]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/nspawn/nspawn.c
nspawn: fix cgroup mode detection
[thirdparty/systemd.git] / src / nspawn / nspawn.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #ifdef HAVE_BLKID
21 #include <blkid/blkid.h>
22 #endif
23 #include <errno.h>
24 #include <getopt.h>
25 #include <grp.h>
26 #include <linux/loop.h>
27 #include <pwd.h>
28 #include <sched.h>
29 #ifdef HAVE_SELINUX
30 #include <selinux/selinux.h>
31 #endif
32 #include <signal.h>
33 #include <stdio.h>
34 #include <stdlib.h>
35 #include <string.h>
36 #include <sys/file.h>
37 #include <sys/mount.h>
38 #include <sys/personality.h>
39 #include <sys/prctl.h>
40 #include <sys/types.h>
41 #include <sys/wait.h>
42 #include <unistd.h>
43
44 #include "sd-bus.h"
45 #include "sd-daemon.h"
46 #include "sd-id128.h"
47
48 #include "alloc-util.h"
49 #include "barrier.h"
50 #include "base-filesystem.h"
51 #include "blkid-util.h"
52 #include "btrfs-util.h"
53 #include "bus-util.h"
54 #include "cap-list.h"
55 #include "capability-util.h"
56 #include "cgroup-util.h"
57 #include "copy.h"
58 #include "dev-setup.h"
59 #include "dissect-image.h"
60 #include "env-util.h"
61 #include "fd-util.h"
62 #include "fdset.h"
63 #include "fileio.h"
64 #include "format-util.h"
65 #include "fs-util.h"
66 #include "gpt.h"
67 #include "hexdecoct.h"
68 #include "hostname-util.h"
69 #include "id128-util.h"
70 #include "log.h"
71 #include "loop-util.h"
72 #include "loopback-setup.h"
73 #include "machine-image.h"
74 #include "macro.h"
75 #include "missing.h"
76 #include "mkdir.h"
77 #include "mount-util.h"
78 #include "netlink-util.h"
79 #include "nspawn-cgroup.h"
80 #include "nspawn-expose-ports.h"
81 #include "nspawn-mount.h"
82 #include "nspawn-network.h"
83 #include "nspawn-patch-uid.h"
84 #include "nspawn-register.h"
85 #include "nspawn-seccomp.h"
86 #include "nspawn-settings.h"
87 #include "nspawn-setuid.h"
88 #include "nspawn-stub-pid1.h"
89 #include "parse-util.h"
90 #include "path-util.h"
91 #include "process-util.h"
92 #include "ptyfwd.h"
93 #include "random-util.h"
94 #include "raw-clone.h"
95 #include "rm-rf.h"
96 #include "selinux-util.h"
97 #include "signal-util.h"
98 #include "socket-util.h"
99 #include "stat-util.h"
100 #include "stdio-util.h"
101 #include "string-util.h"
102 #include "strv.h"
103 #include "terminal-util.h"
104 #include "udev-util.h"
105 #include "umask-util.h"
106 #include "user-util.h"
107 #include "util.h"
108
109 /* Note that devpts's gid= parameter parses GIDs as signed values, hence we stay away from the upper half of the 32bit
110 * UID range here. We leave a bit of room at the lower end and a lot of room at the upper end, so that other subsystems
111 * may have their own allocation ranges too. */
112 #define UID_SHIFT_PICK_MIN ((uid_t) UINT32_C(0x00080000))
113 #define UID_SHIFT_PICK_MAX ((uid_t) UINT32_C(0x6FFF0000))
114
115 /* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118 #define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
119
120 #define EXIT_FORCE_RESTART 133
121
122 typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
124 CONTAINER_REBOOTED
125 } ContainerStatus;
126
127 typedef enum LinkJournal {
128 LINK_NO,
129 LINK_AUTO,
130 LINK_HOST,
131 LINK_GUEST
132 } LinkJournal;
133
134 static char *arg_directory = NULL;
135 static char *arg_template = NULL;
136 static char *arg_chdir = NULL;
137 static char *arg_pivot_root_new = NULL;
138 static char *arg_pivot_root_old = NULL;
139 static char *arg_user = NULL;
140 static sd_id128_t arg_uuid = {};
141 static char *arg_machine = NULL;
142 static const char *arg_selinux_context = NULL;
143 static const char *arg_selinux_apifs_context = NULL;
144 static const char *arg_slice = NULL;
145 static bool arg_private_network = false;
146 static bool arg_read_only = false;
147 static StartMode arg_start_mode = START_PID1;
148 static bool arg_ephemeral = false;
149 static LinkJournal arg_link_journal = LINK_AUTO;
150 static bool arg_link_journal_try = false;
151 static uint64_t arg_caps_retain =
152 (1ULL << CAP_AUDIT_CONTROL) |
153 (1ULL << CAP_AUDIT_WRITE) |
154 (1ULL << CAP_CHOWN) |
155 (1ULL << CAP_DAC_OVERRIDE) |
156 (1ULL << CAP_DAC_READ_SEARCH) |
157 (1ULL << CAP_FOWNER) |
158 (1ULL << CAP_FSETID) |
159 (1ULL << CAP_IPC_OWNER) |
160 (1ULL << CAP_KILL) |
161 (1ULL << CAP_LEASE) |
162 (1ULL << CAP_LINUX_IMMUTABLE) |
163 (1ULL << CAP_MKNOD) |
164 (1ULL << CAP_NET_BIND_SERVICE) |
165 (1ULL << CAP_NET_BROADCAST) |
166 (1ULL << CAP_NET_RAW) |
167 (1ULL << CAP_SETFCAP) |
168 (1ULL << CAP_SETGID) |
169 (1ULL << CAP_SETPCAP) |
170 (1ULL << CAP_SETUID) |
171 (1ULL << CAP_SYS_ADMIN) |
172 (1ULL << CAP_SYS_BOOT) |
173 (1ULL << CAP_SYS_CHROOT) |
174 (1ULL << CAP_SYS_NICE) |
175 (1ULL << CAP_SYS_PTRACE) |
176 (1ULL << CAP_SYS_RESOURCE) |
177 (1ULL << CAP_SYS_TTY_CONFIG);
178 static CustomMount *arg_custom_mounts = NULL;
179 static unsigned arg_n_custom_mounts = 0;
180 static char **arg_setenv = NULL;
181 static bool arg_quiet = false;
182 static bool arg_register = true;
183 static bool arg_keep_unit = false;
184 static char **arg_network_interfaces = NULL;
185 static char **arg_network_macvlan = NULL;
186 static char **arg_network_ipvlan = NULL;
187 static bool arg_network_veth = false;
188 static char **arg_network_veth_extra = NULL;
189 static char *arg_network_bridge = NULL;
190 static char *arg_network_zone = NULL;
191 static unsigned long arg_personality = PERSONALITY_INVALID;
192 static char *arg_image = NULL;
193 static VolatileMode arg_volatile_mode = VOLATILE_NO;
194 static ExposePort *arg_expose_ports = NULL;
195 static char **arg_property = NULL;
196 static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
197 static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
198 static bool arg_userns_chown = false;
199 static int arg_kill_signal = 0;
200 static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
201 static SettingsMask arg_settings_mask = 0;
202 static int arg_settings_trusted = -1;
203 static char **arg_parameters = NULL;
204 static const char *arg_container_service_name = "systemd-nspawn";
205 static bool arg_notify_ready = false;
206 static bool arg_use_cgns = true;
207 static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
208 static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
209 static void *arg_root_hash = NULL;
210 static size_t arg_root_hash_size = 0;
211
212 static void help(void) {
213 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
214 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
215 " -h --help Show this help\n"
216 " --version Print version string\n"
217 " -q --quiet Do not show status information\n"
218 " -D --directory=PATH Root directory for the container\n"
219 " --template=PATH Initialize root directory from template directory,\n"
220 " if missing\n"
221 " -x --ephemeral Run container with snapshot of root directory, and\n"
222 " remove it after exit\n"
223 " -i --image=PATH File system device or disk image for the container\n"
224 " --root-hash=HASH Specify verity root hash\n"
225 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
226 " -b --boot Boot up full system (i.e. invoke init)\n"
227 " --chdir=PATH Set working directory in the container\n"
228 " --pivot-root=PATH[:PATH]\n"
229 " Pivot root to given directory in the container\n"
230 " -u --user=USER Run the command under specified user or uid\n"
231 " -M --machine=NAME Set the machine name for the container\n"
232 " --uuid=UUID Set a specific machine UUID for the container\n"
233 " -S --slice=SLICE Place the container in the specified slice\n"
234 " --property=NAME=VALUE Set scope unit property\n"
235 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
236 " --private-users[=UIDBASE[:NUIDS]]\n"
237 " Similar, but with user configured UID/GID range\n"
238 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
239 " --private-network Disable network in container\n"
240 " --network-interface=INTERFACE\n"
241 " Assign an existing network interface to the\n"
242 " container\n"
243 " --network-macvlan=INTERFACE\n"
244 " Create a macvlan network interface based on an\n"
245 " existing network interface to the container\n"
246 " --network-ipvlan=INTERFACE\n"
247 " Create a ipvlan network interface based on an\n"
248 " existing network interface to the container\n"
249 " -n --network-veth Add a virtual Ethernet connection between host\n"
250 " and container\n"
251 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
252 " Add an additional virtual Ethernet link between\n"
253 " host and container\n"
254 " --network-bridge=INTERFACE\n"
255 " Add a virtual Ethernet connection to the container\n"
256 " and attach it to an existing bridge on the host\n"
257 " --network-zone=NAME Similar, but attach the new interface to an\n"
258 " an automatically managed bridge interface\n"
259 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
260 " Expose a container IP port on the host\n"
261 " -Z --selinux-context=SECLABEL\n"
262 " Set the SELinux security context to be used by\n"
263 " processes in the container\n"
264 " -L --selinux-apifs-context=SECLABEL\n"
265 " Set the SELinux security context to be used by\n"
266 " API/tmpfs file systems in the container\n"
267 " --capability=CAP In addition to the default, retain specified\n"
268 " capability\n"
269 " --drop-capability=CAP Drop the specified capability from the default set\n"
270 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
271 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
272 " host, try-guest, try-host\n"
273 " -j Equivalent to --link-journal=try-guest\n"
274 " --read-only Mount the root directory read-only\n"
275 " --bind=PATH[:PATH[:OPTIONS]]\n"
276 " Bind mount a file or directory from the host into\n"
277 " the container\n"
278 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
279 " Similar, but creates a read-only bind mount\n"
280 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
281 " --overlay=PATH[:PATH...]:PATH\n"
282 " Create an overlay mount from the host to \n"
283 " the container\n"
284 " --overlay-ro=PATH[:PATH...]:PATH\n"
285 " Similar, but creates a read-only overlay mount\n"
286 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
287 " --register=BOOLEAN Register container as machine\n"
288 " --keep-unit Do not register a scope for the machine, reuse\n"
289 " the service unit nspawn is running in\n"
290 " --volatile[=MODE] Run the system in volatile mode\n"
291 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
292 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
293 , program_invocation_short_name);
294 }
295
296 static int custom_mount_check_all(void) {
297 unsigned i;
298
299 for (i = 0; i < arg_n_custom_mounts; i++) {
300 CustomMount *m = &arg_custom_mounts[i];
301
302 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
303
304 if (arg_userns_chown) {
305 log_error("--private-users-chown may not be combined with custom root mounts.");
306 return -EINVAL;
307 } else if (arg_uid_shift == UID_INVALID) {
308 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
309 return -EINVAL;
310 }
311 }
312 }
313
314 return 0;
315 }
316
317 static int detect_unified_cgroup_hierarchy(const char *directory) {
318 const char *e;
319 int r, all_unified, systemd_unified;
320
321 /* Allow the user to control whether the unified hierarchy is used */
322 e = getenv("UNIFIED_CGROUP_HIERARCHY");
323 if (e) {
324 r = parse_boolean(e);
325 if (r < 0)
326 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
327 if (r > 0)
328 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
329 else
330 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
331
332 return 0;
333 }
334
335 all_unified = cg_all_unified();
336 systemd_unified = cg_unified(SYSTEMD_CGROUP_CONTROLLER);
337
338 if (all_unified < 0 || systemd_unified < 0)
339 return log_error_errno(all_unified < 0 ? all_unified : systemd_unified,
340 "Failed to determine whether the unified cgroups hierarchy is used: %m");
341
342 /* Otherwise inherit the default from the host system */
343 if (all_unified > 0) {
344 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
345 * routine only detects 231, so we'll have a false negative here for 230. */
346 r = systemd_installation_has_version(directory, 230);
347 if (r < 0)
348 return log_error_errno(r, "Failed to determine systemd version in container: %m");
349 if (r > 0)
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
351 else
352 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
353 } else if (systemd_unified > 0) {
354 /* Mixed cgroup hierarchy support was added in 232 */
355 r = systemd_installation_has_version(directory, 232);
356 if (r < 0)
357 return log_error_errno(r, "Failed to determine systemd version in container: %m");
358 if (r > 0)
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
360 else
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
362 } else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
364
365 return 0;
366 }
367
368 static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
369 int r;
370
371 r = getenv_bool(name);
372 if (r == -ENXIO)
373 return;
374 if (r < 0)
375 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
376 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
377 }
378
379 static void parse_mount_settings_env(void) {
380 int r;
381 const char *e;
382
383 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
384 if (!e)
385 return;
386
387 if (streq(e, "network")) {
388 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
389 return;
390 }
391
392 r = parse_boolean(e);
393 if (r < 0) {
394 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
395 return;
396 } else if (r > 0)
397 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_RO;
398 else
399 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO;
400
401 arg_mount_settings &= ~MOUNT_APPLY_APIVFS_NETNS;
402 }
403
404 static int parse_argv(int argc, char *argv[]) {
405
406 enum {
407 ARG_VERSION = 0x100,
408 ARG_PRIVATE_NETWORK,
409 ARG_UUID,
410 ARG_READ_ONLY,
411 ARG_CAPABILITY,
412 ARG_DROP_CAPABILITY,
413 ARG_LINK_JOURNAL,
414 ARG_BIND,
415 ARG_BIND_RO,
416 ARG_TMPFS,
417 ARG_OVERLAY,
418 ARG_OVERLAY_RO,
419 ARG_SHARE_SYSTEM,
420 ARG_REGISTER,
421 ARG_KEEP_UNIT,
422 ARG_NETWORK_INTERFACE,
423 ARG_NETWORK_MACVLAN,
424 ARG_NETWORK_IPVLAN,
425 ARG_NETWORK_BRIDGE,
426 ARG_NETWORK_ZONE,
427 ARG_NETWORK_VETH_EXTRA,
428 ARG_PERSONALITY,
429 ARG_VOLATILE,
430 ARG_TEMPLATE,
431 ARG_PROPERTY,
432 ARG_PRIVATE_USERS,
433 ARG_KILL_SIGNAL,
434 ARG_SETTINGS,
435 ARG_CHDIR,
436 ARG_PIVOT_ROOT,
437 ARG_PRIVATE_USERS_CHOWN,
438 ARG_NOTIFY_READY,
439 ARG_ROOT_HASH,
440 };
441
442 static const struct option options[] = {
443 { "help", no_argument, NULL, 'h' },
444 { "version", no_argument, NULL, ARG_VERSION },
445 { "directory", required_argument, NULL, 'D' },
446 { "template", required_argument, NULL, ARG_TEMPLATE },
447 { "ephemeral", no_argument, NULL, 'x' },
448 { "user", required_argument, NULL, 'u' },
449 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
450 { "as-pid2", no_argument, NULL, 'a' },
451 { "boot", no_argument, NULL, 'b' },
452 { "uuid", required_argument, NULL, ARG_UUID },
453 { "read-only", no_argument, NULL, ARG_READ_ONLY },
454 { "capability", required_argument, NULL, ARG_CAPABILITY },
455 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
456 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
457 { "bind", required_argument, NULL, ARG_BIND },
458 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
459 { "tmpfs", required_argument, NULL, ARG_TMPFS },
460 { "overlay", required_argument, NULL, ARG_OVERLAY },
461 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
462 { "machine", required_argument, NULL, 'M' },
463 { "slice", required_argument, NULL, 'S' },
464 { "setenv", required_argument, NULL, 'E' },
465 { "selinux-context", required_argument, NULL, 'Z' },
466 { "selinux-apifs-context", required_argument, NULL, 'L' },
467 { "quiet", no_argument, NULL, 'q' },
468 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
469 { "register", required_argument, NULL, ARG_REGISTER },
470 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
471 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
472 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
473 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
474 { "network-veth", no_argument, NULL, 'n' },
475 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
476 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
477 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
478 { "personality", required_argument, NULL, ARG_PERSONALITY },
479 { "image", required_argument, NULL, 'i' },
480 { "volatile", optional_argument, NULL, ARG_VOLATILE },
481 { "port", required_argument, NULL, 'p' },
482 { "property", required_argument, NULL, ARG_PROPERTY },
483 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
484 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
485 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
486 { "settings", required_argument, NULL, ARG_SETTINGS },
487 { "chdir", required_argument, NULL, ARG_CHDIR },
488 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
489 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
490 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
491 {}
492 };
493
494 int c, r;
495 const char *p, *e;
496 uint64_t plus = 0, minus = 0;
497 bool mask_all_settings = false, mask_no_settings = false;
498
499 assert(argc >= 0);
500 assert(argv);
501
502 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
503
504 switch (c) {
505
506 case 'h':
507 help();
508 return 0;
509
510 case ARG_VERSION:
511 return version();
512
513 case 'D':
514 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
515 if (r < 0)
516 return r;
517 break;
518
519 case ARG_TEMPLATE:
520 r = parse_path_argument_and_warn(optarg, false, &arg_template);
521 if (r < 0)
522 return r;
523 break;
524
525 case 'i':
526 r = parse_path_argument_and_warn(optarg, false, &arg_image);
527 if (r < 0)
528 return r;
529 break;
530
531 case 'x':
532 arg_ephemeral = true;
533 break;
534
535 case 'u':
536 r = free_and_strdup(&arg_user, optarg);
537 if (r < 0)
538 return log_oom();
539
540 arg_settings_mask |= SETTING_USER;
541 break;
542
543 case ARG_NETWORK_ZONE: {
544 char *j;
545
546 j = strappend("vz-", optarg);
547 if (!j)
548 return log_oom();
549
550 if (!ifname_valid(j)) {
551 log_error("Network zone name not valid: %s", j);
552 free(j);
553 return -EINVAL;
554 }
555
556 free(arg_network_zone);
557 arg_network_zone = j;
558
559 arg_network_veth = true;
560 arg_private_network = true;
561 arg_settings_mask |= SETTING_NETWORK;
562 break;
563 }
564
565 case ARG_NETWORK_BRIDGE:
566
567 if (!ifname_valid(optarg)) {
568 log_error("Bridge interface name not valid: %s", optarg);
569 return -EINVAL;
570 }
571
572 r = free_and_strdup(&arg_network_bridge, optarg);
573 if (r < 0)
574 return log_oom();
575
576 /* fall through */
577
578 case 'n':
579 arg_network_veth = true;
580 arg_private_network = true;
581 arg_settings_mask |= SETTING_NETWORK;
582 break;
583
584 case ARG_NETWORK_VETH_EXTRA:
585 r = veth_extra_parse(&arg_network_veth_extra, optarg);
586 if (r < 0)
587 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
588
589 arg_private_network = true;
590 arg_settings_mask |= SETTING_NETWORK;
591 break;
592
593 case ARG_NETWORK_INTERFACE:
594
595 if (!ifname_valid(optarg)) {
596 log_error("Network interface name not valid: %s", optarg);
597 return -EINVAL;
598 }
599
600 if (strv_extend(&arg_network_interfaces, optarg) < 0)
601 return log_oom();
602
603 arg_private_network = true;
604 arg_settings_mask |= SETTING_NETWORK;
605 break;
606
607 case ARG_NETWORK_MACVLAN:
608
609 if (!ifname_valid(optarg)) {
610 log_error("MACVLAN network interface name not valid: %s", optarg);
611 return -EINVAL;
612 }
613
614 if (strv_extend(&arg_network_macvlan, optarg) < 0)
615 return log_oom();
616
617 arg_private_network = true;
618 arg_settings_mask |= SETTING_NETWORK;
619 break;
620
621 case ARG_NETWORK_IPVLAN:
622
623 if (!ifname_valid(optarg)) {
624 log_error("IPVLAN network interface name not valid: %s", optarg);
625 return -EINVAL;
626 }
627
628 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
629 return log_oom();
630
631 /* fall through */
632
633 case ARG_PRIVATE_NETWORK:
634 arg_private_network = true;
635 arg_settings_mask |= SETTING_NETWORK;
636 break;
637
638 case 'b':
639 if (arg_start_mode == START_PID2) {
640 log_error("--boot and --as-pid2 may not be combined.");
641 return -EINVAL;
642 }
643
644 arg_start_mode = START_BOOT;
645 arg_settings_mask |= SETTING_START_MODE;
646 break;
647
648 case 'a':
649 if (arg_start_mode == START_BOOT) {
650 log_error("--boot and --as-pid2 may not be combined.");
651 return -EINVAL;
652 }
653
654 arg_start_mode = START_PID2;
655 arg_settings_mask |= SETTING_START_MODE;
656 break;
657
658 case ARG_UUID:
659 r = sd_id128_from_string(optarg, &arg_uuid);
660 if (r < 0)
661 return log_error_errno(r, "Invalid UUID: %s", optarg);
662
663 if (sd_id128_is_null(arg_uuid)) {
664 log_error("Machine UUID may not be all zeroes.");
665 return -EINVAL;
666 }
667
668 arg_settings_mask |= SETTING_MACHINE_ID;
669 break;
670
671 case 'S':
672 arg_slice = optarg;
673 break;
674
675 case 'M':
676 if (isempty(optarg))
677 arg_machine = mfree(arg_machine);
678 else {
679 if (!machine_name_is_valid(optarg)) {
680 log_error("Invalid machine name: %s", optarg);
681 return -EINVAL;
682 }
683
684 r = free_and_strdup(&arg_machine, optarg);
685 if (r < 0)
686 return log_oom();
687 }
688 break;
689
690 case 'Z':
691 arg_selinux_context = optarg;
692 break;
693
694 case 'L':
695 arg_selinux_apifs_context = optarg;
696 break;
697
698 case ARG_READ_ONLY:
699 arg_read_only = true;
700 arg_settings_mask |= SETTING_READ_ONLY;
701 break;
702
703 case ARG_CAPABILITY:
704 case ARG_DROP_CAPABILITY: {
705 p = optarg;
706 for (;;) {
707 _cleanup_free_ char *t = NULL;
708
709 r = extract_first_word(&p, &t, ",", 0);
710 if (r < 0)
711 return log_error_errno(r, "Failed to parse capability %s.", t);
712
713 if (r == 0)
714 break;
715
716 if (streq(t, "all")) {
717 if (c == ARG_CAPABILITY)
718 plus = (uint64_t) -1;
719 else
720 minus = (uint64_t) -1;
721 } else {
722 int cap;
723
724 cap = capability_from_name(t);
725 if (cap < 0) {
726 log_error("Failed to parse capability %s.", t);
727 return -EINVAL;
728 }
729
730 if (c == ARG_CAPABILITY)
731 plus |= 1ULL << (uint64_t) cap;
732 else
733 minus |= 1ULL << (uint64_t) cap;
734 }
735 }
736
737 arg_settings_mask |= SETTING_CAPABILITY;
738 break;
739 }
740
741 case 'j':
742 arg_link_journal = LINK_GUEST;
743 arg_link_journal_try = true;
744 break;
745
746 case ARG_LINK_JOURNAL:
747 if (streq(optarg, "auto")) {
748 arg_link_journal = LINK_AUTO;
749 arg_link_journal_try = false;
750 } else if (streq(optarg, "no")) {
751 arg_link_journal = LINK_NO;
752 arg_link_journal_try = false;
753 } else if (streq(optarg, "guest")) {
754 arg_link_journal = LINK_GUEST;
755 arg_link_journal_try = false;
756 } else if (streq(optarg, "host")) {
757 arg_link_journal = LINK_HOST;
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "try-guest")) {
760 arg_link_journal = LINK_GUEST;
761 arg_link_journal_try = true;
762 } else if (streq(optarg, "try-host")) {
763 arg_link_journal = LINK_HOST;
764 arg_link_journal_try = true;
765 } else {
766 log_error("Failed to parse link journal mode %s", optarg);
767 return -EINVAL;
768 }
769
770 break;
771
772 case ARG_BIND:
773 case ARG_BIND_RO:
774 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
775 if (r < 0)
776 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
777
778 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
779 break;
780
781 case ARG_TMPFS:
782 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
783 if (r < 0)
784 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
785
786 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
787 break;
788
789 case ARG_OVERLAY:
790 case ARG_OVERLAY_RO:
791 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
792 if (r == -EADDRNOTAVAIL)
793 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
794 if (r < 0)
795 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
796
797 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
798 break;
799
800 case 'E': {
801 char **n;
802
803 if (!env_assignment_is_valid(optarg)) {
804 log_error("Environment variable assignment '%s' is not valid.", optarg);
805 return -EINVAL;
806 }
807
808 n = strv_env_set(arg_setenv, optarg);
809 if (!n)
810 return log_oom();
811
812 strv_free(arg_setenv);
813 arg_setenv = n;
814
815 arg_settings_mask |= SETTING_ENVIRONMENT;
816 break;
817 }
818
819 case 'q':
820 arg_quiet = true;
821 break;
822
823 case ARG_SHARE_SYSTEM:
824 /* We don't officially support this anymore, except for compat reasons. People should use the
825 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
826 arg_clone_ns_flags = 0;
827 break;
828
829 case ARG_REGISTER:
830 r = parse_boolean(optarg);
831 if (r < 0) {
832 log_error("Failed to parse --register= argument: %s", optarg);
833 return r;
834 }
835
836 arg_register = r;
837 break;
838
839 case ARG_KEEP_UNIT:
840 arg_keep_unit = true;
841 break;
842
843 case ARG_PERSONALITY:
844
845 arg_personality = personality_from_string(optarg);
846 if (arg_personality == PERSONALITY_INVALID) {
847 log_error("Unknown or unsupported personality '%s'.", optarg);
848 return -EINVAL;
849 }
850
851 arg_settings_mask |= SETTING_PERSONALITY;
852 break;
853
854 case ARG_VOLATILE:
855
856 if (!optarg)
857 arg_volatile_mode = VOLATILE_YES;
858 else {
859 VolatileMode m;
860
861 m = volatile_mode_from_string(optarg);
862 if (m < 0) {
863 log_error("Failed to parse --volatile= argument: %s", optarg);
864 return -EINVAL;
865 } else
866 arg_volatile_mode = m;
867 }
868
869 arg_settings_mask |= SETTING_VOLATILE_MODE;
870 break;
871
872 case 'p':
873 r = expose_port_parse(&arg_expose_ports, optarg);
874 if (r == -EEXIST)
875 return log_error_errno(r, "Duplicate port specification: %s", optarg);
876 if (r < 0)
877 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
878
879 arg_settings_mask |= SETTING_EXPOSE_PORTS;
880 break;
881
882 case ARG_PROPERTY:
883 if (strv_extend(&arg_property, optarg) < 0)
884 return log_oom();
885
886 break;
887
888 case ARG_PRIVATE_USERS: {
889 int boolean = -1;
890
891 if (!optarg)
892 boolean = true;
893 else if (!in_charset(optarg, DIGITS))
894 /* do *not* parse numbers as booleans */
895 boolean = parse_boolean(optarg);
896
897 if (boolean == false) {
898 /* no: User namespacing off */
899 arg_userns_mode = USER_NAMESPACE_NO;
900 arg_uid_shift = UID_INVALID;
901 arg_uid_range = UINT32_C(0x10000);
902 } else if (boolean == true) {
903 /* yes: User namespacing on, UID range is read from root dir */
904 arg_userns_mode = USER_NAMESPACE_FIXED;
905 arg_uid_shift = UID_INVALID;
906 arg_uid_range = UINT32_C(0x10000);
907 } else if (streq(optarg, "pick")) {
908 /* pick: User namespacing on, UID range is picked randomly */
909 arg_userns_mode = USER_NAMESPACE_PICK;
910 arg_uid_shift = UID_INVALID;
911 arg_uid_range = UINT32_C(0x10000);
912 } else {
913 _cleanup_free_ char *buffer = NULL;
914 const char *range, *shift;
915
916 /* anything else: User namespacing on, UID range is explicitly configured */
917
918 range = strchr(optarg, ':');
919 if (range) {
920 buffer = strndup(optarg, range - optarg);
921 if (!buffer)
922 return log_oom();
923 shift = buffer;
924
925 range++;
926 r = safe_atou32(range, &arg_uid_range);
927 if (r < 0)
928 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
929 } else
930 shift = optarg;
931
932 r = parse_uid(shift, &arg_uid_shift);
933 if (r < 0)
934 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
935
936 arg_userns_mode = USER_NAMESPACE_FIXED;
937 }
938
939 if (arg_uid_range <= 0) {
940 log_error("UID range cannot be 0.");
941 return -EINVAL;
942 }
943
944 arg_settings_mask |= SETTING_USERNS;
945 break;
946 }
947
948 case 'U':
949 if (userns_supported()) {
950 arg_userns_mode = USER_NAMESPACE_PICK;
951 arg_uid_shift = UID_INVALID;
952 arg_uid_range = UINT32_C(0x10000);
953
954 arg_settings_mask |= SETTING_USERNS;
955 }
956
957 break;
958
959 case ARG_PRIVATE_USERS_CHOWN:
960 arg_userns_chown = true;
961
962 arg_settings_mask |= SETTING_USERNS;
963 break;
964
965 case ARG_KILL_SIGNAL:
966 arg_kill_signal = signal_from_string_try_harder(optarg);
967 if (arg_kill_signal < 0) {
968 log_error("Cannot parse signal: %s", optarg);
969 return -EINVAL;
970 }
971
972 arg_settings_mask |= SETTING_KILL_SIGNAL;
973 break;
974
975 case ARG_SETTINGS:
976
977 /* no → do not read files
978 * yes → read files, do not override cmdline, trust only subset
979 * override → read files, override cmdline, trust only subset
980 * trusted → read files, do not override cmdline, trust all
981 */
982
983 r = parse_boolean(optarg);
984 if (r < 0) {
985 if (streq(optarg, "trusted")) {
986 mask_all_settings = false;
987 mask_no_settings = false;
988 arg_settings_trusted = true;
989
990 } else if (streq(optarg, "override")) {
991 mask_all_settings = false;
992 mask_no_settings = true;
993 arg_settings_trusted = -1;
994 } else
995 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
996 } else if (r > 0) {
997 /* yes */
998 mask_all_settings = false;
999 mask_no_settings = false;
1000 arg_settings_trusted = -1;
1001 } else {
1002 /* no */
1003 mask_all_settings = true;
1004 mask_no_settings = false;
1005 arg_settings_trusted = false;
1006 }
1007
1008 break;
1009
1010 case ARG_CHDIR:
1011 if (!path_is_absolute(optarg)) {
1012 log_error("Working directory %s is not an absolute path.", optarg);
1013 return -EINVAL;
1014 }
1015
1016 r = free_and_strdup(&arg_chdir, optarg);
1017 if (r < 0)
1018 return log_oom();
1019
1020 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1021 break;
1022
1023 case ARG_PIVOT_ROOT:
1024 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1025 if (r < 0)
1026 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1027
1028 arg_settings_mask |= SETTING_PIVOT_ROOT;
1029 break;
1030
1031 case ARG_NOTIFY_READY:
1032 r = parse_boolean(optarg);
1033 if (r < 0) {
1034 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1035 return -EINVAL;
1036 }
1037 arg_notify_ready = r;
1038 arg_settings_mask |= SETTING_NOTIFY_READY;
1039 break;
1040
1041 case ARG_ROOT_HASH: {
1042 void *k;
1043 size_t l;
1044
1045 r = unhexmem(optarg, strlen(optarg), &k, &l);
1046 if (r < 0)
1047 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1048 if (l < sizeof(sd_id128_t)) {
1049 log_error("Root hash must be at least 128bit long: %s", optarg);
1050 free(k);
1051 return -EINVAL;
1052 }
1053
1054 free(arg_root_hash);
1055 arg_root_hash = k;
1056 arg_root_hash_size = l;
1057 break;
1058 }
1059
1060 case '?':
1061 return -EINVAL;
1062
1063 default:
1064 assert_not_reached("Unhandled option");
1065 }
1066
1067 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1068 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1069 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1070 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
1071
1072 if (arg_userns_mode != USER_NAMESPACE_NO)
1073 arg_mount_settings |= MOUNT_USE_USERNS;
1074
1075 if (arg_private_network)
1076 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1077
1078 parse_mount_settings_env();
1079
1080 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1081 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
1082 arg_register = false;
1083 if (arg_start_mode != START_PID1) {
1084 log_error("--boot cannot be used without namespacing.");
1085 return -EINVAL;
1086 }
1087 }
1088
1089 if (arg_userns_mode == USER_NAMESPACE_PICK)
1090 arg_userns_chown = true;
1091
1092 if (arg_keep_unit && cg_pid_get_owner_uid(0, NULL) >= 0) {
1093 log_error("--keep-unit may not be used when invoked from a user session.");
1094 return -EINVAL;
1095 }
1096
1097 if (arg_directory && arg_image) {
1098 log_error("--directory= and --image= may not be combined.");
1099 return -EINVAL;
1100 }
1101
1102 if (arg_template && arg_image) {
1103 log_error("--template= and --image= may not be combined.");
1104 return -EINVAL;
1105 }
1106
1107 if (arg_ephemeral && arg_template && !arg_directory) {
1108 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1109 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1110 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1111 * --directory=". */
1112
1113 arg_directory = arg_template;
1114 arg_template = NULL;
1115 }
1116
1117 if (arg_template && !(arg_directory || arg_machine)) {
1118 log_error("--template= needs --directory= or --machine=.");
1119 return -EINVAL;
1120 }
1121
1122 if (arg_ephemeral && arg_template) {
1123 log_error("--ephemeral and --template= may not be combined.");
1124 return -EINVAL;
1125 }
1126
1127 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1128 log_error("--ephemeral and --link-journal= may not be combined.");
1129 return -EINVAL;
1130 }
1131
1132 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
1133 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1134 return -EOPNOTSUPP;
1135 }
1136
1137 if (arg_userns_chown && arg_read_only) {
1138 log_error("--read-only and --private-users-chown may not be combined.");
1139 return -EINVAL;
1140 }
1141
1142 if (arg_network_bridge && arg_network_zone) {
1143 log_error("--network-bridge= and --network-zone= may not be combined.");
1144 return -EINVAL;
1145 }
1146
1147 if (argc > optind) {
1148 arg_parameters = strv_copy(argv + optind);
1149 if (!arg_parameters)
1150 return log_oom();
1151
1152 arg_settings_mask |= SETTING_START_MODE;
1153 }
1154
1155 /* Load all settings from .nspawn files */
1156 if (mask_no_settings)
1157 arg_settings_mask = 0;
1158
1159 /* Don't load any settings from .nspawn files */
1160 if (mask_all_settings)
1161 arg_settings_mask = _SETTINGS_MASK_ALL;
1162
1163 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
1164
1165 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1166 if (e)
1167 arg_container_service_name = e;
1168
1169 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1170 if (r < 0)
1171 arg_use_cgns = cg_ns_supported();
1172 else
1173 arg_use_cgns = r;
1174
1175 r = custom_mount_check_all();
1176 if (r < 0)
1177 return r;
1178
1179 return 1;
1180 }
1181
1182 static int verify_arguments(void) {
1183 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1184 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1185 return -EINVAL;
1186 }
1187
1188 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1189 log_error("Cannot combine --private-users with read-write mounts.");
1190 return -EINVAL;
1191 }
1192
1193 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
1194 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1195 return -EINVAL;
1196 }
1197
1198 if (arg_expose_ports && !arg_private_network) {
1199 log_error("Cannot use --port= without private networking.");
1200 return -EINVAL;
1201 }
1202
1203 #ifndef HAVE_LIBIPTC
1204 if (arg_expose_ports) {
1205 log_error("--port= is not supported, compiled without libiptc support.");
1206 return -EOPNOTSUPP;
1207 }
1208 #endif
1209
1210 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1211 arg_kill_signal = SIGRTMIN+3;
1212
1213 return 0;
1214 }
1215
1216 static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1217 assert(p);
1218
1219 if (arg_userns_mode == USER_NAMESPACE_NO)
1220 return 0;
1221
1222 if (uid == UID_INVALID && gid == GID_INVALID)
1223 return 0;
1224
1225 if (uid != UID_INVALID) {
1226 uid += arg_uid_shift;
1227
1228 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1229 return -EOVERFLOW;
1230 }
1231
1232 if (gid != GID_INVALID) {
1233 gid += (gid_t) arg_uid_shift;
1234
1235 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1236 return -EOVERFLOW;
1237 }
1238
1239 if (lchown(p, uid, gid) < 0)
1240 return -errno;
1241
1242 return 0;
1243 }
1244
1245 static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1246 const char *q;
1247
1248 q = prefix_roota(root, path);
1249 if (mkdir(q, mode) < 0) {
1250 if (errno == EEXIST)
1251 return 0;
1252 return -errno;
1253 }
1254
1255 return userns_lchown(q, uid, gid);
1256 }
1257
1258 static int setup_timezone(const char *dest) {
1259 _cleanup_free_ char *p = NULL, *q = NULL;
1260 const char *where, *check, *what;
1261 char *z, *y;
1262 int r;
1263
1264 assert(dest);
1265
1266 /* Fix the timezone, if possible */
1267 r = readlink_malloc("/etc/localtime", &p);
1268 if (r < 0) {
1269 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1270 /* to handle warning, delete /etc/localtime and replace it
1271 * with a symbolic link to a time zone data file.
1272 *
1273 * Example:
1274 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1275 */
1276 return 0;
1277 }
1278
1279 z = path_startswith(p, "../usr/share/zoneinfo/");
1280 if (!z)
1281 z = path_startswith(p, "/usr/share/zoneinfo/");
1282 if (!z) {
1283 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1284 return 0;
1285 }
1286
1287 where = prefix_roota(dest, "/etc/localtime");
1288 r = readlink_malloc(where, &q);
1289 if (r >= 0) {
1290 y = path_startswith(q, "../usr/share/zoneinfo/");
1291 if (!y)
1292 y = path_startswith(q, "/usr/share/zoneinfo/");
1293
1294 /* Already pointing to the right place? Then do nothing .. */
1295 if (y && streq(y, z))
1296 return 0;
1297 }
1298
1299 check = strjoina("/usr/share/zoneinfo/", z);
1300 check = prefix_roota(dest, check);
1301 if (laccess(check, F_OK) < 0) {
1302 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1303 return 0;
1304 }
1305
1306 if (unlink(where) < 0 && errno != ENOENT) {
1307 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1308 errno,
1309 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1310 return 0;
1311 }
1312
1313 what = strjoina("../usr/share/zoneinfo/", z);
1314 if (symlink(what, where) < 0) {
1315 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1316 errno,
1317 "Failed to correct timezone of container, ignoring: %m");
1318 return 0;
1319 }
1320
1321 r = userns_lchown(where, 0, 0);
1322 if (r < 0)
1323 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1324
1325 return 0;
1326 }
1327
1328 static int resolved_running(void) {
1329 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
1330 int r;
1331
1332 /* Check if resolved is running */
1333
1334 r = sd_bus_open_system(&bus);
1335 if (r < 0)
1336 return r;
1337
1338 return bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1339 }
1340
1341 static int setup_resolv_conf(const char *dest) {
1342 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1343 const char *where;
1344 int r, found;
1345
1346 assert(dest);
1347
1348 if (arg_private_network)
1349 return 0;
1350
1351 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1352 if (r < 0) {
1353 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1354 return 0;
1355 }
1356
1357 where = strjoina(etc, "/resolv.conf");
1358 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1359 if (found < 0) {
1360 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1361 return 0;
1362 }
1363
1364 if (access("/usr/lib/systemd/resolv.conf", F_OK) >= 0 &&
1365 resolved_running() > 0) {
1366
1367 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1368 * container, so that the container can use the host's resolver. Given that network namespacing is
1369 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1370 * advantage that the container will be able to follow the host's DNS server configuration changes
1371 * transparently. */
1372
1373 if (found == 0) /* missing? */
1374 (void) touch(resolved);
1375
1376 r = mount_verbose(LOG_DEBUG, "/usr/lib/systemd/resolv.conf", resolved, NULL, MS_BIND, NULL);
1377 if (r >= 0)
1378 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1379 }
1380
1381 /* If that didn't work, let's copy the file */
1382 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
1383 if (r < 0) {
1384 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1385 * resolved or something similar runs inside and the symlink points there.
1386 *
1387 * If the disk image is read-only, there's also no point in complaining.
1388 */
1389 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1390 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
1391 return 0;
1392 }
1393
1394 r = userns_lchown(where, 0, 0);
1395 if (r < 0)
1396 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
1397
1398 return 0;
1399 }
1400
1401 static int setup_boot_id(const char *dest) {
1402 sd_id128_t rnd = SD_ID128_NULL;
1403 const char *from, *to;
1404 int r;
1405
1406 /* Generate a new randomized boot ID, so that each boot-up of
1407 * the container gets a new one */
1408
1409 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1410 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
1411
1412 r = sd_id128_randomize(&rnd);
1413 if (r < 0)
1414 return log_error_errno(r, "Failed to generate random boot id: %m");
1415
1416 r = id128_write(from, ID128_UUID, rnd, false);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to write boot id: %m");
1419
1420 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1421 if (r >= 0)
1422 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1423 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1424
1425 (void) unlink(from);
1426 return r;
1427 }
1428
1429 static int copy_devnodes(const char *dest) {
1430
1431 static const char devnodes[] =
1432 "null\0"
1433 "zero\0"
1434 "full\0"
1435 "random\0"
1436 "urandom\0"
1437 "tty\0"
1438 "net/tun\0";
1439
1440 const char *d;
1441 int r = 0;
1442 _cleanup_umask_ mode_t u;
1443
1444 assert(dest);
1445
1446 u = umask(0000);
1447
1448 /* Create /dev/net, so that we can create /dev/net/tun in it */
1449 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1450 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1451
1452 NULSTR_FOREACH(d, devnodes) {
1453 _cleanup_free_ char *from = NULL, *to = NULL;
1454 struct stat st;
1455
1456 from = strappend("/dev/", d);
1457 to = prefix_root(dest, from);
1458
1459 if (stat(from, &st) < 0) {
1460
1461 if (errno != ENOENT)
1462 return log_error_errno(errno, "Failed to stat %s: %m", from);
1463
1464 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
1465
1466 log_error("%s is not a char or block device, cannot copy.", from);
1467 return -EIO;
1468
1469 } else {
1470 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
1471 /* Explicitly warn the user when /dev is already populated. */
1472 if (errno == EEXIST)
1473 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
1474 if (errno != EPERM)
1475 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1476
1477 /* Some systems abusively restrict mknod but
1478 * allow bind mounts. */
1479 r = touch(to);
1480 if (r < 0)
1481 return log_error_errno(r, "touch (%s) failed: %m", to);
1482 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1483 if (r < 0)
1484 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
1485 }
1486
1487 r = userns_lchown(to, 0, 0);
1488 if (r < 0)
1489 return log_error_errno(r, "chown() of device node %s failed: %m", to);
1490 }
1491 }
1492
1493 return r;
1494 }
1495
1496 static int setup_pts(const char *dest) {
1497 _cleanup_free_ char *options = NULL;
1498 const char *p;
1499 int r;
1500
1501 #ifdef HAVE_SELINUX
1502 if (arg_selinux_apifs_context)
1503 (void) asprintf(&options,
1504 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
1505 arg_uid_shift + TTY_GID,
1506 arg_selinux_apifs_context);
1507 else
1508 #endif
1509 (void) asprintf(&options,
1510 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
1511 arg_uid_shift + TTY_GID);
1512
1513 if (!options)
1514 return log_oom();
1515
1516 /* Mount /dev/pts itself */
1517 p = prefix_roota(dest, "/dev/pts");
1518 if (mkdir(p, 0755) < 0)
1519 return log_error_errno(errno, "Failed to create /dev/pts: %m");
1520 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1521 if (r < 0)
1522 return r;
1523 r = userns_lchown(p, 0, 0);
1524 if (r < 0)
1525 return log_error_errno(r, "Failed to chown /dev/pts: %m");
1526
1527 /* Create /dev/ptmx symlink */
1528 p = prefix_roota(dest, "/dev/ptmx");
1529 if (symlink("pts/ptmx", p) < 0)
1530 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
1531 r = userns_lchown(p, 0, 0);
1532 if (r < 0)
1533 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
1534
1535 /* And fix /dev/pts/ptmx ownership */
1536 p = prefix_roota(dest, "/dev/pts/ptmx");
1537 r = userns_lchown(p, 0, 0);
1538 if (r < 0)
1539 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
1540
1541 return 0;
1542 }
1543
1544 static int setup_dev_console(const char *dest, const char *console) {
1545 _cleanup_umask_ mode_t u;
1546 const char *to;
1547 int r;
1548
1549 assert(dest);
1550 assert(console);
1551
1552 u = umask(0000);
1553
1554 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
1555 if (r < 0)
1556 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
1557
1558 /* We need to bind mount the right tty to /dev/console since
1559 * ptys can only exist on pts file systems. To have something
1560 * to bind mount things on we create a empty regular file. */
1561
1562 to = prefix_roota(dest, "/dev/console");
1563 r = touch(to);
1564 if (r < 0)
1565 return log_error_errno(r, "touch() for /dev/console failed: %m");
1566
1567 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
1568 }
1569
1570 static int setup_kmsg(const char *dest, int kmsg_socket) {
1571 const char *from, *to;
1572 _cleanup_umask_ mode_t u;
1573 int fd, r;
1574
1575 assert(kmsg_socket >= 0);
1576
1577 u = umask(0000);
1578
1579 /* We create the kmsg FIFO as /run/kmsg, but immediately
1580 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1581 * on the reading side behave very similar to /proc/kmsg,
1582 * their writing side behaves differently from /dev/kmsg in
1583 * that writing blocks when nothing is reading. In order to
1584 * avoid any problems with containers deadlocking due to this
1585 * we simply make /dev/kmsg unavailable to the container. */
1586 from = prefix_roota(dest, "/run/kmsg");
1587 to = prefix_roota(dest, "/proc/kmsg");
1588
1589 if (mkfifo(from, 0600) < 0)
1590 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
1591 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1592 if (r < 0)
1593 return r;
1594
1595 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
1596 if (fd < 0)
1597 return log_error_errno(errno, "Failed to open fifo: %m");
1598
1599 /* Store away the fd in the socket, so that it stays open as
1600 * long as we run the child */
1601 r = send_one_fd(kmsg_socket, fd, 0);
1602 safe_close(fd);
1603
1604 if (r < 0)
1605 return log_error_errno(r, "Failed to send FIFO fd: %m");
1606
1607 /* And now make the FIFO unavailable as /run/kmsg... */
1608 (void) unlink(from);
1609
1610 return 0;
1611 }
1612
1613 static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
1614 union in_addr_union *exposed = userdata;
1615
1616 assert(rtnl);
1617 assert(m);
1618 assert(exposed);
1619
1620 expose_port_execute(rtnl, arg_expose_ports, exposed);
1621 return 0;
1622 }
1623
1624 static int setup_hostname(void) {
1625
1626 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
1627 return 0;
1628
1629 if (sethostname_idempotent(arg_machine) < 0)
1630 return -errno;
1631
1632 return 0;
1633 }
1634
1635 static int setup_journal(const char *directory) {
1636 sd_id128_t this_id;
1637 _cleanup_free_ char *d = NULL;
1638 const char *p, *q;
1639 bool try;
1640 char id[33];
1641 int r;
1642
1643 /* Don't link journals in ephemeral mode */
1644 if (arg_ephemeral)
1645 return 0;
1646
1647 if (arg_link_journal == LINK_NO)
1648 return 0;
1649
1650 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1651
1652 r = sd_id128_get_machine(&this_id);
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to retrieve machine ID: %m");
1655
1656 if (sd_id128_equal(arg_uuid, this_id)) {
1657 log_full(try ? LOG_WARNING : LOG_ERR,
1658 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
1659 if (try)
1660 return 0;
1661 return -EEXIST;
1662 }
1663
1664 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1665 if (r < 0)
1666 return log_error_errno(r, "Failed to create /var: %m");
1667
1668 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1669 if (r < 0)
1670 return log_error_errno(r, "Failed to create /var/log: %m");
1671
1672 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1673 if (r < 0)
1674 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1675
1676 (void) sd_id128_to_string(arg_uuid, id);
1677
1678 p = strjoina("/var/log/journal/", id);
1679 q = prefix_roota(directory, p);
1680
1681 if (path_is_mount_point(p, NULL, 0) > 0) {
1682 if (try)
1683 return 0;
1684
1685 log_error("%s: already a mount point, refusing to use for journal", p);
1686 return -EEXIST;
1687 }
1688
1689 if (path_is_mount_point(q, NULL, 0) > 0) {
1690 if (try)
1691 return 0;
1692
1693 log_error("%s: already a mount point, refusing to use for journal", q);
1694 return -EEXIST;
1695 }
1696
1697 r = readlink_and_make_absolute(p, &d);
1698 if (r >= 0) {
1699 if ((arg_link_journal == LINK_GUEST ||
1700 arg_link_journal == LINK_AUTO) &&
1701 path_equal(d, q)) {
1702
1703 r = userns_mkdir(directory, p, 0755, 0, 0);
1704 if (r < 0)
1705 log_warning_errno(r, "Failed to create directory %s: %m", q);
1706 return 0;
1707 }
1708
1709 if (unlink(p) < 0)
1710 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
1711 } else if (r == -EINVAL) {
1712
1713 if (arg_link_journal == LINK_GUEST &&
1714 rmdir(p) < 0) {
1715
1716 if (errno == ENOTDIR) {
1717 log_error("%s already exists and is neither a symlink nor a directory", p);
1718 return r;
1719 } else
1720 return log_error_errno(errno, "Failed to remove %s: %m", p);
1721 }
1722 } else if (r != -ENOENT)
1723 return log_error_errno(r, "readlink(%s) failed: %m", p);
1724
1725 if (arg_link_journal == LINK_GUEST) {
1726
1727 if (symlink(q, p) < 0) {
1728 if (try) {
1729 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
1730 return 0;
1731 } else
1732 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
1733 }
1734
1735 r = userns_mkdir(directory, p, 0755, 0, 0);
1736 if (r < 0)
1737 log_warning_errno(r, "Failed to create directory %s: %m", q);
1738 return 0;
1739 }
1740
1741 if (arg_link_journal == LINK_HOST) {
1742 /* don't create parents here — if the host doesn't have
1743 * permanent journal set up, don't force it here */
1744
1745 if (mkdir(p, 0755) < 0 && errno != EEXIST) {
1746 if (try) {
1747 log_debug_errno(errno, "Failed to create %s, skipping journal setup: %m", p);
1748 return 0;
1749 } else
1750 return log_error_errno(errno, "Failed to create %s: %m", p);
1751 }
1752
1753 } else if (access(p, F_OK) < 0)
1754 return 0;
1755
1756 if (dir_is_empty(q) == 0)
1757 log_warning("%s is not empty, proceeding anyway.", q);
1758
1759 r = userns_mkdir(directory, p, 0755, 0, 0);
1760 if (r < 0)
1761 return log_error_errno(r, "Failed to create %s: %m", q);
1762
1763 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1764 if (r < 0)
1765 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
1766
1767 return 0;
1768 }
1769
1770 static int drop_capabilities(void) {
1771 return capability_bounding_set_drop(arg_caps_retain, false);
1772 }
1773
1774 static int reset_audit_loginuid(void) {
1775 _cleanup_free_ char *p = NULL;
1776 int r;
1777
1778 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
1779 return 0;
1780
1781 r = read_one_line_file("/proc/self/loginuid", &p);
1782 if (r == -ENOENT)
1783 return 0;
1784 if (r < 0)
1785 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
1786
1787 /* Already reset? */
1788 if (streq(p, "4294967295"))
1789 return 0;
1790
1791 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
1792 if (r < 0) {
1793 log_error_errno(r,
1794 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1795 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1796 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1797 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1798 "using systemd-nspawn. Sleeping for 5s... (%m)");
1799
1800 sleep(5);
1801 }
1802
1803 return 0;
1804 }
1805
1806
1807 static int setup_propagate(const char *root) {
1808 const char *p, *q;
1809 int r;
1810
1811 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1812 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
1813 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
1814 (void) mkdir_p(p, 0600);
1815
1816 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1817 if (r < 0)
1818 return log_error_errno(r, "Failed to create /run/systemd: %m");
1819
1820 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1821 if (r < 0)
1822 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
1823
1824 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1825 if (r < 0)
1826 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
1827
1828 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
1829 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1830 if (r < 0)
1831 return r;
1832
1833 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1834 if (r < 0)
1835 return r;
1836
1837 /* machined will MS_MOVE into that directory, and that's only
1838 * supported for non-shared mounts. */
1839 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
1840 }
1841
1842 static int setup_machine_id(const char *directory) {
1843 const char *etc_machine_id;
1844 sd_id128_t id;
1845 int r;
1846
1847 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1848 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1849 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1850 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1851 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1852 * container behaves nicely). */
1853
1854 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1855
1856 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
1857 if (r < 0) {
1858 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1859 return log_error_errno(r, "Failed to read machine ID from container image: %m");
1860
1861 if (sd_id128_is_null(arg_uuid)) {
1862 r = sd_id128_randomize(&arg_uuid);
1863 if (r < 0)
1864 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1865 }
1866 } else {
1867 if (sd_id128_is_null(id)) {
1868 log_error("Machine ID in container image is zero, refusing.");
1869 return -EINVAL;
1870 }
1871
1872 arg_uuid = id;
1873 }
1874
1875 return 0;
1876 }
1877
1878 static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1879 int r;
1880
1881 assert(directory);
1882
1883 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
1884 return 0;
1885
1886 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1887 if (r == -EOPNOTSUPP)
1888 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1889 if (r == -EBADE)
1890 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1891 if (r < 0)
1892 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1893 if (r == 0)
1894 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1895 else
1896 log_debug("Patched directory tree to match UID/GID range.");
1897
1898 return r;
1899 }
1900
1901 /*
1902 * Return values:
1903 * < 0 : wait_for_terminate() failed to get the state of the
1904 * container, the container was terminated by a signal, or
1905 * failed for an unknown reason. No change is made to the
1906 * container argument.
1907 * > 0 : The program executed in the container terminated with an
1908 * error. The exit code of the program executed in the
1909 * container is returned. The container argument has been set
1910 * to CONTAINER_TERMINATED.
1911 * 0 : The container is being rebooted, has been shut down or exited
1912 * successfully. The container argument has been set to either
1913 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
1914 *
1915 * That is, success is indicated by a return value of zero, and an
1916 * error is indicated by a non-zero value.
1917 */
1918 static int wait_for_container(pid_t pid, ContainerStatus *container) {
1919 siginfo_t status;
1920 int r;
1921
1922 r = wait_for_terminate(pid, &status);
1923 if (r < 0)
1924 return log_warning_errno(r, "Failed to wait for container: %m");
1925
1926 switch (status.si_code) {
1927
1928 case CLD_EXITED:
1929 if (status.si_status == 0)
1930 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
1931 else
1932 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
1933
1934 *container = CONTAINER_TERMINATED;
1935 return status.si_status;
1936
1937 case CLD_KILLED:
1938 if (status.si_status == SIGINT) {
1939 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
1940 *container = CONTAINER_TERMINATED;
1941 return 0;
1942
1943 } else if (status.si_status == SIGHUP) {
1944 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
1945 *container = CONTAINER_REBOOTED;
1946 return 0;
1947 }
1948
1949 /* fall through */
1950
1951 case CLD_DUMPED:
1952 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
1953 return -EIO;
1954
1955 default:
1956 log_error("Container %s failed due to unknown reason.", arg_machine);
1957 return -EIO;
1958 }
1959 }
1960
1961 static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
1962 pid_t pid;
1963
1964 pid = PTR_TO_PID(userdata);
1965 if (pid > 0) {
1966 if (kill(pid, arg_kill_signal) >= 0) {
1967 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
1968 sd_event_source_set_userdata(s, NULL);
1969 return 0;
1970 }
1971 }
1972
1973 sd_event_exit(sd_event_source_get_event(s), 0);
1974 return 0;
1975 }
1976
1977 static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
1978 for (;;) {
1979 siginfo_t si = {};
1980 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
1981 return log_error_errno(errno, "Failed to waitid(): %m");
1982 if (si.si_pid == 0) /* No pending children. */
1983 break;
1984 if (si.si_pid == PTR_TO_PID(userdata)) {
1985 /* The main process we care for has exited. Return from
1986 * signal handler but leave the zombie. */
1987 sd_event_exit(sd_event_source_get_event(s), 0);
1988 break;
1989 }
1990 /* Reap all other children. */
1991 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
1992 }
1993
1994 return 0;
1995 }
1996
1997 static int determine_names(void) {
1998 int r;
1999
2000 if (arg_template && !arg_directory && arg_machine) {
2001
2002 /* If --template= was specified then we should not
2003 * search for a machine, but instead create a new one
2004 * in /var/lib/machine. */
2005
2006 arg_directory = strjoin("/var/lib/machines/", arg_machine);
2007 if (!arg_directory)
2008 return log_oom();
2009 }
2010
2011 if (!arg_image && !arg_directory) {
2012 if (arg_machine) {
2013 _cleanup_(image_unrefp) Image *i = NULL;
2014
2015 r = image_find(arg_machine, &i);
2016 if (r < 0)
2017 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
2018 if (r == 0) {
2019 log_error("No image for machine '%s': %m", arg_machine);
2020 return -ENOENT;
2021 }
2022
2023 if (i->type == IMAGE_RAW)
2024 r = free_and_strdup(&arg_image, i->path);
2025 else
2026 r = free_and_strdup(&arg_directory, i->path);
2027 if (r < 0)
2028 return log_oom();
2029
2030 if (!arg_ephemeral)
2031 arg_read_only = arg_read_only || i->read_only;
2032 } else
2033 arg_directory = get_current_dir_name();
2034
2035 if (!arg_directory && !arg_image) {
2036 log_error("Failed to determine path, please use -D or -i.");
2037 return -EINVAL;
2038 }
2039 }
2040
2041 if (!arg_machine) {
2042
2043 if (arg_directory && path_equal(arg_directory, "/"))
2044 arg_machine = gethostname_malloc();
2045 else {
2046 if (arg_image) {
2047 char *e;
2048
2049 arg_machine = strdup(basename(arg_image));
2050
2051 /* Truncate suffix if there is one */
2052 e = endswith(arg_machine, ".raw");
2053 if (e)
2054 *e = 0;
2055 } else
2056 arg_machine = strdup(basename(arg_directory));
2057 }
2058 if (!arg_machine)
2059 return log_oom();
2060
2061 hostname_cleanup(arg_machine);
2062 if (!machine_name_is_valid(arg_machine)) {
2063 log_error("Failed to determine machine name automatically, please use -M.");
2064 return -EINVAL;
2065 }
2066
2067 if (arg_ephemeral) {
2068 char *b;
2069
2070 /* Add a random suffix when this is an
2071 * ephemeral machine, so that we can run many
2072 * instances at once without manually having
2073 * to specify -M each time. */
2074
2075 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2076 return log_oom();
2077
2078 free(arg_machine);
2079 arg_machine = b;
2080 }
2081 }
2082
2083 return 0;
2084 }
2085
2086 static int chase_symlinks_and_update(char **p, unsigned flags) {
2087 char *chased;
2088 int r;
2089
2090 assert(p);
2091
2092 if (!*p)
2093 return 0;
2094
2095 r = chase_symlinks(*p, NULL, flags, &chased);
2096 if (r < 0)
2097 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2098
2099 free(*p);
2100 *p = chased;
2101
2102 return 0;
2103 }
2104
2105 static int determine_uid_shift(const char *directory) {
2106 int r;
2107
2108 if (arg_userns_mode == USER_NAMESPACE_NO) {
2109 arg_uid_shift = 0;
2110 return 0;
2111 }
2112
2113 if (arg_uid_shift == UID_INVALID) {
2114 struct stat st;
2115
2116 r = stat(directory, &st);
2117 if (r < 0)
2118 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
2119
2120 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2121
2122 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
2123 log_error("UID and GID base of %s don't match.", directory);
2124 return -EINVAL;
2125 }
2126
2127 arg_uid_range = UINT32_C(0x10000);
2128 }
2129
2130 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2131 log_error("UID base too high for UID range.");
2132 return -EINVAL;
2133 }
2134
2135 return 0;
2136 }
2137
2138 static int inner_child(
2139 Barrier *barrier,
2140 const char *directory,
2141 bool secondary,
2142 int kmsg_socket,
2143 int rtnl_socket,
2144 FDSet *fds) {
2145
2146 _cleanup_free_ char *home = NULL;
2147 char as_uuid[37];
2148 unsigned n_env = 1;
2149 const char *envp[] = {
2150 "PATH=" DEFAULT_PATH_SPLIT_USR,
2151 NULL, /* container */
2152 NULL, /* TERM */
2153 NULL, /* HOME */
2154 NULL, /* USER */
2155 NULL, /* LOGNAME */
2156 NULL, /* container_uuid */
2157 NULL, /* LISTEN_FDS */
2158 NULL, /* LISTEN_PID */
2159 NULL, /* NOTIFY_SOCKET */
2160 NULL
2161 };
2162 const char *exec_target;
2163
2164 _cleanup_strv_free_ char **env_use = NULL;
2165 int r;
2166
2167 assert(barrier);
2168 assert(directory);
2169 assert(kmsg_socket >= 0);
2170
2171 if (arg_userns_mode != USER_NAMESPACE_NO) {
2172 /* Tell the parent, that it now can write the UID map. */
2173 (void) barrier_place(barrier); /* #1 */
2174
2175 /* Wait until the parent wrote the UID map */
2176 if (!barrier_place_and_sync(barrier)) { /* #2 */
2177 log_error("Parent died too early");
2178 return -ESRCH;
2179 }
2180 }
2181
2182 r = reset_uid_gid();
2183 if (r < 0)
2184 return log_error_errno(r, "Couldn't become new root: %m");
2185
2186 r = mount_all(NULL,
2187 arg_mount_settings | MOUNT_IN_USERNS,
2188 arg_uid_shift,
2189 arg_uid_range,
2190 arg_selinux_apifs_context);
2191
2192 if (r < 0)
2193 return r;
2194
2195 r = mount_sysfs(NULL, arg_mount_settings);
2196 if (r < 0)
2197 return r;
2198
2199 /* Wait until we are cgroup-ified, so that we
2200 * can mount the right cgroup path writable */
2201 if (!barrier_place_and_sync(barrier)) { /* #3 */
2202 log_error("Parent died too early");
2203 return -ESRCH;
2204 }
2205
2206 if (arg_use_cgns && cg_ns_supported()) {
2207 r = unshare(CLONE_NEWCGROUP);
2208 if (r < 0)
2209 return log_error_errno(errno, "Failed to unshare cgroup namespace");
2210 r = mount_cgroups(
2211 "",
2212 arg_unified_cgroup_hierarchy,
2213 arg_userns_mode != USER_NAMESPACE_NO,
2214 arg_uid_shift,
2215 arg_uid_range,
2216 arg_selinux_apifs_context,
2217 true);
2218 if (r < 0)
2219 return r;
2220 } else {
2221 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2222 if (r < 0)
2223 return r;
2224 }
2225
2226 r = setup_boot_id(NULL);
2227 if (r < 0)
2228 return r;
2229
2230 r = setup_kmsg(NULL, kmsg_socket);
2231 if (r < 0)
2232 return r;
2233 kmsg_socket = safe_close(kmsg_socket);
2234
2235 umask(0022);
2236
2237 if (setsid() < 0)
2238 return log_error_errno(errno, "setsid() failed: %m");
2239
2240 if (arg_private_network)
2241 loopback_setup();
2242
2243 if (arg_expose_ports) {
2244 r = expose_port_send_rtnl(rtnl_socket);
2245 if (r < 0)
2246 return r;
2247 rtnl_socket = safe_close(rtnl_socket);
2248 }
2249
2250 r = drop_capabilities();
2251 if (r < 0)
2252 return log_error_errno(r, "drop_capabilities() failed: %m");
2253
2254 setup_hostname();
2255
2256 if (arg_personality != PERSONALITY_INVALID) {
2257 if (personality(arg_personality) < 0)
2258 return log_error_errno(errno, "personality() failed: %m");
2259 } else if (secondary) {
2260 if (personality(PER_LINUX32) < 0)
2261 return log_error_errno(errno, "personality() failed: %m");
2262 }
2263
2264 #ifdef HAVE_SELINUX
2265 if (arg_selinux_context)
2266 if (setexeccon(arg_selinux_context) < 0)
2267 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2268 #endif
2269
2270 r = change_uid_gid(arg_user, &home);
2271 if (r < 0)
2272 return r;
2273
2274 /* LXC sets container=lxc, so follow the scheme here */
2275 envp[n_env++] = strjoina("container=", arg_container_service_name);
2276
2277 envp[n_env] = strv_find_prefix(environ, "TERM=");
2278 if (envp[n_env])
2279 n_env++;
2280
2281 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2282 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2283 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2284 return log_oom();
2285
2286 assert(!sd_id128_is_null(arg_uuid));
2287
2288 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
2289 return log_oom();
2290
2291 if (fdset_size(fds) > 0) {
2292 r = fdset_cloexec(fds, false);
2293 if (r < 0)
2294 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2295
2296 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2297 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2298 return log_oom();
2299 }
2300 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2301 return log_oom();
2302
2303 env_use = strv_env_merge(2, envp, arg_setenv);
2304 if (!env_use)
2305 return log_oom();
2306
2307 /* Let the parent know that we are ready and
2308 * wait until the parent is ready with the
2309 * setup, too... */
2310 if (!barrier_place_and_sync(barrier)) { /* #4 */
2311 log_error("Parent died too early");
2312 return -ESRCH;
2313 }
2314
2315 if (arg_chdir)
2316 if (chdir(arg_chdir) < 0)
2317 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2318
2319 if (arg_start_mode == START_PID2) {
2320 r = stub_pid1(arg_uuid);
2321 if (r < 0)
2322 return r;
2323 }
2324
2325 /* Now, explicitly close the log, so that we
2326 * then can close all remaining fds. Closing
2327 * the log explicitly first has the benefit
2328 * that the logging subsystem knows about it,
2329 * and is thus ready to be reopened should we
2330 * need it again. Note that the other fds
2331 * closed here are at least the locking and
2332 * barrier fds. */
2333 log_close();
2334 (void) fdset_close_others(fds);
2335
2336 if (arg_start_mode == START_BOOT) {
2337 char **a;
2338 size_t m;
2339
2340 /* Automatically search for the init system */
2341
2342 m = strv_length(arg_parameters);
2343 a = newa(char*, m + 2);
2344 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2345 a[1 + m] = NULL;
2346
2347 a[0] = (char*) "/usr/lib/systemd/systemd";
2348 execve(a[0], a, env_use);
2349
2350 a[0] = (char*) "/lib/systemd/systemd";
2351 execve(a[0], a, env_use);
2352
2353 a[0] = (char*) "/sbin/init";
2354 execve(a[0], a, env_use);
2355
2356 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
2357 } else if (!strv_isempty(arg_parameters)) {
2358 exec_target = arg_parameters[0];
2359 execvpe(arg_parameters[0], arg_parameters, env_use);
2360 } else {
2361 if (!arg_chdir)
2362 /* If we cannot change the directory, we'll end up in /, that is expected. */
2363 (void) chdir(home ?: "/root");
2364
2365 execle("/bin/bash", "-bash", NULL, env_use);
2366 execle("/bin/sh", "-sh", NULL, env_use);
2367
2368 exec_target = "/bin/bash, /bin/sh";
2369 }
2370
2371 r = -errno;
2372 (void) log_open();
2373 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
2374 }
2375
2376 static int setup_sd_notify_child(void) {
2377 static const int one = 1;
2378 int fd = -1;
2379 union sockaddr_union sa = {
2380 .sa.sa_family = AF_UNIX,
2381 };
2382 int r;
2383
2384 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2385 if (fd < 0)
2386 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2387
2388 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2389 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2390
2391 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2392 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2393 if (r < 0) {
2394 safe_close(fd);
2395 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2396 }
2397
2398 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2399 if (r < 0) {
2400 safe_close(fd);
2401 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2402 }
2403
2404 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2405 if (r < 0) {
2406 safe_close(fd);
2407 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2408 }
2409
2410 return fd;
2411 }
2412
2413 static int outer_child(
2414 Barrier *barrier,
2415 const char *directory,
2416 const char *console,
2417 DissectedImage *dissected_image,
2418 bool interactive,
2419 bool secondary,
2420 int pid_socket,
2421 int uuid_socket,
2422 int notify_socket,
2423 int kmsg_socket,
2424 int rtnl_socket,
2425 int uid_shift_socket,
2426 FDSet *fds) {
2427
2428 pid_t pid;
2429 ssize_t l;
2430 int r;
2431 _cleanup_close_ int fd = -1;
2432
2433 assert(barrier);
2434 assert(directory);
2435 assert(console);
2436 assert(pid_socket >= 0);
2437 assert(uuid_socket >= 0);
2438 assert(notify_socket >= 0);
2439 assert(kmsg_socket >= 0);
2440
2441 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2442 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2443
2444 if (interactive) {
2445 close_nointr(STDIN_FILENO);
2446 close_nointr(STDOUT_FILENO);
2447 close_nointr(STDERR_FILENO);
2448
2449 r = open_terminal(console, O_RDWR);
2450 if (r != STDIN_FILENO) {
2451 if (r >= 0) {
2452 safe_close(r);
2453 r = -EINVAL;
2454 }
2455
2456 return log_error_errno(r, "Failed to open console: %m");
2457 }
2458
2459 if (dup2(STDIN_FILENO, STDOUT_FILENO) != STDOUT_FILENO ||
2460 dup2(STDIN_FILENO, STDERR_FILENO) != STDERR_FILENO)
2461 return log_error_errno(errno, "Failed to duplicate console: %m");
2462 }
2463
2464 r = reset_audit_loginuid();
2465 if (r < 0)
2466 return r;
2467
2468 /* Mark everything as slave, so that we still
2469 * receive mounts from the real root, but don't
2470 * propagate mounts to the real root. */
2471 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2472 if (r < 0)
2473 return r;
2474
2475 if (dissected_image) {
2476 r = dissected_image_mount(dissected_image, directory, DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2477 if (r < 0)
2478 return r;
2479 }
2480
2481 r = determine_uid_shift(directory);
2482 if (r < 0)
2483 return r;
2484
2485 if (arg_userns_mode != USER_NAMESPACE_NO) {
2486 /* Let the parent know which UID shift we read from the image */
2487 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2488 if (l < 0)
2489 return log_error_errno(errno, "Failed to send UID shift: %m");
2490 if (l != sizeof(arg_uid_shift)) {
2491 log_error("Short write while sending UID shift.");
2492 return -EIO;
2493 }
2494
2495 if (arg_userns_mode == USER_NAMESPACE_PICK) {
2496 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2497 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2498 * not it will pick a different one, and send it back to us. */
2499
2500 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2501 if (l < 0)
2502 return log_error_errno(errno, "Failed to recv UID shift: %m");
2503 if (l != sizeof(arg_uid_shift)) {
2504 log_error("Short read while receiving UID shift.");
2505 return -EIO;
2506 }
2507 }
2508
2509 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
2510 }
2511
2512 /* Turn directory into bind mount */
2513 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2514 if (r < 0)
2515 return r;
2516
2517 r = setup_pivot_root(
2518 directory,
2519 arg_pivot_root_new,
2520 arg_pivot_root_old);
2521 if (r < 0)
2522 return r;
2523
2524 r = setup_volatile(
2525 directory,
2526 arg_volatile_mode,
2527 arg_userns_mode != USER_NAMESPACE_NO,
2528 arg_uid_shift,
2529 arg_uid_range,
2530 arg_selinux_context);
2531 if (r < 0)
2532 return r;
2533
2534 r = setup_volatile_state(
2535 directory,
2536 arg_volatile_mode,
2537 arg_userns_mode != USER_NAMESPACE_NO,
2538 arg_uid_shift,
2539 arg_uid_range,
2540 arg_selinux_context);
2541 if (r < 0)
2542 return r;
2543
2544 /* Mark everything as shared so our mounts get propagated down. This is
2545 * required to make new bind mounts available in systemd services
2546 * inside the containter that create a new mount namespace.
2547 * See https://github.com/systemd/systemd/issues/3860
2548 * Further submounts (such as /dev) done after this will inherit the
2549 * shared propagation mode.*/
2550 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2551 if (r < 0)
2552 return r;
2553
2554 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2555 if (r < 0)
2556 return r;
2557
2558 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2559 if (r < 0)
2560 return r;
2561
2562 if (arg_read_only) {
2563 r = bind_remount_recursive(directory, true, NULL);
2564 if (r < 0)
2565 return log_error_errno(r, "Failed to make tree read-only: %m");
2566 }
2567
2568 r = mount_all(directory,
2569 arg_mount_settings,
2570 arg_uid_shift,
2571 arg_uid_range,
2572 arg_selinux_apifs_context);
2573 if (r < 0)
2574 return r;
2575
2576 r = copy_devnodes(directory);
2577 if (r < 0)
2578 return r;
2579
2580 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2581
2582 r = setup_pts(directory);
2583 if (r < 0)
2584 return r;
2585
2586 r = setup_propagate(directory);
2587 if (r < 0)
2588 return r;
2589
2590 r = setup_dev_console(directory, console);
2591 if (r < 0)
2592 return r;
2593
2594 r = setup_seccomp(arg_caps_retain);
2595 if (r < 0)
2596 return r;
2597
2598 r = setup_timezone(directory);
2599 if (r < 0)
2600 return r;
2601
2602 r = setup_resolv_conf(directory);
2603 if (r < 0)
2604 return r;
2605
2606 r = setup_machine_id(directory);
2607 if (r < 0)
2608 return r;
2609
2610 r = setup_journal(directory);
2611 if (r < 0)
2612 return r;
2613
2614 r = mount_custom(
2615 directory,
2616 arg_custom_mounts,
2617 arg_n_custom_mounts,
2618 arg_userns_mode != USER_NAMESPACE_NO,
2619 arg_uid_shift,
2620 arg_uid_range,
2621 arg_selinux_apifs_context);
2622 if (r < 0)
2623 return r;
2624
2625 if (!arg_use_cgns || !cg_ns_supported()) {
2626 r = mount_cgroups(
2627 directory,
2628 arg_unified_cgroup_hierarchy,
2629 arg_userns_mode != USER_NAMESPACE_NO,
2630 arg_uid_shift,
2631 arg_uid_range,
2632 arg_selinux_apifs_context,
2633 false);
2634 if (r < 0)
2635 return r;
2636 }
2637
2638 r = mount_move_root(directory);
2639 if (r < 0)
2640 return log_error_errno(r, "Failed to move root directory: %m");
2641
2642 fd = setup_sd_notify_child();
2643 if (fd < 0)
2644 return fd;
2645
2646 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
2647 arg_clone_ns_flags |
2648 (arg_private_network ? CLONE_NEWNET : 0) |
2649 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
2650 if (pid < 0)
2651 return log_error_errno(errno, "Failed to fork inner child: %m");
2652 if (pid == 0) {
2653 pid_socket = safe_close(pid_socket);
2654 uuid_socket = safe_close(uuid_socket);
2655 notify_socket = safe_close(notify_socket);
2656 uid_shift_socket = safe_close(uid_shift_socket);
2657
2658 /* The inner child has all namespaces that are
2659 * requested, so that we all are owned by the user if
2660 * user namespaces are turned on. */
2661
2662 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
2663 if (r < 0)
2664 _exit(EXIT_FAILURE);
2665
2666 _exit(EXIT_SUCCESS);
2667 }
2668
2669 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2670 if (l < 0)
2671 return log_error_errno(errno, "Failed to send PID: %m");
2672 if (l != sizeof(pid)) {
2673 log_error("Short write while sending PID.");
2674 return -EIO;
2675 }
2676
2677 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2678 if (l < 0)
2679 return log_error_errno(errno, "Failed to send machine ID: %m");
2680 if (l != sizeof(arg_uuid)) {
2681 log_error("Short write while sending machine ID.");
2682 return -EIO;
2683 }
2684
2685 l = send_one_fd(notify_socket, fd, 0);
2686 if (l < 0)
2687 return log_error_errno(errno, "Failed to send notify fd: %m");
2688
2689 pid_socket = safe_close(pid_socket);
2690 uuid_socket = safe_close(uuid_socket);
2691 notify_socket = safe_close(notify_socket);
2692 kmsg_socket = safe_close(kmsg_socket);
2693 rtnl_socket = safe_close(rtnl_socket);
2694
2695 return 0;
2696 }
2697
2698 static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
2699 unsigned n_tries = 100;
2700 uid_t candidate;
2701 int r;
2702
2703 assert(shift);
2704 assert(ret_lock_file);
2705 assert(arg_userns_mode == USER_NAMESPACE_PICK);
2706 assert(arg_uid_range == 0x10000U);
2707
2708 candidate = *shift;
2709
2710 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2711
2712 for (;;) {
2713 char lock_path[strlen("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
2714 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2715
2716 if (--n_tries <= 0)
2717 return -EBUSY;
2718
2719 if (candidate < UID_SHIFT_PICK_MIN || candidate > UID_SHIFT_PICK_MAX)
2720 goto next;
2721 if ((candidate & UINT32_C(0xFFFF)) != 0)
2722 goto next;
2723
2724 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2725 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2726 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2727 goto next;
2728 if (r < 0)
2729 return r;
2730
2731 /* Make some superficial checks whether the range is currently known in the user database */
2732 if (getpwuid(candidate))
2733 goto next;
2734 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2735 goto next;
2736 if (getgrgid(candidate))
2737 goto next;
2738 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2739 goto next;
2740
2741 *ret_lock_file = lf;
2742 lf = (struct LockFile) LOCK_FILE_INIT;
2743 *shift = candidate;
2744 return 0;
2745
2746 next:
2747 random_bytes(&candidate, sizeof(candidate));
2748 candidate = (candidate % (UID_SHIFT_PICK_MAX - UID_SHIFT_PICK_MIN)) + UID_SHIFT_PICK_MIN;
2749 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2750 }
2751 }
2752
2753 static int setup_uid_map(pid_t pid) {
2754 char uid_map[strlen("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
2755 int r;
2756
2757 assert(pid > 1);
2758
2759 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2760 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
2761 r = write_string_file(uid_map, line, 0);
2762 if (r < 0)
2763 return log_error_errno(r, "Failed to write UID map: %m");
2764
2765 /* We always assign the same UID and GID ranges */
2766 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2767 r = write_string_file(uid_map, line, 0);
2768 if (r < 0)
2769 return log_error_errno(r, "Failed to write GID map: %m");
2770
2771 return 0;
2772 }
2773
2774 static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
2775 char buf[NOTIFY_BUFFER_MAX+1];
2776 char *p = NULL;
2777 struct iovec iovec = {
2778 .iov_base = buf,
2779 .iov_len = sizeof(buf)-1,
2780 };
2781 union {
2782 struct cmsghdr cmsghdr;
2783 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2784 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2785 } control = {};
2786 struct msghdr msghdr = {
2787 .msg_iov = &iovec,
2788 .msg_iovlen = 1,
2789 .msg_control = &control,
2790 .msg_controllen = sizeof(control),
2791 };
2792 struct cmsghdr *cmsg;
2793 struct ucred *ucred = NULL;
2794 ssize_t n;
2795 pid_t inner_child_pid;
2796 _cleanup_strv_free_ char **tags = NULL;
2797
2798 assert(userdata);
2799
2800 inner_child_pid = PTR_TO_PID(userdata);
2801
2802 if (revents != EPOLLIN) {
2803 log_warning("Got unexpected poll event for notify fd.");
2804 return 0;
2805 }
2806
2807 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2808 if (n < 0) {
2809 if (errno == EAGAIN || errno == EINTR)
2810 return 0;
2811
2812 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2813 }
2814 cmsg_close_all(&msghdr);
2815
2816 CMSG_FOREACH(cmsg, &msghdr) {
2817 if (cmsg->cmsg_level == SOL_SOCKET &&
2818 cmsg->cmsg_type == SCM_CREDENTIALS &&
2819 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
2820
2821 ucred = (struct ucred*) CMSG_DATA(cmsg);
2822 }
2823 }
2824
2825 if (!ucred || ucred->pid != inner_child_pid) {
2826 log_warning("Received notify message without valid credentials. Ignoring.");
2827 return 0;
2828 }
2829
2830 if ((size_t) n >= sizeof(buf)) {
2831 log_warning("Received notify message exceeded maximum size. Ignoring.");
2832 return 0;
2833 }
2834
2835 buf[n] = 0;
2836 tags = strv_split(buf, "\n\r");
2837 if (!tags)
2838 return log_oom();
2839
2840 if (strv_find(tags, "READY=1"))
2841 sd_notifyf(false, "READY=1\n");
2842
2843 p = strv_find_startswith(tags, "STATUS=");
2844 if (p)
2845 sd_notifyf(false, "STATUS=Container running: %s", p);
2846
2847 return 0;
2848 }
2849
2850 static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
2851 int r;
2852
2853 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
2854 if (r < 0)
2855 return log_error_errno(r, "Failed to allocate notify event source: %m");
2856
2857 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
2858
2859 return 0;
2860 }
2861
2862 static int load_settings(void) {
2863 _cleanup_(settings_freep) Settings *settings = NULL;
2864 _cleanup_fclose_ FILE *f = NULL;
2865 _cleanup_free_ char *p = NULL;
2866 const char *fn, *i;
2867 int r;
2868
2869 /* If all settings are masked, there's no point in looking for
2870 * the settings file */
2871 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
2872 return 0;
2873
2874 fn = strjoina(arg_machine, ".nspawn");
2875
2876 /* We first look in the admin's directories in /etc and /run */
2877 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
2878 _cleanup_free_ char *j = NULL;
2879
2880 j = strjoin(i, "/", fn);
2881 if (!j)
2882 return log_oom();
2883
2884 f = fopen(j, "re");
2885 if (f) {
2886 p = j;
2887 j = NULL;
2888
2889 /* By default, we trust configuration from /etc and /run */
2890 if (arg_settings_trusted < 0)
2891 arg_settings_trusted = true;
2892
2893 break;
2894 }
2895
2896 if (errno != ENOENT)
2897 return log_error_errno(errno, "Failed to open %s: %m", j);
2898 }
2899
2900 if (!f) {
2901 /* After that, let's look for a file next to the
2902 * actual image we shall boot. */
2903
2904 if (arg_image) {
2905 p = file_in_same_dir(arg_image, fn);
2906 if (!p)
2907 return log_oom();
2908 } else if (arg_directory) {
2909 p = file_in_same_dir(arg_directory, fn);
2910 if (!p)
2911 return log_oom();
2912 }
2913
2914 if (p) {
2915 f = fopen(p, "re");
2916 if (!f && errno != ENOENT)
2917 return log_error_errno(errno, "Failed to open %s: %m", p);
2918
2919 /* By default, we do not trust configuration from /var/lib/machines */
2920 if (arg_settings_trusted < 0)
2921 arg_settings_trusted = false;
2922 }
2923 }
2924
2925 if (!f)
2926 return 0;
2927
2928 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
2929
2930 r = settings_load(f, p, &settings);
2931 if (r < 0)
2932 return r;
2933
2934 /* Copy over bits from the settings, unless they have been
2935 * explicitly masked by command line switches. */
2936
2937 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
2938 settings->start_mode >= 0) {
2939 arg_start_mode = settings->start_mode;
2940
2941 strv_free(arg_parameters);
2942 arg_parameters = settings->parameters;
2943 settings->parameters = NULL;
2944 }
2945
2946 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
2947 settings->pivot_root_new) {
2948 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
2949 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
2950 }
2951
2952 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
2953 settings->working_directory) {
2954 free(arg_chdir);
2955 arg_chdir = settings->working_directory;
2956 settings->working_directory = NULL;
2957 }
2958
2959 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
2960 settings->environment) {
2961 strv_free(arg_setenv);
2962 arg_setenv = settings->environment;
2963 settings->environment = NULL;
2964 }
2965
2966 if ((arg_settings_mask & SETTING_USER) == 0 &&
2967 settings->user) {
2968 free(arg_user);
2969 arg_user = settings->user;
2970 settings->user = NULL;
2971 }
2972
2973 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
2974 uint64_t plus;
2975
2976 plus = settings->capability;
2977 if (settings_private_network(settings))
2978 plus |= (1ULL << CAP_NET_ADMIN);
2979
2980 if (!arg_settings_trusted && plus != 0) {
2981 if (settings->capability != 0)
2982 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
2983 } else
2984 arg_caps_retain |= plus;
2985
2986 arg_caps_retain &= ~settings->drop_capability;
2987 }
2988
2989 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
2990 settings->kill_signal > 0)
2991 arg_kill_signal = settings->kill_signal;
2992
2993 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
2994 settings->personality != PERSONALITY_INVALID)
2995 arg_personality = settings->personality;
2996
2997 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
2998 !sd_id128_is_null(settings->machine_id)) {
2999
3000 if (!arg_settings_trusted)
3001 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3002 else
3003 arg_uuid = settings->machine_id;
3004 }
3005
3006 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3007 settings->read_only >= 0)
3008 arg_read_only = settings->read_only;
3009
3010 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3011 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3012 arg_volatile_mode = settings->volatile_mode;
3013
3014 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3015 settings->n_custom_mounts > 0) {
3016
3017 if (!arg_settings_trusted)
3018 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3019 else {
3020 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3021 arg_custom_mounts = settings->custom_mounts;
3022 arg_n_custom_mounts = settings->n_custom_mounts;
3023
3024 settings->custom_mounts = NULL;
3025 settings->n_custom_mounts = 0;
3026 }
3027 }
3028
3029 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3030 (settings->private_network >= 0 ||
3031 settings->network_veth >= 0 ||
3032 settings->network_bridge ||
3033 settings->network_zone ||
3034 settings->network_interfaces ||
3035 settings->network_macvlan ||
3036 settings->network_ipvlan ||
3037 settings->network_veth_extra)) {
3038
3039 if (!arg_settings_trusted)
3040 log_warning("Ignoring network settings, file %s is not trusted.", p);
3041 else {
3042 arg_network_veth = settings_network_veth(settings);
3043 arg_private_network = settings_private_network(settings);
3044
3045 strv_free(arg_network_interfaces);
3046 arg_network_interfaces = settings->network_interfaces;
3047 settings->network_interfaces = NULL;
3048
3049 strv_free(arg_network_macvlan);
3050 arg_network_macvlan = settings->network_macvlan;
3051 settings->network_macvlan = NULL;
3052
3053 strv_free(arg_network_ipvlan);
3054 arg_network_ipvlan = settings->network_ipvlan;
3055 settings->network_ipvlan = NULL;
3056
3057 strv_free(arg_network_veth_extra);
3058 arg_network_veth_extra = settings->network_veth_extra;
3059 settings->network_veth_extra = NULL;
3060
3061 free(arg_network_bridge);
3062 arg_network_bridge = settings->network_bridge;
3063 settings->network_bridge = NULL;
3064
3065 free(arg_network_zone);
3066 arg_network_zone = settings->network_zone;
3067 settings->network_zone = NULL;
3068 }
3069 }
3070
3071 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3072 settings->expose_ports) {
3073
3074 if (!arg_settings_trusted)
3075 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3076 else {
3077 expose_port_free_all(arg_expose_ports);
3078 arg_expose_ports = settings->expose_ports;
3079 settings->expose_ports = NULL;
3080 }
3081 }
3082
3083 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3084 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3085
3086 if (!arg_settings_trusted)
3087 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3088 else {
3089 arg_userns_mode = settings->userns_mode;
3090 arg_uid_shift = settings->uid_shift;
3091 arg_uid_range = settings->uid_range;
3092 arg_userns_chown = settings->userns_chown;
3093 }
3094 }
3095
3096 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3097 arg_notify_ready = settings->notify_ready;
3098
3099 return 0;
3100 }
3101
3102 static int run(int master,
3103 const char* console,
3104 DissectedImage *dissected_image,
3105 bool interactive,
3106 bool secondary,
3107 FDSet *fds,
3108 char veth_name[IFNAMSIZ], bool *veth_created,
3109 union in_addr_union *exposed,
3110 pid_t *pid, int *ret) {
3111
3112 static const struct sigaction sa = {
3113 .sa_handler = nop_signal_handler,
3114 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
3115 };
3116
3117 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3118 _cleanup_close_ int etc_passwd_lock = -1;
3119 _cleanup_close_pair_ int
3120 kmsg_socket_pair[2] = { -1, -1 },
3121 rtnl_socket_pair[2] = { -1, -1 },
3122 pid_socket_pair[2] = { -1, -1 },
3123 uuid_socket_pair[2] = { -1, -1 },
3124 notify_socket_pair[2] = { -1, -1 },
3125 uid_shift_socket_pair[2] = { -1, -1 };
3126 _cleanup_close_ int notify_socket= -1;
3127 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
3128 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
3129 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3130 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3131 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
3132 ContainerStatus container_status = 0;
3133 char last_char = 0;
3134 int ifi = 0, r;
3135 ssize_t l;
3136 sigset_t mask_chld;
3137
3138 assert_se(sigemptyset(&mask_chld) == 0);
3139 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3140
3141 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3142 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3143 * check with getpwuid() if the specific user already exists. Note that /etc might be
3144 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3145 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3146 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3147 * really ours. */
3148
3149 etc_passwd_lock = take_etc_passwd_lock(NULL);
3150 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3151 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3152 }
3153
3154 r = barrier_create(&barrier);
3155 if (r < 0)
3156 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3157
3158 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3159 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3160
3161 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3162 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3163
3164 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3165 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3166
3167 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3168 return log_error_errno(errno, "Failed to create id socket pair: %m");
3169
3170 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3171 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3172
3173 if (arg_userns_mode != USER_NAMESPACE_NO)
3174 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3175 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3176
3177 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3178 * parent's blocking calls and give it a chance to call wait() and terminate. */
3179 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3180 if (r < 0)
3181 return log_error_errno(errno, "Failed to change the signal mask: %m");
3182
3183 r = sigaction(SIGCHLD, &sa, NULL);
3184 if (r < 0)
3185 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3186
3187 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3188 if (*pid < 0)
3189 return log_error_errno(errno, "clone() failed%s: %m",
3190 errno == EINVAL ?
3191 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3192
3193 if (*pid == 0) {
3194 /* The outer child only has a file system namespace. */
3195 barrier_set_role(&barrier, BARRIER_CHILD);
3196
3197 master = safe_close(master);
3198
3199 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3200 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3201 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3202 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3203 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3204 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
3205
3206 (void) reset_all_signal_handlers();
3207 (void) reset_signal_mask();
3208
3209 r = outer_child(&barrier,
3210 arg_directory,
3211 console,
3212 dissected_image,
3213 interactive,
3214 secondary,
3215 pid_socket_pair[1],
3216 uuid_socket_pair[1],
3217 notify_socket_pair[1],
3218 kmsg_socket_pair[1],
3219 rtnl_socket_pair[1],
3220 uid_shift_socket_pair[1],
3221 fds);
3222 if (r < 0)
3223 _exit(EXIT_FAILURE);
3224
3225 _exit(EXIT_SUCCESS);
3226 }
3227
3228 barrier_set_role(&barrier, BARRIER_PARENT);
3229
3230 fds = fdset_free(fds);
3231
3232 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3233 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3234 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3235 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3236 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3237 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
3238
3239 if (arg_userns_mode != USER_NAMESPACE_NO) {
3240 /* The child just let us know the UID shift it might have read from the image. */
3241 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3242 if (l < 0)
3243 return log_error_errno(errno, "Failed to read UID shift: %m");
3244 if (l != sizeof arg_uid_shift) {
3245 log_error("Short read while reading UID shift.");
3246 return -EIO;
3247 }
3248
3249 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3250 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3251 * image, but if that's already in use, pick a new one, and report back to the child,
3252 * which one we now picked. */
3253
3254 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3255 if (r < 0)
3256 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3257
3258 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3259 if (l < 0)
3260 return log_error_errno(errno, "Failed to send UID shift: %m");
3261 if (l != sizeof arg_uid_shift) {
3262 log_error("Short write while writing UID shift.");
3263 return -EIO;
3264 }
3265 }
3266 }
3267
3268 /* Wait for the outer child. */
3269 r = wait_for_terminate_and_warn("namespace helper", *pid, NULL);
3270 if (r != 0)
3271 return r < 0 ? r : -EIO;
3272
3273 /* And now retrieve the PID of the inner child. */
3274 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3275 if (l < 0)
3276 return log_error_errno(errno, "Failed to read inner child PID: %m");
3277 if (l != sizeof *pid) {
3278 log_error("Short read while reading inner child PID.");
3279 return -EIO;
3280 }
3281
3282 /* We also retrieve container UUID in case it was generated by outer child */
3283 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3284 if (l < 0)
3285 return log_error_errno(errno, "Failed to read container machine ID: %m");
3286 if (l != sizeof(arg_uuid)) {
3287 log_error("Short read while reading container machined ID.");
3288 return -EIO;
3289 }
3290
3291 /* We also retrieve the socket used for notifications generated by outer child */
3292 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3293 if (notify_socket < 0)
3294 return log_error_errno(notify_socket,
3295 "Failed to receive notification socket from the outer child: %m");
3296
3297 log_debug("Init process invoked as PID "PID_FMT, *pid);
3298
3299 if (arg_userns_mode != USER_NAMESPACE_NO) {
3300 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3301 log_error("Child died too early.");
3302 return -ESRCH;
3303 }
3304
3305 r = setup_uid_map(*pid);
3306 if (r < 0)
3307 return r;
3308
3309 (void) barrier_place(&barrier); /* #2 */
3310 }
3311
3312 if (arg_private_network) {
3313
3314 r = move_network_interfaces(*pid, arg_network_interfaces);
3315 if (r < 0)
3316 return r;
3317
3318 if (arg_network_veth) {
3319 r = setup_veth(arg_machine, *pid, veth_name,
3320 arg_network_bridge || arg_network_zone);
3321 if (r < 0)
3322 return r;
3323 else if (r > 0)
3324 ifi = r;
3325
3326 if (arg_network_bridge) {
3327 /* Add the interface to a bridge */
3328 r = setup_bridge(veth_name, arg_network_bridge, false);
3329 if (r < 0)
3330 return r;
3331 if (r > 0)
3332 ifi = r;
3333 } else if (arg_network_zone) {
3334 /* Add the interface to a bridge, possibly creating it */
3335 r = setup_bridge(veth_name, arg_network_zone, true);
3336 if (r < 0)
3337 return r;
3338 if (r > 0)
3339 ifi = r;
3340 }
3341 }
3342
3343 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3344 if (r < 0)
3345 return r;
3346
3347 /* We created the primary and extra veth links now; let's remember this, so that we know to
3348 remove them later on. Note that we don't bother with removing veth links that were created
3349 here when their setup failed half-way, because in that case the kernel should be able to
3350 remove them on its own, since they cannot be referenced by anything yet. */
3351 *veth_created = true;
3352
3353 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3354 if (r < 0)
3355 return r;
3356
3357 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3358 if (r < 0)
3359 return r;
3360 }
3361
3362 if (arg_register) {
3363 r = register_machine(
3364 arg_machine,
3365 *pid,
3366 arg_directory,
3367 arg_uuid,
3368 ifi,
3369 arg_slice,
3370 arg_custom_mounts, arg_n_custom_mounts,
3371 arg_kill_signal,
3372 arg_property,
3373 arg_keep_unit,
3374 arg_container_service_name);
3375 if (r < 0)
3376 return r;
3377 }
3378
3379 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
3380 if (r < 0)
3381 return r;
3382
3383 if (arg_keep_unit) {
3384 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3385 if (r < 0)
3386 return r;
3387 }
3388
3389 r = chown_cgroup(*pid, arg_uid_shift);
3390 if (r < 0)
3391 return r;
3392
3393 /* Notify the child that the parent is ready with all
3394 * its setup (including cgroup-ification), and that
3395 * the child can now hand over control to the code to
3396 * run inside the container. */
3397 (void) barrier_place(&barrier); /* #3 */
3398
3399 /* Block SIGCHLD here, before notifying child.
3400 * process_pty() will handle it with the other signals. */
3401 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3402
3403 /* Reset signal to default */
3404 r = default_signals(SIGCHLD, -1);
3405 if (r < 0)
3406 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3407
3408 r = sd_event_new(&event);
3409 if (r < 0)
3410 return log_error_errno(r, "Failed to get default event source: %m");
3411
3412 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
3413 if (r < 0)
3414 return r;
3415
3416 /* Let the child know that we are ready and wait that the child is completely ready now. */
3417 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3418 log_error("Child died too early.");
3419 return -ESRCH;
3420 }
3421
3422 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3423 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3424 etc_passwd_lock = safe_close(etc_passwd_lock);
3425
3426 sd_notifyf(false,
3427 "STATUS=Container running.\n"
3428 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3429 if (!arg_notify_ready)
3430 sd_notify(false, "READY=1\n");
3431
3432 if (arg_kill_signal > 0) {
3433 /* Try to kill the init system on SIGINT or SIGTERM */
3434 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3435 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3436 } else {
3437 /* Immediately exit */
3438 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3439 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3440 }
3441
3442 /* Exit when the child exits */
3443 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
3444
3445 if (arg_expose_ports) {
3446 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3447 if (r < 0)
3448 return r;
3449
3450 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3451 }
3452
3453 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3454
3455 r = pty_forward_new(event, master,
3456 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3457 &forward);
3458 if (r < 0)
3459 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3460
3461 r = sd_event_loop(event);
3462 if (r < 0)
3463 return log_error_errno(r, "Failed to run event loop: %m");
3464
3465 pty_forward_get_last_char(forward, &last_char);
3466
3467 forward = pty_forward_free(forward);
3468
3469 if (!arg_quiet && last_char != '\n')
3470 putc('\n', stdout);
3471
3472 /* Kill if it is not dead yet anyway */
3473 if (arg_register && !arg_keep_unit)
3474 terminate_machine(*pid);
3475
3476 /* Normally redundant, but better safe than sorry */
3477 (void) kill(*pid, SIGKILL);
3478
3479 r = wait_for_container(*pid, &container_status);
3480 *pid = 0;
3481
3482 if (r < 0)
3483 /* We failed to wait for the container, or the container exited abnormally. */
3484 return r;
3485 if (r > 0 || container_status == CONTAINER_TERMINATED) {
3486 /* r > 0 → The container exited with a non-zero status.
3487 * As a special case, we need to replace 133 with a different value,
3488 * because 133 is special-cased in the service file to reboot the container.
3489 * otherwise → The container exited with zero status and a reboot was not requested.
3490 */
3491 if (r == EXIT_FORCE_RESTART)
3492 r = EXIT_FAILURE; /* replace 133 with the general failure code */
3493 *ret = r;
3494 return 0; /* finito */
3495 }
3496
3497 /* CONTAINER_REBOOTED, loop again */
3498
3499 if (arg_keep_unit) {
3500 /* Special handling if we are running as a service: instead of simply
3501 * restarting the machine we want to restart the entire service, so let's
3502 * inform systemd about this with the special exit code 133. The service
3503 * file uses RestartForceExitStatus=133 so that this results in a full
3504 * nspawn restart. This is necessary since we might have cgroup parameters
3505 * set we want to have flushed out. */
3506 *ret = EXIT_FORCE_RESTART;
3507 return 0; /* finito */
3508 }
3509
3510 expose_port_flush(arg_expose_ports, exposed);
3511
3512 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3513 *veth_created = false;
3514 return 1; /* loop again */
3515 }
3516
3517 int main(int argc, char *argv[]) {
3518
3519 _cleanup_free_ char *console = NULL;
3520 _cleanup_close_ int master = -1;
3521 _cleanup_fdset_free_ FDSet *fds = NULL;
3522 int r, n_fd_passed, ret = EXIT_SUCCESS;
3523 char veth_name[IFNAMSIZ] = "";
3524 bool secondary = false, remove_directory = false, remove_image = false;
3525 pid_t pid = 0;
3526 union in_addr_union exposed = {};
3527 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
3528 bool interactive, veth_created = false, remove_tmprootdir = false;
3529 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
3530 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
3531 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3532 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
3533
3534 log_parse_environment();
3535 log_open();
3536 cg_unified_flush();
3537
3538 /* Make sure rename_process() in the stub init process can work */
3539 saved_argv = argv;
3540 saved_argc = argc;
3541
3542 r = parse_argv(argc, argv);
3543 if (r <= 0)
3544 goto finish;
3545
3546 if (geteuid() != 0) {
3547 log_error("Need to be root.");
3548 r = -EPERM;
3549 goto finish;
3550 }
3551 r = determine_names();
3552 if (r < 0)
3553 goto finish;
3554
3555 r = load_settings();
3556 if (r < 0)
3557 goto finish;
3558
3559 r = verify_arguments();
3560 if (r < 0)
3561 goto finish;
3562
3563 n_fd_passed = sd_listen_fds(false);
3564 if (n_fd_passed > 0) {
3565 r = fdset_new_listen_fds(&fds, false);
3566 if (r < 0) {
3567 log_error_errno(r, "Failed to collect file descriptors: %m");
3568 goto finish;
3569 }
3570 }
3571
3572 if (arg_directory) {
3573 assert(!arg_image);
3574
3575 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3576 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3577 r = -EINVAL;
3578 goto finish;
3579 }
3580
3581 if (arg_ephemeral) {
3582 _cleanup_free_ char *np = NULL;
3583
3584 r = chase_symlinks_and_update(&arg_directory, 0);
3585 if (r < 0)
3586 goto finish;
3587
3588 /* If the specified path is a mount point we
3589 * generate the new snapshot immediately
3590 * inside it under a random name. However if
3591 * the specified is not a mount point we
3592 * create the new snapshot in the parent
3593 * directory, just next to it. */
3594 r = path_is_mount_point(arg_directory, NULL, 0);
3595 if (r < 0) {
3596 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3597 goto finish;
3598 }
3599 if (r > 0)
3600 r = tempfn_random_child(arg_directory, "machine.", &np);
3601 else
3602 r = tempfn_random(arg_directory, "machine.", &np);
3603 if (r < 0) {
3604 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
3605 goto finish;
3606 }
3607
3608 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3609 if (r < 0) {
3610 log_error_errno(r, "Failed to lock %s: %m", np);
3611 goto finish;
3612 }
3613
3614 r = btrfs_subvol_snapshot(arg_directory, np,
3615 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3616 BTRFS_SNAPSHOT_FALLBACK_COPY |
3617 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3618 BTRFS_SNAPSHOT_RECURSIVE |
3619 BTRFS_SNAPSHOT_QUOTA);
3620 if (r < 0) {
3621 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3622 goto finish;
3623 }
3624
3625 free(arg_directory);
3626 arg_directory = np;
3627 np = NULL;
3628
3629 remove_directory = true;
3630
3631 } else {
3632 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
3633 if (r < 0)
3634 goto finish;
3635
3636 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3637 if (r == -EBUSY) {
3638 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3639 goto finish;
3640 }
3641 if (r < 0) {
3642 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
3643 goto finish;
3644 }
3645
3646 if (arg_template) {
3647 r = chase_symlinks_and_update(&arg_template, 0);
3648 if (r < 0)
3649 goto finish;
3650
3651 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3652 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3653 BTRFS_SNAPSHOT_FALLBACK_COPY |
3654 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3655 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3656 BTRFS_SNAPSHOT_RECURSIVE |
3657 BTRFS_SNAPSHOT_QUOTA);
3658 if (r == -EEXIST) {
3659 if (!arg_quiet)
3660 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3661 } else if (r < 0) {
3662 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
3663 goto finish;
3664 } else {
3665 if (!arg_quiet)
3666 log_info("Populated %s from template %s.", arg_directory, arg_template);
3667 }
3668 }
3669 }
3670
3671 if (arg_start_mode == START_BOOT) {
3672 if (path_is_os_tree(arg_directory) <= 0) {
3673 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
3674 r = -EINVAL;
3675 goto finish;
3676 }
3677 } else {
3678 const char *p;
3679
3680 p = strjoina(arg_directory, "/usr/");
3681 if (laccess(p, F_OK) < 0) {
3682 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
3683 r = -EINVAL;
3684 goto finish;
3685 }
3686 }
3687
3688 } else {
3689 assert(arg_image);
3690 assert(!arg_template);
3691
3692 r = chase_symlinks_and_update(&arg_image, 0);
3693 if (r < 0)
3694 goto finish;
3695
3696 if (arg_ephemeral) {
3697 _cleanup_free_ char *np = NULL;
3698
3699 r = tempfn_random(arg_image, "machine.", &np);
3700 if (r < 0) {
3701 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3702 goto finish;
3703 }
3704
3705 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3706 if (r < 0) {
3707 r = log_error_errno(r, "Failed to create image lock: %m");
3708 goto finish;
3709 }
3710
3711 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
3712 if (r < 0) {
3713 r = log_error_errno(r, "Failed to copy image file: %m");
3714 goto finish;
3715 }
3716
3717 free(arg_image);
3718 arg_image = np;
3719 np = NULL;
3720
3721 remove_image = true;
3722 } else {
3723 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3724 if (r == -EBUSY) {
3725 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3726 goto finish;
3727 }
3728 if (r < 0) {
3729 r = log_error_errno(r, "Failed to create image lock: %m");
3730 goto finish;
3731 }
3732
3733 if (!arg_root_hash) {
3734 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
3735 if (r < 0) {
3736 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
3737 goto finish;
3738 }
3739 }
3740 }
3741
3742 if (!mkdtemp(tmprootdir)) {
3743 r = log_error_errno(errno, "Failed to create temporary directory: %m");
3744 goto finish;
3745 }
3746
3747 remove_tmprootdir = true;
3748
3749 arg_directory = strdup(tmprootdir);
3750 if (!arg_directory) {
3751 r = log_oom();
3752 goto finish;
3753 }
3754
3755 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
3756 if (r < 0) {
3757 log_error_errno(r, "Failed to set up loopback block device: %m");
3758 goto finish;
3759 }
3760
3761 r = dissect_image(
3762 loop->fd,
3763 arg_root_hash, arg_root_hash_size,
3764 DISSECT_IMAGE_REQUIRE_ROOT,
3765 &dissected_image);
3766 if (r == -ENOPKG) {
3767 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
3768
3769 log_notice("Note that the disk image needs to\n"
3770 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
3771 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
3772 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
3773 " d) or contain a file system without a partition table\n"
3774 "in order to be bootable with systemd-nspawn.");
3775 goto finish;
3776 }
3777 if (r == -EADDRNOTAVAIL) {
3778 log_error_errno(r, "No root partition for specified root hash found.");
3779 goto finish;
3780 }
3781 if (r == -EOPNOTSUPP) {
3782 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
3783 goto finish;
3784 }
3785 if (r < 0) {
3786 log_error_errno(r, "Failed to dissect image: %m");
3787 goto finish;
3788 }
3789
3790 if (!arg_root_hash && dissected_image->can_verity)
3791 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
3792
3793 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
3794 if (r < 0)
3795 goto finish;
3796
3797 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
3798 if (remove_image && unlink(arg_image) >= 0)
3799 remove_image = false;
3800 }
3801
3802 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
3803 if (r < 0)
3804 goto finish;
3805
3806 r = detect_unified_cgroup_hierarchy(arg_directory);
3807 if (r < 0)
3808 goto finish;
3809
3810 interactive =
3811 isatty(STDIN_FILENO) > 0 &&
3812 isatty(STDOUT_FILENO) > 0;
3813
3814 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
3815 if (master < 0) {
3816 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
3817 goto finish;
3818 }
3819
3820 r = ptsname_malloc(master, &console);
3821 if (r < 0) {
3822 r = log_error_errno(r, "Failed to determine tty name: %m");
3823 goto finish;
3824 }
3825
3826 if (arg_selinux_apifs_context) {
3827 r = mac_selinux_apply(console, arg_selinux_apifs_context);
3828 if (r < 0)
3829 goto finish;
3830 }
3831
3832 if (unlockpt(master) < 0) {
3833 r = log_error_errno(errno, "Failed to unlock tty: %m");
3834 goto finish;
3835 }
3836
3837 if (!arg_quiet)
3838 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
3839 arg_machine, arg_image ?: arg_directory);
3840
3841 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
3842
3843 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
3844 r = log_error_errno(errno, "Failed to become subreaper: %m");
3845 goto finish;
3846 }
3847
3848 for (;;) {
3849 r = run(master,
3850 console,
3851 dissected_image,
3852 interactive, secondary,
3853 fds,
3854 veth_name, &veth_created,
3855 &exposed,
3856 &pid, &ret);
3857 if (r <= 0)
3858 break;
3859 }
3860
3861 finish:
3862 sd_notify(false,
3863 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
3864 "STOPPING=1\nSTATUS=Terminating...");
3865
3866 if (pid > 0)
3867 (void) kill(pid, SIGKILL);
3868
3869 /* Try to flush whatever is still queued in the pty */
3870 if (master >= 0) {
3871 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
3872 master = safe_close(master);
3873 }
3874
3875 if (pid > 0)
3876 (void) wait_for_terminate(pid, NULL);
3877
3878 if (remove_directory && arg_directory) {
3879 int k;
3880
3881 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
3882 if (k < 0)
3883 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
3884 }
3885
3886 if (remove_image && arg_image) {
3887 if (unlink(arg_image) < 0)
3888 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
3889 }
3890
3891 if (remove_tmprootdir) {
3892 if (rmdir(tmprootdir) < 0)
3893 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
3894 }
3895
3896 if (arg_machine) {
3897 const char *p;
3898
3899 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
3900 (void) rm_rf(p, REMOVE_ROOT);
3901 }
3902
3903 expose_port_flush(arg_expose_ports, &exposed);
3904
3905 if (veth_created)
3906 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3907 (void) remove_bridge(arg_network_zone);
3908
3909 free(arg_directory);
3910 free(arg_template);
3911 free(arg_image);
3912 free(arg_machine);
3913 free(arg_user);
3914 free(arg_pivot_root_new);
3915 free(arg_pivot_root_old);
3916 free(arg_chdir);
3917 strv_free(arg_setenv);
3918 free(arg_network_bridge);
3919 strv_free(arg_network_interfaces);
3920 strv_free(arg_network_macvlan);
3921 strv_free(arg_network_ipvlan);
3922 strv_free(arg_network_veth_extra);
3923 strv_free(arg_parameters);
3924 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3925 expose_port_free_all(arg_expose_ports);
3926 free(arg_root_hash);
3927
3928 return r < 0 ? EXIT_FAILURE : ret;
3929 }