]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
Merge pull request #8417 from brauner/2018-03-09/add_bind_mount_fallback_to_private_d...
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
88213476
LP
2/***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
88213476
LP
6***/
7
349cc4a5 8#if HAVE_BLKID
6b5cf3ea 9#include <blkid.h>
8fe0087e 10#endif
88213476 11#include <errno.h>
88213476 12#include <getopt.h>
0e7ac751 13#include <grp.h>
1b9e5b12 14#include <linux/loop.h>
0e7ac751 15#include <pwd.h>
8fe0087e 16#include <sched.h>
349cc4a5 17#if HAVE_SELINUX
8fe0087e 18#include <selinux/selinux.h>
1b9e5b12 19#endif
8fe0087e
LP
20#include <signal.h>
21#include <stdio.h>
22#include <stdlib.h>
23#include <string.h>
24#include <sys/file.h>
25#include <sys/mount.h>
26#include <sys/personality.h>
27#include <sys/prctl.h>
28#include <sys/types.h>
6916b164 29#include <sys/wait.h>
8fe0087e 30#include <unistd.h>
1b9e5b12 31
b053cd5f 32#include "sd-bus.h"
1f0cd86b 33#include "sd-daemon.h"
1f0cd86b 34#include "sd-id128.h"
8fe0087e 35
b5efdb8a 36#include "alloc-util.h"
8fe0087e
LP
37#include "barrier.h"
38#include "base-filesystem.h"
39#include "blkid-util.h"
40#include "btrfs-util.h"
b053cd5f 41#include "bus-util.h"
8fe0087e 42#include "cap-list.h"
430f0182 43#include "capability-util.h"
04d391da 44#include "cgroup-util.h"
8fe0087e 45#include "copy.h"
4fc9982c 46#include "dev-setup.h"
2d845785 47#include "dissect-image.h"
8fe0087e 48#include "env-util.h"
3ffd4af2 49#include "fd-util.h"
842f3b0f 50#include "fdset.h"
a5c32cff 51#include "fileio.h"
f97b34a6 52#include "format-util.h"
f4f15635 53#include "fs-util.h"
1b9e5b12 54#include "gpt.h"
4623e8e6 55#include "hexdecoct.h"
8fe0087e 56#include "hostname-util.h"
910fd145 57#include "id128-util.h"
8fe0087e 58#include "log.h"
2d845785 59#include "loop-util.h"
8fe0087e 60#include "loopback-setup.h"
1b9cebf6 61#include "machine-image.h"
8fe0087e
LP
62#include "macro.h"
63#include "missing.h"
64#include "mkdir.h"
4349cd7c 65#include "mount-util.h"
8fe0087e 66#include "netlink-util.h"
07630cea 67#include "nspawn-cgroup.h"
3603efde 68#include "nspawn-def.h"
07630cea
LP
69#include "nspawn-expose-ports.h"
70#include "nspawn-mount.h"
71#include "nspawn-network.h"
7336138e 72#include "nspawn-patch-uid.h"
07630cea 73#include "nspawn-register.h"
910fd145 74#include "nspawn-seccomp.h"
07630cea
LP
75#include "nspawn-settings.h"
76#include "nspawn-setuid.h"
7732f92b 77#include "nspawn-stub-pid1.h"
6bedfcbb 78#include "parse-util.h"
8fe0087e 79#include "path-util.h"
0b452006 80#include "process-util.h"
8fe0087e
LP
81#include "ptyfwd.h"
82#include "random-util.h"
8869a0b4 83#include "raw-clone.h"
8fe0087e 84#include "rm-rf.h"
68b02049 85#include "selinux-util.h"
8fe0087e 86#include "signal-util.h"
2583fbea 87#include "socket-util.h"
8fcde012 88#include "stat-util.h"
15a5e950 89#include "stdio-util.h"
07630cea 90#include "string-util.h"
8fe0087e
LP
91#include "strv.h"
92#include "terminal-util.h"
93#include "udev-util.h"
affb60b1 94#include "umask-util.h"
b1d4f8e1 95#include "user-util.h"
8fe0087e 96#include "util.h"
e9642be2 97
62b1e758
YW
98#if HAVE_SPLIT_USR
99#define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
100#else
101#define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
102#endif
103
9c1e04d0
AP
104/* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
105 * nspawn_notify_socket_path is relative to the container
106 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
107#define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
0e7ac751 108
2a49b612
ZJS
109#define EXIT_FORCE_RESTART 133
110
113cea80
DH
111typedef enum ContainerStatus {
112 CONTAINER_TERMINATED,
113 CONTAINER_REBOOTED
114} ContainerStatus;
115
57fb9fb5
LP
116typedef enum LinkJournal {
117 LINK_NO,
118 LINK_AUTO,
119 LINK_HOST,
120 LINK_GUEST
121} LinkJournal;
88213476
LP
122
123static char *arg_directory = NULL;
ec16945e 124static char *arg_template = NULL;
5f932eb9 125static char *arg_chdir = NULL;
b53ede69
PW
126static char *arg_pivot_root_new = NULL;
127static char *arg_pivot_root_old = NULL;
687d0825 128static char *arg_user = NULL;
9444b1f2 129static sd_id128_t arg_uuid = {};
7027ff61 130static char *arg_machine = NULL;
c74e630d
LP
131static const char *arg_selinux_context = NULL;
132static const char *arg_selinux_apifs_context = NULL;
9444b1f2 133static const char *arg_slice = NULL;
ff01d048 134static bool arg_private_network = false;
bc2f673e 135static bool arg_read_only = false;
7732f92b 136static StartMode arg_start_mode = START_PID1;
ec16945e 137static bool arg_ephemeral = false;
57fb9fb5 138static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 139static bool arg_link_journal_try = false;
520e0d54 140static uint64_t arg_caps_retain =
50b52222
LP
141 (1ULL << CAP_AUDIT_CONTROL) |
142 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
143 (1ULL << CAP_CHOWN) |
144 (1ULL << CAP_DAC_OVERRIDE) |
145 (1ULL << CAP_DAC_READ_SEARCH) |
146 (1ULL << CAP_FOWNER) |
147 (1ULL << CAP_FSETID) |
148 (1ULL << CAP_IPC_OWNER) |
149 (1ULL << CAP_KILL) |
150 (1ULL << CAP_LEASE) |
151 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 152 (1ULL << CAP_MKNOD) |
5076f0cc
LP
153 (1ULL << CAP_NET_BIND_SERVICE) |
154 (1ULL << CAP_NET_BROADCAST) |
155 (1ULL << CAP_NET_RAW) |
5076f0cc 156 (1ULL << CAP_SETFCAP) |
50b52222 157 (1ULL << CAP_SETGID) |
5076f0cc
LP
158 (1ULL << CAP_SETPCAP) |
159 (1ULL << CAP_SETUID) |
160 (1ULL << CAP_SYS_ADMIN) |
50b52222 161 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
162 (1ULL << CAP_SYS_CHROOT) |
163 (1ULL << CAP_SYS_NICE) |
164 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 165 (1ULL << CAP_SYS_RESOURCE) |
50b52222 166 (1ULL << CAP_SYS_TTY_CONFIG);
5a8af538
LP
167static CustomMount *arg_custom_mounts = NULL;
168static unsigned arg_n_custom_mounts = 0;
f4889f65 169static char **arg_setenv = NULL;
284c0b91 170static bool arg_quiet = false;
eb91eb18 171static bool arg_register = true;
89f7c846 172static bool arg_keep_unit = false;
aa28aefe 173static char **arg_network_interfaces = NULL;
c74e630d 174static char **arg_network_macvlan = NULL;
4bbfe7ad 175static char **arg_network_ipvlan = NULL;
69c79d3c 176static bool arg_network_veth = false;
f6d6bad1 177static char **arg_network_veth_extra = NULL;
f757855e 178static char *arg_network_bridge = NULL;
22b28dfd 179static char *arg_network_zone = NULL;
d7bea6b6 180static char *arg_network_namespace_path = NULL;
050f7277 181static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 182static char *arg_image = NULL;
f757855e 183static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 184static ExposePort *arg_expose_ports = NULL;
f36933fe 185static char **arg_property = NULL;
0de7acce 186static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 187static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
0de7acce 188static bool arg_userns_chown = false;
c6c8f6e2 189static int arg_kill_signal = 0;
5da38d07 190static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
191static SettingsMask arg_settings_mask = 0;
192static int arg_settings_trusted = -1;
193static char **arg_parameters = NULL;
6aadfa4c 194static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 195static bool arg_notify_ready = false;
5a8ff0e6 196static bool arg_use_cgns = true;
0c582db0 197static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
4f086aab 198static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
4623e8e6
LP
199static void *arg_root_hash = NULL;
200static size_t arg_root_hash_size = 0;
960e4569
LP
201static char **arg_syscall_whitelist = NULL;
202static char **arg_syscall_blacklist = NULL;
88213476 203
601185b4 204static void help(void) {
88213476
LP
205 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
206 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
a8828ed9
DW
207 " -h --help Show this help\n"
208 " --version Print version string\n"
69c79d3c 209 " -q --quiet Do not show status information\n"
1b9e5b12 210 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
211 " --template=PATH Initialize root directory from template directory,\n"
212 " if missing\n"
213 " -x --ephemeral Run container with snapshot of root directory, and\n"
214 " remove it after exit\n"
215 " -i --image=PATH File system device or disk image for the container\n"
4623e8e6 216 " --root-hash=HASH Specify verity root hash\n"
7732f92b 217 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 218 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 219 " --chdir=PATH Set working directory in the container\n"
b53ede69
PW
220 " --pivot-root=PATH[:PATH]\n"
221 " Pivot root to given directory in the container\n"
a8828ed9 222 " -u --user=USER Run the command under specified user or uid\n"
a8828ed9 223 " -M --machine=NAME Set the machine name for the container\n"
69c79d3c 224 " --uuid=UUID Set a specific machine UUID for the container\n"
a8828ed9 225 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 226 " --property=NAME=VALUE Set scope unit property\n"
90b4a64d 227 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
03cfe0d5 228 " --private-users[=UIDBASE[:NUIDS]]\n"
90b4a64d 229 " Similar, but with user configured UID/GID range\n"
24597ee0 230 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
69c79d3c
LP
231 " --private-network Disable network in container\n"
232 " --network-interface=INTERFACE\n"
233 " Assign an existing network interface to the\n"
234 " container\n"
c74e630d
LP
235 " --network-macvlan=INTERFACE\n"
236 " Create a macvlan network interface based on an\n"
237 " existing network interface to the container\n"
4bbfe7ad
TG
238 " --network-ipvlan=INTERFACE\n"
239 " Create a ipvlan network interface based on an\n"
240 " existing network interface to the container\n"
a8eaaee7 241 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 242 " and container\n"
f6d6bad1
LP
243 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
244 " Add an additional virtual Ethernet link between\n"
245 " host and container\n"
ab046dde 246 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
247 " Add a virtual Ethernet connection to the container\n"
248 " and attach it to an existing bridge on the host\n"
249 " --network-zone=NAME Similar, but attach the new interface to an\n"
250 " an automatically managed bridge interface\n"
d7bea6b6
DP
251 " --network-namespace-path=PATH\n"
252 " Set network namespace to the one represented by\n"
253 " the specified kernel namespace file node\n"
6d0b55c2 254 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
ab5e3a1b 255 " Expose a container IP port on the host\n"
82adf6af
LP
256 " -Z --selinux-context=SECLABEL\n"
257 " Set the SELinux security context to be used by\n"
258 " processes in the container\n"
259 " -L --selinux-apifs-context=SECLABEL\n"
260 " Set the SELinux security context to be used by\n"
261 " API/tmpfs file systems in the container\n"
a8828ed9
DW
262 " --capability=CAP In addition to the default, retain specified\n"
263 " capability\n"
264 " --drop-capability=CAP Drop the specified capability from the default set\n"
960e4569
LP
265 " --system-call-filter=LIST|~LIST\n"
266 " Permit/prohibit specific system calls\n"
c6c8f6e2 267 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
2b26a728
LP
268 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
269 " host, try-guest, try-host\n"
574edc90 270 " -j Equivalent to --link-journal=try-guest\n"
69c79d3c 271 " --read-only Mount the root directory read-only\n"
5e5bfa6e
EY
272 " --bind=PATH[:PATH[:OPTIONS]]\n"
273 " Bind mount a file or directory from the host into\n"
a8828ed9 274 " the container\n"
5e5bfa6e
EY
275 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
276 " Similar, but creates a read-only bind mount\n"
06c17c39 277 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
278 " --overlay=PATH[:PATH...]:PATH\n"
279 " Create an overlay mount from the host to \n"
280 " the container\n"
281 " --overlay-ro=PATH[:PATH...]:PATH\n"
282 " Similar, but creates a read-only overlay mount\n"
a5f1cb3b 283 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
eb91eb18 284 " --register=BOOLEAN Register container as machine\n"
89f7c846 285 " --keep-unit Do not register a scope for the machine, reuse\n"
4d9f07b4 286 " the service unit nspawn is running in\n"
6d0b55c2 287 " --volatile[=MODE] Run the system in volatile mode\n"
f757855e 288 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
90b4a64d 289 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
6d0b55c2 290 , program_invocation_short_name);
88213476
LP
291}
292
86c0dd4a 293static int custom_mount_check_all(void) {
5a8af538 294 unsigned i;
5a8af538 295
5a8af538
LP
296 for (i = 0; i < arg_n_custom_mounts; i++) {
297 CustomMount *m = &arg_custom_mounts[i];
298
0de7acce 299 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751
LP
300
301 if (arg_userns_chown) {
302 log_error("--private-users-chown may not be combined with custom root mounts.");
303 return -EINVAL;
304 } else if (arg_uid_shift == UID_INVALID) {
305 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
306 return -EINVAL;
307 }
825d5287 308 }
5a8af538
LP
309 }
310
311 return 0;
312}
313
8199d554 314static int detect_unified_cgroup_hierarchy_from_environment(void) {
efdb0237 315 const char *e;
415fc41c 316 int r;
5da38d07 317
efdb0237
LP
318 /* Allow the user to control whether the unified hierarchy is used */
319 e = getenv("UNIFIED_CGROUP_HIERARCHY");
320 if (e) {
321 r = parse_boolean(e);
322 if (r < 0)
323 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
5da38d07
TH
324 if (r > 0)
325 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
326 else
327 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
328 }
329
8199d554
LP
330 return 0;
331}
332
333static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
334 int r;
335
336 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
337 * image actually supports. */
b4cccbc1
LP
338 r = cg_all_unified();
339 if (r < 0)
340 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
341 if (r > 0) {
a8725a06
ZJS
342 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
343 * routine only detects 231, so we'll have a false negative here for 230. */
344 r = systemd_installation_has_version(directory, 230);
345 if (r < 0)
346 return log_error_errno(r, "Failed to determine systemd version in container: %m");
347 if (r > 0)
348 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
349 else
350 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 351 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b
TH
352 /* Mixed cgroup hierarchy support was added in 233 */
353 r = systemd_installation_has_version(directory, 233);
0fd9563f
ZJS
354 if (r < 0)
355 return log_error_errno(r, "Failed to determine systemd version in container: %m");
356 if (r > 0)
357 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
358 else
359 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
360 } else
5da38d07 361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 362
8199d554
LP
363 log_debug("Using %s hierarchy for container.",
364 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
365 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
366
efdb0237
LP
367 return 0;
368}
369
0c582db0
LB
370static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
371 int r;
372
373 r = getenv_bool(name);
374 if (r == -ENXIO)
375 return;
376 if (r < 0)
377 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
378 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
379}
380
4f086aab
SU
381static void parse_mount_settings_env(void) {
382 int r;
383 const char *e;
384
385 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
386 if (!e)
387 return;
388
389 if (streq(e, "network")) {
390 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
391 return;
392 }
393
394 r = parse_boolean(e);
395 if (r < 0) {
396 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
397 return;
ab8ee0f2 398 }
4f086aab 399
ab8ee0f2
ZJS
400 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
401 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
4f086aab
SU
402}
403
88213476
LP
404static int parse_argv(int argc, char *argv[]) {
405
a41fe3a2 406 enum {
acbeb427
ZJS
407 ARG_VERSION = 0x100,
408 ARG_PRIVATE_NETWORK,
bc2f673e 409 ARG_UUID,
5076f0cc 410 ARG_READ_ONLY,
57fb9fb5 411 ARG_CAPABILITY,
420c7379 412 ARG_DROP_CAPABILITY,
17fe0523
LP
413 ARG_LINK_JOURNAL,
414 ARG_BIND,
f4889f65 415 ARG_BIND_RO,
06c17c39 416 ARG_TMPFS,
5a8af538
LP
417 ARG_OVERLAY,
418 ARG_OVERLAY_RO,
eb91eb18 419 ARG_SHARE_SYSTEM,
89f7c846 420 ARG_REGISTER,
aa28aefe 421 ARG_KEEP_UNIT,
69c79d3c 422 ARG_NETWORK_INTERFACE,
c74e630d 423 ARG_NETWORK_MACVLAN,
4bbfe7ad 424 ARG_NETWORK_IPVLAN,
ab046dde 425 ARG_NETWORK_BRIDGE,
22b28dfd 426 ARG_NETWORK_ZONE,
f6d6bad1 427 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 428 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 429 ARG_PERSONALITY,
4d9f07b4 430 ARG_VOLATILE,
ec16945e 431 ARG_TEMPLATE,
f36933fe 432 ARG_PROPERTY,
6dac160c 433 ARG_PRIVATE_USERS,
c6c8f6e2 434 ARG_KILL_SIGNAL,
f757855e 435 ARG_SETTINGS,
5f932eb9 436 ARG_CHDIR,
b53ede69 437 ARG_PIVOT_ROOT,
7336138e 438 ARG_PRIVATE_USERS_CHOWN,
9c1e04d0 439 ARG_NOTIFY_READY,
4623e8e6 440 ARG_ROOT_HASH,
960e4569 441 ARG_SYSTEM_CALL_FILTER,
a41fe3a2
LP
442 };
443
88213476 444 static const struct option options[] = {
d7bea6b6
DP
445 { "help", no_argument, NULL, 'h' },
446 { "version", no_argument, NULL, ARG_VERSION },
447 { "directory", required_argument, NULL, 'D' },
448 { "template", required_argument, NULL, ARG_TEMPLATE },
449 { "ephemeral", no_argument, NULL, 'x' },
450 { "user", required_argument, NULL, 'u' },
451 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
452 { "as-pid2", no_argument, NULL, 'a' },
453 { "boot", no_argument, NULL, 'b' },
454 { "uuid", required_argument, NULL, ARG_UUID },
455 { "read-only", no_argument, NULL, ARG_READ_ONLY },
456 { "capability", required_argument, NULL, ARG_CAPABILITY },
457 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
458 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
459 { "bind", required_argument, NULL, ARG_BIND },
460 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
461 { "tmpfs", required_argument, NULL, ARG_TMPFS },
462 { "overlay", required_argument, NULL, ARG_OVERLAY },
463 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
464 { "machine", required_argument, NULL, 'M' },
465 { "slice", required_argument, NULL, 'S' },
466 { "setenv", required_argument, NULL, 'E' },
467 { "selinux-context", required_argument, NULL, 'Z' },
468 { "selinux-apifs-context", required_argument, NULL, 'L' },
469 { "quiet", no_argument, NULL, 'q' },
470 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
471 { "register", required_argument, NULL, ARG_REGISTER },
472 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
473 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
474 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
475 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
476 { "network-veth", no_argument, NULL, 'n' },
477 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
478 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
479 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
480 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
481 { "personality", required_argument, NULL, ARG_PERSONALITY },
482 { "image", required_argument, NULL, 'i' },
483 { "volatile", optional_argument, NULL, ARG_VOLATILE },
484 { "port", required_argument, NULL, 'p' },
485 { "property", required_argument, NULL, ARG_PROPERTY },
486 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
487 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
488 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
489 { "settings", required_argument, NULL, ARG_SETTINGS },
490 { "chdir", required_argument, NULL, ARG_CHDIR },
491 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
492 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
493 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
494 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
eb9da376 495 {}
88213476
LP
496 };
497
9444b1f2 498 int c, r;
6aadfa4c 499 const char *p, *e;
a42c8b54 500 uint64_t plus = 0, minus = 0;
f757855e 501 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
502
503 assert(argc >= 0);
504 assert(argv);
505
2e1f244e 506 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
88213476
LP
507
508 switch (c) {
509
510 case 'h':
601185b4
ZJS
511 help();
512 return 0;
88213476 513
acbeb427 514 case ARG_VERSION:
3f6fd1ba 515 return version();
acbeb427 516
88213476 517 case 'D':
0f03c2a4 518 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
ec16945e 519 if (r < 0)
0f03c2a4 520 return r;
ec16945e
LP
521 break;
522
523 case ARG_TEMPLATE:
0f03c2a4 524 r = parse_path_argument_and_warn(optarg, false, &arg_template);
ec16945e 525 if (r < 0)
0f03c2a4 526 return r;
88213476
LP
527 break;
528
1b9e5b12 529 case 'i':
0f03c2a4 530 r = parse_path_argument_and_warn(optarg, false, &arg_image);
ec16945e 531 if (r < 0)
0f03c2a4 532 return r;
ec16945e
LP
533 break;
534
535 case 'x':
536 arg_ephemeral = true;
1b9e5b12
LP
537 break;
538
687d0825 539 case 'u':
2fc09a9c
DM
540 r = free_and_strdup(&arg_user, optarg);
541 if (r < 0)
7027ff61 542 return log_oom();
687d0825 543
f757855e 544 arg_settings_mask |= SETTING_USER;
687d0825
MV
545 break;
546
22b28dfd
LP
547 case ARG_NETWORK_ZONE: {
548 char *j;
549
550 j = strappend("vz-", optarg);
551 if (!j)
552 return log_oom();
553
554 if (!ifname_valid(j)) {
555 log_error("Network zone name not valid: %s", j);
556 free(j);
557 return -EINVAL;
558 }
559
560 free(arg_network_zone);
561 arg_network_zone = j;
562
563 arg_network_veth = true;
564 arg_private_network = true;
565 arg_settings_mask |= SETTING_NETWORK;
566 break;
567 }
568
ab046dde 569 case ARG_NETWORK_BRIDGE:
ef76dff2
LP
570
571 if (!ifname_valid(optarg)) {
572 log_error("Bridge interface name not valid: %s", optarg);
573 return -EINVAL;
574 }
575
f757855e
LP
576 r = free_and_strdup(&arg_network_bridge, optarg);
577 if (r < 0)
578 return log_oom();
ab046dde 579
4831981d 580 _fallthrough_;
0dfaa006 581 case 'n':
69c79d3c
LP
582 arg_network_veth = true;
583 arg_private_network = true;
f757855e 584 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
585 break;
586
f6d6bad1
LP
587 case ARG_NETWORK_VETH_EXTRA:
588 r = veth_extra_parse(&arg_network_veth_extra, optarg);
589 if (r < 0)
590 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
591
592 arg_private_network = true;
593 arg_settings_mask |= SETTING_NETWORK;
594 break;
595
aa28aefe 596 case ARG_NETWORK_INTERFACE:
ef76dff2
LP
597
598 if (!ifname_valid(optarg)) {
599 log_error("Network interface name not valid: %s", optarg);
600 return -EINVAL;
601 }
602
c74e630d
LP
603 if (strv_extend(&arg_network_interfaces, optarg) < 0)
604 return log_oom();
605
606 arg_private_network = true;
f757855e 607 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
608 break;
609
610 case ARG_NETWORK_MACVLAN:
ef76dff2
LP
611
612 if (!ifname_valid(optarg)) {
613 log_error("MACVLAN network interface name not valid: %s", optarg);
614 return -EINVAL;
615 }
616
c74e630d 617 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
618 return log_oom();
619
4bbfe7ad 620 arg_private_network = true;
f757855e 621 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
622 break;
623
624 case ARG_NETWORK_IPVLAN:
ef76dff2
LP
625
626 if (!ifname_valid(optarg)) {
627 log_error("IPVLAN network interface name not valid: %s", optarg);
628 return -EINVAL;
629 }
630
4bbfe7ad
TG
631 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
632 return log_oom();
633
4831981d 634 _fallthrough_;
ff01d048
LP
635 case ARG_PRIVATE_NETWORK:
636 arg_private_network = true;
f757855e 637 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
638 break;
639
d7bea6b6
DP
640 case ARG_NETWORK_NAMESPACE_PATH:
641 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
642 if (r < 0)
643 return r;
644
645 break;
646
0f0dbc46 647 case 'b':
7732f92b
LP
648 if (arg_start_mode == START_PID2) {
649 log_error("--boot and --as-pid2 may not be combined.");
650 return -EINVAL;
651 }
652
653 arg_start_mode = START_BOOT;
654 arg_settings_mask |= SETTING_START_MODE;
655 break;
656
657 case 'a':
658 if (arg_start_mode == START_BOOT) {
659 log_error("--boot and --as-pid2 may not be combined.");
660 return -EINVAL;
661 }
662
663 arg_start_mode = START_PID2;
664 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
665 break;
666
144f0fc0 667 case ARG_UUID:
9444b1f2 668 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
669 if (r < 0)
670 return log_error_errno(r, "Invalid UUID: %s", optarg);
671
672 if (sd_id128_is_null(arg_uuid)) {
673 log_error("Machine UUID may not be all zeroes.");
674 return -EINVAL;
aa96c6cb 675 }
f757855e
LP
676
677 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 678 break;
aa96c6cb 679
9444b1f2 680 case 'S':
c74e630d 681 arg_slice = optarg;
144f0fc0
LP
682 break;
683
7027ff61 684 case 'M':
c1521918 685 if (isempty(optarg))
97b11eed 686 arg_machine = mfree(arg_machine);
c1521918 687 else {
0c3c4284 688 if (!machine_name_is_valid(optarg)) {
eb91eb18
LP
689 log_error("Invalid machine name: %s", optarg);
690 return -EINVAL;
691 }
7027ff61 692
0c3c4284
LP
693 r = free_and_strdup(&arg_machine, optarg);
694 if (r < 0)
eb91eb18 695 return log_oom();
eb91eb18 696 }
9ce6d1b3 697 break;
7027ff61 698
82adf6af
LP
699 case 'Z':
700 arg_selinux_context = optarg;
a8828ed9
DW
701 break;
702
82adf6af
LP
703 case 'L':
704 arg_selinux_apifs_context = optarg;
a8828ed9
DW
705 break;
706
bc2f673e
LP
707 case ARG_READ_ONLY:
708 arg_read_only = true;
f757855e 709 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
710 break;
711
420c7379
LP
712 case ARG_CAPABILITY:
713 case ARG_DROP_CAPABILITY: {
6cbe4ed1 714 p = optarg;
9ed794a3 715 for (;;) {
6cbe4ed1 716 _cleanup_free_ char *t = NULL;
5076f0cc 717
6cbe4ed1
SS
718 r = extract_first_word(&p, &t, ",", 0);
719 if (r < 0)
720 return log_error_errno(r, "Failed to parse capability %s.", t);
5076f0cc 721
6cbe4ed1
SS
722 if (r == 0)
723 break;
5076f0cc 724
39ed67d1
LP
725 if (streq(t, "all")) {
726 if (c == ARG_CAPABILITY)
a42c8b54 727 plus = (uint64_t) -1;
39ed67d1 728 else
a42c8b54 729 minus = (uint64_t) -1;
39ed67d1 730 } else {
2822da4f
LP
731 int cap;
732
733 cap = capability_from_name(t);
734 if (cap < 0) {
39ed67d1
LP
735 log_error("Failed to parse capability %s.", t);
736 return -EINVAL;
737 }
738
739 if (c == ARG_CAPABILITY)
a42c8b54 740 plus |= 1ULL << (uint64_t) cap;
39ed67d1 741 else
a42c8b54 742 minus |= 1ULL << (uint64_t) cap;
5076f0cc 743 }
5076f0cc
LP
744 }
745
f757855e 746 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
747 break;
748 }
749
57fb9fb5
LP
750 case 'j':
751 arg_link_journal = LINK_GUEST;
574edc90 752 arg_link_journal_try = true;
57fb9fb5
LP
753 break;
754
755 case ARG_LINK_JOURNAL:
53e438e3 756 if (streq(optarg, "auto")) {
57fb9fb5 757 arg_link_journal = LINK_AUTO;
53e438e3
LP
758 arg_link_journal_try = false;
759 } else if (streq(optarg, "no")) {
57fb9fb5 760 arg_link_journal = LINK_NO;
53e438e3
LP
761 arg_link_journal_try = false;
762 } else if (streq(optarg, "guest")) {
57fb9fb5 763 arg_link_journal = LINK_GUEST;
53e438e3
LP
764 arg_link_journal_try = false;
765 } else if (streq(optarg, "host")) {
57fb9fb5 766 arg_link_journal = LINK_HOST;
53e438e3
LP
767 arg_link_journal_try = false;
768 } else if (streq(optarg, "try-guest")) {
574edc90
MP
769 arg_link_journal = LINK_GUEST;
770 arg_link_journal_try = true;
771 } else if (streq(optarg, "try-host")) {
772 arg_link_journal = LINK_HOST;
773 arg_link_journal_try = true;
774 } else {
57fb9fb5
LP
775 log_error("Failed to parse link journal mode %s", optarg);
776 return -EINVAL;
777 }
778
779 break;
780
17fe0523 781 case ARG_BIND:
f757855e
LP
782 case ARG_BIND_RO:
783 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
784 if (r < 0)
785 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 786
f757855e 787 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 788 break;
06c17c39 789
f757855e
LP
790 case ARG_TMPFS:
791 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
792 if (r < 0)
793 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 794
f757855e 795 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 796 break;
5a8af538
LP
797
798 case ARG_OVERLAY:
ad85779a
LP
799 case ARG_OVERLAY_RO:
800 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
801 if (r == -EADDRNOTAVAIL)
802 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
803 if (r < 0)
804 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 805
f757855e 806 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 807 break;
06c17c39 808
a5f1cb3b 809 case 'E': {
f4889f65
LP
810 char **n;
811
812 if (!env_assignment_is_valid(optarg)) {
813 log_error("Environment variable assignment '%s' is not valid.", optarg);
814 return -EINVAL;
815 }
816
817 n = strv_env_set(arg_setenv, optarg);
818 if (!n)
819 return log_oom();
820
821 strv_free(arg_setenv);
822 arg_setenv = n;
f757855e
LP
823
824 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65
LP
825 break;
826 }
827
284c0b91
LP
828 case 'q':
829 arg_quiet = true;
830 break;
831
8a96d94e 832 case ARG_SHARE_SYSTEM:
a6b5216c 833 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0
LB
834 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
835 arg_clone_ns_flags = 0;
8a96d94e
LP
836 break;
837
eb91eb18
LP
838 case ARG_REGISTER:
839 r = parse_boolean(optarg);
840 if (r < 0) {
841 log_error("Failed to parse --register= argument: %s", optarg);
842 return r;
843 }
844
845 arg_register = r;
846 break;
847
89f7c846
LP
848 case ARG_KEEP_UNIT:
849 arg_keep_unit = true;
850 break;
851
6afc95b7
LP
852 case ARG_PERSONALITY:
853
ac45f971 854 arg_personality = personality_from_string(optarg);
050f7277 855 if (arg_personality == PERSONALITY_INVALID) {
6afc95b7
LP
856 log_error("Unknown or unsupported personality '%s'.", optarg);
857 return -EINVAL;
858 }
859
f757855e 860 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
861 break;
862
4d9f07b4
LP
863 case ARG_VOLATILE:
864
865 if (!optarg)
f757855e 866 arg_volatile_mode = VOLATILE_YES;
4d9f07b4 867 else {
f757855e 868 VolatileMode m;
4d9f07b4 869
f757855e
LP
870 m = volatile_mode_from_string(optarg);
871 if (m < 0) {
872 log_error("Failed to parse --volatile= argument: %s", optarg);
6d0b55c2 873 return -EINVAL;
f757855e
LP
874 } else
875 arg_volatile_mode = m;
6d0b55c2
LP
876 }
877
f757855e
LP
878 arg_settings_mask |= SETTING_VOLATILE_MODE;
879 break;
6d0b55c2 880
f757855e
LP
881 case 'p':
882 r = expose_port_parse(&arg_expose_ports, optarg);
883 if (r == -EEXIST)
884 return log_error_errno(r, "Duplicate port specification: %s", optarg);
885 if (r < 0)
886 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 887
f757855e 888 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 889 break;
6d0b55c2 890
f36933fe
LP
891 case ARG_PROPERTY:
892 if (strv_extend(&arg_property, optarg) < 0)
893 return log_oom();
894
895 break;
896
ae209204
ZJS
897 case ARG_PRIVATE_USERS: {
898 int boolean = -1;
0de7acce 899
ae209204
ZJS
900 if (!optarg)
901 boolean = true;
902 else if (!in_charset(optarg, DIGITS))
903 /* do *not* parse numbers as booleans */
904 boolean = parse_boolean(optarg);
905
906 if (boolean == false) {
0de7acce
LP
907 /* no: User namespacing off */
908 arg_userns_mode = USER_NAMESPACE_NO;
909 arg_uid_shift = UID_INVALID;
910 arg_uid_range = UINT32_C(0x10000);
ae209204 911 } else if (boolean == true) {
0de7acce
LP
912 /* yes: User namespacing on, UID range is read from root dir */
913 arg_userns_mode = USER_NAMESPACE_FIXED;
914 arg_uid_shift = UID_INVALID;
915 arg_uid_range = UINT32_C(0x10000);
916 } else if (streq(optarg, "pick")) {
917 /* pick: User namespacing on, UID range is picked randomly */
918 arg_userns_mode = USER_NAMESPACE_PICK;
919 arg_uid_shift = UID_INVALID;
920 arg_uid_range = UINT32_C(0x10000);
921 } else {
6c2058b3 922 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
923 const char *range, *shift;
924
0de7acce
LP
925 /* anything else: User namespacing on, UID range is explicitly configured */
926
6dac160c
LP
927 range = strchr(optarg, ':');
928 if (range) {
6c2058b3
ZJS
929 buffer = strndup(optarg, range - optarg);
930 if (!buffer)
931 return log_oom();
932 shift = buffer;
6dac160c
LP
933
934 range++;
bfd292ec
ZJS
935 r = safe_atou32(range, &arg_uid_range);
936 if (r < 0)
be715731 937 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
938 } else
939 shift = optarg;
940
be715731
ZJS
941 r = parse_uid(shift, &arg_uid_shift);
942 if (r < 0)
943 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
944
945 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c
LP
946 }
947
be715731
ZJS
948 if (arg_uid_range <= 0) {
949 log_error("UID range cannot be 0.");
950 return -EINVAL;
951 }
952
0de7acce 953 arg_settings_mask |= SETTING_USERNS;
6dac160c 954 break;
ae209204 955 }
6dac160c 956
0de7acce 957 case 'U':
ccabee0d
LP
958 if (userns_supported()) {
959 arg_userns_mode = USER_NAMESPACE_PICK;
960 arg_uid_shift = UID_INVALID;
961 arg_uid_range = UINT32_C(0x10000);
962
963 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
964 }
965
7336138e
LP
966 break;
967
0de7acce 968 case ARG_PRIVATE_USERS_CHOWN:
19aac838 969 arg_userns_chown = true;
0de7acce
LP
970
971 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
972 break;
973
c6c8f6e2
LP
974 case ARG_KILL_SIGNAL:
975 arg_kill_signal = signal_from_string_try_harder(optarg);
976 if (arg_kill_signal < 0) {
977 log_error("Cannot parse signal: %s", optarg);
978 return -EINVAL;
979 }
980
f757855e
LP
981 arg_settings_mask |= SETTING_KILL_SIGNAL;
982 break;
983
984 case ARG_SETTINGS:
985
986 /* no → do not read files
987 * yes → read files, do not override cmdline, trust only subset
988 * override → read files, override cmdline, trust only subset
989 * trusted → read files, do not override cmdline, trust all
990 */
991
992 r = parse_boolean(optarg);
993 if (r < 0) {
994 if (streq(optarg, "trusted")) {
995 mask_all_settings = false;
996 mask_no_settings = false;
997 arg_settings_trusted = true;
998
999 } else if (streq(optarg, "override")) {
1000 mask_all_settings = false;
1001 mask_no_settings = true;
1002 arg_settings_trusted = -1;
1003 } else
1004 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1005 } else if (r > 0) {
1006 /* yes */
1007 mask_all_settings = false;
1008 mask_no_settings = false;
1009 arg_settings_trusted = -1;
1010 } else {
1011 /* no */
1012 mask_all_settings = true;
1013 mask_no_settings = false;
1014 arg_settings_trusted = false;
1015 }
1016
c6c8f6e2
LP
1017 break;
1018
5f932eb9
LP
1019 case ARG_CHDIR:
1020 if (!path_is_absolute(optarg)) {
1021 log_error("Working directory %s is not an absolute path.", optarg);
1022 return -EINVAL;
1023 }
1024
1025 r = free_and_strdup(&arg_chdir, optarg);
1026 if (r < 0)
1027 return log_oom();
1028
1029 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1030 break;
1031
b53ede69
PW
1032 case ARG_PIVOT_ROOT:
1033 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1034 if (r < 0)
1035 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1036
1037 arg_settings_mask |= SETTING_PIVOT_ROOT;
1038 break;
1039
9c1e04d0
AP
1040 case ARG_NOTIFY_READY:
1041 r = parse_boolean(optarg);
1042 if (r < 0) {
1043 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1044 return -EINVAL;
1045 }
1046 arg_notify_ready = r;
1047 arg_settings_mask |= SETTING_NOTIFY_READY;
1048 break;
1049
4623e8e6
LP
1050 case ARG_ROOT_HASH: {
1051 void *k;
1052 size_t l;
1053
1054 r = unhexmem(optarg, strlen(optarg), &k, &l);
1055 if (r < 0)
1056 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1057 if (l < sizeof(sd_id128_t)) {
1058 log_error("Root hash must be at least 128bit long: %s", optarg);
1059 free(k);
1060 return -EINVAL;
1061 }
1062
1063 free(arg_root_hash);
1064 arg_root_hash = k;
1065 arg_root_hash_size = l;
1066 break;
1067 }
1068
960e4569
LP
1069 case ARG_SYSTEM_CALL_FILTER: {
1070 bool negative;
1071 const char *items;
1072
1073 negative = optarg[0] == '~';
1074 items = negative ? optarg + 1 : optarg;
1075
1076 for (;;) {
1077 _cleanup_free_ char *word = NULL;
1078
1079 r = extract_first_word(&items, &word, NULL, 0);
1080 if (r == 0)
1081 break;
1082 if (r == -ENOMEM)
1083 return log_oom();
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse system call filter: %m");
1086
1087 if (negative)
1088 r = strv_extend(&arg_syscall_blacklist, word);
1089 else
1090 r = strv_extend(&arg_syscall_whitelist, word);
1091 if (r < 0)
1092 return log_oom();
1093 }
1094
1095 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1096 break;
1097 }
1098
88213476
LP
1099 case '?':
1100 return -EINVAL;
1101
1102 default:
eb9da376 1103 assert_not_reached("Unhandled option");
88213476 1104 }
88213476 1105
d7bea6b6
DP
1106 /* If --network-namespace-path is given with any other network-related option,
1107 * we need to error out, to avoid conflicts between different network options. */
1108 if (arg_network_namespace_path &&
1109 (arg_network_interfaces || arg_network_macvlan ||
1110 arg_network_ipvlan || arg_network_veth_extra ||
1111 arg_network_bridge || arg_network_zone ||
1112 arg_network_veth || arg_private_network)) {
1113 log_error("--network-namespace-path cannot be combined with other network options.");
1114 return -EINVAL;
1115 }
1116
0c582db0
LB
1117 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1118 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1119 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1120 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
a6b5216c 1121
4f086aab
SU
1122 if (arg_userns_mode != USER_NAMESPACE_NO)
1123 arg_mount_settings |= MOUNT_USE_USERNS;
1124
1125 if (arg_private_network)
1126 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1127
1128 parse_mount_settings_env();
1129
48a8d337
LB
1130 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1131 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1132 arg_register = false;
0c582db0
LB
1133 if (arg_start_mode != START_PID1) {
1134 log_error("--boot cannot be used without namespacing.");
1135 return -EINVAL;
1136 }
1137 }
eb91eb18 1138
0de7acce 1139 if (arg_userns_mode == USER_NAMESPACE_PICK)
0e7ac751
LP
1140 arg_userns_chown = true;
1141
cd2dfc6f 1142 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
8d9c2bca
AJ
1143 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1144 * The latter is not technically a user session, but we don't need to labour the point. */
cd2dfc6f 1145 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846
LP
1146 return -EINVAL;
1147 }
1148
1b9e5b12
LP
1149 if (arg_directory && arg_image) {
1150 log_error("--directory= and --image= may not be combined.");
1151 return -EINVAL;
1152 }
1153
ec16945e
LP
1154 if (arg_template && arg_image) {
1155 log_error("--template= and --image= may not be combined.");
1156 return -EINVAL;
1157 }
1158
8cd328d8
LP
1159 if (arg_ephemeral && arg_template && !arg_directory) {
1160 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1161 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1162 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1163 * --directory=". */
1164
ae2a15bc 1165 arg_directory = TAKE_PTR(arg_template);
8cd328d8
LP
1166 }
1167
ec16945e
LP
1168 if (arg_template && !(arg_directory || arg_machine)) {
1169 log_error("--template= needs --directory= or --machine=.");
1170 return -EINVAL;
1171 }
1172
1173 if (arg_ephemeral && arg_template) {
1174 log_error("--ephemeral and --template= may not be combined.");
1175 return -EINVAL;
1176 }
1177
df9a75e4
LP
1178 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1179 log_error("--ephemeral and --link-journal= may not be combined.");
1180 return -EINVAL;
1181 }
1182
ccabee0d 1183 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
7336138e
LP
1184 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1185 return -EOPNOTSUPP;
1186 }
1187
1188 if (arg_userns_chown && arg_read_only) {
1189 log_error("--read-only and --private-users-chown may not be combined.");
1190 return -EINVAL;
1191 }
f757855e 1192
22b28dfd
LP
1193 if (arg_network_bridge && arg_network_zone) {
1194 log_error("--network-bridge= and --network-zone= may not be combined.");
1195 return -EINVAL;
1196 }
1197
f757855e
LP
1198 if (argc > optind) {
1199 arg_parameters = strv_copy(argv + optind);
1200 if (!arg_parameters)
1201 return log_oom();
1202
7732f92b 1203 arg_settings_mask |= SETTING_START_MODE;
f757855e
LP
1204 }
1205
1206 /* Load all settings from .nspawn files */
1207 if (mask_no_settings)
1208 arg_settings_mask = 0;
1209
1210 /* Don't load any settings from .nspawn files */
1211 if (mask_all_settings)
1212 arg_settings_mask = _SETTINGS_MASK_ALL;
1213
520e0d54 1214 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
f757855e 1215
399e391f
ZJS
1216 r = cg_unified_flush();
1217 if (r < 0)
1218 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1219
6aadfa4c
ILG
1220 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1221 if (e)
1222 arg_container_service_name = e;
1223
5a8ff0e6
CB
1224 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1225 if (r < 0)
1226 arg_use_cgns = cg_ns_supported();
1227 else
1228 arg_use_cgns = r;
1229
86c0dd4a
LP
1230 r = custom_mount_check_all();
1231 if (r < 0)
1232 return r;
1233
f757855e
LP
1234 return 1;
1235}
1236
1237static int verify_arguments(void) {
4f086aab
SU
1238 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1239 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1240 return -EINVAL;
1241 }
1242
1243 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1244 log_error("Cannot combine --private-users with read-write mounts.");
1245 return -EINVAL;
1246 }
f757855e
LP
1247
1248 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
4d9f07b4
LP
1249 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1250 return -EINVAL;
1251 }
1252
6d0b55c2
LP
1253 if (arg_expose_ports && !arg_private_network) {
1254 log_error("Cannot use --port= without private networking.");
1255 return -EINVAL;
1256 }
1257
349cc4a5 1258#if ! HAVE_LIBIPTC
1c1ea217
EV
1259 if (arg_expose_ports) {
1260 log_error("--port= is not supported, compiled without libiptc support.");
1261 return -EOPNOTSUPP;
1262 }
1263#endif
1264
7732f92b 1265 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
c6c8f6e2
LP
1266 arg_kill_signal = SIGRTMIN+3;
1267
f757855e 1268 return 0;
88213476
LP
1269}
1270
03cfe0d5
LP
1271static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1272 assert(p);
1273
0de7acce 1274 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1275 return 0;
1276
1277 if (uid == UID_INVALID && gid == GID_INVALID)
1278 return 0;
1279
1280 if (uid != UID_INVALID) {
1281 uid += arg_uid_shift;
1282
1283 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1284 return -EOVERFLOW;
1285 }
1286
1287 if (gid != GID_INVALID) {
1288 gid += (gid_t) arg_uid_shift;
1289
1290 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1291 return -EOVERFLOW;
1292 }
1293
1294 if (lchown(p, uid, gid) < 0)
1295 return -errno;
b12afc8c
LP
1296
1297 return 0;
1298}
1299
03cfe0d5
LP
1300static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1301 const char *q;
dae8b82e 1302 int r;
03cfe0d5
LP
1303
1304 q = prefix_roota(root, path);
dae8b82e
ZJS
1305 r = mkdir_errno_wrapper(q, mode);
1306 if (r == -EEXIST)
1307 return 0;
1308 if (r < 0)
1309 return r;
03cfe0d5
LP
1310
1311 return userns_lchown(q, uid, gid);
1312}
1313
e58a1277 1314static int setup_timezone(const char *dest) {
03cfe0d5
LP
1315 _cleanup_free_ char *p = NULL, *q = NULL;
1316 const char *where, *check, *what;
d4036145
LP
1317 char *z, *y;
1318 int r;
f8440af5 1319
e58a1277
LP
1320 assert(dest);
1321
1322 /* Fix the timezone, if possible */
d4036145
LP
1323 r = readlink_malloc("/etc/localtime", &p);
1324 if (r < 0) {
0b493a02
MP
1325 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1326 /* to handle warning, delete /etc/localtime and replace it
d23a0044 1327 * with a symbolic link to a time zone data file.
0b493a02
MP
1328 *
1329 * Example:
21dc0227 1330 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
0b493a02 1331 */
d4036145
LP
1332 return 0;
1333 }
1334
1335 z = path_startswith(p, "../usr/share/zoneinfo/");
1336 if (!z)
1337 z = path_startswith(p, "/usr/share/zoneinfo/");
1338 if (!z) {
1339 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1340 return 0;
1341 }
1342
03cfe0d5 1343 where = prefix_roota(dest, "/etc/localtime");
d4036145
LP
1344 r = readlink_malloc(where, &q);
1345 if (r >= 0) {
1346 y = path_startswith(q, "../usr/share/zoneinfo/");
1347 if (!y)
1348 y = path_startswith(q, "/usr/share/zoneinfo/");
4d1c38b8 1349
d4036145
LP
1350 /* Already pointing to the right place? Then do nothing .. */
1351 if (y && streq(y, z))
1352 return 0;
1353 }
1354
03cfe0d5 1355 check = strjoina("/usr/share/zoneinfo/", z);
61e741ed 1356 check = prefix_roota(dest, check);
03cfe0d5 1357 if (laccess(check, F_OK) < 0) {
d4036145
LP
1358 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1359 return 0;
1360 }
68fb0892 1361
8ccf7e9e
LP
1362 if (unlink(where) < 0 && errno != ENOENT) {
1363 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1364 errno,
1365 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
79d80fc1
TG
1366 return 0;
1367 }
4d9f07b4 1368
03cfe0d5 1369 what = strjoina("../usr/share/zoneinfo/", z);
d4036145 1370 if (symlink(what, where) < 0) {
8ccf7e9e
LP
1371 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1372 errno,
1373 "Failed to correct timezone of container, ignoring: %m");
d4036145
LP
1374 return 0;
1375 }
e58a1277 1376
03cfe0d5
LP
1377 r = userns_lchown(where, 0, 0);
1378 if (r < 0)
1379 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1380
e58a1277 1381 return 0;
88213476
LP
1382}
1383
7357272e 1384static int resolved_listening(void) {
b053cd5f 1385 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 1386 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
1387 int r;
1388
7357272e 1389 /* Check if resolved is listening */
b053cd5f
LP
1390
1391 r = sd_bus_open_system(&bus);
1392 if (r < 0)
1393 return r;
1394
7357272e
DM
1395 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1396 if (r <= 0)
1397 return r;
1398
1399 r = sd_bus_get_property_string(bus,
1400 "org.freedesktop.resolve1",
1401 "/org/freedesktop/resolve1",
1402 "org.freedesktop.resolve1.Manager",
1403 "DNSStubListener",
1404 NULL,
1405 &dns_stub_listener_mode);
1406 if (r < 0)
1407 return r;
1408
1409 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
1410}
1411
2547bb41 1412static int setup_resolv_conf(const char *dest) {
87447ae4
LP
1413 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1414 const char *where;
1415 int r, found;
2547bb41
LP
1416
1417 assert(dest);
1418
1419 if (arg_private_network)
1420 return 0;
1421
87447ae4
LP
1422 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1423 if (r < 0) {
1424 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1425 return 0;
1426 }
1427
1428 where = strjoina(etc, "/resolv.conf");
1429 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1430 if (found < 0) {
1431 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1432 return 0;
1433 }
79d80fc1 1434
62b1e758 1435 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
7357272e 1436 resolved_listening() > 0) {
87447ae4 1437
3539724c
LP
1438 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1439 * container, so that the container can use the host's resolver. Given that network namespacing is
1440 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1441 * advantage that the container will be able to follow the host's DNS server configuration changes
1442 * transparently. */
1443
87447ae4
LP
1444 if (found == 0) /* missing? */
1445 (void) touch(resolved);
5367354d 1446
62b1e758 1447 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
60e76d48 1448 if (r >= 0)
87447ae4 1449 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
3539724c
LP
1450 }
1451
1452 /* If that didn't work, let's copy the file */
1c876927 1453 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
79d80fc1 1454 if (r < 0) {
3539724c
LP
1455 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1456 * resolved or something similar runs inside and the symlink points there.
68a313c5 1457 *
3539724c 1458 * If the disk image is read-only, there's also no point in complaining.
68a313c5 1459 */
87447ae4 1460 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 1461 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
1462 return 0;
1463 }
2547bb41 1464
03cfe0d5
LP
1465 r = userns_lchown(where, 0, 0);
1466 if (r < 0)
3539724c 1467 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 1468
2547bb41
LP
1469 return 0;
1470}
1471
04bc4a3f 1472static int setup_boot_id(const char *dest) {
3bbaff3e 1473 sd_id128_t rnd = SD_ID128_NULL;
03cfe0d5 1474 const char *from, *to;
04bc4a3f
LP
1475 int r;
1476
04bc4a3f
LP
1477 /* Generate a new randomized boot ID, so that each boot-up of
1478 * the container gets a new one */
1479
03cfe0d5
LP
1480 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1481 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
04bc4a3f
LP
1482
1483 r = sd_id128_randomize(&rnd);
f647962d
MS
1484 if (r < 0)
1485 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 1486
15b1248a 1487 r = id128_write(from, ID128_UUID, rnd, false);
f647962d
MS
1488 if (r < 0)
1489 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 1490
60e76d48
ZJS
1491 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1492 if (r >= 0)
1493 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1494 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
04bc4a3f 1495
3bbaff3e 1496 (void) unlink(from);
04bc4a3f
LP
1497 return r;
1498}
1499
e58a1277 1500static int copy_devnodes(const char *dest) {
88213476
LP
1501
1502 static const char devnodes[] =
1503 "null\0"
1504 "zero\0"
1505 "full\0"
1506 "random\0"
1507 "urandom\0"
85614d66
TG
1508 "tty\0"
1509 "net/tun\0";
88213476
LP
1510
1511 const char *d;
e58a1277 1512 int r = 0;
7fd1b19b 1513 _cleanup_umask_ mode_t u;
a258bf26
LP
1514
1515 assert(dest);
124640f1
LP
1516
1517 u = umask(0000);
88213476 1518
03cfe0d5
LP
1519 /* Create /dev/net, so that we can create /dev/net/tun in it */
1520 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1521 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1522
88213476 1523 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 1524 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 1525 struct stat st;
88213476 1526
7f112f50 1527 from = strappend("/dev/", d);
03cfe0d5 1528 to = prefix_root(dest, from);
88213476
LP
1529
1530 if (stat(from, &st) < 0) {
1531
4a62c710
MS
1532 if (errno != ENOENT)
1533 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 1534
a258bf26 1535 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
88213476 1536
03cfe0d5 1537 log_error("%s is not a char or block device, cannot copy.", from);
7f112f50 1538 return -EIO;
a258bf26 1539
85614d66 1540 } else {
81f5049b 1541 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 1542 /* Explicitly warn the user when /dev is already populated. */
41eb4362 1543 if (errno == EEXIST)
8dbf71ec 1544 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
1545 if (errno != EPERM)
1546 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1547
1548 /* Some systems abusively restrict mknod but
1549 * allow bind mounts. */
1550 r = touch(to);
1551 if (r < 0)
1552 return log_error_errno(r, "touch (%s) failed: %m", to);
60e76d48
ZJS
1553 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1554 if (r < 0)
1555 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 1556 }
6278cf60 1557
03cfe0d5
LP
1558 r = userns_lchown(to, 0, 0);
1559 if (r < 0)
1560 return log_error_errno(r, "chown() of device node %s failed: %m", to);
88213476 1561 }
88213476
LP
1562 }
1563
e58a1277
LP
1564 return r;
1565}
88213476 1566
03cfe0d5
LP
1567static int setup_pts(const char *dest) {
1568 _cleanup_free_ char *options = NULL;
1569 const char *p;
709f6e46 1570 int r;
03cfe0d5 1571
349cc4a5 1572#if HAVE_SELINUX
03cfe0d5
LP
1573 if (arg_selinux_apifs_context)
1574 (void) asprintf(&options,
3dce8915 1575 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
1576 arg_uid_shift + TTY_GID,
1577 arg_selinux_apifs_context);
1578 else
1579#endif
1580 (void) asprintf(&options,
3dce8915 1581 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 1582 arg_uid_shift + TTY_GID);
f2d88580 1583
03cfe0d5 1584 if (!options)
f2d88580
LP
1585 return log_oom();
1586
03cfe0d5 1587 /* Mount /dev/pts itself */
cc9fce65 1588 p = prefix_roota(dest, "/dev/pts");
dae8b82e
ZJS
1589 r = mkdir_errno_wrapper(p, 0755);
1590 if (r < 0)
1591 return log_error_errno(r, "Failed to create /dev/pts: %m");
1592
60e76d48
ZJS
1593 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1594 if (r < 0)
1595 return r;
709f6e46
MS
1596 r = userns_lchown(p, 0, 0);
1597 if (r < 0)
1598 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
1599
1600 /* Create /dev/ptmx symlink */
1601 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
1602 if (symlink("pts/ptmx", p) < 0)
1603 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
1604 r = userns_lchown(p, 0, 0);
1605 if (r < 0)
1606 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 1607
03cfe0d5
LP
1608 /* And fix /dev/pts/ptmx ownership */
1609 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
1610 r = userns_lchown(p, 0, 0);
1611 if (r < 0)
1612 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 1613
f2d88580
LP
1614 return 0;
1615}
1616
e58a1277 1617static int setup_dev_console(const char *dest, const char *console) {
eb0f0863
LP
1618 _cleanup_umask_ mode_t u;
1619 const char *to;
e58a1277 1620 int r;
e58a1277
LP
1621
1622 assert(dest);
1623 assert(console);
1624
1625 u = umask(0000);
1626
03cfe0d5 1627 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
f647962d
MS
1628 if (r < 0)
1629 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
88213476 1630
a258bf26
LP
1631 /* We need to bind mount the right tty to /dev/console since
1632 * ptys can only exist on pts file systems. To have something
81f5049b 1633 * to bind mount things on we create a empty regular file. */
a258bf26 1634
03cfe0d5 1635 to = prefix_roota(dest, "/dev/console");
81f5049b
AC
1636 r = touch(to);
1637 if (r < 0)
1638 return log_error_errno(r, "touch() for /dev/console failed: %m");
a258bf26 1639
60e76d48 1640 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
e58a1277
LP
1641}
1642
8e5430c4
LP
1643static int setup_keyring(void) {
1644 key_serial_t keyring;
1645
1646 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1647 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1648 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1649 * these system calls let's make sure we don't leak anything into the container. */
1650
1651 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1652 if (keyring == -1) {
1653 if (errno == ENOSYS)
1654 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1655 else if (IN_SET(errno, EACCES, EPERM))
1656 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1657 else
1658 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1659 }
1660
1661 return 0;
1662}
1663
e58a1277 1664static int setup_kmsg(const char *dest, int kmsg_socket) {
03cfe0d5 1665 const char *from, *to;
7fd1b19b 1666 _cleanup_umask_ mode_t u;
d9603714 1667 int fd, r;
e58a1277 1668
e58a1277 1669 assert(kmsg_socket >= 0);
a258bf26 1670
e58a1277 1671 u = umask(0000);
a258bf26 1672
03cfe0d5 1673 /* We create the kmsg FIFO as /run/kmsg, but immediately
f1e5dfe2
LP
1674 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1675 * on the reading side behave very similar to /proc/kmsg,
1676 * their writing side behaves differently from /dev/kmsg in
1677 * that writing blocks when nothing is reading. In order to
1678 * avoid any problems with containers deadlocking due to this
1679 * we simply make /dev/kmsg unavailable to the container. */
03cfe0d5
LP
1680 from = prefix_roota(dest, "/run/kmsg");
1681 to = prefix_roota(dest, "/proc/kmsg");
e58a1277 1682
4a62c710 1683 if (mkfifo(from, 0600) < 0)
03cfe0d5 1684 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
60e76d48
ZJS
1685 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1686 if (r < 0)
1687 return r;
e58a1277
LP
1688
1689 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
4a62c710
MS
1690 if (fd < 0)
1691 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 1692
e58a1277
LP
1693 /* Store away the fd in the socket, so that it stays open as
1694 * long as we run the child */
3ee897d6 1695 r = send_one_fd(kmsg_socket, fd, 0);
03e334a1 1696 safe_close(fd);
e58a1277 1697
d9603714
DH
1698 if (r < 0)
1699 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 1700
03cfe0d5
LP
1701 /* And now make the FIFO unavailable as /run/kmsg... */
1702 (void) unlink(from);
1703
25ea79fe 1704 return 0;
88213476
LP
1705}
1706
1c4baffc 1707static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
6d0b55c2
LP
1708 union in_addr_union *exposed = userdata;
1709
1710 assert(rtnl);
1711 assert(m);
1712 assert(exposed);
1713
7a8f6325 1714 expose_port_execute(rtnl, arg_expose_ports, exposed);
6d0b55c2
LP
1715 return 0;
1716}
1717
3a74cea5 1718static int setup_hostname(void) {
3a74cea5 1719
0c582db0 1720 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
1721 return 0;
1722
605f81a8 1723 if (sethostname_idempotent(arg_machine) < 0)
7027ff61 1724 return -errno;
3a74cea5 1725
7027ff61 1726 return 0;
3a74cea5
LP
1727}
1728
57fb9fb5 1729static int setup_journal(const char *directory) {
e01ff70a 1730 sd_id128_t this_id;
0f5e1382 1731 _cleanup_free_ char *d = NULL;
e01ff70a 1732 const char *p, *q;
8054d749 1733 bool try;
e01ff70a 1734 char id[33];
57fb9fb5
LP
1735 int r;
1736
df9a75e4
LP
1737 /* Don't link journals in ephemeral mode */
1738 if (arg_ephemeral)
1739 return 0;
1740
8054d749
LP
1741 if (arg_link_journal == LINK_NO)
1742 return 0;
1743
1744 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1745
4d680aee 1746 r = sd_id128_get_machine(&this_id);
f647962d
MS
1747 if (r < 0)
1748 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 1749
e01ff70a 1750 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 1751 log_full(try ? LOG_WARNING : LOG_ERR,
e192a281 1752 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
8054d749 1753 if (try)
4d680aee 1754 return 0;
df9a75e4 1755 return -EEXIST;
4d680aee
ZJS
1756 }
1757
03cfe0d5
LP
1758 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1759 if (r < 0)
1760 return log_error_errno(r, "Failed to create /var: %m");
1761
1762 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1763 if (r < 0)
1764 return log_error_errno(r, "Failed to create /var/log: %m");
1765
1766 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1767 if (r < 0)
1768 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1769
e01ff70a
MS
1770 (void) sd_id128_to_string(arg_uuid, id);
1771
03cfe0d5
LP
1772 p = strjoina("/var/log/journal/", id);
1773 q = prefix_roota(directory, p);
27407a01 1774
e1873695 1775 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
1776 if (try)
1777 return 0;
27407a01 1778
8054d749
LP
1779 log_error("%s: already a mount point, refusing to use for journal", p);
1780 return -EEXIST;
57fb9fb5
LP
1781 }
1782
e1873695 1783 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
1784 if (try)
1785 return 0;
57fb9fb5 1786
8054d749
LP
1787 log_error("%s: already a mount point, refusing to use for journal", q);
1788 return -EEXIST;
57fb9fb5
LP
1789 }
1790
1791 r = readlink_and_make_absolute(p, &d);
1792 if (r >= 0) {
3742095b 1793 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
1794 path_equal(d, q)) {
1795
03cfe0d5 1796 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 1797 if (r < 0)
709f6e46 1798 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 1799 return 0;
57fb9fb5
LP
1800 }
1801
4a62c710
MS
1802 if (unlink(p) < 0)
1803 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
1804 } else if (r == -EINVAL) {
1805
1806 if (arg_link_journal == LINK_GUEST &&
1807 rmdir(p) < 0) {
1808
27407a01
ZJS
1809 if (errno == ENOTDIR) {
1810 log_error("%s already exists and is neither a symlink nor a directory", p);
1811 return r;
4314d33f
MS
1812 } else
1813 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 1814 }
4314d33f
MS
1815 } else if (r != -ENOENT)
1816 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
1817
1818 if (arg_link_journal == LINK_GUEST) {
1819
1820 if (symlink(q, p) < 0) {
8054d749 1821 if (try) {
56f64d95 1822 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 1823 return 0;
4314d33f
MS
1824 } else
1825 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
1826 }
1827
03cfe0d5 1828 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 1829 if (r < 0)
709f6e46 1830 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 1831 return 0;
57fb9fb5
LP
1832 }
1833
1834 if (arg_link_journal == LINK_HOST) {
ccddd104 1835 /* don't create parents here — if the host doesn't have
574edc90 1836 * permanent journal set up, don't force it here */
ba8e6c4d 1837
dae8b82e
ZJS
1838 r = mkdir_errno_wrapper(p, 0755);
1839 if (r < 0 && r != -EEXIST) {
8054d749 1840 if (try) {
dae8b82e 1841 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 1842 return 0;
4314d33f 1843 } else
dae8b82e 1844 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
1845 }
1846
27407a01
ZJS
1847 } else if (access(p, F_OK) < 0)
1848 return 0;
57fb9fb5 1849
cdb2b9d0
LP
1850 if (dir_is_empty(q) == 0)
1851 log_warning("%s is not empty, proceeding anyway.", q);
1852
03cfe0d5 1853 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
1854 if (r < 0)
1855 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 1856
60e76d48
ZJS
1857 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1858 if (r < 0)
4a62c710 1859 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 1860
27407a01 1861 return 0;
57fb9fb5
LP
1862}
1863
88213476 1864static int drop_capabilities(void) {
520e0d54 1865 return capability_bounding_set_drop(arg_caps_retain, false);
88213476
LP
1866}
1867
db999e0f
LP
1868static int reset_audit_loginuid(void) {
1869 _cleanup_free_ char *p = NULL;
1870 int r;
1871
0c582db0 1872 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
1873 return 0;
1874
1875 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 1876 if (r == -ENOENT)
db999e0f 1877 return 0;
f647962d
MS
1878 if (r < 0)
1879 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
1880
1881 /* Already reset? */
1882 if (streq(p, "4294967295"))
1883 return 0;
1884
ad118bda 1885 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
db999e0f 1886 if (r < 0) {
10a87006
LP
1887 log_error_errno(r,
1888 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1889 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1890 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1891 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1892 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 1893
db999e0f 1894 sleep(5);
77b6e194 1895 }
db999e0f
LP
1896
1897 return 0;
77b6e194
LP
1898}
1899
24fb1112 1900
785890ac
LP
1901static int setup_propagate(const char *root) {
1902 const char *p, *q;
709f6e46 1903 int r;
785890ac
LP
1904
1905 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1906 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 1907 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
1908 (void) mkdir_p(p, 0600);
1909
709f6e46
MS
1910 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1911 if (r < 0)
1912 return log_error_errno(r, "Failed to create /run/systemd: %m");
03cfe0d5 1913
709f6e46
MS
1914 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1915 if (r < 0)
1916 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
03cfe0d5 1917
709f6e46
MS
1918 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1919 if (r < 0)
1920 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
785890ac 1921
03cfe0d5 1922 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
60e76d48
ZJS
1923 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1924 if (r < 0)
1925 return r;
785890ac 1926
60e76d48
ZJS
1927 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1928 if (r < 0)
1929 return r;
785890ac 1930
19caffac
AC
1931 /* machined will MS_MOVE into that directory, and that's only
1932 * supported for non-shared mounts. */
60e76d48 1933 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
785890ac
LP
1934}
1935
317feb4d 1936static int setup_machine_id(const char *directory) {
691675ba
LP
1937 const char *etc_machine_id;
1938 sd_id128_t id;
3bbaff3e 1939 int r;
e01ff70a 1940
317feb4d
LP
1941 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1942 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1943 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1944 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1945 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1946 * container behaves nicely). */
1947
e01ff70a
MS
1948 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1949
691675ba 1950 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
317feb4d
LP
1951 if (r < 0) {
1952 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1953 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 1954
317feb4d
LP
1955 if (sd_id128_is_null(arg_uuid)) {
1956 r = sd_id128_randomize(&arg_uuid);
1957 if (r < 0)
1958 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1959 }
1960 } else {
1961 if (sd_id128_is_null(id)) {
1962 log_error("Machine ID in container image is zero, refusing.");
1963 return -EINVAL;
1964 }
e01ff70a 1965
317feb4d
LP
1966 arg_uuid = id;
1967 }
691675ba 1968
e01ff70a
MS
1969 return 0;
1970}
1971
7336138e
LP
1972static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1973 int r;
1974
1975 assert(directory);
1976
0de7acce 1977 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
7336138e
LP
1978 return 0;
1979
1980 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1981 if (r == -EOPNOTSUPP)
1982 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1983 if (r == -EBADE)
1984 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1985 if (r < 0)
1986 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
1987 if (r == 0)
1988 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
1989 else
1990 log_debug("Patched directory tree to match UID/GID range.");
1991
1992 return r;
1993}
1994
113cea80 1995/*
6d416b9c
LS
1996 * Return values:
1997 * < 0 : wait_for_terminate() failed to get the state of the
1998 * container, the container was terminated by a signal, or
1999 * failed for an unknown reason. No change is made to the
2000 * container argument.
2001 * > 0 : The program executed in the container terminated with an
2002 * error. The exit code of the program executed in the
919699ec
LP
2003 * container is returned. The container argument has been set
2004 * to CONTAINER_TERMINATED.
6d416b9c
LS
2005 * 0 : The container is being rebooted, has been shut down or exited
2006 * successfully. The container argument has been set to either
2007 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2008 *
6d416b9c
LS
2009 * That is, success is indicated by a return value of zero, and an
2010 * error is indicated by a non-zero value.
113cea80
DH
2011 */
2012static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2013 siginfo_t status;
919699ec 2014 int r;
113cea80
DH
2015
2016 r = wait_for_terminate(pid, &status);
f647962d
MS
2017 if (r < 0)
2018 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2019
2020 switch (status.si_code) {
fddbb89c 2021
113cea80 2022 case CLD_EXITED:
b5a2179b 2023 if (status.si_status == 0)
919699ec 2024 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2025 else
919699ec 2026 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2027
919699ec
LP
2028 *container = CONTAINER_TERMINATED;
2029 return status.si_status;
113cea80
DH
2030
2031 case CLD_KILLED:
2032 if (status.si_status == SIGINT) {
919699ec 2033 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2034 *container = CONTAINER_TERMINATED;
919699ec
LP
2035 return 0;
2036
113cea80 2037 } else if (status.si_status == SIGHUP) {
919699ec 2038 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2039 *container = CONTAINER_REBOOTED;
919699ec 2040 return 0;
113cea80 2041 }
919699ec 2042
4831981d 2043 _fallthrough_;
113cea80 2044 case CLD_DUMPED:
fddbb89c 2045 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
919699ec 2046 return -EIO;
113cea80
DH
2047
2048 default:
fddbb89c 2049 log_error("Container %s failed due to unknown reason.", arg_machine);
919699ec 2050 return -EIO;
113cea80 2051 }
113cea80
DH
2052}
2053
023fb90b
LP
2054static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2055 pid_t pid;
2056
4a0b58c4 2057 pid = PTR_TO_PID(userdata);
023fb90b 2058 if (pid > 0) {
c6c8f6e2 2059 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2060 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2061 sd_event_source_set_userdata(s, NULL);
2062 return 0;
2063 }
2064 }
2065
2066 sd_event_exit(sd_event_source_get_event(s), 0);
2067 return 0;
2068}
2069
6916b164 2070static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2071 pid_t pid;
2072
2073 assert(s);
2074 assert(ssi);
2075
2076 pid = PTR_TO_PID(userdata);
2077
6916b164
AU
2078 for (;;) {
2079 siginfo_t si = {};
abdb9b08 2080
6916b164
AU
2081 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2082 return log_error_errno(errno, "Failed to waitid(): %m");
2083 if (si.si_pid == 0) /* No pending children. */
2084 break;
abdb9b08 2085 if (si.si_pid == pid) {
6916b164
AU
2086 /* The main process we care for has exited. Return from
2087 * signal handler but leave the zombie. */
2088 sd_event_exit(sd_event_source_get_event(s), 0);
2089 break;
2090 }
abdb9b08 2091
6916b164
AU
2092 /* Reap all other children. */
2093 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2094 }
2095
2096 return 0;
2097}
2098
abdb9b08
LP
2099static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2100 pid_t pid;
2101
2102 assert(m);
2103
2104 pid = PTR_TO_PID(userdata);
2105
2106 if (arg_kill_signal > 0) {
2107 log_info("Container termination requested. Attempting to halt container.");
2108 (void) kill(pid, arg_kill_signal);
2109 } else {
2110 log_info("Container termination requested. Exiting.");
2111 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2112 }
2113
2114 return 0;
2115}
2116
ec16945e 2117static int determine_names(void) {
1b9cebf6 2118 int r;
ec16945e 2119
c1521918
LP
2120 if (arg_template && !arg_directory && arg_machine) {
2121
2122 /* If --template= was specified then we should not
2123 * search for a machine, but instead create a new one
2124 * in /var/lib/machine. */
2125
605405c6 2126 arg_directory = strjoin("/var/lib/machines/", arg_machine);
c1521918
LP
2127 if (!arg_directory)
2128 return log_oom();
2129 }
2130
ec16945e 2131 if (!arg_image && !arg_directory) {
1b9cebf6
LP
2132 if (arg_machine) {
2133 _cleanup_(image_unrefp) Image *i = NULL;
2134
2135 r = image_find(arg_machine, &i);
2136 if (r < 0)
2137 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
0f3be6ca 2138 if (r == 0) {
35bca925 2139 log_error("No image for machine '%s'.", arg_machine);
1b9cebf6
LP
2140 return -ENOENT;
2141 }
2142
eb38edce 2143 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 2144 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 2145 else
0f03c2a4 2146 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 2147 if (r < 0)
0f3be6ca 2148 return log_oom();
1b9cebf6 2149
aee327b8
LP
2150 if (!arg_ephemeral)
2151 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
2152 } else {
2153 r = safe_getcwd(&arg_directory);
2154 if (r < 0)
2155 return log_error_errno(r, "Failed to determine current directory: %m");
2156 }
ec16945e 2157
0f3be6ca 2158 if (!arg_directory && !arg_image) {
1b9cebf6 2159 log_error("Failed to determine path, please use -D or -i.");
ec16945e
LP
2160 return -EINVAL;
2161 }
2162 }
2163
2164 if (!arg_machine) {
4827ab48 2165
b9ba4dab
LP
2166 if (arg_directory && path_equal(arg_directory, "/"))
2167 arg_machine = gethostname_malloc();
4827ab48
LP
2168 else {
2169 if (arg_image) {
2170 char *e;
2171
2172 arg_machine = strdup(basename(arg_image));
2173
2174 /* Truncate suffix if there is one */
2175 e = endswith(arg_machine, ".raw");
2176 if (e)
2177 *e = 0;
2178 } else
2179 arg_machine = strdup(basename(arg_directory));
2180 }
ec16945e
LP
2181 if (!arg_machine)
2182 return log_oom();
2183
ae691c1d 2184 hostname_cleanup(arg_machine);
ec16945e
LP
2185 if (!machine_name_is_valid(arg_machine)) {
2186 log_error("Failed to determine machine name automatically, please use -M.");
2187 return -EINVAL;
2188 }
b9ba4dab
LP
2189
2190 if (arg_ephemeral) {
2191 char *b;
2192
2193 /* Add a random suffix when this is an
2194 * ephemeral machine, so that we can run many
2195 * instances at once without manually having
2196 * to specify -M each time. */
2197
2198 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2199 return log_oom();
2200
2201 free(arg_machine);
2202 arg_machine = b;
2203 }
ec16945e
LP
2204 }
2205
2206 return 0;
2207}
2208
8d4aa2bb 2209static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
2210 char *chased;
2211 int r;
2212
2213 assert(p);
2214
2215 if (!*p)
2216 return 0;
2217
8d4aa2bb 2218 r = chase_symlinks(*p, NULL, flags, &chased);
3f342ec4
LP
2219 if (r < 0)
2220 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2221
8405dcf7
ZJS
2222 free_and_replace(*p, chased);
2223 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
3f342ec4
LP
2224}
2225
03cfe0d5 2226static int determine_uid_shift(const char *directory) {
6dac160c
LP
2227 int r;
2228
0de7acce 2229 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 2230 arg_uid_shift = 0;
6dac160c 2231 return 0;
03cfe0d5 2232 }
6dac160c
LP
2233
2234 if (arg_uid_shift == UID_INVALID) {
2235 struct stat st;
2236
03cfe0d5 2237 r = stat(directory, &st);
6dac160c 2238 if (r < 0)
03cfe0d5 2239 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
2240
2241 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2242
2243 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
03cfe0d5 2244 log_error("UID and GID base of %s don't match.", directory);
6dac160c
LP
2245 return -EINVAL;
2246 }
2247
2248 arg_uid_range = UINT32_C(0x10000);
2249 }
2250
2251 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2252 log_error("UID base too high for UID range.");
2253 return -EINVAL;
2254 }
2255
6dac160c
LP
2256 return 0;
2257}
2258
03cfe0d5
LP
2259static int inner_child(
2260 Barrier *barrier,
2261 const char *directory,
2262 bool secondary,
2263 int kmsg_socket,
2264 int rtnl_socket,
f757855e 2265 FDSet *fds) {
69c79d3c 2266
03cfe0d5 2267 _cleanup_free_ char *home = NULL;
e01ff70a 2268 char as_uuid[37];
6aadfa4c 2269 unsigned n_env = 1;
03cfe0d5
LP
2270 const char *envp[] = {
2271 "PATH=" DEFAULT_PATH_SPLIT_USR,
6aadfa4c 2272 NULL, /* container */
03cfe0d5
LP
2273 NULL, /* TERM */
2274 NULL, /* HOME */
2275 NULL, /* USER */
2276 NULL, /* LOGNAME */
2277 NULL, /* container_uuid */
2278 NULL, /* LISTEN_FDS */
2279 NULL, /* LISTEN_PID */
9c1e04d0 2280 NULL, /* NOTIFY_SOCKET */
03cfe0d5
LP
2281 NULL
2282 };
1a68e1e5 2283 const char *exec_target;
88213476 2284
2371271c 2285 _cleanup_strv_free_ char **env_use = NULL;
03cfe0d5 2286 int r;
88213476 2287
03cfe0d5
LP
2288 assert(barrier);
2289 assert(directory);
2290 assert(kmsg_socket >= 0);
88213476 2291
0de7acce 2292 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
2293 /* Tell the parent, that it now can write the UID map. */
2294 (void) barrier_place(barrier); /* #1 */
7027ff61 2295
03cfe0d5
LP
2296 /* Wait until the parent wrote the UID map */
2297 if (!barrier_place_and_sync(barrier)) { /* #2 */
2298 log_error("Parent died too early");
2299 return -ESRCH;
2300 }
88213476
LP
2301 }
2302
6d66bd3b
EV
2303 r = reset_uid_gid();
2304 if (r < 0)
2305 return log_error_errno(r, "Couldn't become new root: %m");
2306
0de7acce 2307 r = mount_all(NULL,
4f086aab 2308 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce
LP
2309 arg_uid_shift,
2310 arg_uid_range,
2311 arg_selinux_apifs_context);
03cfe0d5
LP
2312 if (r < 0)
2313 return r;
2314
04413780
ZJS
2315 if (!arg_network_namespace_path && arg_private_network) {
2316 r = unshare(CLONE_NEWNET);
2317 if (r < 0)
2318 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
2319
2320 /* Tell the parent that it can setup network interfaces. */
2321 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
2322 }
2323
4f086aab 2324 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
2325 if (r < 0)
2326 return r;
2327
03cfe0d5
LP
2328 /* Wait until we are cgroup-ified, so that we
2329 * can mount the right cgroup path writable */
75116558 2330 if (!barrier_place_and_sync(barrier)) { /* #4 */
03cfe0d5
LP
2331 log_error("Parent died too early");
2332 return -ESRCH;
88213476
LP
2333 }
2334
5a8ff0e6 2335 if (arg_use_cgns && cg_ns_supported()) {
0996ef00
CB
2336 r = unshare(CLONE_NEWCGROUP);
2337 if (r < 0)
04413780 2338 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
2339 r = mount_cgroups(
2340 "",
2341 arg_unified_cgroup_hierarchy,
2342 arg_userns_mode != USER_NAMESPACE_NO,
2343 arg_uid_shift,
2344 arg_uid_range,
5a8ff0e6 2345 arg_selinux_apifs_context,
ada54120 2346 true);
0996ef00
CB
2347 if (r < 0)
2348 return r;
2349 } else {
2350 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2351 if (r < 0)
2352 return r;
2353 }
ec16945e 2354
03cfe0d5
LP
2355 r = setup_boot_id(NULL);
2356 if (r < 0)
2357 return r;
ec16945e 2358
03cfe0d5
LP
2359 r = setup_kmsg(NULL, kmsg_socket);
2360 if (r < 0)
2361 return r;
2362 kmsg_socket = safe_close(kmsg_socket);
ec16945e 2363
03cfe0d5 2364 umask(0022);
30535c16 2365
03cfe0d5
LP
2366 if (setsid() < 0)
2367 return log_error_errno(errno, "setsid() failed: %m");
2368
2369 if (arg_private_network)
2370 loopback_setup();
2371
7a8f6325
LP
2372 if (arg_expose_ports) {
2373 r = expose_port_send_rtnl(rtnl_socket);
2374 if (r < 0)
2375 return r;
2376 rtnl_socket = safe_close(rtnl_socket);
2377 }
03cfe0d5 2378
709f6e46
MS
2379 r = drop_capabilities();
2380 if (r < 0)
2381 return log_error_errno(r, "drop_capabilities() failed: %m");
03cfe0d5
LP
2382
2383 setup_hostname();
2384
050f7277 2385 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
2386 r = safe_personality(arg_personality);
2387 if (r < 0)
2388 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 2389 } else if (secondary) {
21022b9d
LP
2390 r = safe_personality(PER_LINUX32);
2391 if (r < 0)
2392 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
2393 }
2394
349cc4a5 2395#if HAVE_SELINUX
03cfe0d5 2396 if (arg_selinux_context)
2ed96880 2397 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
2398 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2399#endif
2400
ee645080 2401 r = change_uid_gid(arg_user, &home);
03cfe0d5
LP
2402 if (r < 0)
2403 return r;
2404
6aadfa4c
ILG
2405 /* LXC sets container=lxc, so follow the scheme here */
2406 envp[n_env++] = strjoina("container=", arg_container_service_name);
2407
03cfe0d5
LP
2408 envp[n_env] = strv_find_prefix(environ, "TERM=");
2409 if (envp[n_env])
313cefa1 2410 n_env++;
03cfe0d5
LP
2411
2412 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2413 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2414 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2415 return log_oom();
2416
3bbaff3e 2417 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 2418
691675ba 2419 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
e01ff70a 2420 return log_oom();
03cfe0d5
LP
2421
2422 if (fdset_size(fds) > 0) {
2423 r = fdset_cloexec(fds, false);
2424 if (r < 0)
2425 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2426
2427 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2428 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2429 return log_oom();
2430 }
9c1e04d0
AP
2431 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2432 return log_oom();
03cfe0d5 2433
2371271c
TG
2434 env_use = strv_env_merge(2, envp, arg_setenv);
2435 if (!env_use)
2436 return log_oom();
03cfe0d5
LP
2437
2438 /* Let the parent know that we are ready and
2439 * wait until the parent is ready with the
2440 * setup, too... */
75116558 2441 if (!barrier_place_and_sync(barrier)) { /* #5 */
03cfe0d5
LP
2442 log_error("Parent died too early");
2443 return -ESRCH;
2444 }
2445
5f932eb9
LP
2446 if (arg_chdir)
2447 if (chdir(arg_chdir) < 0)
2448 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2449
7732f92b 2450 if (arg_start_mode == START_PID2) {
75bf701f 2451 r = stub_pid1(arg_uuid);
7732f92b
LP
2452 if (r < 0)
2453 return r;
2454 }
2455
03cfe0d5
LP
2456 /* Now, explicitly close the log, so that we
2457 * then can close all remaining fds. Closing
2458 * the log explicitly first has the benefit
2459 * that the logging subsystem knows about it,
2460 * and is thus ready to be reopened should we
2461 * need it again. Note that the other fds
2462 * closed here are at least the locking and
2463 * barrier fds. */
2464 log_close();
2465 (void) fdset_close_others(fds);
2466
7732f92b 2467 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
2468 char **a;
2469 size_t m;
2470
2471 /* Automatically search for the init system */
2472
75f32f04
ZJS
2473 m = strv_length(arg_parameters);
2474 a = newa(char*, m + 2);
2475 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2476 a[1 + m] = NULL;
03cfe0d5 2477
ced58da7 2478 a[0] = (char*) "/usr/lib/systemd/systemd";
03cfe0d5
LP
2479 execve(a[0], a, env_use);
2480
ced58da7 2481 a[0] = (char*) "/lib/systemd/systemd";
03cfe0d5
LP
2482 execve(a[0], a, env_use);
2483
ced58da7 2484 a[0] = (char*) "/sbin/init";
03cfe0d5 2485 execve(a[0], a, env_use);
ced58da7
LP
2486
2487 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5
PW
2488 } else if (!strv_isempty(arg_parameters)) {
2489 exec_target = arg_parameters[0];
f757855e 2490 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 2491 } else {
5f932eb9 2492 if (!arg_chdir)
d929b0f9
ZJS
2493 /* If we cannot change the directory, we'll end up in /, that is expected. */
2494 (void) chdir(home ?: "/root");
5f932eb9 2495
03cfe0d5
LP
2496 execle("/bin/bash", "-bash", NULL, env_use);
2497 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7
LP
2498
2499 exec_target = "/bin/bash, /bin/sh";
03cfe0d5
LP
2500 }
2501
35607a8d 2502 r = -errno;
03cfe0d5 2503 (void) log_open();
1a68e1e5 2504 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
2505}
2506
9c1e04d0
AP
2507static int setup_sd_notify_child(void) {
2508 static const int one = 1;
2509 int fd = -1;
2510 union sockaddr_union sa = {
2511 .sa.sa_family = AF_UNIX,
2512 };
2513 int r;
2514
2515 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2516 if (fd < 0)
2517 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2518
2519 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2520 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2521
2522 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2523 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2524 if (r < 0) {
2525 safe_close(fd);
2526 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2527 }
2528
adc7d9f0
EV
2529 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2530 if (r < 0) {
2531 safe_close(fd);
2532 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2533 }
2534
9c1e04d0
AP
2535 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2536 if (r < 0) {
2537 safe_close(fd);
2538 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2539 }
2540
2541 return fd;
2542}
2543
03cfe0d5
LP
2544static int outer_child(
2545 Barrier *barrier,
2546 const char *directory,
2547 const char *console,
2d845785 2548 DissectedImage *dissected_image,
03cfe0d5
LP
2549 bool interactive,
2550 bool secondary,
2551 int pid_socket,
e01ff70a 2552 int uuid_socket,
9c1e04d0 2553 int notify_socket,
03cfe0d5
LP
2554 int kmsg_socket,
2555 int rtnl_socket,
825d5287 2556 int uid_shift_socket,
8199d554 2557 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
2558 FDSet *fds,
2559 int netns_fd) {
03cfe0d5
LP
2560
2561 pid_t pid;
2562 ssize_t l;
2563 int r;
9c1e04d0 2564 _cleanup_close_ int fd = -1;
03cfe0d5
LP
2565
2566 assert(barrier);
2567 assert(directory);
2568 assert(console);
2569 assert(pid_socket >= 0);
e01ff70a 2570 assert(uuid_socket >= 0);
9c1e04d0 2571 assert(notify_socket >= 0);
03cfe0d5
LP
2572 assert(kmsg_socket >= 0);
2573
2574 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2575 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2576
2577 if (interactive) {
2b33ab09 2578 int terminal;
03cfe0d5 2579
2b33ab09
LP
2580 terminal = open_terminal(console, O_RDWR);
2581 if (terminal < 0)
2582 return log_error_errno(terminal, "Failed to open console: %m");
03cfe0d5 2583
2b33ab09
LP
2584 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2585 if (r < 0)
2586 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
03cfe0d5
LP
2587 }
2588
2589 r = reset_audit_loginuid();
2590 if (r < 0)
2591 return r;
2592
2593 /* Mark everything as slave, so that we still
2594 * receive mounts from the real root, but don't
2595 * propagate mounts to the real root. */
60e76d48
ZJS
2596 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2597 if (r < 0)
2598 return r;
03cfe0d5 2599
2d845785 2600 if (dissected_image) {
2d3a5a73
LP
2601 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2602 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2603 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2604 * makes sure ESP partitions and userns are compatible. */
2605
2606 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2607 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2d845785
LP
2608 if (r < 0)
2609 return r;
2610 }
03cfe0d5 2611
391567f4
LP
2612 r = determine_uid_shift(directory);
2613 if (r < 0)
2614 return r;
2615
0de7acce 2616 if (arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751 2617 /* Let the parent know which UID shift we read from the image */
825d5287
RM
2618 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2619 if (l < 0)
2620 return log_error_errno(errno, "Failed to send UID shift: %m");
2621 if (l != sizeof(arg_uid_shift)) {
2622 log_error("Short write while sending UID shift.");
2623 return -EIO;
2624 }
0e7ac751 2625
0de7acce 2626 if (arg_userns_mode == USER_NAMESPACE_PICK) {
0e7ac751
LP
2627 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2628 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2629 * not it will pick a different one, and send it back to us. */
2630
2631 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2632 if (l < 0)
2633 return log_error_errno(errno, "Failed to recv UID shift: %m");
2634 if (l != sizeof(arg_uid_shift)) {
595bfe7d 2635 log_error("Short read while receiving UID shift.");
0e7ac751
LP
2636 return -EIO;
2637 }
2638 }
2639
2640 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
2641 }
2642
2d3a5a73
LP
2643 if (dissected_image) {
2644 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2645 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2646 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2647 if (r < 0)
2648 return r;
2649 }
2650
8199d554
LP
2651 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2652 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2653
2654 r = detect_unified_cgroup_hierarchy_from_image(directory);
2655 if (r < 0)
2656 return r;
2657
2658 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2659 if (l < 0)
2660 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2661 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2662 log_error("Short write while sending cgroup mode: %m");
2663 return -EIO;
2664 }
2665
2666 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2667 }
2668
03cfe0d5 2669 /* Turn directory into bind mount */
60e76d48
ZJS
2670 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2671 if (r < 0)
2672 return r;
03cfe0d5 2673
b53ede69
PW
2674 r = setup_pivot_root(
2675 directory,
2676 arg_pivot_root_new,
2677 arg_pivot_root_old);
2678 if (r < 0)
2679 return r;
2680
0de7acce
LP
2681 r = setup_volatile(
2682 directory,
2683 arg_volatile_mode,
2684 arg_userns_mode != USER_NAMESPACE_NO,
2685 arg_uid_shift,
2686 arg_uid_range,
2687 arg_selinux_context);
03cfe0d5
LP
2688 if (r < 0)
2689 return r;
2690
0de7acce
LP
2691 r = setup_volatile_state(
2692 directory,
2693 arg_volatile_mode,
2694 arg_userns_mode != USER_NAMESPACE_NO,
2695 arg_uid_shift,
2696 arg_uid_range,
2697 arg_selinux_context);
03cfe0d5
LP
2698 if (r < 0)
2699 return r;
2700
4ad14eff
LP
2701 /* Mark everything as shared so our mounts get propagated down. This is
2702 * required to make new bind mounts available in systemd services
2703 * inside the containter that create a new mount namespace.
2704 * See https://github.com/systemd/systemd/issues/3860
2705 * Further submounts (such as /dev) done after this will inherit the
13e785f7 2706 * shared propagation mode. */
4ad14eff
LP
2707 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2708 if (r < 0)
2709 return r;
2710
2711 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2712 if (r < 0)
2713 return r;
2714
03cfe0d5
LP
2715 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2716 if (r < 0)
2717 return r;
2718
03cfe0d5 2719 if (arg_read_only) {
6b7c9f8b 2720 r = bind_remount_recursive(directory, true, NULL);
03cfe0d5
LP
2721 if (r < 0)
2722 return log_error_errno(r, "Failed to make tree read-only: %m");
2723 }
2724
0de7acce 2725 r = mount_all(directory,
4f086aab 2726 arg_mount_settings,
0de7acce
LP
2727 arg_uid_shift,
2728 arg_uid_range,
2729 arg_selinux_apifs_context);
03cfe0d5
LP
2730 if (r < 0)
2731 return r;
2732
07fa00f9
LP
2733 r = copy_devnodes(directory);
2734 if (r < 0)
03cfe0d5
LP
2735 return r;
2736
2737 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2738
07fa00f9
LP
2739 r = setup_pts(directory);
2740 if (r < 0)
03cfe0d5
LP
2741 return r;
2742
2743 r = setup_propagate(directory);
2744 if (r < 0)
2745 return r;
2746
2747 r = setup_dev_console(directory, console);
2748 if (r < 0)
2749 return r;
2750
8e5430c4
LP
2751 r = setup_keyring();
2752 if (r < 0)
2753 return r;
2754
960e4569 2755 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
03cfe0d5
LP
2756 if (r < 0)
2757 return r;
2758
2759 r = setup_timezone(directory);
2760 if (r < 0)
2761 return r;
2762
2763 r = setup_resolv_conf(directory);
2764 if (r < 0)
2765 return r;
2766
e01ff70a
MS
2767 r = setup_machine_id(directory);
2768 if (r < 0)
2769 return r;
2770
03cfe0d5
LP
2771 r = setup_journal(directory);
2772 if (r < 0)
2773 return r;
2774
0de7acce
LP
2775 r = mount_custom(
2776 directory,
2777 arg_custom_mounts,
2778 arg_n_custom_mounts,
2779 arg_userns_mode != USER_NAMESPACE_NO,
2780 arg_uid_shift,
2781 arg_uid_range,
2782 arg_selinux_apifs_context);
03cfe0d5
LP
2783 if (r < 0)
2784 return r;
2785
5a8ff0e6 2786 if (!arg_use_cgns || !cg_ns_supported()) {
0996ef00
CB
2787 r = mount_cgroups(
2788 directory,
2789 arg_unified_cgroup_hierarchy,
2790 arg_userns_mode != USER_NAMESPACE_NO,
2791 arg_uid_shift,
2792 arg_uid_range,
5a8ff0e6 2793 arg_selinux_apifs_context,
ada54120 2794 false);
0996ef00
CB
2795 if (r < 0)
2796 return r;
2797 }
03cfe0d5
LP
2798
2799 r = mount_move_root(directory);
2800 if (r < 0)
2801 return log_error_errno(r, "Failed to move root directory: %m");
2802
9c1e04d0
AP
2803 fd = setup_sd_notify_child();
2804 if (fd < 0)
2805 return fd;
2806
03cfe0d5 2807 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 2808 arg_clone_ns_flags |
8869a0b4 2809 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
2810 if (pid < 0)
2811 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5
LP
2812 if (pid == 0) {
2813 pid_socket = safe_close(pid_socket);
e01ff70a 2814 uuid_socket = safe_close(uuid_socket);
9c1e04d0 2815 notify_socket = safe_close(notify_socket);
825d5287 2816 uid_shift_socket = safe_close(uid_shift_socket);
03cfe0d5
LP
2817
2818 /* The inner child has all namespaces that are
2819 * requested, so that we all are owned by the user if
2820 * user namespaces are turned on. */
2821
d7bea6b6
DP
2822 if (arg_network_namespace_path) {
2823 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2824 if (r < 0)
2825 return r;
2826 }
2827
f757855e 2828 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
03cfe0d5
LP
2829 if (r < 0)
2830 _exit(EXIT_FAILURE);
2831
2832 _exit(EXIT_SUCCESS);
2833 }
2834
2835 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2836 if (l < 0)
2837 return log_error_errno(errno, "Failed to send PID: %m");
2838 if (l != sizeof(pid)) {
2839 log_error("Short write while sending PID.");
2840 return -EIO;
2841 }
2842
e01ff70a
MS
2843 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2844 if (l < 0)
2845 return log_error_errno(errno, "Failed to send machine ID: %m");
2846 if (l != sizeof(arg_uuid)) {
2847 log_error("Short write while sending machine ID.");
2848 return -EIO;
2849 }
2850
9c1e04d0
AP
2851 l = send_one_fd(notify_socket, fd, 0);
2852 if (l < 0)
2853 return log_error_errno(errno, "Failed to send notify fd: %m");
2854
03cfe0d5 2855 pid_socket = safe_close(pid_socket);
e01ff70a 2856 uuid_socket = safe_close(uuid_socket);
9c1e04d0 2857 notify_socket = safe_close(notify_socket);
327e26d6
KN
2858 kmsg_socket = safe_close(kmsg_socket);
2859 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 2860 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
2861
2862 return 0;
2863}
2864
0e7ac751 2865static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 2866 bool tried_hashed = false;
0e7ac751
LP
2867 unsigned n_tries = 100;
2868 uid_t candidate;
2869 int r;
2870
2871 assert(shift);
2872 assert(ret_lock_file);
0de7acce 2873 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
2874 assert(arg_uid_range == 0x10000U);
2875
2876 candidate = *shift;
2877
2878 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2879
2880 for (;;) {
fbd0b64f 2881 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
0e7ac751
LP
2882 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2883
2884 if (--n_tries <= 0)
2885 return -EBUSY;
2886
87d5e4f2 2887 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
2888 goto next;
2889 if ((candidate & UINT32_C(0xFFFF)) != 0)
2890 goto next;
2891
2892 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2893 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2894 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2895 goto next;
2896 if (r < 0)
2897 return r;
2898
2899 /* Make some superficial checks whether the range is currently known in the user database */
2900 if (getpwuid(candidate))
2901 goto next;
2902 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2903 goto next;
2904 if (getgrgid(candidate))
2905 goto next;
2906 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2907 goto next;
2908
2909 *ret_lock_file = lf;
2910 lf = (struct LockFile) LOCK_FILE_INIT;
2911 *shift = candidate;
2912 return 0;
2913
2914 next:
d381c8a6
LP
2915 if (arg_machine && !tried_hashed) {
2916 /* Try to hash the base from the container name */
2917
2918 static const uint8_t hash_key[] = {
2919 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2920 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2921 };
2922
2923 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2924
2925 tried_hashed = true;
2926 } else
2927 random_bytes(&candidate, sizeof(candidate));
2928
87d5e4f2 2929 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
2930 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2931 }
2932}
2933
03cfe0d5 2934static int setup_uid_map(pid_t pid) {
fbd0b64f 2935 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
03cfe0d5
LP
2936 int r;
2937
2938 assert(pid > 1);
2939
2940 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2941 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
ad118bda 2942 r = write_string_file(uid_map, line, 0);
03cfe0d5
LP
2943 if (r < 0)
2944 return log_error_errno(r, "Failed to write UID map: %m");
2945
2946 /* We always assign the same UID and GID ranges */
2947 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
ad118bda 2948 r = write_string_file(uid_map, line, 0);
03cfe0d5
LP
2949 if (r < 0)
2950 return log_error_errno(r, "Failed to write GID map: %m");
2951
2952 return 0;
2953}
2954
9c1e04d0 2955static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
2956 char buf[NOTIFY_BUFFER_MAX+1];
2957 char *p = NULL;
2958 struct iovec iovec = {
2959 .iov_base = buf,
2960 .iov_len = sizeof(buf)-1,
2961 };
2962 union {
2963 struct cmsghdr cmsghdr;
2964 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2965 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2966 } control = {};
2967 struct msghdr msghdr = {
2968 .msg_iov = &iovec,
2969 .msg_iovlen = 1,
2970 .msg_control = &control,
2971 .msg_controllen = sizeof(control),
2972 };
2973 struct cmsghdr *cmsg;
2974 struct ucred *ucred = NULL;
2975 ssize_t n;
2976 pid_t inner_child_pid;
2977 _cleanup_strv_free_ char **tags = NULL;
2978
2979 assert(userdata);
2980
2981 inner_child_pid = PTR_TO_PID(userdata);
2982
2983 if (revents != EPOLLIN) {
2984 log_warning("Got unexpected poll event for notify fd.");
2985 return 0;
2986 }
2987
2988 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
2989 if (n < 0) {
3742095b 2990 if (IN_SET(errno, EAGAIN, EINTR))
9c1e04d0
AP
2991 return 0;
2992
2993 return log_warning_errno(errno, "Couldn't read notification socket: %m");
2994 }
2995 cmsg_close_all(&msghdr);
2996
2997 CMSG_FOREACH(cmsg, &msghdr) {
2998 if (cmsg->cmsg_level == SOL_SOCKET &&
2999 cmsg->cmsg_type == SCM_CREDENTIALS &&
3000 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3001
3002 ucred = (struct ucred*) CMSG_DATA(cmsg);
3003 }
3004 }
3005
3006 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 3007 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
3008 return 0;
3009 }
3010
3011 if ((size_t) n >= sizeof(buf)) {
3012 log_warning("Received notify message exceeded maximum size. Ignoring.");
3013 return 0;
3014 }
3015
3016 buf[n] = 0;
3017 tags = strv_split(buf, "\n\r");
3018 if (!tags)
3019 return log_oom();
3020
3021 if (strv_find(tags, "READY=1"))
3022 sd_notifyf(false, "READY=1\n");
3023
3024 p = strv_find_startswith(tags, "STATUS=");
3025 if (p)
3026 sd_notifyf(false, "STATUS=Container running: %s", p);
3027
3028 return 0;
3029}
3030
5773024d 3031static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 3032 int r;
9c1e04d0 3033
5773024d 3034 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
3035 if (r < 0)
3036 return log_error_errno(r, "Failed to allocate notify event source: %m");
3037
5773024d 3038 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
3039
3040 return 0;
3041}
3042
f757855e
LP
3043static int load_settings(void) {
3044 _cleanup_(settings_freep) Settings *settings = NULL;
3045 _cleanup_fclose_ FILE *f = NULL;
3046 _cleanup_free_ char *p = NULL;
3047 const char *fn, *i;
3048 int r;
3049
3050 /* If all settings are masked, there's no point in looking for
3051 * the settings file */
3052 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3053 return 0;
3054
3055 fn = strjoina(arg_machine, ".nspawn");
3056
3057 /* We first look in the admin's directories in /etc and /run */
3058 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3059 _cleanup_free_ char *j = NULL;
3060
605405c6 3061 j = strjoin(i, "/", fn);
f757855e
LP
3062 if (!j)
3063 return log_oom();
3064
3065 f = fopen(j, "re");
3066 if (f) {
1cc6c93a 3067 p = TAKE_PTR(j);
f757855e 3068
b938cb90 3069 /* By default, we trust configuration from /etc and /run */
f757855e
LP
3070 if (arg_settings_trusted < 0)
3071 arg_settings_trusted = true;
3072
3073 break;
3074 }
3075
3076 if (errno != ENOENT)
3077 return log_error_errno(errno, "Failed to open %s: %m", j);
3078 }
3079
3080 if (!f) {
3081 /* After that, let's look for a file next to the
3082 * actual image we shall boot. */
3083
3084 if (arg_image) {
3085 p = file_in_same_dir(arg_image, fn);
3086 if (!p)
3087 return log_oom();
3088 } else if (arg_directory) {
3089 p = file_in_same_dir(arg_directory, fn);
3090 if (!p)
3091 return log_oom();
3092 }
3093
3094 if (p) {
3095 f = fopen(p, "re");
3096 if (!f && errno != ENOENT)
3097 return log_error_errno(errno, "Failed to open %s: %m", p);
3098
b938cb90 3099 /* By default, we do not trust configuration from /var/lib/machines */
f757855e
LP
3100 if (arg_settings_trusted < 0)
3101 arg_settings_trusted = false;
3102 }
3103 }
3104
3105 if (!f)
3106 return 0;
3107
3108 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3109
3110 r = settings_load(f, p, &settings);
3111 if (r < 0)
3112 return r;
3113
3114 /* Copy over bits from the settings, unless they have been
3115 * explicitly masked by command line switches. */
3116
7732f92b
LP
3117 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3118 settings->start_mode >= 0) {
3119 arg_start_mode = settings->start_mode;
f757855e
LP
3120
3121 strv_free(arg_parameters);
1cc6c93a 3122 arg_parameters = TAKE_PTR(settings->parameters);
f757855e
LP
3123 }
3124
b53ede69
PW
3125 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3126 settings->pivot_root_new) {
3127 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3128 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3129 }
3130
5f932eb9 3131 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
3132 settings->working_directory)
3133 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 3134
f757855e
LP
3135 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3136 settings->environment) {
3137 strv_free(arg_setenv);
1cc6c93a 3138 arg_setenv = TAKE_PTR(settings->environment);
f757855e
LP
3139 }
3140
3141 if ((arg_settings_mask & SETTING_USER) == 0 &&
1cc6c93a
YW
3142 settings->user)
3143 free_and_replace(arg_user, settings->user);
f757855e
LP
3144
3145 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
0e265674 3146 uint64_t plus;
f757855e 3147
0e265674
LP
3148 plus = settings->capability;
3149 if (settings_private_network(settings))
3150 plus |= (1ULL << CAP_NET_ADMIN);
3151
3152 if (!arg_settings_trusted && plus != 0) {
3153 if (settings->capability != 0)
3154 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3155 } else
520e0d54 3156 arg_caps_retain |= plus;
f757855e 3157
520e0d54 3158 arg_caps_retain &= ~settings->drop_capability;
f757855e
LP
3159 }
3160
3161 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3162 settings->kill_signal > 0)
3163 arg_kill_signal = settings->kill_signal;
3164
3165 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3166 settings->personality != PERSONALITY_INVALID)
3167 arg_personality = settings->personality;
3168
3169 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3170 !sd_id128_is_null(settings->machine_id)) {
3171
3172 if (!arg_settings_trusted)
3173 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3174 else
3175 arg_uuid = settings->machine_id;
3176 }
3177
3178 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3179 settings->read_only >= 0)
3180 arg_read_only = settings->read_only;
3181
3182 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3183 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3184 arg_volatile_mode = settings->volatile_mode;
3185
3186 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3187 settings->n_custom_mounts > 0) {
3188
3189 if (!arg_settings_trusted)
3190 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3191 else {
3192 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 3193 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 3194 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
3195 settings->n_custom_mounts = 0;
3196 }
3197 }
3198
3199 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3200 (settings->private_network >= 0 ||
3201 settings->network_veth >= 0 ||
3202 settings->network_bridge ||
22b28dfd 3203 settings->network_zone ||
f757855e
LP
3204 settings->network_interfaces ||
3205 settings->network_macvlan ||
f6d6bad1
LP
3206 settings->network_ipvlan ||
3207 settings->network_veth_extra)) {
f757855e
LP
3208
3209 if (!arg_settings_trusted)
3210 log_warning("Ignoring network settings, file %s is not trusted.", p);
3211 else {
f6d6bad1 3212 arg_network_veth = settings_network_veth(settings);
0e265674
LP
3213 arg_private_network = settings_private_network(settings);
3214
f757855e 3215 strv_free(arg_network_interfaces);
1cc6c93a 3216 arg_network_interfaces = TAKE_PTR(settings->network_interfaces);
f757855e
LP
3217
3218 strv_free(arg_network_macvlan);
1cc6c93a 3219 arg_network_macvlan = TAKE_PTR(settings->network_macvlan);
f757855e
LP
3220
3221 strv_free(arg_network_ipvlan);
1cc6c93a 3222 arg_network_ipvlan = TAKE_PTR(settings->network_ipvlan);
f757855e 3223
f6d6bad1 3224 strv_free(arg_network_veth_extra);
1cc6c93a 3225 arg_network_veth_extra = TAKE_PTR(settings->network_veth_extra);
f6d6bad1 3226
1cc6c93a
YW
3227 free_and_replace(arg_network_bridge, settings->network_bridge);
3228 free_and_replace(arg_network_zone, settings->network_zone);
f757855e
LP
3229 }
3230 }
3231
3232 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3233 settings->expose_ports) {
3234
3235 if (!arg_settings_trusted)
3236 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3237 else {
3238 expose_port_free_all(arg_expose_ports);
1cc6c93a 3239 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
3240 }
3241 }
3242
0de7acce
LP
3243 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3244 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3245
3246 if (!arg_settings_trusted)
3247 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3248 else {
3249 arg_userns_mode = settings->userns_mode;
3250 arg_uid_shift = settings->uid_shift;
3251 arg_uid_range = settings->uid_range;
3252 arg_userns_chown = settings->userns_chown;
3253 }
3254 }
3255
9c1e04d0
AP
3256 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3257 arg_notify_ready = settings->notify_ready;
3258
960e4569
LP
3259 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3260
3261 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3262 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3263 else {
3264 strv_free(arg_syscall_whitelist);
3265 strv_free(arg_syscall_blacklist);
3266
1cc6c93a
YW
3267 arg_syscall_whitelist = TAKE_PTR(settings->syscall_whitelist);
3268 arg_syscall_blacklist = TAKE_PTR(settings->syscall_blacklist);
960e4569
LP
3269 }
3270 }
3271
f757855e
LP
3272 return 0;
3273}
3274
b0067625
ZJS
3275static int run(int master,
3276 const char* console,
2d845785 3277 DissectedImage *dissected_image,
b0067625
ZJS
3278 bool interactive,
3279 bool secondary,
3280 FDSet *fds,
3281 char veth_name[IFNAMSIZ], bool *veth_created,
3282 union in_addr_union *exposed,
3283 pid_t *pid, int *ret) {
3284
3285 static const struct sigaction sa = {
3286 .sa_handler = nop_signal_handler,
e28c7cd0 3287 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
3288 };
3289
3290 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3291 _cleanup_close_ int etc_passwd_lock = -1;
3292 _cleanup_close_pair_ int
3293 kmsg_socket_pair[2] = { -1, -1 },
3294 rtnl_socket_pair[2] = { -1, -1 },
3295 pid_socket_pair[2] = { -1, -1 },
3296 uuid_socket_pair[2] = { -1, -1 },
3297 notify_socket_pair[2] = { -1, -1 },
8199d554
LP
3298 uid_shift_socket_pair[2] = { -1, -1 },
3299 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3300
b0067625
ZJS
3301 _cleanup_close_ int notify_socket= -1;
3302 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 3303 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
3304 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3305 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3306 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 3307 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
b0067625
ZJS
3308 ContainerStatus container_status = 0;
3309 char last_char = 0;
3310 int ifi = 0, r;
3311 ssize_t l;
3312 sigset_t mask_chld;
d7bea6b6 3313 _cleanup_close_ int netns_fd = -1;
b0067625
ZJS
3314
3315 assert_se(sigemptyset(&mask_chld) == 0);
3316 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3317
3318 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3319 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3320 * check with getpwuid() if the specific user already exists. Note that /etc might be
3321 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3322 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3323 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3324 * really ours. */
3325
3326 etc_passwd_lock = take_etc_passwd_lock(NULL);
3327 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3328 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3329 }
3330
3331 r = barrier_create(&barrier);
3332 if (r < 0)
3333 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3334
3335 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3336 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3337
3338 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3339 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3340
3341 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3342 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3343
3344 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3345 return log_error_errno(errno, "Failed to create id socket pair: %m");
3346
3347 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3348 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3349
3350 if (arg_userns_mode != USER_NAMESPACE_NO)
3351 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3352 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3353
8199d554
LP
3354 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3355 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3356 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3357
b0067625
ZJS
3358 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3359 * parent's blocking calls and give it a chance to call wait() and terminate. */
3360 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3361 if (r < 0)
3362 return log_error_errno(errno, "Failed to change the signal mask: %m");
3363
3364 r = sigaction(SIGCHLD, &sa, NULL);
3365 if (r < 0)
3366 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3367
d7bea6b6
DP
3368 if (arg_network_namespace_path) {
3369 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3370 if (netns_fd < 0)
3371 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3372
3373 r = fd_is_network_ns(netns_fd);
3374 if (r < 0 && r != -ENOTTY)
3375 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3376 if (r == 0) {
3377 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3378 return -EINVAL;
3379 }
3380 }
3381
b0067625
ZJS
3382 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3383 if (*pid < 0)
3384 return log_error_errno(errno, "clone() failed%s: %m",
3385 errno == EINVAL ?
3386 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3387
3388 if (*pid == 0) {
3389 /* The outer child only has a file system namespace. */
3390 barrier_set_role(&barrier, BARRIER_CHILD);
3391
3392 master = safe_close(master);
3393
3394 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3395 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3396 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3397 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3398 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3399 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
8199d554 3400 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
3401
3402 (void) reset_all_signal_handlers();
3403 (void) reset_signal_mask();
3404
3405 r = outer_child(&barrier,
3406 arg_directory,
3407 console,
2d845785 3408 dissected_image,
b0067625
ZJS
3409 interactive,
3410 secondary,
3411 pid_socket_pair[1],
3412 uuid_socket_pair[1],
3413 notify_socket_pair[1],
3414 kmsg_socket_pair[1],
3415 rtnl_socket_pair[1],
3416 uid_shift_socket_pair[1],
8199d554 3417 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6
DP
3418 fds,
3419 netns_fd);
b0067625
ZJS
3420 if (r < 0)
3421 _exit(EXIT_FAILURE);
3422
3423 _exit(EXIT_SUCCESS);
3424 }
3425
3426 barrier_set_role(&barrier, BARRIER_PARENT);
3427
3428 fds = fdset_free(fds);
3429
3430 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3431 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3432 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3433 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3434 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3435 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
8199d554 3436 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
3437
3438 if (arg_userns_mode != USER_NAMESPACE_NO) {
3439 /* The child just let us know the UID shift it might have read from the image. */
3440 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3441 if (l < 0)
3442 return log_error_errno(errno, "Failed to read UID shift: %m");
b0067625
ZJS
3443 if (l != sizeof arg_uid_shift) {
3444 log_error("Short read while reading UID shift.");
3445 return -EIO;
3446 }
3447
3448 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3449 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3450 * image, but if that's already in use, pick a new one, and report back to the child,
3451 * which one we now picked. */
3452
3453 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3454 if (r < 0)
3455 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3456
3457 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3458 if (l < 0)
3459 return log_error_errno(errno, "Failed to send UID shift: %m");
3460 if (l != sizeof arg_uid_shift) {
3461 log_error("Short write while writing UID shift.");
3462 return -EIO;
3463 }
3464 }
3465 }
3466
8199d554
LP
3467 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3468 /* The child let us know the support cgroup mode it might have read from the image. */
3469 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3470 if (l < 0)
3471 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3472 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3473 log_error("Short read while reading cgroup mode.");
3474 return -EIO;
3475 }
3476 }
3477
b0067625 3478 /* Wait for the outer child. */
d2e0ac3d
LP
3479 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3480 if (r < 0)
3481 return r;
3482 if (r != EXIT_SUCCESS)
3483 return -EIO;
b0067625
ZJS
3484
3485 /* And now retrieve the PID of the inner child. */
3486 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3487 if (l < 0)
3488 return log_error_errno(errno, "Failed to read inner child PID: %m");
3489 if (l != sizeof *pid) {
3490 log_error("Short read while reading inner child PID.");
3491 return -EIO;
3492 }
3493
3494 /* We also retrieve container UUID in case it was generated by outer child */
3495 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3496 if (l < 0)
3497 return log_error_errno(errno, "Failed to read container machine ID: %m");
3498 if (l != sizeof(arg_uuid)) {
3499 log_error("Short read while reading container machined ID.");
3500 return -EIO;
3501 }
3502
3503 /* We also retrieve the socket used for notifications generated by outer child */
3504 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3505 if (notify_socket < 0)
3506 return log_error_errno(notify_socket,
3507 "Failed to receive notification socket from the outer child: %m");
3508
3509 log_debug("Init process invoked as PID "PID_FMT, *pid);
3510
3511 if (arg_userns_mode != USER_NAMESPACE_NO) {
3512 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3513 log_error("Child died too early.");
3514 return -ESRCH;
3515 }
3516
3517 r = setup_uid_map(*pid);
3518 if (r < 0)
3519 return r;
3520
3521 (void) barrier_place(&barrier); /* #2 */
3522 }
3523
3524 if (arg_private_network) {
3525
75116558
PS
3526 if (!arg_network_namespace_path) {
3527 /* Wait until the child has unshared its network namespace. */
3528 if (!barrier_place_and_sync(&barrier)) { /* #3 */
3529 log_error("Child died too early");
3530 return -ESRCH;
3531 }
3532 }
3533
b0067625
ZJS
3534 r = move_network_interfaces(*pid, arg_network_interfaces);
3535 if (r < 0)
3536 return r;
3537
3538 if (arg_network_veth) {
3539 r = setup_veth(arg_machine, *pid, veth_name,
3540 arg_network_bridge || arg_network_zone);
3541 if (r < 0)
3542 return r;
3543 else if (r > 0)
3544 ifi = r;
3545
3546 if (arg_network_bridge) {
3547 /* Add the interface to a bridge */
3548 r = setup_bridge(veth_name, arg_network_bridge, false);
3549 if (r < 0)
3550 return r;
3551 if (r > 0)
3552 ifi = r;
3553 } else if (arg_network_zone) {
3554 /* Add the interface to a bridge, possibly creating it */
3555 r = setup_bridge(veth_name, arg_network_zone, true);
3556 if (r < 0)
3557 return r;
3558 if (r > 0)
3559 ifi = r;
3560 }
3561 }
3562
3563 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3564 if (r < 0)
3565 return r;
3566
3567 /* We created the primary and extra veth links now; let's remember this, so that we know to
3568 remove them later on. Note that we don't bother with removing veth links that were created
3569 here when their setup failed half-way, because in that case the kernel should be able to
3570 remove them on its own, since they cannot be referenced by anything yet. */
3571 *veth_created = true;
3572
3573 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3574 if (r < 0)
3575 return r;
3576
3577 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3578 if (r < 0)
3579 return r;
3580 }
3581
abdb9b08
LP
3582 if (arg_register || !arg_keep_unit) {
3583 r = sd_bus_default_system(&bus);
3584 if (r < 0)
3585 return log_error_errno(r, "Failed to open system bus: %m");
3586 }
3587
3588 if (!arg_keep_unit) {
3589 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3590 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3591 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3592
75152a4d
LP
3593 r = sd_bus_match_signal_async(
3594 bus,
3595 NULL,
3596 "org.freedesktop.systemd1",
3597 NULL,
3598 "org.freedesktop.systemd1.Scope",
3599 "RequestStop",
3600 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 3601 if (r < 0)
75152a4d 3602 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
3603 }
3604
b0067625 3605 if (arg_register) {
abdb9b08 3606
b0067625 3607 r = register_machine(
abdb9b08 3608 bus,
b0067625
ZJS
3609 arg_machine,
3610 *pid,
3611 arg_directory,
3612 arg_uuid,
3613 ifi,
3614 arg_slice,
3615 arg_custom_mounts, arg_n_custom_mounts,
3616 arg_kill_signal,
3617 arg_property,
3618 arg_keep_unit,
3619 arg_container_service_name);
3620 if (r < 0)
3621 return r;
abdb9b08 3622
cd2dfc6f 3623 } else if (!arg_keep_unit) {
abdb9b08 3624
cd2dfc6f 3625 r = allocate_scope(
abdb9b08 3626 bus,
cd2dfc6f
LP
3627 arg_machine,
3628 *pid,
3629 arg_slice,
3630 arg_custom_mounts, arg_n_custom_mounts,
3631 arg_kill_signal,
3632 arg_property);
3633 if (r < 0)
3634 return r;
3635
3636 } else if (arg_slice || arg_property)
3637 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 3638
f0bef277 3639 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
3640 if (r < 0)
3641 return r;
3642
3643 if (arg_keep_unit) {
3644 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3645 if (r < 0)
3646 return r;
3647 }
3648
de54e02d 3649 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
3650 if (r < 0)
3651 return r;
3652
3653 /* Notify the child that the parent is ready with all
3654 * its setup (including cgroup-ification), and that
3655 * the child can now hand over control to the code to
3656 * run inside the container. */
75116558 3657 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
3658
3659 /* Block SIGCHLD here, before notifying child.
3660 * process_pty() will handle it with the other signals. */
3661 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3662
3663 /* Reset signal to default */
3664 r = default_signals(SIGCHLD, -1);
3665 if (r < 0)
3666 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3667
3668 r = sd_event_new(&event);
3669 if (r < 0)
3670 return log_error_errno(r, "Failed to get default event source: %m");
3671
8fd010bb
LP
3672 (void) sd_event_set_watchdog(event, true);
3673
abdb9b08
LP
3674 if (bus) {
3675 r = sd_bus_attach_event(bus, event, 0);
3676 if (r < 0)
3677 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3678 }
3679
5773024d 3680 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
3681 if (r < 0)
3682 return r;
3683
3684 /* Let the child know that we are ready and wait that the child is completely ready now. */
75116558 3685 if (!barrier_place_and_sync(&barrier)) { /* #5 */
b0067625
ZJS
3686 log_error("Child died too early.");
3687 return -ESRCH;
3688 }
3689
3690 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3691 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3692 etc_passwd_lock = safe_close(etc_passwd_lock);
3693
3694 sd_notifyf(false,
3695 "STATUS=Container running.\n"
3696 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3697 if (!arg_notify_ready)
3698 sd_notify(false, "READY=1\n");
3699
3700 if (arg_kill_signal > 0) {
3701 /* Try to kill the init system on SIGINT or SIGTERM */
3702 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3703 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3704 } else {
3705 /* Immediately exit */
3706 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3707 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3708 }
3709
6916b164
AU
3710 /* Exit when the child exits */
3711 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
3712
3713 if (arg_expose_ports) {
3714 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3715 if (r < 0)
3716 return r;
3717
3718 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3719 }
3720
3721 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3722
3723 r = pty_forward_new(event, master,
3724 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3725 &forward);
3726 if (r < 0)
3727 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3728
3729 r = sd_event_loop(event);
3730 if (r < 0)
3731 return log_error_errno(r, "Failed to run event loop: %m");
3732
3733 pty_forward_get_last_char(forward, &last_char);
3734
3735 forward = pty_forward_free(forward);
3736
3737 if (!arg_quiet && last_char != '\n')
3738 putc('\n', stdout);
3739
3740 /* Kill if it is not dead yet anyway */
abdb9b08
LP
3741 if (arg_register && !arg_keep_unit && bus)
3742 terminate_machine(bus, *pid);
b0067625
ZJS
3743
3744 /* Normally redundant, but better safe than sorry */
c67b0082 3745 (void) kill(*pid, SIGKILL);
b0067625
ZJS
3746
3747 r = wait_for_container(*pid, &container_status);
3748 *pid = 0;
3749
3750 if (r < 0)
3751 /* We failed to wait for the container, or the container exited abnormally. */
3752 return r;
3753 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
3754 /* r > 0 → The container exited with a non-zero status.
3755 * As a special case, we need to replace 133 with a different value,
3756 * because 133 is special-cased in the service file to reboot the container.
3757 * otherwise → The container exited with zero status and a reboot was not requested.
3758 */
2a49b612 3759 if (r == EXIT_FORCE_RESTART)
27e29a1e 3760 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 3761 *ret = r;
b0067625
ZJS
3762 return 0; /* finito */
3763 }
3764
3765 /* CONTAINER_REBOOTED, loop again */
3766
3767 if (arg_keep_unit) {
3768 /* Special handling if we are running as a service: instead of simply
3769 * restarting the machine we want to restart the entire service, so let's
3770 * inform systemd about this with the special exit code 133. The service
3771 * file uses RestartForceExitStatus=133 so that this results in a full
3772 * nspawn restart. This is necessary since we might have cgroup parameters
3773 * set we want to have flushed out. */
2a49b612
ZJS
3774 *ret = EXIT_FORCE_RESTART;
3775 return 0; /* finito */
b0067625
ZJS
3776 }
3777
3778 expose_port_flush(arg_expose_ports, exposed);
3779
3780 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3781 *veth_created = false;
3782 return 1; /* loop again */
3783}
3784
03cfe0d5
LP
3785int main(int argc, char *argv[]) {
3786
2d845785
LP
3787 _cleanup_free_ char *console = NULL;
3788 _cleanup_close_ int master = -1;
03cfe0d5 3789 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 3790 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 3791 char veth_name[IFNAMSIZ] = "";
17cbb288 3792 bool secondary = false, remove_directory = false, remove_image = false;
03cfe0d5 3793 pid_t pid = 0;
03cfe0d5
LP
3794 union in_addr_union exposed = {};
3795 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082
LP
3796 bool interactive, veth_created = false, remove_tmprootdir = false;
3797 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 3798 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e
LP
3799 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3800 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
03cfe0d5
LP
3801
3802 log_parse_environment();
3803 log_open();
415fc41c 3804
7732f92b
LP
3805 /* Make sure rename_process() in the stub init process can work */
3806 saved_argv = argv;
3807 saved_argc = argc;
3808
03cfe0d5
LP
3809 r = parse_argv(argc, argv);
3810 if (r <= 0)
3811 goto finish;
3812
fba868fa
LP
3813 r = must_be_root();
3814 if (r < 0)
03cfe0d5 3815 goto finish;
fba868fa 3816
f757855e
LP
3817 r = determine_names();
3818 if (r < 0)
3819 goto finish;
3820
3821 r = load_settings();
3822 if (r < 0)
3823 goto finish;
3824
3825 r = verify_arguments();
3826 if (r < 0)
3827 goto finish;
03cfe0d5 3828
8199d554
LP
3829 r = detect_unified_cgroup_hierarchy_from_environment();
3830 if (r < 0)
3831 goto finish;
3832
03cfe0d5
LP
3833 n_fd_passed = sd_listen_fds(false);
3834 if (n_fd_passed > 0) {
3835 r = fdset_new_listen_fds(&fds, false);
3836 if (r < 0) {
3837 log_error_errno(r, "Failed to collect file descriptors: %m");
3838 goto finish;
3839 }
3840 }
3841
3842 if (arg_directory) {
3843 assert(!arg_image);
3844
3845 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3846 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3847 r = -EINVAL;
3848 goto finish;
3849 }
3850
3851 if (arg_ephemeral) {
3852 _cleanup_free_ char *np = NULL;
3853
8d4aa2bb 3854 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
3855 if (r < 0)
3856 goto finish;
3857
03cfe0d5
LP
3858 /* If the specified path is a mount point we
3859 * generate the new snapshot immediately
3860 * inside it under a random name. However if
3861 * the specified is not a mount point we
3862 * create the new snapshot in the parent
3863 * directory, just next to it. */
e1873695 3864 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
3865 if (r < 0) {
3866 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3867 goto finish;
3868 }
3869 if (r > 0)
770b5ce4 3870 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 3871 else
770b5ce4 3872 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 3873 if (r < 0) {
0f3be6ca 3874 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
3875 goto finish;
3876 }
3877
3878 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3879 if (r < 0) {
3880 log_error_errno(r, "Failed to lock %s: %m", np);
3881 goto finish;
3882 }
3883
17cbb288
LP
3884 r = btrfs_subvol_snapshot(arg_directory, np,
3885 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3886 BTRFS_SNAPSHOT_FALLBACK_COPY |
3887 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3888 BTRFS_SNAPSHOT_RECURSIVE |
3889 BTRFS_SNAPSHOT_QUOTA);
03cfe0d5
LP
3890 if (r < 0) {
3891 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3892 goto finish;
ec16945e
LP
3893 }
3894
1cc6c93a 3895 free_and_replace(arg_directory, np);
ec16945e 3896
17cbb288 3897 remove_directory = true;
30535c16
LP
3898
3899 } else {
cb638b5e 3900 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
3901 if (r < 0)
3902 goto finish;
3903
30535c16
LP
3904 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3905 if (r == -EBUSY) {
3906 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3907 goto finish;
3908 }
3909 if (r < 0) {
3910 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 3911 goto finish;
30535c16
LP
3912 }
3913
3914 if (arg_template) {
8d4aa2bb 3915 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
3916 if (r < 0)
3917 goto finish;
3918
17cbb288
LP
3919 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3920 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3921 BTRFS_SNAPSHOT_FALLBACK_COPY |
3922 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3923 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3924 BTRFS_SNAPSHOT_RECURSIVE |
3925 BTRFS_SNAPSHOT_QUOTA);
30535c16
LP
3926 if (r == -EEXIST) {
3927 if (!arg_quiet)
3928 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3929 } else if (r < 0) {
83521414 3930 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16
LP
3931 goto finish;
3932 } else {
3933 if (!arg_quiet)
3934 log_info("Populated %s from template %s.", arg_directory, arg_template);
3935 }
3936 }
ec16945e
LP
3937 }
3938
7732f92b 3939 if (arg_start_mode == START_BOOT) {
1b9e5b12 3940 if (path_is_os_tree(arg_directory) <= 0) {
5ae4d543 3941 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
ec16945e 3942 r = -EINVAL;
1b9e5b12
LP
3943 goto finish;
3944 }
3945 } else {
3946 const char *p;
3947
16fb773e
LP
3948 p = strjoina(arg_directory, "/usr/");
3949 if (laccess(p, F_OK) < 0) {
3950 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
ec16945e 3951 r = -EINVAL;
1b9e5b12 3952 goto finish;
1b9e5b12
LP
3953 }
3954 }
ec16945e 3955
6b9132a9 3956 } else {
ec16945e
LP
3957 assert(arg_image);
3958 assert(!arg_template);
3959
8d4aa2bb 3960 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
3961 if (r < 0)
3962 goto finish;
3963
0f3be6ca
LP
3964 if (arg_ephemeral) {
3965 _cleanup_free_ char *np = NULL;
3966
3967 r = tempfn_random(arg_image, "machine.", &np);
3968 if (r < 0) {
3969 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3970 goto finish;
3971 }
3972
3973 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3974 if (r < 0) {
3975 r = log_error_errno(r, "Failed to create image lock: %m");
3976 goto finish;
3977 }
3978
1c876927 3979 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
0f3be6ca
LP
3980 if (r < 0) {
3981 r = log_error_errno(r, "Failed to copy image file: %m");
3982 goto finish;
3983 }
3984
1cc6c93a 3985 free_and_replace(arg_image, np);
0f3be6ca
LP
3986
3987 remove_image = true;
3988 } else {
3989 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3990 if (r == -EBUSY) {
3991 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
3992 goto finish;
3993 }
3994 if (r < 0) {
3995 r = log_error_errno(r, "Failed to create image lock: %m");
3996 goto finish;
3997 }
4623e8e6 3998
78ebe980
LP
3999 if (!arg_root_hash) {
4000 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4001 if (r < 0) {
4002 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4003 goto finish;
4004 }
4005 }
30535c16
LP
4006 }
4007
c67b0082 4008 if (!mkdtemp(tmprootdir)) {
0f3be6ca 4009 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 4010 goto finish;
1b9e5b12 4011 }
6b9132a9 4012
c67b0082
LP
4013 remove_tmprootdir = true;
4014
4015 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
4016 if (!arg_directory) {
4017 r = log_oom();
4018 goto finish;
6b9132a9 4019 }
88213476 4020
2d845785
LP
4021 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4022 if (r < 0) {
4023 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
4024 goto finish;
4025 }
1b9e5b12 4026
4526113f 4027 r = dissect_image_and_warn(
e0f9e7bd 4028 loop->fd,
4526113f 4029 arg_image,
e0f9e7bd
LP
4030 arg_root_hash, arg_root_hash_size,
4031 DISSECT_IMAGE_REQUIRE_ROOT,
4032 &dissected_image);
2d845785 4033 if (r == -ENOPKG) {
4526113f 4034 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
4035 log_notice("Note that the disk image needs to\n"
4036 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4037 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4038 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4039 " d) or contain a file system without a partition table\n"
4040 "in order to be bootable with systemd-nspawn.");
1b9e5b12 4041 goto finish;
2d845785 4042 }
4526113f 4043 if (r < 0)
842f3b0f 4044 goto finish;
1b9e5b12 4045
4623e8e6
LP
4046 if (!arg_root_hash && dissected_image->can_verity)
4047 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4048
4049 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
1b9e5b12
LP
4050 if (r < 0)
4051 goto finish;
0f3be6ca
LP
4052
4053 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4054 if (remove_image && unlink(arg_image) >= 0)
4055 remove_image = false;
842f3b0f 4056 }
842f3b0f 4057
86c0dd4a 4058 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
4059 if (r < 0)
4060 goto finish;
4061
03cfe0d5
LP
4062 interactive =
4063 isatty(STDIN_FILENO) > 0 &&
4064 isatty(STDOUT_FILENO) > 0;
9c857b9d 4065
db7feb7e
LP
4066 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4067 if (master < 0) {
ec16945e 4068 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
a258bf26
LP
4069 goto finish;
4070 }
4071
611b312b
LP
4072 r = ptsname_malloc(master, &console);
4073 if (r < 0) {
4074 r = log_error_errno(r, "Failed to determine tty name: %m");
a258bf26 4075 goto finish;
68b02049
DW
4076 }
4077
4078 if (arg_selinux_apifs_context) {
4079 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4080 if (r < 0)
4081 goto finish;
a258bf26
LP
4082 }
4083
a258bf26 4084 if (unlockpt(master) < 0) {
ec16945e 4085 r = log_error_errno(errno, "Failed to unlock tty: %m");
a258bf26
LP
4086 goto finish;
4087 }
4088
9c857b9d
LP
4089 if (!arg_quiet)
4090 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4091 arg_machine, arg_image ?: arg_directory);
4092
72c0a2c2 4093 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 4094
03cfe0d5
LP
4095 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4096 r = log_error_errno(errno, "Failed to become subreaper: %m");
4097 goto finish;
4098 }
4099
d87be9b0 4100 for (;;) {
b0067625
ZJS
4101 r = run(master,
4102 console,
2d845785 4103 dissected_image,
b0067625
ZJS
4104 interactive, secondary,
4105 fds,
4106 veth_name, &veth_created,
4107 &exposed,
4108 &pid, &ret);
4109 if (r <= 0)
d87be9b0 4110 break;
d87be9b0 4111 }
88213476
LP
4112
4113finish:
af4ec430 4114 sd_notify(false,
2a49b612
ZJS
4115 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4116 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 4117
9444b1f2 4118 if (pid > 0)
c67b0082 4119 (void) kill(pid, SIGKILL);
88213476 4120
503546da 4121 /* Try to flush whatever is still queued in the pty */
6a0f896b 4122 if (master >= 0) {
1c876927 4123 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
6a0f896b
LP
4124 master = safe_close(master);
4125 }
4126
4127 if (pid > 0)
4128 (void) wait_for_terminate(pid, NULL);
503546da 4129
17cbb288 4130 if (remove_directory && arg_directory) {
ec16945e
LP
4131 int k;
4132
17cbb288 4133 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 4134 if (k < 0)
17cbb288 4135 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
4136 }
4137
0f3be6ca
LP
4138 if (remove_image && arg_image) {
4139 if (unlink(arg_image) < 0)
4140 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4141 }
4142
c67b0082
LP
4143 if (remove_tmprootdir) {
4144 if (rmdir(tmprootdir) < 0)
4145 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4146 }
4147
785890ac
LP
4148 if (arg_machine) {
4149 const char *p;
4150
63c372cb 4151 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 4152 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
4153 }
4154
7a8f6325 4155 expose_port_flush(arg_expose_ports, &exposed);
7513c5b8
LP
4156
4157 if (veth_created)
4158 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 4159 (void) remove_bridge(arg_network_zone);
f757855e 4160
04d391da 4161 free(arg_directory);
ec16945e
LP
4162 free(arg_template);
4163 free(arg_image);
7027ff61 4164 free(arg_machine);
c74e630d 4165 free(arg_user);
b53ede69
PW
4166 free(arg_pivot_root_new);
4167 free(arg_pivot_root_old);
5f932eb9 4168 free(arg_chdir);
c74e630d 4169 strv_free(arg_setenv);
f757855e 4170 free(arg_network_bridge);
c74e630d
LP
4171 strv_free(arg_network_interfaces);
4172 strv_free(arg_network_macvlan);
4bbfe7ad 4173 strv_free(arg_network_ipvlan);
f6d6bad1 4174 strv_free(arg_network_veth_extra);
f757855e
LP
4175 strv_free(arg_parameters);
4176 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4177 expose_port_free_all(arg_expose_ports);
4623e8e6 4178 free(arg_root_hash);
6d0b55c2 4179
ec16945e 4180 return r < 0 ? EXIT_FAILURE : ret;
88213476 4181}