARG_REGISTER,
417 ARG_KEEP_UNIT,
418 ARG_NETWORK_INTERFACE,
419 ARG_NETWORK_MACVLAN,
420 ARG_NETWORK_IPVLAN,
421 ARG_NETWORK_BRIDGE,
422 ARG_NETWORK_ZONE,
423 ARG_NETWORK_VETH_EXTRA,
424 ARG_PERSONALITY,
425 ARG_VOLATILE,
426 ARG_TEMPLATE,
427 ARG_PROPERTY,
428 ARG_PRIVATE_USERS,
429 ARG_KILL_SIGNAL,
430 ARG_SETTINGS,
431 ARG_CHDIR,
432 ARG_PIVOT_ROOT,
433 ARG_PRIVATE_USERS_CHOWN,
434 ARG_NOTIFY_READY,
435 ARG_ROOT_HASH,
436 };
437
438 static const struct option options[] = {
439 { "help", no_argument, NULL, 'h' },
440 { "version", no_argument, NULL, ARG_VERSION },
441 { "directory", required_argument, NULL, 'D' },
442 { "template", required_argument, NULL, ARG_TEMPLATE },
443 { "ephemeral", no_argument, NULL, 'x' },
444 { "user", required_argument, NULL, 'u' },
445 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
446 { "as-pid2", no_argument, NULL, 'a' },
447 { "boot", no_argument, NULL, 'b' },
448 { "uuid", required_argument, NULL, ARG_UUID },
449 { "read-only", no_argument, NULL, ARG_READ_ONLY },
450 { "capability", required_argument, NULL, ARG_CAPABILITY },
451 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
452 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
453 { "bind", required_argument, NULL, ARG_BIND },
454 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
455 { "tmpfs", required_argument, NULL, ARG_TMPFS },
456 { "overlay", required_argument, NULL, ARG_OVERLAY },
457 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
458 { "machine", required_argument, NULL, 'M' },
459 { "slice", required_argument, NULL, 'S' },
460 { "setenv", required_argument, NULL, 'E' },
461 { "selinux-context", required_argument, NULL, 'Z' },
462 { "selinux-apifs-context", required_argument, NULL, 'L' },
463 { "quiet", no_argument, NULL, 'q' },
464 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
465 { "register", required_argument, NULL, ARG_REGISTER },
466 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
467 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
468 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
469 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
470 { "network-veth", no_argument, NULL, 'n' },
471 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
472 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
473 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
474 { "personality", required_argument, NULL, ARG_PERSONALITY },
475 { "image", required_argument, NULL, 'i' },
476 { "volatile", optional_argument, NULL, ARG_VOLATILE },
477 { "port", required_argument, NULL, 'p' },
478 { "property", required_argument, NULL, ARG_PROPERTY },
479 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
480 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
481 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
482 { "settings", required_argument, NULL, ARG_SETTINGS },
483 { "chdir", required_argument, NULL, ARG_CHDIR },
484 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
485 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
486 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
487 {}
488 };
489
490 int c, r;
491 const char *p, *e;
492 uint64_t plus = 0, minus = 0;
493 bool mask_all_settings = false, mask_no_settings = false;
494
495 assert(argc >= 0);
496 assert(argv);
497
498 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
499
500 switch (c) {
501
502 case 'h':
503 help();
504 return 0;
505
506 case ARG_VERSION:
507 return version();
508
509 case 'D':
510 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
511 if (r < 0)
512 return r;
513 break;
514
515 case ARG_TEMPLATE:
516 r = parse_path_argument_and_warn(optarg, false, &arg_template);
517 if (r < 0)
518 return r;
519 break;
520
521 case 'i':
522 r = parse_path_argument_and_warn(optarg, false, &arg_image);
523 if (r < 0)
524 return r;
525 break;
526
527 case 'x':
528 arg_ephemeral = true;
529 break;
530
531 case 'u':
532 r = free_and_strdup(&arg_user, optarg);
533 if (r < 0)
534 return log_oom();
535
536 arg_settings_mask |= SETTING_USER;
537 break;
538
539 case ARG_NETWORK_ZONE: {
540 char *j;
541
542 j = strappend("vz-", optarg);
543 if (!j)
544 return log_oom();
545
546 if (!ifname_valid(j)) {
547 log_error("Network zone name not valid: %s", j);
548 free(j);
549 return -EINVAL;
550 }
551
552 free(arg_network_zone);
553 arg_network_zone = j;
554
555 arg_network_veth = true;
556 arg_private_network = true;
557 arg_settings_mask |= SETTING_NETWORK;
558 break;
559 }
560
561 case ARG_NETWORK_BRIDGE:
562
563 if (!ifname_valid(optarg)) {
564 log_error("Bridge interface name not valid: %s", optarg);
565 return -EINVAL;
566 }
567
568 r = free_and_strdup(&arg_network_bridge, optarg);
569 if (r < 0)
570 return log_oom();
571
572 /* fall through */
573
574 case 'n':
575 arg_network_veth = true;
576 arg_private_network = true;
577 arg_settings_mask |= SETTING_NETWORK;
578 break;
579
580 case ARG_NETWORK_VETH_EXTRA:
581 r = veth_extra_parse(&arg_network_veth_extra, optarg);
582 if (r < 0)
583 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
584
585 arg_private_network = true;
586 arg_settings_mask |= SETTING_NETWORK;
587 break;
588
589 case ARG_NETWORK_INTERFACE:
590
591 if (!ifname_valid(optarg)) {
592 log_error("Network interface name not valid: %s", optarg);
593 return -EINVAL;
594 }
595
596 if (strv_extend(&arg_network_interfaces, optarg) < 0)
597 return log_oom();
598
599 arg_private_network = true;
600 arg_settings_mask |= SETTING_NETWORK;
601 break;
602
603 case ARG_NETWORK_MACVLAN:
604
605 if (!ifname_valid(optarg)) {
606 log_error("MACVLAN network interface name not valid: %s", optarg);
607 return -EINVAL;
608 }
609
610 if (strv_extend(&arg_network_macvlan, optarg) < 0)
611 return log_oom();
612
613 arg_private_network = true;
614 arg_settings_mask |= SETTING_NETWORK;
615 break;
616
617 case ARG_NETWORK_IPVLAN:
618
619 if (!ifname_valid(optarg)) {
620 log_error("IPVLAN network interface name not valid: %s", optarg);
621 return -EINVAL;
622 }
623
624 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
625 return log_oom();
626
627 /* fall through */
628
629 case ARG_PRIVATE_NETWORK:
630 arg_private_network = true;
631 arg_settings_mask |= SETTING_NETWORK;
632 break;
633
634 case 'b':
635 if (arg_start_mode == START_PID2) {
636 log_error("--boot and --as-pid2 may not be combined.");
637 return -EINVAL;
638 }
639
640 arg_start_mode = START_BOOT;
641 arg_settings_mask |= SETTING_START_MODE;
642 break;
643
644 case 'a':
645 if (arg_start_mode == START_BOOT) {
646 log_error("--boot and --as-pid2 may not be combined.");
647 return -EINVAL;
648 }
649
650 arg_start_mode = START_PID2;
651 arg_settings_mask |= SETTING_START_MODE;
652 break;
653
654 case ARG_UUID:
655 r = sd_id128_from_string(optarg, &arg_uuid);
656 if (r < 0)
657 return log_error_errno(r, "Invalid UUID: %s", optarg);
658
659 if (sd_id128_is_null(arg_uuid)) {
660 log_error("Machine UUID may not be all zeroes.");
661 return -EINVAL;
662 }
663
664 arg_settings_mask |= SETTING_MACHINE_ID;
665 break;
666
667 case 'S':
668 arg_slice = optarg;
669 break;
670
671 case 'M':
672 if (isempty(optarg))
673 arg_machine = mfree(arg_machine);
674 else {
675 if (!machine_name_is_valid(optarg)) {
676 log_error("Invalid machine name: %s", optarg);
677 return -EINVAL;
678 }
679
680 r = free_and_strdup(&arg_machine, optarg);
681 if (r < 0)
682 return log_oom();
683 }
684 break;
685
686 case 'Z':
687 arg_selinux_context = optarg;
688 break;
689
690 case 'L':
691 arg_selinux_apifs_context = optarg;
692 break;
693
694 case ARG_READ_ONLY:
695 arg_read_only = true;
696 arg_settings_mask |= SETTING_READ_ONLY;
697 break;
698
699 case ARG_CAPABILITY:
700 case ARG_DROP_CAPABILITY: {
701 p = optarg;
702 for (;;) {
703 _cleanup_free_ char *t = NULL;
704
705 r = extract_first_word(&p, &t, ",", 0);
706 if (r < 0)
707 return log_error_errno(r, "Failed to parse capability %s.", t);
708
709 if (r == 0)
710 break;
711
712 if (streq(t, "all")) {
713 if (c == ARG_CAPABILITY)
714 plus = (uint64_t) -1;
715 else
716 minus = (uint64_t) -1;
717 } else {
718 int cap;
719
720 cap = capability_from_name(t);
721 if (cap < 0) {
722 log_error("Failed to parse capability %s.", t);
723 return -EINVAL;
724 }
725
726 if (c == ARG_CAPABILITY)
727 plus |= 1ULL << (uint64_t) cap;
728 else
729 minus |= 1ULL << (uint64_t) cap;
730 }
731 }
732
733 arg_settings_mask |= SETTING_CAPABILITY;
734 break;
735 }
736
737 case 'j':
738 arg_link_journal = LINK_GUEST;
739 arg_link_journal_try = true;
740 break;
741
742 case ARG_LINK_JOURNAL:
743 if (streq(optarg, "auto")) {
744 arg_link_journal = LINK_AUTO;
745 arg_link_journal_try = false;
746 } else if (streq(optarg, "no")) {
747 arg_link_journal = LINK_NO;
748 arg_link_journal_try = false;
749 } else if (streq(optarg, "guest")) {
750 arg_link_journal = LINK_GUEST;
751 arg_link_journal_try = false;
752 } else if (streq(optarg, "host")) {
753 arg_link_journal = LINK_HOST;
754 arg_link_journal_try = false;
755 } else if (streq(optarg, "try-guest")) {
756 arg_link_journal = LINK_GUEST;
757 arg_link_journal_try = true;
758 } else if (streq(optarg, "try-host")) {
759 arg_link_journal = LINK_HOST;
760 arg_link_journal_try = true;
761 } else {
762 log_error("Failed to parse link journal mode %s", optarg);
763 return -EINVAL;
764 }
765
766 break;
767
768 case ARG_BIND:
769 case ARG_BIND_RO:
770 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
771 if (r < 0)
772 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
773
774 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
775 break;
776
777 case ARG_TMPFS:
778 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
779 if (r < 0)
780 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
781
782 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
783 break;
784
785 case ARG_OVERLAY:
786 case ARG_OVERLAY_RO:
787 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
788 if (r == -EADDRNOTAVAIL)
789 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
790 if (r < 0)
791 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
792
793 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
794 break;
795
796 case 'E': {
797 char **n;
798
799 if (!env_assignment_is_valid(optarg)) {
800 log_error("Environment variable assignment '%s' is not valid.", optarg);
801 return -EINVAL;
802 }
803
804 n = strv_env_set(arg_setenv, optarg);
805 if (!n)
806 return log_oom();
807
808 strv_free(arg_setenv);
809 arg_setenv = n;
810
811 arg_settings_mask |= SETTING_ENVIRONMENT;
812 break;
813 }
814
815 case 'q':
816 arg_quiet = true;
817 break;
818
819 case ARG_SHARE_SYSTEM:
820 /* We don't officially support this anymore, except for compat reasons. People should use the
821 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
822 arg_clone_ns_flags = 0;
823 break;
824
825 case ARG_REGISTER:
826 r = parse_boolean(optarg);
827 if (r < 0) {
828 log_error("Failed to parse --register= argument: %s", optarg);
829 return r;
830 }
831
832 arg_register = r;
833 break;
834
835 case ARG_KEEP_UNIT:
836 arg_keep_unit = true;
837 break;
838
839 case ARG_PERSONALITY:
840
841 arg_personality = personality_from_string(optarg);
842 if (arg_personality == PERSONALITY_INVALID) {
843 log_error("Unknown or unsupported personality '%s'.", optarg);
844 return -EINVAL;
845 }
846
847 arg_settings_mask |= SETTING_PERSONALITY;
848 break;
849
850 case ARG_VOLATILE:
851
852 if (!optarg)
853 arg_volatile_mode = VOLATILE_YES;
854 else {
855 VolatileMode m;
856
857 m = volatile_mode_from_string(optarg);
858 if (m < 0) {
859 log_error("Failed to parse --volatile= argument: %s", optarg);
860 return -EINVAL;
861 } else
862 arg_volatile_mode = m;
863 }
864
865 arg_settings_mask |= SETTING_VOLATILE_MODE;
866 break;
867
868 case 'p':
869 r = expose_port_parse(&arg_expose_ports, optarg);
870 if (r == -EEXIST)
871 return log_error_errno(r, "Duplicate port specification: %s", optarg);
872 if (r < 0)
873 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
874
875 arg_settings_mask |= SETTING_EXPOSE_PORTS;
876 break;
877
878 case ARG_PROPERTY:
879 if (strv_extend(&arg_property, optarg) < 0)
880 return log_oom();
881
882 break;
883
884 case ARG_PRIVATE_USERS: {
885 int boolean = -1;
886
887 if (!optarg)
888 boolean = true;
889 else if (!in_charset(optarg, DIGITS))
890 /* do *not* parse numbers as booleans */
891 boolean = parse_boolean(optarg);
892
893 if (boolean == false) {
894 /* no: User namespacing off */
895 arg_userns_mode = USER_NAMESPACE_NO;
896 arg_uid_shift = UID_INVALID;
897 arg_uid_range = UINT32_C(0x10000);
898 } else if (boolean == true) {
899 /* yes: User namespacing on, UID range is read from root dir */
900 arg_userns_mode = USER_NAMESPACE_FIXED;
901 arg_uid_shift = UID_INVALID;
902 arg_uid_range = UINT32_C(0x10000);
903 } else if (streq(optarg, "pick")) {
904 /* pick: User namespacing on, UID range is picked randomly */
905 arg_userns_mode = USER_NAMESPACE_PICK;
906 arg_uid_shift = UID_INVALID;
907 arg_uid_range = UINT32_C(0x10000);
908 } else {
909 _cleanup_free_ char *buffer = NULL;
910 const char *range, *shift;
911
912 /* anything else: User namespacing on, UID range is explicitly configured */
913
914 range = strchr(optarg, ':');
915 if (range) {
916 buffer = strndup(optarg, range - optarg);
917 if (!buffer)
918 return log_oom();
919 shift = buffer;
920
921 range++;
922 r = safe_atou32(range, &arg_uid_range);
923 if (r < 0)
924 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
925 } else
926 shift = optarg;
927
928 r = parse_uid(shift, &arg_uid_shift);
929 if (r < 0)
930 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
931
932 arg_userns_mode = USER_NAMESPACE_FIXED;
933 }
934
935 if (arg_uid_range <= 0) {
936 log_error("UID range cannot be 0.");
937 return -EINVAL;
938 }
939
940 arg_settings_mask |= SETTING_USERNS;
941 break;
942 }
943
944 case 'U':
945 if (userns_supported()) {
946 arg_userns_mode = USER_NAMESPACE_PICK;
947 arg_uid_shift = UID_INVALID;
948 arg_uid_range = UINT32_C(0x10000);
949
950 arg_settings_mask |= SETTING_USERNS;
951 }
952
953 break;
954
955 case ARG_PRIVATE_USERS_CHOWN:
956 arg_userns_chown = true;
957
958 arg_settings_mask |= SETTING_USERNS;
959 break;
960
961 case ARG_KILL_SIGNAL:
962 arg_kill_signal = signal_from_string_try_harder(optarg);
963 if (arg_kill_signal < 0) {
964 log_error("Cannot parse signal: %s", optarg);
965 return -EINVAL;
966 }
967
968 arg_settings_mask |= SETTING_KILL_SIGNAL;
969 break;
970
971 case ARG_SETTINGS:
972
973 /* no → do not read files
974 * yes → read files, do not override cmdline, trust only subset
975 * override → read files, override cmdline, trust only subset
976 * trusted → read files, do not override cmdline, trust all
977 */
978
979 r = parse_boolean(optarg);
980 if (r < 0) {
981 if (streq(optarg, "trusted")) {
982 mask_all_settings = false;
983 mask_no_settings = false;
984 arg_settings_trusted = true;
985
986 } else if (streq(optarg, "override")) {
987 mask_all_settings = false;
988 mask_no_settings = true;
989 arg_settings_trusted = -1;
990 } else
991 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
992 } else if (r > 0) {
993 /* yes */
994 mask_all_settings = false;
995 mask_no_settings = false;
996 arg_settings_trusted = -1;
997 } else {
998 /* no */
999 mask_all_settings = true;
1000 mask_no_settings = false;
1001 arg_settings_trusted = false;
1002 }
1003
1004 break;
1005
1006 case ARG_CHDIR:
1007 if (!path_is_absolute(optarg)) {
1008 log_error("Working directory %s is not an absolute path.", optarg);
1009 return -EINVAL;
1010 }
1011
1012 r = free_and_strdup(&arg_chdir, optarg);
1013 if (r < 0)
1014 return log_oom();
1015
1016 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1017 break;
1018
1019 case ARG_PIVOT_ROOT:
1020 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1021 if (r < 0)
1022 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1023
1024 arg_settings_mask |= SETTING_PIVOT_ROOT;
1025 break;
1026
1027 case ARG_NOTIFY_READY:
1028 r = parse_boolean(optarg);
1029 if (r < 0) {
1030 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1031 return -EINVAL;
1032 }
1033 arg_notify_ready = r;
1034 arg_settings_mask |= SETTING_NOTIFY_READY;
1035 break;
1036
1037 case ARG_ROOT_HASH: {
1038 void *k;
1039 size_t l;
1040
1041 r = unhexmem(optarg, strlen(optarg), &k, &l);
1042 if (r < 0)
1043 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1044 if (l < sizeof(sd_id128_t)) {
1045 log_error("Root hash must be at least 128bit long: %s", optarg);
1046 free(k);
1047 return -EINVAL;
1048 }
1049
1050 free(arg_root_hash);
1051 arg_root_hash = k;
1052 arg_root_hash_size = l;
1053 break;
1054 }
1055
1056 case '?':
1057 return -EINVAL;
1058
1059 default:
1060 assert_not_reached("Unhandled option");
1061 }
1062
1063 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1064 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1065 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1066 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1067
1068 if (arg_userns_mode != USER_NAMESPACE_NO)
1069 arg_mount_settings |= MOUNT_USE_USERNS;
1070
1071 if (arg_private_network)
1072 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1073
1074 parse_mount_settings_env();
1075
1076 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1077 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1078 arg_register = false;
1079 if (arg_start_mode != START_PID1) {
1080 log_error("--boot cannot be used without namespacing.");
1081 return -EINVAL;
1082 }
1083 }
1084
1085 if (arg_userns_mode == USER_NAMESPACE_PICK)
1086 arg_userns_chown = true;
1087
1088 if (arg_keep_unit && cg_pid_get_owner_uid(0, NULL) >= 0) {
1089 log_error("--keep-unit may not be used when invoked from a user session.");
1090 return -EINVAL;
1091 }
1092
1093 if (arg_directory && arg_image) {
1094 log_error("--directory= and --image= may not be combined.");
1095 return -EINVAL;
1096 }
1097
1098 if (arg_template && arg_image) {
1099 log_error("--template= and --image= may not be combined.");
1100 return -EINVAL;
1101 }
1102
1103 if (arg_ephemeral && arg_template && !arg_directory) {
1104 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1105 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1106 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1107 * --directory=". */
1108
1109 arg_directory = arg_template;
1110 arg_template = NULL;
1111 }
1112
1113 if (arg_template && !(arg_directory || arg_machine)) {
1114 log_error("--template= needs --directory= or --machine=.");
1115 return -EINVAL;
1116 }
1117
1118 if (arg_ephemeral && arg_template) {
1119 log_error("--ephemeral and --template= may not be combined.");
1120 return -EINVAL;
1121 }
1122
1123 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1124 log_error("--ephemeral and --link-journal= may not be combined.");
1125 return -EINVAL;
1126 }
1127
1128 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1129 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1130 return -EOPNOTSUPP;
1131 }
1132
1133 if (arg_userns_chown && arg_read_only) {
1134 log_error("--read-only and --private-users-chown may not be combined.");
1135 return -EINVAL;
1136 }
1137
1138 if (arg_network_bridge && arg_network_zone) {
1139 log_error("--network-bridge= and --network-zone= may not be combined.");
1140 return -EINVAL;
1141 }
1142
1143 if (argc > optind) {
1144 arg_parameters = strv_copy(argv + optind);
1145 if (!arg_parameters)
1146 return log_oom();
1147
1148 arg_settings_mask |= SETTING_START_MODE;
1149 }
1150
1151 /* Load all settings from .nspawn files */
1152 if (mask_no_settings)
1153 arg_settings_mask = 0;
1154
1155 /* Don't load any settings from .nspawn files */
1156 if (mask_all_settings)
1157 arg_settings_mask = _SETTINGS_MASK_ALL;
1158
1159 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1160
1161 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1162 if (e)
1163 arg_container_service_name = e;
1164
1165 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1166 if (r < 0)
1167 arg_use_cgns = cg_ns_supported();
1168 else
1169 arg_use_cgns = r;
1170
1171 r = custom_mount_check_all();
1172 if (r < 0)
1173 return r;
1174
1175 return 1;
1176 }
1177
1178 static int verify_arguments(void) {
1179 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1180 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1181 return -EINVAL;
1182 }
1183
1184 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1185 log_error("Cannot combine --private-users with read-write mounts.");
1186 return -EINVAL;
1187 }
1188
1189 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1190 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1191 return -EINVAL;
1192 }
1193
1194 if (arg_expose_ports && !arg_private_network) {
1195 log_error("Cannot use --port= without private networking.");
1196 return -EINVAL;
1197 }
1198
1199 #ifndef HAVE_LIBIPTC
1200 if (arg_expose_ports) {
1201 log_error("--port= is not supported, compiled without libiptc support.");
1202 return -EOPNOTSUPP;
1203 }
1204 #endif
1205
1206 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1207 arg_kill_signal = SIGRTMIN+3;
1208
1209 return 0;
1210 }
1211
1212 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1213 assert(p);
1214
1215 if (arg_userns_mode == USER_NAMESPACE_NO)
1216 return 0;
1217
1218 if (uid == UID_INVALID && gid == GID_INVALID)
1219 return 0;
1220
1221 if (uid != UID_INVALID) {
1222 uid += arg_uid_shift;
1223
1224 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1225 return -EOVERFLOW;
1226 }
1227
1228 if (gid != GID_INVALID) {
1229 gid += (gid_t) arg_uid_shift;
1230
1231 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1232 return -EOVERFLOW;
1233 }
1234
1235 if (lchown(p, uid, gid) < 0)
1236 return -errno;
1237
1238 return 0;
1239 }
1240
1241 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1242 const char *q;
1243
1244 q = prefix_roota(root, path);
1245 if (mkdir(q, mode) < 0) {
1246 if (errno == EEXIST)
1247 return 0;
1248 return -errno;
1249 }
1250
1251 return userns_lchown(q, uid, gid);
1252 }
1253
1254 static int setup_timezone(const char *dest) {
1255 _cleanup_free_ char *p = NULL, *q = NULL;
1256 const char *where, *check, *what;
1257 char *z, *y;
1258 int r;
1259
1260 assert(dest);
1261
1262 /* Fix the timezone, if possible */
1263 r = readlink_malloc("/etc/localtime", &p);
1264 if (r < 0) {
1265 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1266 /* to handle warning, delete /etc/localtime and replace it
1267 * with a symbolic link to a time zone data file.
1268 *
1269 * Example:
1270 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1271 */
1272 return 0;
1273 }
1274
1275 z = path_startswith(p, "../usr/share/zoneinfo/");
1276 if (!z)
1277 z = path_startswith(p, "/usr/share/zoneinfo/");
1278 if (!z) {
1279 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1280 return 0;
1281 }
1282
1283 where = prefix_roota(dest, "/etc/localtime");
1284 r = readlink_malloc(where, &q);
1285 if (r >= 0) {
1286 y = path_startswith(q, "../usr/share/zoneinfo/");
1287 if (!y)
1288 y = path_startswith(q, "/usr/share/zoneinfo/");
1289
1290 /* Already pointing to the right place? Then do nothing .. */
1291 if (y && streq(y, z))
1292 return 0;
1293 }
1294
1295 check = strjoina("/usr/share/zoneinfo/", z);
1296 check = prefix_roota(dest, check);
1297 if (laccess(check, F_OK) < 0) {
1298 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1299 return 0;
1300 }
1301
1302 if (unlink(where) < 0 && errno != ENOENT) {
1303 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1304 errno,
1305 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1306 return 0;
1307 }
1308
1309 what = strjoina("../usr/share/zoneinfo/", z);
1310 if (symlink(what, where) < 0) {
1311 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1312 errno,
1313 "Failed to correct timezone of container, ignoring: %m");
1314 return 0;
1315 }
1316
1317 r = userns_lchown(where, 0, 0);
1318 if (r < 0)
1319 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1320
1321 return 0;
1322 }
1323
1324 static int resolved_listening(void) {
1325 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1326 _cleanup_free_ char *dns_stub_listener_mode = NULL;
1327 int r;
1328
1329 /* Check if resolved is listening */
1330
1331 r = sd_bus_open_system(&bus);
1332 if (r < 0)
1333 return r;
1334
1335 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1336 if (r <= 0)
1337 return r;
1338
1339 r = sd_bus_get_property_string(bus,
1340 "org.freedesktop.resolve1",
1341 "/org/freedesktop/resolve1",
1342 "org.freedesktop.resolve1.Manager",
1343 "DNSStubListener",
1344 NULL,
1345 &dns_stub_listener_mode);
1346 if (r < 0)
1347 return r;
1348
1349 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
1350 }
1351
1352 static int setup_resolv_conf(const char *dest) {
1353 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1354 const char *where;
1355 int r, found;
1356
1357 assert(dest);
1358
1359 if (arg_private_network)
1360 return 0;
1361
1362 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1363 if (r < 0) {
1364 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1365 return 0;
1366 }
1367
1368 where = strjoina(etc, "/resolv.conf");
1369 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1370 if (found < 0) {
1371 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1372 return 0;
1373 }
1374
1375 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1376 resolved_listening() > 0) {
1377
1378 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1379 * container, so that the container can use the host's resolver. Given that network namespacing is
1380 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1381 * advantage that the container will be able to follow the host's DNS server configuration changes
1382 * transparently. */
1383
1384 if (found == 0) /* missing? */
1385 (void) touch(resolved);
1386
1387 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1388 if (r >= 0)
1389 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1390 }
1391
1392 /* If that didn't work, let's copy the file */
1393 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1394 if (r < 0) {
1395 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1396 * resolved or something similar runs inside and the symlink points there.
1397 *
1398 * If the disk image is read-only, there's also no point in complaining.
1399 */
1400 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1401 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1402 return 0;
1403 }
1404
1405 r = userns_lchown(where, 0, 0);
1406 if (r < 0)
1407 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1408
1409 return 0;
1410 }
1411
1412 static int setup_boot_id(const char *dest) {
1413 sd_id128_t rnd = SD_ID128_NULL;
1414 const char *from, *to;
1415 int r;
1416
1417 /* Generate a new randomized boot ID, so that each boot-up of
1418 * the container gets a new one */
1419
1420 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1421 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1422
1423 r = sd_id128_randomize(&rnd);
1424 if (r < 0)
1425 return log_error_errno(r, "Failed to generate random boot id: %m");
1426
1427 r = id128_write(from, ID128_UUID, rnd, false);
1428 if (r < 0)
1429 return log_error_errno(r, "Failed to write boot id: %m");
1430
1431 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1432 if (r >= 0)
1433 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1434 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1435
1436 (void) unlink(from);
1437 return r;
1438 }
1439
1440 static int copy_devnodes(const char *dest) {
1441
1442 static const char devnodes[] =
1443 "null\0"
1444 "zero\0"
1445 "full\0"
1446 "random\0"
1447 "urandom\0"
1448 "tty\0"
1449 "net/tun\0";
1450
1451 const char *d;
1452 int r = 0;
1453 _cleanup_umask_ mode_t u;
1454
1455 assert(dest);
1456
1457 u = umask(0000);
1458
1459 /* Create /dev/net, so that we can create /dev/net/tun in it */
1460 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1461 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1462
1463 NULSTR_FOREACH(d, devnodes) {
1464 _cleanup_free_ char *from = NULL, *to = NULL;
1465 struct stat st;
1466
1467 from = strappend("/dev/", d);
1468 to = prefix_root(dest, from);
1469
1470 if (stat(from, &st) < 0) {
1471
1472 if (errno != ENOENT)
1473 return log_error_errno(errno, "Failed to stat %s: %m", from);
1474
1475 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1476
1477 log_error("%s is not a char or block device, cannot copy.", from);
1478 return -EIO;
1479
1480 } else {
1481 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1482 /* Explicitly warn the user when /dev is already populated. */
1483 if (errno == EEXIST)
1484 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1485 if (errno != EPERM)
1486 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1487
1488 /* Some systems abusively restrict mknod but
1489 * allow bind mounts. */
1490 r = touch(to);
1491 if (r < 0)
1492 return log_error_errno(r, "touch (%s) failed: %m", to);
1493 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1494 if (r < 0)
1495 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1496 }
1497
1498 r = userns_lchown(to, 0, 0);
1499 if (r < 0)
1500 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1501 }
1502 }
1503
1504 return r;
1505 }
1506
1507 static int setup_pts(const char *dest) {
1508 _cleanup_free_ char *options = NULL;
1509 const char *p;
1510 int r;
1511
1512 #ifdef HAVE_SELINUX
1513 if (arg_selinux_apifs_context)
1514 (void) asprintf(&options,
1515 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1516 arg_uid_shift + TTY_GID,
1517 arg_selinux_apifs_context);
1518 else
1519 #endif
1520 (void) asprintf(&options,
1521 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1522 arg_uid_shift + TTY_GID);
1523
1524 if (!options)
1525 return log_oom();
1526
1527 /* Mount /dev/pts itself */
1528 p = prefix_roota(dest, "/dev/pts");
1529 if (mkdir(p, 0755) < 0)
1530 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1531 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1532 if (r < 0)
1533 return r;
1534 r = userns_lchown(p, 0, 0);
1535 if (r < 0)
1536 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1537
1538 /* Create /dev/ptmx symlink */
1539 p = prefix_roota(dest, "/dev/ptmx");
1540 if (symlink("pts/ptmx", p) < 0)
1541 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1542 r = userns_lchown(p, 0, 0);
1543 if (r < 0)
1544 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1545
1546 /* And fix /dev/pts/ptmx ownership */
1547 p = prefix_roota(dest, "/dev/pts/ptmx");
1548 r = userns_lchown(p, 0, 0);
1549 if (r < 0)
1550 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1551
1552 return 0;
1553 }
1554
1555 static int setup_dev_console(const char *dest, const char *console) {
1556 _cleanup_umask_ mode_t u;
1557 const char *to;
1558 int r;
1559
1560 assert(dest);
1561 assert(console);
1562
1563 u = umask(0000);
1564
1565 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1566 if (r < 0)
1567 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1568
1569 /* We need to bind mount the right tty to /dev/console since
1570 * ptys can only exist on pts file systems. To have something
1571 * to bind mount things on we create a empty regular file. */
1572
1573 to = prefix_roota(dest, "/dev/console");
1574 r = touch(to);
1575 if (r < 0)
1576 return log_error_errno(r, "touch() for /dev/console failed: %m");
1577
1578 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1579 }
1580
1581 static int setup_kmsg(const char *dest, int kmsg_socket) {
1582 const char *from, *to;
1583 _cleanup_umask_ mode_t u;
1584 int fd, r;
1585
1586 assert(kmsg_socket >= 0);
1587
1588 u = umask(0000);
1589
1590 /* We create the kmsg FIFO as /run/kmsg, but immediately
1591 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1592 * on the reading side behave very similar to /proc/kmsg,
1593 * their writing side behaves differently from /dev/kmsg in
1594 * that writing blocks when nothing is reading. In order to
1595 * avoid any problems with containers deadlocking due to this
1596 * we simply make /dev/kmsg unavailable to the container. */
1597 from = prefix_roota(dest, "/run/kmsg");
1598 to = prefix_roota(dest, "/proc/kmsg");
1599
1600 if (mkfifo(from, 0600) < 0)
1601 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1602 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1603 if (r < 0)
1604 return r;
1605
1606 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1607 if (fd < 0)
1608 return log_error_errno(errno, "Failed to open fifo: %m");
1609
1610 /* Store away the fd in the socket, so that it stays open as
1611 * long as we run the child */
1612 r = send_one_fd(kmsg_socket, fd, 0);
1613 safe_close(fd);
1614
1615 if (r < 0)
1616 return log_error_errno(r, "Failed to send FIFO fd: %m");
1617
1618 /* And now make the FIFO unavailable as /run/kmsg... */
1619 (void) unlink(from);
1620
1621 return 0;
1622 }
1623
1624 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1625 union in_addr_union *exposed = userdata;
1626
1627 assert(rtnl);
1628 assert(m);
1629 assert(exposed);
1630
1631 expose_port_execute(rtnl, arg_expose_ports, exposed);
1632 return 0;
1633 }
1634
1635 static int setup_hostname(void) {
1636
1637 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1638 return 0;
1639
1640 if (sethostname_idempotent(arg_machine) < 0)
1641 return -errno;
1642
1643 return 0;
1644 }
1645
1646 static int setup_journal(const char *directory) {
1647 sd_id128_t this_id;
1648 _cleanup_free_ char *d = NULL;
1649 const char *p, *q;
1650 bool try;
1651 char id[33];
1652 int r;
1653
1654 /* Don't link journals in ephemeral mode */
1655 if (arg_ephemeral)
1656 return 0;
1657
1658 if (arg_link_journal == LINK_NO)
1659 return 0;
1660
1661 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1662
1663 r = sd_id128_get_machine(&this_id);
1664 if (r < 0)
1665 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1666
1667 if (sd_id128_equal(arg_uuid, this_id)) {
1668 log_full(try ? LOG_WARNING : LOG_ERR,
1669 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1670 if (try)
1671 return 0;
1672 return -EEXIST;
1673 }
1674
1675 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1676 if (r < 0)
1677 return log_error_errno(r, "Failed to create /var: %m");
1678
1679 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1680 if (r < 0)
1681 return log_error_errno(r, "Failed to create /var/log: %m");
1682
1683 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1684 if (r < 0)
1685 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1686
1687 (void) sd_id128_to_string(arg_uuid, id);
1688
1689 p = strjoina("/var/log/journal/", id);
1690 q = prefix_roota(directory, p);
1691
1692 if (path_is_mount_point(p, NULL, 0) > 0) {
1693 if (try)
1694 return 0;
1695
1696 log_error("%s: already a mount point, refusing to use for journal", p);
1697 return -EEXIST;
1698 }
1699
1700 if (path_is_mount_point(q, NULL, 0) > 0) {
1701 if (try)
1702 return 0;
1703
1704 log_error("%s: already a mount point, refusing to use for journal", q);
1705 return -EEXIST;
1706 }
1707
1708 r = readlink_and_make_absolute(p, &d);
1709 if (r >= 0) {
1710 if ((arg_link_journal == LINK_GUEST ||
1711 arg_link_journal == LINK_AUTO) &&
1712 path_equal(d, q)) {
1713
1714 r = userns_mkdir(directory, p, 0755, 0, 0);
1715 if (r < 0)
1716 log_warning_errno(r, "Failed to create directory %s: %m", q);
1717 return 0;
1718 }
1719
1720 if (unlink(p) < 0)
1721 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1722 } else if (r == -EINVAL) {
1723
1724 if (arg_link_journal == LINK_GUEST &&
1725 rmdir(p) < 0) {
1726
1727 if (errno == ENOTDIR) {
1728 log_error("%s already exists and is neither a symlink nor a directory", p);
1729 return r;
1730 } else
1731 return log_error_errno(errno, "Failed to remove %s: %m", p);
1732 }
1733 } else if (r != -ENOENT)
1734 return log_error_errno(r, "readlink(%s) failed: %m", p);
1735
1736 if (arg_link_journal == LINK_GUEST) {
1737
1738 if (symlink(q, p) < 0) {
1739 if (try) {
1740 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1741 return 0;
1742 } else
1743 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1744 }
1745
1746 r = userns_mkdir(directory, p, 0755, 0, 0);
1747 if (r < 0)
1748 log_warning_errno(r, "Failed to create directory %s: %m", q);
1749 return 0;
1750 }
1751
1752 if (arg_link_journal == LINK_HOST) {
1753 /* don't create parents here — if the host doesn't have
1754 * permanent journal set up, don't force it here */
1755
1756 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1757 if (try) {
1758 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1759 return 0;
1760 } else
1761 return log_error_errno(errno, "Failed to create %s: %m", p);
1762 }
1763
1764 } else if (access(p, F_OK) < 0)
1765 return 0;
1766
1767 if (dir_is_empty(q) == 0)
1768 log_warning("%s is not empty, proceeding anyway.", q);
1769
1770 r = userns_mkdir(directory, p, 0755, 0, 0);
1771 if (r < 0)
1772 return log_error_errno(r, "Failed to create %s: %m", q);
1773
1774 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1775 if (r < 0)
1776 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1777
1778 return 0;
1779 }
1780
1781 static int drop_capabilities(void) {
1782 return capability_bounding_set_drop(arg_caps_retain, false);
1783 }
1784
1785 static int reset_audit_loginuid(void) {
1786 _cleanup_free_ char *p = NULL;
1787 int r;
1788
1789 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1790 return 0;
1791
1792 r = read_one_line_file("/proc/self/loginuid", &p);
1793 if (r == -ENOENT)
1794 return 0;
1795 if (r < 0)
1796 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1797
1798 /* Already reset? */
1799 if (streq(p, "4294967295"))
1800 return 0;
1801
1802 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1803 if (r < 0) {
1804 log_error_errno(r,
1805 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1806 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1807 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1808 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1809 "using systemd-nspawn. Sleeping for 5s... (%m)");
1810
1811 sleep(5);
1812 }
1813
1814 return 0;
1815 }
1816
1817
1818 static int setup_propagate(const char *root) {
1819 const char *p, *q;
1820 int r;
1821
1822 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1823 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1824 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1825 (void) mkdir_p(p, 0600);
1826
1827 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1828 if (r < 0)
1829 return log_error_errno(r, "Failed to create /run/systemd: %m");
1830
1831 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1832 if (r < 0)
1833 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1834
1835 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1836 if (r < 0)
1837 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1838
1839 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1840 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1841 if (r < 0)
1842 return r;
1843
1844 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1845 if (r < 0)
1846 return r;
1847
1848 /* machined will MS_MOVE into that directory, and that's only
1849 * supported for non-shared mounts. */
1850 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1851 }
1852
1853 static int setup_machine_id(const char *directory) {
1854 const char *etc_machine_id;
1855 sd_id128_t id;
1856 int r;
1857
1858 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1859 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1860 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1861 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1862 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1863 * container behaves nicely). */
1864
1865 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1866
1867 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1868 if (r < 0) {
1869 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1870 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1871
1872 if (sd_id128_is_null(arg_uuid)) {
1873 r = sd_id128_randomize(&arg_uuid);
1874 if (r < 0)
1875 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1876 }
1877 } else {
1878 if (sd_id128_is_null(id)) {
1879 log_error("Machine ID in container image is zero, refusing.");
1880 return -EINVAL;
1881 }
1882
1883 arg_uuid = id;
1884 }
1885
1886 return 0;
1887 }
1888
1889 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1890 int r;
1891
1892 assert(directory);
1893
1894 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1895 return 0;
1896
1897 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1898 if (r == -EOPNOTSUPP)
1899 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1900 if (r == -EBADE)
1901 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1902 if (r < 0)
1903 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1904 if (r == 0)
1905 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1906 else
1907 log_debug("Patched directory tree to match UID/GID range.");
1908
1909 return r;
1910 }
1911
1912 /*
1913 * Return values:
1914 * < 0 : wait_for_terminate() failed to get the state of the
1915 * container, the container was terminated by a signal, or
1916 * failed for an unknown reason. No change is made to the
1917 * container argument.
1918 * > 0 : The program executed in the container terminated with an
1919 * error. The exit code of the program executed in the
1920 * container is returned. The container argument has been set
1921 * to CONTAINER_TERMINATED.
1922 * 0 : The container is being rebooted, has been shut down or exited
1923 * successfully. The container argument has been set to either
1924 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1925 *
1926 * That is, success is indicated by a return value of zero, and an
1927 * error is indicated by a non-zero value.
1928 */
1929 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1930 siginfo_t status;
1931 int r;
1932
1933 r = wait_for_terminate(pid, &status);
1934 if (r < 0)
1935 return log_warning_errno(r, "Failed to wait for container: %m");
1936
1937 switch (status.si_code) {
1938
1939 case CLD_EXITED:
1940 if (status.si_status == 0)
1941 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
1942 else
1943 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
1944
1945 *container = CONTAINER_TERMINATED;
1946 return status.si_status;
1947
1948 case CLD_KILLED:
1949 if (status.si_status == SIGINT) {
1950 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
1951 *container = CONTAINER_TERMINATED;
1952 return 0;
1953
1954 } else if (status.si_status == SIGHUP) {
1955 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
1956 *container = CONTAINER_REBOOTED;
1957 return 0;
1958 }
1959
1960 /* fall through */
1961
1962 case CLD_DUMPED:
1963 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
1964 return -EIO;
1965
1966 default:
1967 log_error("Container %s failed due to unknown reason.", arg_machine);
1968 return -EIO;
1969 }
1970 }
1971
1972 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
1973 pid_t pid;
1974
1975 pid = PTR_TO_PID(userdata);
1976 if (pid > 0) {
1977 if (kill(pid, arg_kill_signal) >= 0) {
1978 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
1979 sd_event_source_set_userdata(s, NULL);
1980 return 0;
1981 }
1982 }
1983
1984 sd_event_exit(sd_event_source_get_event(s), 0);
1985 return 0;
1986 }
1987
1988 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
1989 for (;;) {
1990 siginfo_t si = {};
1991 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
1992 return log_error_errno(errno, "Failed to waitid(): %m");
1993 if (si.si_pid == 0) /* No pending children. */
1994 break;
1995 if (si.si_pid == PTR_TO_PID(userdata)) {
1996 /* The main process we care for has exited. Return from
1997 * signal handler but leave the zombie. */
1998 sd_event_exit(sd_event_source_get_event(s), 0);
1999 break;
2000 }
2001 /* Reap all other children. */
2002 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2003 }
2004
2005 return 0;
2006 }
2007
2008 static int determine_names(void) {
2009 int r;
2010
2011 if (arg_template && !arg_directory && arg_machine) {
2012
2013 /* If --template= was specified then we should not
2014 * search for a machine, but instead create a new one
2015 * in /var/lib/machine. */
2016
2017 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2018 if (!arg_directory)
2019 return log_oom();
2020 }
2021
2022 if (!arg_image && !arg_directory) {
2023 if (arg_machine) {
2024 _cleanup_(image_unrefp) Image *i = NULL;
2025
2026 r = image_find(arg_machine, &i);
2027 if (r < 0)
2028 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2029 if (r == 0) {
2030 log_error("No image for machine '%s': %m", arg_machine);
2031 return -ENOENT;
2032 }
2033
2034 if (i->type == IMAGE_RAW)
2035 r = free_and_strdup(&arg_image, i->path);
2036 else
2037 r = free_and_strdup(&arg_directory, i->path);
2038 if (r < 0)
2039 return log_oom();
2040
2041 if (!arg_ephemeral)
2042 arg_read_only = arg_read_only || i->read_only;
2043 } else
2044 arg_directory = get_current_dir_name();
2045
2046 if (!arg_directory && !arg_image) {
2047 log_error("Failed to determine path, please use -D or -i.");
2048 return -EINVAL;
2049 }
2050 }
2051
2052 if (!arg_machine) {
2053
2054 if (arg_directory && path_equal(arg_directory, "/"))
2055 arg_machine = gethostname_malloc();
2056 else {
2057 if (arg_image) {
2058 char *e;
2059
2060 arg_machine = strdup(basename(arg_image));
2061
2062 /* Truncate suffix if there is one */
2063 e = endswith(arg_machine, ".raw");
2064 if (e)
2065 *e = 0;
2066 } else
2067 arg_machine = strdup(basename(arg_directory));
2068 }
2069 if (!arg_machine)
2070 return log_oom();
2071
2072 hostname_cleanup(arg_machine);
2073 if (!machine_name_is_valid(arg_machine)) {
2074 log_error("Failed to determine machine name automatically, please use -M.");
2075 return -EINVAL;
2076 }
2077
2078 if (arg_ephemeral) {
2079 char *b;
2080
2081 /* Add a random suffix when this is an
2082 * ephemeral machine, so that we can run many
2083 * instances at once without manually having
2084 * to specify -M each time. */
2085
2086 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2087 return log_oom();
2088
2089 free(arg_machine);
2090 arg_machine = b;
2091 }
2092 }
2093
2094 return 0;
2095 }
2096
2097 static int chase_symlinks_and_update(char **p, unsigned flags) {
2098 char *chased;
2099 int r;
2100
2101 assert(p);
2102
2103 if (!*p)
2104 return 0;
2105
2106 r = chase_symlinks(*p, NULL, flags, &chased);
2107 if (r < 0)
2108 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2109
2110 free(*p);
2111 *p = chased;
2112
2113 return 0;
2114 }
2115
2116 static int determine_uid_shift(const char *directory) {
2117 int r;
2118
2119 if (arg_userns_mode == USER_NAMESPACE_NO) {
2120 arg_uid_shift = 0;
2121 return 0;
2122 }
2123
2124 if (arg_uid_shift == UID_INVALID) {
2125 struct stat st;
2126
2127 r = stat(directory, &st);
2128 if (r < 0)
2129 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2130
2131 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2132
2133 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2134 log_error("UID and GID base of %s don't match.", directory);
2135 return -EINVAL;
2136 }
2137
2138 arg_uid_range = UINT32_C(0x10000);
2139 }
2140
2141 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2142 log_error("UID base too high for UID range.");
2143 return -EINVAL;
2144 }
2145
2146 return 0;
2147 }
2148
2149 static int inner_child(
2150 Barrier *barrier,
2151 const char *directory,
2152 bool secondary,
2153 int kmsg_socket,
2154 int rtnl_socket,
2155 FDSet *fds) {
2156
2157 _cleanup_free_ char *home = NULL;
2158 char as_uuid[37];
2159 unsigned n_env = 1;
2160 const char *envp[] = {
2161 "PATH=" DEFAULT_PATH_SPLIT_USR,
2162 NULL, /* container */
2163 NULL, /* TERM */
2164 NULL, /* HOME */
2165 NULL, /* USER */
2166 NULL, /* LOGNAME */
2167 NULL, /* container_uuid */
2168 NULL, /* LISTEN_FDS */
2169 NULL, /* LISTEN_PID */
2170 NULL, /* NOTIFY_SOCKET */
2171 NULL
2172 };
2173 const char *exec_target;
2174
2175 _cleanup_strv_free_ char **env_use = NULL;
2176 int r;
2177
2178 assert(barrier);
2179 assert(directory);
2180 assert(kmsg_socket >= 0);
2181
2182 if (arg_userns_mode != USER_NAMESPACE_NO) {
2183 /* Tell the parent, that it now can write the UID map. */
2184 (void) barrier_place(barrier); /* #1 */
2185
2186 /* Wait until the parent wrote the UID map */
2187 if (!barrier_place_and_sync(barrier)) { /* #2 */
2188 log_error("Parent died too early");
2189 return -ESRCH;
2190 }
2191 }
2192
2193 r = reset_uid_gid();
2194 if (r < 0)
2195 return log_error_errno(r, "Couldn't become new root: %m");
2196
2197 r = mount_all(NULL,
2198 arg_mount_settings | MOUNT_IN_USERNS,
2199 arg_uid_shift,
2200 arg_uid_range,
2201 arg_selinux_apifs_context);
2202
2203 if (r < 0)
2204 return r;
2205
2206 r = mount_sysfs(NULL, arg_mount_settings);
2207 if (r < 0)
2208 return r;
2209
2210 /* Wait until we are cgroup-ified, so that we
2211 * can mount the right cgroup path writable */
2212 if (!barrier_place_and_sync(barrier)) { /* #3 */
2213 log_error("Parent died too early");
2214 return -ESRCH;
2215 }
2216
2217 if (arg_use_cgns && cg_ns_supported()) {
2218 r = unshare(CLONE_NEWCGROUP);
2219 if (r < 0)
2220 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2221 r = mount_cgroups(
2222 "",
2223 arg_unified_cgroup_hierarchy,
2224 arg_userns_mode != USER_NAMESPACE_NO,
2225 arg_uid_shift,
2226 arg_uid_range,
2227 arg_selinux_apifs_context,
2228 true);
2229 if (r < 0)
2230 return r;
2231 } else {
2232 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2233 if (r < 0)
2234 return r;
2235 }
2236
2237 r = setup_boot_id(NULL);
2238 if (r < 0)
2239 return r;
2240
2241 r = setup_kmsg(NULL, kmsg_socket);
2242 if (r < 0)
2243 return r;
2244 kmsg_socket = safe_close(kmsg_socket);
2245
2246 umask(0022);
2247
2248 if (setsid() < 0)
2249 return log_error_errno(errno, "setsid() failed: %m");
2250
2251 if (arg_private_network)
2252 loopback_setup();
2253
2254 if (arg_expose_ports) {
2255 r = expose_port_send_rtnl(rtnl_socket);
2256 if (r < 0)
2257 return r;
2258 rtnl_socket = safe_close(rtnl_socket);
2259 }
2260
2261 r = drop_capabilities();
2262 if (r < 0)
2263 return log_error_errno(r, "drop_capabilities() failed: %m");
2264
2265 setup_hostname();
2266
2267 if (arg_personality != PERSONALITY_INVALID) {
2268 if (personality(arg_personality) < 0)
2269 return log_error_errno(errno, "personality() failed: %m");
2270 } else if (secondary) {
2271 if (personality(PER_LINUX32) < 0)
2272 return log_error_errno(errno, "personality() failed: %m");
2273 }
2274
2275 #ifdef HAVE_SELINUX
2276 if (arg_selinux_context)
2277 if (setexeccon(arg_selinux_context) < 0)
2278 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2279 #endif
2280
2281 r = change_uid_gid(arg_user, &home);
2282 if (r < 0)
2283 return r;
2284
2285 /* LXC sets container=lxc, so follow the scheme here */
2286 envp[n_env++] = strjoina("container=", arg_container_service_name);
2287
2288 envp[n_env] = strv_find_prefix(environ, "TERM=");
2289 if (envp[n_env])
2290 n_env++;
2291
2292 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2293 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2294 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2295 return log_oom();
2296
2297 assert(!sd_id128_is_null(arg_uuid));
2298
2299 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2300 return log_oom();
2301
2302 if (fdset_size(fds) > 0) {
2303 r = fdset_cloexec(fds, false);
2304 if (r < 0)
2305 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2306
2307 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2308 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2309 return log_oom();
2310 }
2311 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2312 return log_oom();
2313
2314 env_use = strv_env_merge(2, envp, arg_setenv);
2315 if (!env_use)
2316 return log_oom();
2317
2318 /* Let the parent know that we are ready and
2319 * wait until the parent is ready with the
2320 * setup, too... */
2321 if (!barrier_place_and_sync(barrier)) { /* #4 */
2322 log_error("Parent died too early");
2323 return -ESRCH;
2324 }
2325
2326 if (arg_chdir)
2327 if (chdir(arg_chdir) < 0)
2328 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2329
2330 if (arg_start_mode == START_PID2) {
2331 r = stub_pid1(arg_uuid);
2332 if (r < 0)
2333 return r;
2334 }
2335
2336 /* Now, explicitly close the log, so that we
2337 * then can close all remaining fds. Closing
2338 * the log explicitly first has the benefit
2339 * that the logging subsystem knows about it,
2340 * and is thus ready to be reopened should we
2341 * need it again. Note that the other fds
2342 * closed here are at least the locking and
2343 * barrier fds. */
2344 log_close();
2345 (void) fdset_close_others(fds);
2346
2347 if (arg_start_mode == START_BOOT) {
2348 char **a;
2349 size_t m;
2350
2351 /* Automatically search for the init system */
2352
2353 m = strv_length(arg_parameters);
2354 a = newa(char*, m + 2);
2355 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2356 a[1 + m] = NULL;
2357
2358 a[0] = (char*) "/usr/lib/systemd/systemd";
2359 execve(a[0], a, env_use);
2360
2361 a[0] = (char*) "/lib/systemd/systemd";
2362 execve(a[0], a, env_use);
2363
2364 a[0] = (char*) "/sbin/init";
2365 execve(a[0], a, env_use);
2366
2367 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2368 } else if (!strv_isempty(arg_parameters)) {
2369 exec_target = arg_parameters[0];
2370 execvpe(arg_parameters[0], arg_parameters, env_use);
2371 } else {
2372 if (!arg_chdir)
2373 /* If we cannot change the directory, we'll end up in /, that is expected. */
2374 (void) chdir(home ?: "/root");
2375
2376 execle("/bin/bash", "-bash", NULL, env_use);
2377 execle("/bin/sh", "-sh", NULL, env_use);
2378
2379 exec_target = "/bin/bash, /bin/sh";
2380 }
2381
2382 r = -errno;
2383 (void) log_open();
2384 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2385 }
2386
2387 static int setup_sd_notify_child(void) {
2388 static const int one = 1;
2389 int fd = -1;
2390 union sockaddr_union sa = {
2391 .sa.sa_family = AF_UNIX,
2392 };
2393 int r;
2394
2395 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2396 if (fd < 0)
2397 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2398
2399 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2400 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2401
2402 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2403 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2404 if (r < 0) {
2405 safe_close(fd);
2406 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2407 }
2408
2409 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2410 if (r < 0) {
2411 safe_close(fd);
2412 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2413 }
2414
2415 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2416 if (r < 0) {
2417 safe_close(fd);
2418 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2419 }
2420
2421 return fd;
2422 }
2423
2424 static int outer_child(
2425 Barrier *barrier,
2426 const char *directory,
2427 const char *console,
2428 DissectedImage *dissected_image,
2429 bool interactive,
2430 bool secondary,
2431 int pid_socket,
2432 int uuid_socket,
2433 int notify_socket,
2434 int kmsg_socket,
2435 int rtnl_socket,
2436 int uid_shift_socket,
2437 FDSet *fds) {
2438
2439 pid_t pid;
2440 ssize_t l;
2441 int r;
2442 _cleanup_close_ int fd = -1;
2443
2444 assert(barrier);
2445 assert(directory);
2446 assert(console);
2447 assert(pid_socket >= 0);
2448 assert(uuid_socket >= 0);
2449 assert(notify_socket >= 0);
2450 assert(kmsg_socket >= 0);
2451
2452 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2453 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2454
2455 if (interactive) {
2456 close_nointr(STDIN_FILENO);
2457 close_nointr(STDOUT_FILENO);
2458 close_nointr(STDERR_FILENO);
2459
2460 r = open_terminal(console, O_RDWR);
2461 if (r != STDIN_FILENO) {
2462 if (r >= 0) {
2463 safe_close(r);
2464 r = -EINVAL;
2465 }
2466
2467 return log_error_errno(r, "Failed to open console: %m");
2468 }
2469
2470 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2471 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2472 return log_error_errno(errno, "Failed to duplicate console: %m");
2473 }
2474
2475 r = reset_audit_loginuid();
2476 if (r < 0)
2477 return r;
2478
2479 /* Mark everything as slave, so that we still
2480 * receive mounts from the real root, but don't
2481 * propagate mounts to the real root. */
2482 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2483 if (r < 0)
2484 return r;
2485
2486 if (dissected_image) {
2487 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2488 if (r < 0)
2489 return r;
2490 }
2491
2492 r = determine_uid_shift(directory);
2493 if (r < 0)
2494 return r;
2495
2496 if (arg_userns_mode != USER_NAMESPACE_NO) {
2497 /* Let the parent know which UID shift we read from the image */
2498 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2499 if (l < 0)
2500 return log_error_errno(errno, "Failed to send UID shift: %m");
2501 if (l != sizeof(arg_uid_shift)) {
2502 log_error("Short write while sending UID shift.");
2503 return -EIO;
2504 }
2505
2506 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2507 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2508 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2509 * not it will pick a different one, and send it back to us. */
2510
2511 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2512 if (l < 0)
2513 return log_error_errno(errno, "Failed to recv UID shift: %m");
2514 if (l != sizeof(arg_uid_shift)) {
2515 log_error("Short read while receiving UID shift.");
2516 return -EIO;
2517 }
2518 }
2519
2520 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2521 }
2522
2523 /* Turn directory into bind mount */
2524 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2525 if (r < 0)
2526 return r;
2527
2528 r = setup_pivot_root(
2529 directory,
2530 arg_pivot_root_new,
2531 arg_pivot_root_old);
2532 if (r < 0)
2533 return r;
2534
2535 r = setup_volatile(
2536 directory,
2537 arg_volatile_mode,
2538 arg_userns_mode != USER_NAMESPACE_NO,
2539 arg_uid_shift,
2540 arg_uid_range,
2541 arg_selinux_context);
2542 if (r < 0)
2543 return r;
2544
2545 r = setup_volatile_state(
2546 directory,
2547 arg_volatile_mode,
2548 arg_userns_mode != USER_NAMESPACE_NO,
2549 arg_uid_shift,
2550 arg_uid_range,
2551 arg_selinux_context);
2552 if (r < 0)
2553 return r;
2554
2555 /* Mark everything as shared so our mounts get propagated down. This is
2556 * required to make new bind mounts available in systemd services
2557 * inside the containter that create a new mount namespace.
2558 * See https://github.com/systemd/systemd/issues/3860
2559 * Further submounts (such as /dev) done after this will inherit the
2560 * shared propagation mode. */
2561 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2562 if (r < 0)
2563 return r;
2564
2565 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2566 if (r < 0)
2567 return r;
2568
2569 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2570 if (r < 0)
2571 return r;
2572
2573 if (arg_read_only) {
2574 r = bind_remount_recursive(directory, true, NULL);
2575 if (r < 0)
2576 return log_error_errno(r, "Failed to make tree read-only: %m");
2577 }
2578
2579 r = mount_all(directory,
2580 arg_mount_settings,
2581 arg_uid_shift,
2582 arg_uid_range,
2583 arg_selinux_apifs_context);
2584 if (r < 0)
2585 return r;
2586
2587 r = copy_devnodes(directory);
2588 if (r < 0)
2589 return r;
2590
2591 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2592
2593 r = setup_pts(directory);
2594 if (r < 0)
2595 return r;
2596
2597 r = setup_propagate(directory);
2598 if (r < 0)
2599 return r;
2600
2601 r = setup_dev_console(directory, console);
2602 if (r < 0)
2603 return r;
2604
2605 r = setup_seccomp(arg_caps_retain);
2606 if (r < 0)
2607 return r;
2608
2609 r = setup_timezone(directory);
2610 if (r < 0)
2611 return r;
2612
2613 r = setup_resolv_conf(directory);
2614 if (r < 0)
2615 return r;
2616
2617 r = setup_machine_id(directory);
2618 if (r < 0)
2619 return r;
2620
2621 r = setup_journal(directory);
2622 if (r < 0)
2623 return r;
2624
2625 r = mount_custom(
2626 directory,
2627 arg_custom_mounts,
2628 arg_n_custom_mounts,
2629 arg_userns_mode != USER_NAMESPACE_NO,
2630 arg_uid_shift,
2631 arg_uid_range,
2632 arg_selinux_apifs_context);
2633 if (r < 0)
2634 return r;
2635
2636 if (!arg_use_cgns || !cg_ns_supported()) {
2637 r = mount_cgroups(
2638 directory,
2639 arg_unified_cgroup_hierarchy,
2640 arg_userns_mode != USER_NAMESPACE_NO,
2641 arg_uid_shift,
2642 arg_uid_range,
2643 arg_selinux_apifs_context,
2644 false);
2645 if (r < 0)
2646 return r;
2647 }
2648
2649 r = mount_move_root(directory);
2650 if (r < 0)
2651 return log_error_errno(r, "Failed to move root directory: %m");
2652
2653 fd = setup_sd_notify_child();
2654 if (fd < 0)
2655 return fd;
2656
2657 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2658 arg_clone_ns_flags |
2659 (arg_private_network ? CLONE_NEWNET : 0) |
2660 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2661 if (pid < 0)
2662 return log_error_errno(errno, "Failed to fork inner child: %m");
2663 if (pid == 0) {
2664 pid_socket = safe_close(pid_socket);
2665 uuid_socket = safe_close(uuid_socket);
2666 notify_socket = safe_close(notify_socket);
2667 uid_shift_socket = safe_close(uid_shift_socket);
2668
2669 /* The inner child has all namespaces that are
2670 * requested, so that we all are owned by the user if
2671 * user namespaces are turned on. */
2672
2673 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2674 if (r < 0)
2675 _exit(EXIT_FAILURE);
2676
2677 _exit(EXIT_SUCCESS);
2678 }
2679
2680 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2681 if (l < 0)
2682 return log_error_errno(errno, "Failed to send PID: %m");
2683 if (l != sizeof(pid)) {
2684 log_error("Short write while sending PID.");
2685 return -EIO;
2686 }
2687
2688 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2689 if (l < 0)
2690 return log_error_errno(errno, "Failed to send machine ID: %m");
2691 if (l != sizeof(arg_uuid)) {
2692 log_error("Short write while sending machine ID.");
2693 return -EIO;
2694 }
2695
2696 l = send_one_fd(notify_socket, fd, 0);
2697 if (l < 0)
2698 return log_error_errno(errno, "Failed to send notify fd: %m");
2699
2700 pid_socket = safe_close(pid_socket);
2701 uuid_socket = safe_close(uuid_socket);
2702 notify_socket = safe_close(notify_socket);
2703 kmsg_socket = safe_close(kmsg_socket);
2704 rtnl_socket = safe_close(rtnl_socket);
2705
2706 return 0;
2707 }
2708
2709 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2710 unsigned n_tries = 100;
2711 uid_t candidate;
2712 int r;
2713
2714 assert(shift);
2715 assert(ret_lock_file);
2716 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2717 assert(arg_uid_range == 0x10000U);
2718
2719 candidate = *shift;
2720
2721 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2722
2723 for (;;) {
2724 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2725 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2726
2727 if (--n_tries <= 0)
2728 return -EBUSY;
2729
2730 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2731 goto next;
2732 if ((candidate & UINT32_C(0xFFFF)) != 0)
2733 goto next;
2734
2735 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2736 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2737 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2738 goto next;
2739 if (r < 0)
2740 return r;
2741
2742 /* Make some superficial checks whether the range is currently known in the user database */
2743 if (getpwuid(candidate))
2744 goto next;
2745 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2746 goto next;
2747 if (getgrgid(candidate))
2748 goto next;
2749 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2750 goto next;
2751
2752 *ret_lock_file = lf;
2753 lf = (struct LockFile) LOCK_FILE_INIT;
2754 *shift = candidate;
2755 return 0;
2756
2757 next:
2758 random_bytes(&candidate, sizeof(candidate));
2759 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2760 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2761 }
2762 }
2763
2764 static int setup_uid_map(pid_t pid) {
2765 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2766 int r;
2767
2768 assert(pid > 1);
2769
2770 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2771 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2772 r = write_string_file(uid_map, line, 0);
2773 if (r < 0)
2774 return log_error_errno(r, "Failed to write UID map: %m");
2775
2776 /* We always assign the same UID and GID ranges */
2777 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2778 r = write_string_file(uid_map, line, 0);
2779 if (r < 0)
2780 return log_error_errno(r, "Failed to write GID map: %m");
2781
2782 return 0;
2783 }
2784
2785 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2786 char buf[NOTIFY_BUFFER_MAX+1];
2787 char *p = NULL;
2788 struct iovec iovec = {
2789 .iov_base = buf,
2790 .iov_len = sizeof(buf)-1,
2791 };
2792 union {
2793 struct cmsghdr cmsghdr;
2794 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2795 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2796 } control = {};
2797 struct msghdr msghdr = {
2798 .msg_iov = &iovec,
2799 .msg_iovlen = 1,
2800 .msg_control = &control,
2801 .msg_controllen = sizeof(control),
2802 };
2803 struct cmsghdr *cmsg;
2804 struct ucred *ucred = NULL;
2805 ssize_t n;
2806 pid_t inner_child_pid;
2807 _cleanup_strv_free_ char **tags = NULL;
2808
2809 assert(userdata);
2810
2811 inner_child_pid = PTR_TO_PID(userdata);
2812
2813 if (revents != EPOLLIN) {
2814 log_warning("Got unexpected poll event for notify fd.");
2815 return 0;
2816 }
2817
2818 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2819 if (n < 0) {
2820 if (errno == EAGAIN || errno == EINTR)
2821 return 0;
2822
2823 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2824 }
2825 cmsg_close_all(&msghdr);
2826
2827 CMSG_FOREACH(cmsg, &msghdr) {
2828 if (cmsg->cmsg_level == SOL_SOCKET &&
2829 cmsg->cmsg_type == SCM_CREDENTIALS &&
2830 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2831
2832 ucred = (struct ucred*) CMSG_DATA(cmsg);
2833 }
2834 }
2835
2836 if (!ucred || ucred->pid != inner_child_pid) {
2837 log_warning("Received notify message without valid credentials. Ignoring.");
2838 return 0;
2839 }
2840
2841 if ((size_t) n >= sizeof(buf)) {
2842 log_warning("Received notify message exceeded maximum size. Ignoring.");
2843 return 0;
2844 }
2845
2846 buf[n] = 0;
2847 tags = strv_split(buf, "\n\r");
2848 if (!tags)
2849 return log_oom();
2850
2851 if (strv_find(tags, "READY=1"))
2852 sd_notifyf(false, "READY=1\n");
2853
2854 p = strv_find_startswith(tags, "STATUS=");
2855 if (p)
2856 sd_notifyf(false, "STATUS=Container running: %s", p);
2857
2858 return 0;
2859 }
2860
2861 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2862 int r;
2863
2864 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2865 if (r < 0)
2866 return log_error_errno(r, "Failed to allocate notify event source: %m");
2867
2868 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2869
2870 return 0;
2871 }
2872
2873 static int load_settings(void) {
2874 _cleanup_(settings_freep) Settings *settings = NULL;
2875 _cleanup_fclose_ FILE *f = NULL;
2876 _cleanup_free_ char *p = NULL;
2877 const char *fn, *i;
2878 int r;
2879
2880 /* If all settings are masked, there's no point in looking for
2881 * the settings file */
2882 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2883 return 0;
2884
2885 fn = strjoina(arg_machine, ".nspawn");
2886
2887 /* We first look in the admin's directories in /etc and /run */
2888 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2889 _cleanup_free_ char *j = NULL;
2890
2891 j = strjoin(i, "/", fn);
2892 if (!j)
2893 return log_oom();
2894
2895 f = fopen(j, "re");
2896 if (f) {
2897 p = j;
2898 j = NULL;
2899
2900 /* By default, we trust configuration from /etc and /run */
2901 if (arg_settings_trusted < 0)
2902 arg_settings_trusted = true;
2903
2904 break;
2905 }
2906
2907 if (errno != ENOENT)
2908 return log_error_errno(errno, "Failed to open %s: %m", j);
2909 }
2910
2911 if (!f) {
2912 /* After that, let's look for a file next to the
2913 * actual image we shall boot. */
2914
2915 if (arg_image) {
2916 p = file_in_same_dir(arg_image, fn);
2917 if (!p)
2918 return log_oom();
2919 } else if (arg_directory) {
2920 p = file_in_same_dir(arg_directory, fn);
2921 if (!p)
2922 return log_oom();
2923 }
2924
2925 if (p) {
2926 f = fopen(p, "re");
2927 if (!f && errno != ENOENT)
2928 return log_error_errno(errno, "Failed to open %s: %m", p);
2929
2930 /* By default, we do not trust configuration from /var/lib/machines */
2931 if (arg_settings_trusted < 0)
2932 arg_settings_trusted = false;
2933 }
2934 }
2935
2936 if (!f)
2937 return 0;
2938
2939 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
2940
2941 r = settings_load(f, p, &settings);
2942 if (r < 0)
2943 return r;
2944
2945 /* Copy over bits from the settings, unless they have been
2946 * explicitly masked by command line switches. */
2947
2948 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
2949 settings->start_mode >= 0) {
2950 arg_start_mode = settings->start_mode;
2951
2952 strv_free(arg_parameters);
2953 arg_parameters = settings->parameters;
2954 settings->parameters = NULL;
2955 }
2956
2957 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
2958 settings->pivot_root_new) {
2959 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
2960 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
2961 }
2962
2963 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
2964 settings->working_directory) {
2965 free(arg_chdir);
2966 arg_chdir = settings->working_directory;
2967 settings->working_directory = NULL;
2968 }
2969
2970 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
2971 settings->environment) {
2972 strv_free(arg_setenv);
2973 arg_setenv = settings->environment;
2974 settings->environment = NULL;
2975 }
2976
2977 if ((arg_settings_mask & SETTING_USER) == 0 &&
2978 settings->user) {
2979 free(arg_user);
2980 arg_user = settings->user;
2981 settings->user = NULL;
2982 }
2983
2984 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
2985 uint64_t plus;
2986
2987 plus = settings->capability;
2988 if (settings_private_network(settings))
2989 plus |= (1ULL << CAP_NET_ADMIN);
2990
2991 if (!arg_settings_trusted && plus != 0) {
2992 if (settings->capability != 0)
2993 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
2994 } else
2995 arg_caps_retain |= plus;
2996
2997 arg_caps_retain &= ~settings->drop_capability;
2998 }
2999
3000 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3001 settings->kill_signal > 0)
3002 arg_kill_signal = settings->kill_signal;
3003
3004 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3005 settings->personality != PERSONALITY_INVALID)
3006 arg_personality = settings->personality;
3007
3008 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3009 !sd_id128_is_null(settings->machine_id)) {
3010
3011 if (!arg_settings_trusted)
3012 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3013 else
3014 arg_uuid = settings->machine_id;
3015 }
3016
3017 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3018 settings->read_only >= 0)
3019 arg_read_only = settings->read_only;
3020
3021 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3022 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3023 arg_volatile_mode = settings->volatile_mode;
3024
3025 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3026 settings->n_custom_mounts > 0) {
3027
3028 if (!arg_settings_trusted)
3029 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3030 else {
3031 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3032 arg_custom_mounts = settings->custom_mounts;
3033 arg_n_custom_mounts = settings->n_custom_mounts;
3034
3035 settings->custom_mounts = NULL;
3036 settings->n_custom_mounts = 0;
3037 }
3038 }
3039
3040 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3041 (settings->private_network >= 0 ||
3042 settings->network_veth >= 0 ||
3043 settings->network_bridge ||
3044 settings->network_zone ||
3045 settings->network_interfaces ||
3046 settings->network_macvlan ||
3047 settings->network_ipvlan ||
3048 settings->network_veth_extra)) {
3049
3050 if (!arg_settings_trusted)
3051 log_warning("Ignoring network settings, file %s is not trusted.", p);
3052 else {
3053 arg_network_veth = settings_network_veth(settings);
3054 arg_private_network = settings_private_network(settings);
3055
3056 strv_free(arg_network_interfaces);
3057 arg_network_interfaces = settings->network_interfaces;
3058 settings->network_interfaces = NULL;
3059
3060 strv_free(arg_network_macvlan);
3061 arg_network_macvlan = settings->network_macvlan;
3062 settings->network_macvlan = NULL;
3063
3064 strv_free(arg_network_ipvlan);
3065 arg_network_ipvlan = settings->network_ipvlan;
3066 settings->network_ipvlan = NULL;
3067
3068 strv_free(arg_network_veth_extra);
3069 arg_network_veth_extra = settings->network_veth_extra;
3070 settings->network_veth_extra = NULL;
3071
3072 free(arg_network_bridge);
3073 arg_network_bridge = settings->network_bridge;
3074 settings->network_bridge = NULL;
3075
3076 free(arg_network_zone);
3077 arg_network_zone = settings->network_zone;
3078 settings->network_zone = NULL;
3079 }
3080 }
3081
3082 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3083 settings->expose_ports) {
3084
3085 if (!arg_settings_trusted)
3086 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3087 else {
3088 expose_port_free_all(arg_expose_ports);
3089 arg_expose_ports = settings->expose_ports;
3090 settings->expose_ports = NULL;
3091 }
3092 }
3093
3094 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3095 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3096
3097 if (!arg_settings_trusted)
3098 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3099 else {
3100 arg_userns_mode = settings->userns_mode;
3101 arg_uid_shift = settings->uid_shift;
3102 arg_uid_range = settings->uid_range;
3103 arg_userns_chown = settings->userns_chown;
3104 }
3105 }
3106
3107 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3108 arg_notify_ready = settings->notify_ready;
3109
3110 return 0;
3111 }
3112
3113 static int run(int master,
3114 const char* console,
3115 DissectedImage *dissected_image,
3116 bool interactive,
3117 bool secondary,
3118 FDSet *fds,
3119 char veth_name[IFNAMSIZ], bool *veth_created,
3120 union in_addr_union *exposed,
3121 pid_t *pid, int *ret) {
3122
3123 static const struct sigaction sa = {
3124 .sa_handler = nop_signal_handler,
3125 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3126 };
3127
3128 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3129 _cleanup_close_ int etc_passwd_lock = -1;
3130 _cleanup_close_pair_ int
3131 kmsg_socket_pair[2] = { -1, -1 },
3132 rtnl_socket_pair[2] = { -1, -1 },
3133 pid_socket_pair[2] = { -1, -1 },
3134 uuid_socket_pair[2] = { -1, -1 },
3135 notify_socket_pair[2] = { -1, -1 },
3136 uid_shift_socket_pair[2] = { -1, -1 };
3137 _cleanup_close_ int notify_socket= -1;
3138 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3139 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3140 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3141 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3142 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3143 ContainerStatus container_status = 0;
3144 char last_char = 0;
3145 int ifi = 0, r;
3146 ssize_t l;
3147 sigset_t mask_chld;
3148
3149 assert_se(sigemptyset(&mask_chld) == 0);
3150 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3151
3152 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3153 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3154 * check with getpwuid() if the specific user already exists. Note that /etc might be
3155 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3156 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3157 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3158 * really ours. */
3159
3160 etc_passwd_lock = take_etc_passwd_lock(NULL);
3161 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3162 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3163 }
3164
3165 r = barrier_create(&barrier);
3166 if (r < 0)
3167 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3168
3169 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3170 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3171
3172 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3173 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3174
3175 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3176 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3177
3178 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3179 return log_error_errno(errno, "Failed to create id socket pair: %m");
3180
3181 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3182 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3183
3184 if (arg_userns_mode != USER_NAMESPACE_NO)
3185 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3186 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3187
3188 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3189 * parent's blocking calls and give it a chance to call wait() and terminate. */
3190 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3191 if (r < 0)
3192 return log_error_errno(errno, "Failed to change the signal mask: %m");
3193
3194 r = sigaction(SIGCHLD, &sa, NULL);
3195 if (r < 0)
3196 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3197
3198 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3199 if (*pid < 0)
3200 return log_error_errno(errno, "clone() failed%s: %m",
3201 errno == EINVAL ?
3202 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3203
3204 if (*pid == 0) {
3205 /* The outer child only has a file system namespace. */
3206 barrier_set_role(&barrier, BARRIER_CHILD);
3207
3208 master = safe_close(master);
3209
3210 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3211 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3212 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3213 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3214 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3215 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3216
3217 (void) reset_all_signal_handlers();
3218 (void) reset_signal_mask();
3219
3220 r = outer_child(&barrier,
3221 arg_directory,
3222 console,
3223 dissected_image,
3224 interactive,
3225 secondary,
3226 pid_socket_pair[1],
3227 uuid_socket_pair[1],
3228 notify_socket_pair[1],
3229 kmsg_socket_pair[1],
3230 rtnl_socket_pair[1],
3231 uid_shift_socket_pair[1],
3232 fds);
3233 if (r < 0)
3234 _exit(EXIT_FAILURE);
3235
3236 _exit(EXIT_SUCCESS);
3237 }
3238
3239 barrier_set_role(&barrier, BARRIER_PARENT);
3240
3241 fds = fdset_free(fds);
3242
3243 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3244 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3245 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3246 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3247 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3248 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3249
3250 if (arg_userns_mode != USER_NAMESPACE_NO) {
3251 /* The child just let us know the UID shift it might have read from the image. */
3252 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3253 if (l < 0)
3254 return log_error_errno(errno, "Failed to read UID shift: %m");
3255 if (l != sizeof arg_uid_shift) {
3256 log_error("Short read while reading UID shift.");
3257 return -EIO;
3258 }
3259
3260 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3261 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3262 * image, but if that's already in use, pick a new one, and report back to the child,
3263 * which one we now picked. */
3264
3265 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3266 if (r < 0)
3267 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3268
3269 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3270 if (l < 0)
3271 return log_error_errno(errno, "Failed to send UID shift: %m");
3272 if (l != sizeof arg_uid_shift) {
3273 log_error("Short write while writing UID shift.");
3274 return -EIO;
3275 }
3276 }
3277 }
3278
3279 /* Wait for the outer child. */
3280 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3281 if (r != 0)
3282 return r < 0 ? r : -EIO;
3283
3284 /* And now retrieve the PID of the inner child. */
3285 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3286 if (l < 0)
3287 return log_error_errno(errno, "Failed to read inner child PID: %m");
3288 if (l != sizeof *pid) {
3289 log_error("Short read while reading inner child PID.");
3290 return -EIO;
3291 }
3292
3293 /* We also retrieve container UUID in case it was generated by outer child */
3294 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3295 if (l < 0)
3296 return log_error_errno(errno, "Failed to read container machine ID: %m");
3297 if (l != sizeof(arg_uuid)) {
3298 log_error("Short read while reading container machined ID.");
3299 return -EIO;
3300 }
3301
3302 /* We also retrieve the socket used for notifications generated by outer child */
3303 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3304 if (notify_socket < 0)
3305 return log_error_errno(notify_socket,
3306 "Failed to receive notification socket from the outer child: %m");
3307
3308 log_debug("Init process invoked as PID "PID_FMT, *pid);
3309
3310 if (arg_userns_mode != USER_NAMESPACE_NO) {
3311 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3312 log_error("Child died too early.");
3313 return -ESRCH;
3314 }
3315
3316 r = setup_uid_map(*pid);
3317 if (r < 0)
3318 return r;
3319
3320 (void) barrier_place(&barrier); /* #2 */
3321 }
3322
3323 if (arg_private_network) {
3324
3325 r = move_network_interfaces(*pid, arg_network_interfaces);
3326 if (r < 0)
3327 return r;
3328
3329 if (arg_network_veth) {
3330 r = setup_veth(arg_machine, *pid, veth_name,
3331 arg_network_bridge || arg_network_zone);
3332 if (r < 0)
3333 return r;
3334 else if (r > 0)
3335 ifi = r;
3336
3337 if (arg_network_bridge) {
3338 /* Add the interface to a bridge */
3339 r = setup_bridge(veth_name, arg_network_bridge, false);
3340 if (r < 0)
3341 return r;
3342 if (r > 0)
3343 ifi = r;
3344 } else if (arg_network_zone) {
3345 /* Add the interface to a bridge, possibly creating it */
3346 r = setup_bridge(veth_name, arg_network_zone, true);
3347 if (r < 0)
3348 return r;
3349 if (r > 0)
3350 ifi = r;
3351 }
3352 }
3353
3354 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3355 if (r < 0)
3356 return r;
3357
3358 /* We created the primary and extra veth links now; let's remember this, so that we know to
3359 remove them later on. Note that we don't bother with removing veth links that were created
3360 here when their setup failed half-way, because in that case the kernel should be able to
3361 remove them on its own, since they cannot be referenced by anything yet. */
3362 *veth_created = true;
3363
3364 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3365 if (r < 0)
3366 return r;
3367
3368 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3369 if (r < 0)
3370 return r;
3371 }
3372
3373 if (arg_register) {
3374 r = register_machine(
3375 arg_machine,
3376 *pid,
3377 arg_directory,
3378 arg_uuid,
3379 ifi,
3380 arg_slice,
3381 arg_custom_mounts, arg_n_custom_mounts,
3382 arg_kill_signal,
3383 arg_property,
3384 arg_keep_unit,
3385 arg_container_service_name);
3386 if (r < 0)
3387 return r;
3388 }
3389
3390 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3391 if (r < 0)
3392 return r;
3393
3394 if (arg_keep_unit) {
3395 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3396 if (r < 0)
3397 return r;
3398 }
3399
3400 r = chown_cgroup(*pid, arg_uid_shift);
3401 if (r < 0)
3402 return r;
3403
3404 /* Notify the child that the parent is ready with all
3405 * its setup (including cgroup-ification), and that
3406 * the child can now hand over control to the code to
3407 * run inside the container. */
3408 (void) barrier_place(&barrier); /* #3 */
3409
3410 /* Block SIGCHLD here, before notifying child.
3411 * process_pty() will handle it with the other signals. */
3412 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3413
3414 /* Reset signal to default */
3415 r = default_signals(SIGCHLD, -1);
3416 if (r < 0)
3417 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3418
3419 r = sd_event_new(&event);
3420 if (r < 0)
3421 return log_error_errno(r, "Failed to get default event source: %m");
3422
3423 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3424 if (r < 0)
3425 return r;
3426
3427 /* Let the child know that we are ready and wait that the child is completely ready now. */
3428 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3429 log_error("Child died too early.");
3430 return -ESRCH;
3431 }
3432
3433 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3434 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3435 etc_passwd_lock = safe_close(etc_passwd_lock);
3436
3437 sd_notifyf(false,
3438 "STATUS=Container running.\n"
3439 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3440 if (!arg_notify_ready)
3441 sd_notify(false, "READY=1\n");
3442
3443 if (arg_kill_signal > 0) {
3444 /* Try to kill the init system on SIGINT or SIGTERM */
3445 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3446 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3447 } else {
3448 /* Immediately exit */
3449 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3450 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3451 }
3452
3453 /* Exit when the child exits */
3454 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3455
3456 if (arg_expose_ports) {
3457 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3458 if (r < 0)
3459 return r;
3460
3461 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3462 }
3463
3464 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3465
3466 r = pty_forward_new(event, master,
3467 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3468 &forward);
3469 if (r < 0)
3470 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3471
3472 r = sd_event_loop(event);
3473 if (r < 0)
3474 return log_error_errno(r, "Failed to run event loop: %m");
3475
3476 pty_forward_get_last_char(forward, &last_char);
3477
3478 forward = pty_forward_free(forward);
3479
3480 if (!arg_quiet && last_char != '\n')
3481 putc('\n', stdout);
3482
3483 /* Kill if it is not dead yet anyway */
3484 if (arg_register && !arg_keep_unit)
3485 terminate_machine(*pid);
3486
3487 /* Normally redundant, but better safe than sorry */
3488 (void) kill(*pid, SIGKILL);
3489
3490 r = wait_for_container(*pid, &container_status);
3491 *pid = 0;
3492
3493 if (r < 0)
3494 /* We failed to wait for the container, or the container exited abnormally. */
3495 return r;
3496 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3497 /* r > 0 → The container exited with a non-zero status.
3498 * As a special case, we need to replace 133 with a different value,
3499 * because 133 is special-cased in the service file to reboot the container.
3500 * otherwise → The container exited with zero status and a reboot was not requested.
3501 */
3502 if (r == EXIT_FORCE_RESTART)
3503 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3504 *ret = r;
3505 return 0; /* finito */
3506 }
3507
3508 /* CONTAINER_REBOOTED, loop again */
3509
3510 if (arg_keep_unit) {
3511 /* Special handling if we are running as a service: instead of simply
3512 * restarting the machine we want to restart the entire service, so let's
3513 * inform systemd about this with the special exit code 133. The service
3514 * file uses RestartForceExitStatus=133 so that this results in a full
3515 * nspawn restart. This is necessary since we might have cgroup parameters
3516 * set we want to have flushed out. */
3517 *ret = EXIT_FORCE_RESTART;
3518 return 0; /* finito */
3519 }
3520
3521 expose_port_flush(arg_expose_ports, exposed);
3522
3523 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3524 *veth_created = false;
3525 return 1; /* loop again */
3526 }
3527
3528 int main(int argc, char *argv[]) {
3529
3530 _cleanup_free_ char *console = NULL;
3531 _cleanup_close_ int master = -1;
3532 _cleanup_fdset_free_ FDSet *fds = NULL;
3533 int r, n_fd_passed, ret = EXIT_SUCCESS;
3534 char veth_name[IFNAMSIZ] = "";
3535 bool secondary = false, remove_directory = false, remove_image = false;
3536 pid_t pid = 0;
3537 union in_addr_union exposed = {};
3538 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3539 bool interactive, veth_created = false, remove_tmprootdir = false;
3540 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3541 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3542 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3543 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3544
3545 log_parse_environment();
3546 log_open();
3547
3548 r = cg_unified_flush();
3549 if (r < 0)
3550 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
3551
3552 /* Make sure rename_process() in the stub init process can work */
3553 saved_argv = argv;
3554 saved_argc = argc;
3555
3556 r = parse_argv(argc, argv);
3557 if (r <= 0)
3558 goto finish;
3559
3560 if (geteuid() != 0) {
3561 log_error("Need to be root.");
3562 r = -EPERM;
3563 goto finish;
3564 }
3565 r = determine_names();
3566 if (r < 0)
3567 goto finish;
3568
3569 r = load_settings();
3570 if (r < 0)
3571 goto finish;
3572
3573 r = verify_arguments();
3574 if (r < 0)
3575 goto finish;
3576
3577 n_fd_passed = sd_listen_fds(false);
3578 if (n_fd_passed > 0) {
3579 r = fdset_new_listen_fds(&fds, false);
3580 if (r < 0) {
3581 log_error_errno(r, "Failed to collect file descriptors: %m");
3582 goto finish;
3583 }
3584 }
3585
3586 if (arg_directory) {
3587 assert(!arg_image);
3588
3589 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3590 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3591 r = -EINVAL;
3592 goto finish;
3593 }
3594
3595 if (arg_ephemeral) {
3596 _cleanup_free_ char *np = NULL;
3597
3598 r = chase_symlinks_and_update(&arg_directory, 0);
3599 if (r < 0)
3600 goto finish;
3601
3602 /* If the specified path is a mount point we
3603 * generate the new snapshot immediately
3604 * inside it under a random name. However if
3605 * the specified is not a mount point we
3606 * create the new snapshot in the parent
3607 * directory, just next to it. */
3608 r = path_is_mount_point(arg_directory, NULL, 0);
3609 if (r < 0) {
3610 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3611 goto finish;
3612 }
3613 if (r > 0)
3614 r = tempfn_random_child(arg_directory, "machine.", &np);
3615 else
3616 r = tempfn_random(arg_directory, "machine.", &np);
3617 if (r < 0) {
3618 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3619 goto finish;
3620 }
3621
3622 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3623 if (r < 0) {
3624 log_error_errno(r, "Failed to lock %s: %m", np);
3625 goto finish;
3626 }
3627
3628 r = btrfs_subvol_snapshot(arg_directory, np,
3629 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3630 BTRFS_SNAPSHOT_FALLBACK_COPY |
3631 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3632 BTRFS_SNAPSHOT_RECURSIVE |
3633 BTRFS_SNAPSHOT_QUOTA);
3634 if (r < 0) {
3635 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3636 goto finish;
3637 }
3638
3639 free(arg_directory);
3640 arg_directory = np;
3641 np = NULL;
3642
3643 remove_directory = true;
3644
3645 } else {
3646 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3647 if (r < 0)
3648 goto finish;
3649
3650 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3651 if (r == -EBUSY) {
3652 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3653 goto finish;
3654 }
3655 if (r < 0) {
3656 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3657 goto finish;
3658 }
3659
3660 if (arg_template) {
3661 r = chase_symlinks_and_update(&arg_template, 0);
3662 if (r < 0)
3663 goto finish;
3664
3665 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3666 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3667 BTRFS_SNAPSHOT_FALLBACK_COPY |
3668 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3669 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3670 BTRFS_SNAPSHOT_RECURSIVE |
3671 BTRFS_SNAPSHOT_QUOTA);
3672 if (r == -EEXIST) {
3673 if (!arg_quiet)
3674 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3675 } else if (r < 0) {
3676 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3677 goto finish;
3678 } else {
3679 if (!arg_quiet)
3680 log_info("Populated %s from template %s.", arg_directory, arg_template);
3681 }
3682 }
3683 }
3684
3685 if (arg_start_mode == START_BOOT) {
3686 if (path_is_os_tree(arg_directory) <= 0) {
3687 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3688 r = -EINVAL;
3689 goto finish;
3690 }
3691 } else {
3692 const char *p;
3693
3694 p = strjoina(arg_directory, "/usr/");
3695 if (laccess(p, F_OK) < 0) {
3696 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3697 r = -EINVAL;
3698 goto finish;
3699 }
3700 }
3701
3702 } else {
3703 assert(arg_image);
3704 assert(!arg_template);
3705
3706 r = chase_symlinks_and_update(&arg_image, 0);
3707 if (r < 0)
3708 goto finish;
3709
3710 if (arg_ephemeral) {
3711 _cleanup_free_ char *np = NULL;
3712
3713 r = tempfn_random(arg_image, "machine.", &np);
3714 if (r < 0) {
3715 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3716 goto finish;
3717 }
3718
3719 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3720 if (r < 0) {
3721 r = log_error_errno(r, "Failed to create image lock: %m");
3722 goto finish;
3723 }
3724
3725 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3726 if (r < 0) {
3727 r = log_error_errno(r, "Failed to copy image file: %m");
3728 goto finish;
3729 }
3730
3731 free(arg_image);
3732 arg_image = np;
3733 np = NULL;
3734
3735 remove_image = true;
3736 } else {
3737 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3738 if (r == -EBUSY) {
3739 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3740 goto finish;
3741 }
3742 if (r < 0) {
3743 r = log_error_errno(r, "Failed to create image lock: %m");
3744 goto finish;
3745 }
3746
3747 if (!arg_root_hash) {
3748 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3749 if (r < 0) {
3750 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3751 goto finish;
3752 }
3753 }
3754 }
3755
3756 if (!mkdtemp(tmprootdir)) {
3757 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3758 goto finish;
3759 }
3760
3761 remove_tmprootdir = true;
3762
3763 arg_directory = strdup(tmprootdir);
3764 if (!arg_directory) {
3765 r = log_oom();
3766 goto finish;
3767 }
3768
3769 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3770 if (r < 0) {
3771 log_error_errno(r, "Failed to set up loopback block device: %m");
3772 goto finish;
3773 }
3774
3775 r = dissect_image(
3776 loop->fd,
3777 arg_root_hash, arg_root_hash_size,
3778 DISSECT_IMAGE_REQUIRE_ROOT,
3779 &dissected_image);
3780 if (r == -ENOPKG) {
3781 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3782
3783 log_notice("Note that the disk image needs to\n"
3784 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3785 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3786 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3787 " d) or contain a file system without a partition table\n"
3788 "in order to be bootable with systemd-nspawn.");
3789 goto finish;
3790 }
3791 if (r == -EADDRNOTAVAIL) {
3792 log_error_errno(r, "No root partition for specified root hash found.");
3793 goto finish;
3794 }
3795 if (r == -EOPNOTSUPP) {
3796 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3797 goto finish;
3798 }
3799 if (r < 0) {
3800 log_error_errno(r, "Failed to dissect image: %m");
3801 goto finish;
3802 }
3803
3804 if (!arg_root_hash && dissected_image->can_verity)
3805 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3806
3807 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3808 if (r < 0)
3809 goto finish;
3810
3811 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3812 if (remove_image && unlink(arg_image) >= 0)
3813 remove_image = false;
3814 }
3815
3816 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3817 if (r < 0)
3818 goto finish;
3819
3820 r = detect_unified_cgroup_hierarchy(arg_directory);
3821 if (r < 0)
3822 goto finish;
3823
3824 interactive =
3825 isatty(STDIN_FILENO) > 0 &&
3826 isatty(STDOUT_FILENO) > 0;
3827
3828 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3829 if (master < 0) {
3830 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3831 goto finish;
3832 }
3833
3834 r = ptsname_malloc(master, &console);
3835 if (r < 0) {
3836 r = log_error_errno(r, "Failed to determine tty name: %m");
3837 goto finish;
3838 }
3839
3840 if (arg_selinux_apifs_context) {
3841 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3842 if (r < 0)
3843 goto finish;
3844 }
3845
3846 if (unlockpt(master) < 0) {
3847 r = log_error_errno(errno, "Failed to unlock tty: %m");
3848 goto finish;
3849 }
3850
3851 if (!arg_quiet)
3852 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3853 arg_machine, arg_image ?: arg_directory);
3854
3855 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3856
3857 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3858 r = log_error_errno(errno, "Failed to become subreaper: %m");
3859 goto finish;
3860 }
3861
3862 for (;;) {
3863 r = run(master,
3864 console,
3865 dissected_image,
3866 interactive, secondary,
3867 fds,
3868 veth_name, &veth_created,
3869 &exposed,
3870 &pid, &ret);
3871 if (r <= 0)
3872 break;
3873 }
3874
3875 finish:
3876 sd_notify(false,
3877 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3878 "STOPPING=1\nSTATUS=Terminating...");
3879
3880 if (pid > 0)
3881 (void) kill(pid, SIGKILL);
3882
3883 /* Try to flush whatever is still queued in the pty */
3884 if (master >= 0) {
3885 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3886 master = safe_close(master);
3887 }
3888
3889 if (pid > 0)
3890 (void) wait_for_terminate(pid, NULL);
3891
3892 if (remove_directory && arg_directory) {
3893 int k;
3894
3895 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3896 if (k < 0)
3897 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3898 }
3899
3900 if (remove_image && arg_image) {
3901 if (unlink(arg_image) < 0)
3902 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3903 }
3904
3905 if (remove_tmprootdir) {
3906 if (rmdir(tmprootdir) < 0)
3907 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3908 }
3909
3910 if (arg_machine) {
3911 const char *p;
3912
3913 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
3914 (void) rm_rf(p, REMOVE_ROOT);
3915 }
3916
3917 expose_port_flush(arg_expose_ports, &exposed);
3918
3919 if (veth_created)
3920 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3921 (void) remove_bridge(arg_network_zone);
3922
3923 free(arg_directory);
3924 free(arg_template);
3925 free(arg_image);
3926 free(arg_machine);
3927 free(arg_user);
3928 free(arg_pivot_root_new);
3929 free(arg_pivot_root_old);
3930 free(arg_chdir);
3931 strv_free(arg_setenv);
3932 free(arg_network_bridge);
3933 strv_free(arg_network_interfaces);
3934 strv_free(arg_network_macvlan);
3935 strv_free(arg_network_ipvlan);
3936 strv_free(arg_network_veth_extra);
3937 strv_free(arg_parameters);
3938 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3939 expose_port_free_all(arg_expose_ports);
3940 free(arg_root_hash);
3941
3942 return r < 0 ? EXIT_FAILURE : ret;
3943 }