]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
move MANAGER_IS_RELOADING() check into manager_recheck_{dbus|journal}() (#8510)
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
88213476
LP
2/***
3 This file is part of systemd.
4
5 Copyright 2010 Lennart Poettering
6
7 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
8 under the terms of the GNU Lesser General Public License as published by
9 the Free Software Foundation; either version 2.1 of the License, or
88213476
LP
10 (at your option) any later version.
11
12 systemd is distributed in the hope that it will be useful, but
13 WITHOUT ANY WARRANTY; without even the implied warranty of
14 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 15 Lesser General Public License for more details.
88213476 16
5430f7f2 17 You should have received a copy of the GNU Lesser General Public License
88213476
LP
18 along with systemd; If not, see <http://www.gnu.org/licenses/>.
19***/
20
349cc4a5 21#if HAVE_BLKID
6b5cf3ea 22#include <blkid.h>
8fe0087e 23#endif
88213476 24#include <errno.h>
88213476 25#include <getopt.h>
0e7ac751 26#include <grp.h>
1b9e5b12 27#include <linux/loop.h>
0e7ac751 28#include <pwd.h>
8fe0087e 29#include <sched.h>
349cc4a5 30#if HAVE_SELINUX
8fe0087e 31#include <selinux/selinux.h>
1b9e5b12 32#endif
8fe0087e
LP
33#include <signal.h>
34#include <stdio.h>
35#include <stdlib.h>
36#include <string.h>
37#include <sys/file.h>
38#include <sys/mount.h>
39#include <sys/personality.h>
40#include <sys/prctl.h>
41#include <sys/types.h>
6916b164 42#include <sys/wait.h>
8fe0087e 43#include <unistd.h>
1b9e5b12 44
b053cd5f 45#include "sd-bus.h"
1f0cd86b 46#include "sd-daemon.h"
1f0cd86b 47#include "sd-id128.h"
8fe0087e 48
b5efdb8a 49#include "alloc-util.h"
8fe0087e
LP
50#include "barrier.h"
51#include "base-filesystem.h"
52#include "blkid-util.h"
53#include "btrfs-util.h"
b053cd5f 54#include "bus-util.h"
8fe0087e 55#include "cap-list.h"
430f0182 56#include "capability-util.h"
04d391da 57#include "cgroup-util.h"
8fe0087e 58#include "copy.h"
4fc9982c 59#include "dev-setup.h"
2d845785 60#include "dissect-image.h"
8fe0087e 61#include "env-util.h"
3ffd4af2 62#include "fd-util.h"
842f3b0f 63#include "fdset.h"
a5c32cff 64#include "fileio.h"
f97b34a6 65#include "format-util.h"
f4f15635 66#include "fs-util.h"
1b9e5b12 67#include "gpt.h"
4623e8e6 68#include "hexdecoct.h"
8fe0087e 69#include "hostname-util.h"
910fd145 70#include "id128-util.h"
8fe0087e 71#include "log.h"
2d845785 72#include "loop-util.h"
8fe0087e 73#include "loopback-setup.h"
1b9cebf6 74#include "machine-image.h"
8fe0087e
LP
75#include "macro.h"
76#include "missing.h"
77#include "mkdir.h"
4349cd7c 78#include "mount-util.h"
8fe0087e 79#include "netlink-util.h"
07630cea 80#include "nspawn-cgroup.h"
3603efde 81#include "nspawn-def.h"
07630cea
LP
82#include "nspawn-expose-ports.h"
83#include "nspawn-mount.h"
84#include "nspawn-network.h"
7336138e 85#include "nspawn-patch-uid.h"
07630cea 86#include "nspawn-register.h"
910fd145 87#include "nspawn-seccomp.h"
07630cea
LP
88#include "nspawn-settings.h"
89#include "nspawn-setuid.h"
7732f92b 90#include "nspawn-stub-pid1.h"
6bedfcbb 91#include "parse-util.h"
8fe0087e 92#include "path-util.h"
0b452006 93#include "process-util.h"
8fe0087e
LP
94#include "ptyfwd.h"
95#include "random-util.h"
8869a0b4 96#include "raw-clone.h"
8fe0087e 97#include "rm-rf.h"
68b02049 98#include "selinux-util.h"
8fe0087e 99#include "signal-util.h"
2583fbea 100#include "socket-util.h"
8fcde012 101#include "stat-util.h"
15a5e950 102#include "stdio-util.h"
07630cea 103#include "string-util.h"
8fe0087e
LP
104#include "strv.h"
105#include "terminal-util.h"
106#include "udev-util.h"
affb60b1 107#include "umask-util.h"
b1d4f8e1 108#include "user-util.h"
8fe0087e 109#include "util.h"
e9642be2 110
62b1e758
YW
111#if HAVE_SPLIT_USR
112#define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
113#else
114#define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
115#endif
116
9c1e04d0
AP
117/* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
118 * nspawn_notify_socket_path is relative to the container
119 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
120#define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
0e7ac751 121
2a49b612
ZJS
122#define EXIT_FORCE_RESTART 133
123
113cea80
DH
124typedef enum ContainerStatus {
125 CONTAINER_TERMINATED,
126 CONTAINER_REBOOTED
127} ContainerStatus;
128
57fb9fb5
LP
129typedef enum LinkJournal {
130 LINK_NO,
131 LINK_AUTO,
132 LINK_HOST,
133 LINK_GUEST
134} LinkJournal;
88213476
LP
135
136static char *arg_directory = NULL;
ec16945e 137static char *arg_template = NULL;
5f932eb9 138static char *arg_chdir = NULL;
b53ede69
PW
139static char *arg_pivot_root_new = NULL;
140static char *arg_pivot_root_old = NULL;
687d0825 141static char *arg_user = NULL;
9444b1f2 142static sd_id128_t arg_uuid = {};
7027ff61 143static char *arg_machine = NULL;
c74e630d
LP
144static const char *arg_selinux_context = NULL;
145static const char *arg_selinux_apifs_context = NULL;
9444b1f2 146static const char *arg_slice = NULL;
ff01d048 147static bool arg_private_network = false;
bc2f673e 148static bool arg_read_only = false;
7732f92b 149static StartMode arg_start_mode = START_PID1;
ec16945e 150static bool arg_ephemeral = false;
57fb9fb5 151static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 152static bool arg_link_journal_try = false;
520e0d54 153static uint64_t arg_caps_retain =
50b52222
LP
154 (1ULL << CAP_AUDIT_CONTROL) |
155 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
156 (1ULL << CAP_CHOWN) |
157 (1ULL << CAP_DAC_OVERRIDE) |
158 (1ULL << CAP_DAC_READ_SEARCH) |
159 (1ULL << CAP_FOWNER) |
160 (1ULL << CAP_FSETID) |
161 (1ULL << CAP_IPC_OWNER) |
162 (1ULL << CAP_KILL) |
163 (1ULL << CAP_LEASE) |
164 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 165 (1ULL << CAP_MKNOD) |
5076f0cc
LP
166 (1ULL << CAP_NET_BIND_SERVICE) |
167 (1ULL << CAP_NET_BROADCAST) |
168 (1ULL << CAP_NET_RAW) |
5076f0cc 169 (1ULL << CAP_SETFCAP) |
50b52222 170 (1ULL << CAP_SETGID) |
5076f0cc
LP
171 (1ULL << CAP_SETPCAP) |
172 (1ULL << CAP_SETUID) |
173 (1ULL << CAP_SYS_ADMIN) |
50b52222 174 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
175 (1ULL << CAP_SYS_CHROOT) |
176 (1ULL << CAP_SYS_NICE) |
177 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 178 (1ULL << CAP_SYS_RESOURCE) |
50b52222 179 (1ULL << CAP_SYS_TTY_CONFIG);
5a8af538
LP
180static CustomMount *arg_custom_mounts = NULL;
181static unsigned arg_n_custom_mounts = 0;
f4889f65 182static char **arg_setenv = NULL;
284c0b91 183static bool arg_quiet = false;
eb91eb18 184static bool arg_register = true;
89f7c846 185static bool arg_keep_unit = false;
aa28aefe 186static char **arg_network_interfaces = NULL;
c74e630d 187static char **arg_network_macvlan = NULL;
4bbfe7ad 188static char **arg_network_ipvlan = NULL;
69c79d3c 189static bool arg_network_veth = false;
f6d6bad1 190static char **arg_network_veth_extra = NULL;
f757855e 191static char *arg_network_bridge = NULL;
22b28dfd 192static char *arg_network_zone = NULL;
d7bea6b6 193static char *arg_network_namespace_path = NULL;
050f7277 194static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 195static char *arg_image = NULL;
f757855e 196static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 197static ExposePort *arg_expose_ports = NULL;
f36933fe 198static char **arg_property = NULL;
0de7acce 199static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 200static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
0de7acce 201static bool arg_userns_chown = false;
c6c8f6e2 202static int arg_kill_signal = 0;
5da38d07 203static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
204static SettingsMask arg_settings_mask = 0;
205static int arg_settings_trusted = -1;
206static char **arg_parameters = NULL;
6aadfa4c 207static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 208static bool arg_notify_ready = false;
5a8ff0e6 209static bool arg_use_cgns = true;
0c582db0 210static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
4f086aab 211static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO;
4623e8e6
LP
212static void *arg_root_hash = NULL;
213static size_t arg_root_hash_size = 0;
960e4569
LP
214static char **arg_syscall_whitelist = NULL;
215static char **arg_syscall_blacklist = NULL;
88213476 216
601185b4 217static void help(void) {
88213476
LP
218 printf("%s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
219 "Spawn a minimal namespace container for debugging, testing and building.\n\n"
a8828ed9
DW
220 " -h --help Show this help\n"
221 " --version Print version string\n"
69c79d3c 222 " -q --quiet Do not show status information\n"
1b9e5b12 223 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
224 " --template=PATH Initialize root directory from template directory,\n"
225 " if missing\n"
226 " -x --ephemeral Run container with snapshot of root directory, and\n"
227 " remove it after exit\n"
228 " -i --image=PATH File system device or disk image for the container\n"
4623e8e6 229 " --root-hash=HASH Specify verity root hash\n"
7732f92b 230 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 231 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 232 " --chdir=PATH Set working directory in the container\n"
b53ede69
PW
233 " --pivot-root=PATH[:PATH]\n"
234 " Pivot root to given directory in the container\n"
a8828ed9 235 " -u --user=USER Run the command under specified user or uid\n"
a8828ed9 236 " -M --machine=NAME Set the machine name for the container\n"
69c79d3c 237 " --uuid=UUID Set a specific machine UUID for the container\n"
a8828ed9 238 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 239 " --property=NAME=VALUE Set scope unit property\n"
90b4a64d 240 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
03cfe0d5 241 " --private-users[=UIDBASE[:NUIDS]]\n"
90b4a64d 242 " Similar, but with user configured UID/GID range\n"
24597ee0 243 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n"
69c79d3c
LP
244 " --private-network Disable network in container\n"
245 " --network-interface=INTERFACE\n"
246 " Assign an existing network interface to the\n"
247 " container\n"
c74e630d
LP
248 " --network-macvlan=INTERFACE\n"
249 " Create a macvlan network interface based on an\n"
250 " existing network interface to the container\n"
4bbfe7ad
TG
251 " --network-ipvlan=INTERFACE\n"
252 " Create a ipvlan network interface based on an\n"
253 " existing network interface to the container\n"
a8eaaee7 254 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 255 " and container\n"
f6d6bad1
LP
256 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
257 " Add an additional virtual Ethernet link between\n"
258 " host and container\n"
ab046dde 259 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
260 " Add a virtual Ethernet connection to the container\n"
261 " and attach it to an existing bridge on the host\n"
262 " --network-zone=NAME Similar, but attach the new interface to an\n"
263 " an automatically managed bridge interface\n"
d7bea6b6
DP
264 " --network-namespace-path=PATH\n"
265 " Set network namespace to the one represented by\n"
266 " the specified kernel namespace file node\n"
6d0b55c2 267 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
ab5e3a1b 268 " Expose a container IP port on the host\n"
82adf6af
LP
269 " -Z --selinux-context=SECLABEL\n"
270 " Set the SELinux security context to be used by\n"
271 " processes in the container\n"
272 " -L --selinux-apifs-context=SECLABEL\n"
273 " Set the SELinux security context to be used by\n"
274 " API/tmpfs file systems in the container\n"
a8828ed9
DW
275 " --capability=CAP In addition to the default, retain specified\n"
276 " capability\n"
277 " --drop-capability=CAP Drop the specified capability from the default set\n"
960e4569
LP
278 " --system-call-filter=LIST|~LIST\n"
279 " Permit/prohibit specific system calls\n"
c6c8f6e2 280 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
2b26a728
LP
281 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
282 " host, try-guest, try-host\n"
574edc90 283 " -j Equivalent to --link-journal=try-guest\n"
69c79d3c 284 " --read-only Mount the root directory read-only\n"
5e5bfa6e
EY
285 " --bind=PATH[:PATH[:OPTIONS]]\n"
286 " Bind mount a file or directory from the host into\n"
a8828ed9 287 " the container\n"
5e5bfa6e
EY
288 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
289 " Similar, but creates a read-only bind mount\n"
06c17c39 290 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
291 " --overlay=PATH[:PATH...]:PATH\n"
292 " Create an overlay mount from the host to \n"
293 " the container\n"
294 " --overlay-ro=PATH[:PATH...]:PATH\n"
295 " Similar, but creates a read-only overlay mount\n"
a5f1cb3b 296 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
eb91eb18 297 " --register=BOOLEAN Register container as machine\n"
89f7c846 298 " --keep-unit Do not register a scope for the machine, reuse\n"
4d9f07b4 299 " the service unit nspawn is running in\n"
6d0b55c2 300 " --volatile[=MODE] Run the system in volatile mode\n"
f757855e 301 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
90b4a64d 302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
6d0b55c2 303 , program_invocation_short_name);
88213476
LP
304}
305
86c0dd4a 306static int custom_mount_check_all(void) {
5a8af538 307 unsigned i;
5a8af538 308
5a8af538
LP
309 for (i = 0; i < arg_n_custom_mounts; i++) {
310 CustomMount *m = &arg_custom_mounts[i];
311
0de7acce 312 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751
LP
313
314 if (arg_userns_chown) {
315 log_error("--private-users-chown may not be combined with custom root mounts.");
316 return -EINVAL;
317 } else if (arg_uid_shift == UID_INVALID) {
318 log_error("--private-users with automatic UID shift may not be combined with custom root mounts.");
319 return -EINVAL;
320 }
825d5287 321 }
5a8af538
LP
322 }
323
324 return 0;
325}
326
8199d554 327static int detect_unified_cgroup_hierarchy_from_environment(void) {
efdb0237 328 const char *e;
415fc41c 329 int r;
5da38d07 330
efdb0237
LP
331 /* Allow the user to control whether the unified hierarchy is used */
332 e = getenv("UNIFIED_CGROUP_HIERARCHY");
333 if (e) {
334 r = parse_boolean(e);
335 if (r < 0)
336 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
5da38d07
TH
337 if (r > 0)
338 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
339 else
340 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
341 }
342
8199d554
LP
343 return 0;
344}
345
346static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
347 int r;
348
349 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
350 * image actually supports. */
b4cccbc1
LP
351 r = cg_all_unified();
352 if (r < 0)
353 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
354 if (r > 0) {
a8725a06
ZJS
355 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
356 * routine only detects 231, so we'll have a false negative here for 230. */
357 r = systemd_installation_has_version(directory, 230);
358 if (r < 0)
359 return log_error_errno(r, "Failed to determine systemd version in container: %m");
360 if (r > 0)
361 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
362 else
363 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 364 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b
TH
365 /* Mixed cgroup hierarchy support was added in 233 */
366 r = systemd_installation_has_version(directory, 233);
0fd9563f
ZJS
367 if (r < 0)
368 return log_error_errno(r, "Failed to determine systemd version in container: %m");
369 if (r > 0)
370 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
371 else
372 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
373 } else
5da38d07 374 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 375
8199d554
LP
376 log_debug("Using %s hierarchy for container.",
377 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
378 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
379
efdb0237
LP
380 return 0;
381}
382
0c582db0
LB
383static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
384 int r;
385
386 r = getenv_bool(name);
387 if (r == -ENXIO)
388 return;
389 if (r < 0)
390 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
391 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
392}
393
4f086aab
SU
394static void parse_mount_settings_env(void) {
395 int r;
396 const char *e;
397
398 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
399 if (!e)
400 return;
401
402 if (streq(e, "network")) {
403 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
404 return;
405 }
406
407 r = parse_boolean(e);
408 if (r < 0) {
409 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
410 return;
ab8ee0f2 411 }
4f086aab 412
ab8ee0f2
ZJS
413 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
414 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
4f086aab
SU
415}
416
88213476
LP
417static int parse_argv(int argc, char *argv[]) {
418
a41fe3a2 419 enum {
acbeb427
ZJS
420 ARG_VERSION = 0x100,
421 ARG_PRIVATE_NETWORK,
bc2f673e 422 ARG_UUID,
5076f0cc 423 ARG_READ_ONLY,
57fb9fb5 424 ARG_CAPABILITY,
420c7379 425 ARG_DROP_CAPABILITY,
17fe0523
LP
426 ARG_LINK_JOURNAL,
427 ARG_BIND,
f4889f65 428 ARG_BIND_RO,
06c17c39 429 ARG_TMPFS,
5a8af538
LP
430 ARG_OVERLAY,
431 ARG_OVERLAY_RO,
eb91eb18 432 ARG_SHARE_SYSTEM,
89f7c846 433 ARG_REGISTER,
aa28aefe 434 ARG_KEEP_UNIT,
69c79d3c 435 ARG_NETWORK_INTERFACE,
c74e630d 436 ARG_NETWORK_MACVLAN,
4bbfe7ad 437 ARG_NETWORK_IPVLAN,
ab046dde 438 ARG_NETWORK_BRIDGE,
22b28dfd 439 ARG_NETWORK_ZONE,
f6d6bad1 440 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 441 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 442 ARG_PERSONALITY,
4d9f07b4 443 ARG_VOLATILE,
ec16945e 444 ARG_TEMPLATE,
f36933fe 445 ARG_PROPERTY,
6dac160c 446 ARG_PRIVATE_USERS,
c6c8f6e2 447 ARG_KILL_SIGNAL,
f757855e 448 ARG_SETTINGS,
5f932eb9 449 ARG_CHDIR,
b53ede69 450 ARG_PIVOT_ROOT,
7336138e 451 ARG_PRIVATE_USERS_CHOWN,
9c1e04d0 452 ARG_NOTIFY_READY,
4623e8e6 453 ARG_ROOT_HASH,
960e4569 454 ARG_SYSTEM_CALL_FILTER,
a41fe3a2
LP
455 };
456
88213476 457 static const struct option options[] = {
d7bea6b6
DP
458 { "help", no_argument, NULL, 'h' },
459 { "version", no_argument, NULL, ARG_VERSION },
460 { "directory", required_argument, NULL, 'D' },
461 { "template", required_argument, NULL, ARG_TEMPLATE },
462 { "ephemeral", no_argument, NULL, 'x' },
463 { "user", required_argument, NULL, 'u' },
464 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
465 { "as-pid2", no_argument, NULL, 'a' },
466 { "boot", no_argument, NULL, 'b' },
467 { "uuid", required_argument, NULL, ARG_UUID },
468 { "read-only", no_argument, NULL, ARG_READ_ONLY },
469 { "capability", required_argument, NULL, ARG_CAPABILITY },
470 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
471 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
472 { "bind", required_argument, NULL, ARG_BIND },
473 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
474 { "tmpfs", required_argument, NULL, ARG_TMPFS },
475 { "overlay", required_argument, NULL, ARG_OVERLAY },
476 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
477 { "machine", required_argument, NULL, 'M' },
478 { "slice", required_argument, NULL, 'S' },
479 { "setenv", required_argument, NULL, 'E' },
480 { "selinux-context", required_argument, NULL, 'Z' },
481 { "selinux-apifs-context", required_argument, NULL, 'L' },
482 { "quiet", no_argument, NULL, 'q' },
483 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
484 { "register", required_argument, NULL, ARG_REGISTER },
485 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
486 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
487 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
488 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
489 { "network-veth", no_argument, NULL, 'n' },
490 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
491 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
492 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
493 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
494 { "personality", required_argument, NULL, ARG_PERSONALITY },
495 { "image", required_argument, NULL, 'i' },
496 { "volatile", optional_argument, NULL, ARG_VOLATILE },
497 { "port", required_argument, NULL, 'p' },
498 { "property", required_argument, NULL, ARG_PROPERTY },
499 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
500 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
501 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
502 { "settings", required_argument, NULL, ARG_SETTINGS },
503 { "chdir", required_argument, NULL, ARG_CHDIR },
504 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
505 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
506 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
507 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
eb9da376 508 {}
88213476
LP
509 };
510
9444b1f2 511 int c, r;
6aadfa4c 512 const char *p, *e;
a42c8b54 513 uint64_t plus = 0, minus = 0;
f757855e 514 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
515
516 assert(argc >= 0);
517 assert(argv);
518
2e1f244e 519 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:", options, NULL)) >= 0)
88213476
LP
520
521 switch (c) {
522
523 case 'h':
601185b4
ZJS
524 help();
525 return 0;
88213476 526
acbeb427 527 case ARG_VERSION:
3f6fd1ba 528 return version();
acbeb427 529
88213476 530 case 'D':
0f03c2a4 531 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
ec16945e 532 if (r < 0)
0f03c2a4 533 return r;
ec16945e
LP
534 break;
535
536 case ARG_TEMPLATE:
0f03c2a4 537 r = parse_path_argument_and_warn(optarg, false, &arg_template);
ec16945e 538 if (r < 0)
0f03c2a4 539 return r;
88213476
LP
540 break;
541
1b9e5b12 542 case 'i':
0f03c2a4 543 r = parse_path_argument_and_warn(optarg, false, &arg_image);
ec16945e 544 if (r < 0)
0f03c2a4 545 return r;
ec16945e
LP
546 break;
547
548 case 'x':
549 arg_ephemeral = true;
1b9e5b12
LP
550 break;
551
687d0825 552 case 'u':
2fc09a9c
DM
553 r = free_and_strdup(&arg_user, optarg);
554 if (r < 0)
7027ff61 555 return log_oom();
687d0825 556
f757855e 557 arg_settings_mask |= SETTING_USER;
687d0825
MV
558 break;
559
22b28dfd
LP
560 case ARG_NETWORK_ZONE: {
561 char *j;
562
563 j = strappend("vz-", optarg);
564 if (!j)
565 return log_oom();
566
567 if (!ifname_valid(j)) {
568 log_error("Network zone name not valid: %s", j);
569 free(j);
570 return -EINVAL;
571 }
572
573 free(arg_network_zone);
574 arg_network_zone = j;
575
576 arg_network_veth = true;
577 arg_private_network = true;
578 arg_settings_mask |= SETTING_NETWORK;
579 break;
580 }
581
ab046dde 582 case ARG_NETWORK_BRIDGE:
ef76dff2
LP
583
584 if (!ifname_valid(optarg)) {
585 log_error("Bridge interface name not valid: %s", optarg);
586 return -EINVAL;
587 }
588
f757855e
LP
589 r = free_and_strdup(&arg_network_bridge, optarg);
590 if (r < 0)
591 return log_oom();
ab046dde 592
4831981d 593 _fallthrough_;
0dfaa006 594 case 'n':
69c79d3c
LP
595 arg_network_veth = true;
596 arg_private_network = true;
f757855e 597 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
598 break;
599
f6d6bad1
LP
600 case ARG_NETWORK_VETH_EXTRA:
601 r = veth_extra_parse(&arg_network_veth_extra, optarg);
602 if (r < 0)
603 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
604
605 arg_private_network = true;
606 arg_settings_mask |= SETTING_NETWORK;
607 break;
608
aa28aefe 609 case ARG_NETWORK_INTERFACE:
ef76dff2
LP
610
611 if (!ifname_valid(optarg)) {
612 log_error("Network interface name not valid: %s", optarg);
613 return -EINVAL;
614 }
615
c74e630d
LP
616 if (strv_extend(&arg_network_interfaces, optarg) < 0)
617 return log_oom();
618
619 arg_private_network = true;
f757855e 620 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
621 break;
622
623 case ARG_NETWORK_MACVLAN:
ef76dff2
LP
624
625 if (!ifname_valid(optarg)) {
626 log_error("MACVLAN network interface name not valid: %s", optarg);
627 return -EINVAL;
628 }
629
c74e630d 630 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
631 return log_oom();
632
4bbfe7ad 633 arg_private_network = true;
f757855e 634 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
635 break;
636
637 case ARG_NETWORK_IPVLAN:
ef76dff2
LP
638
639 if (!ifname_valid(optarg)) {
640 log_error("IPVLAN network interface name not valid: %s", optarg);
641 return -EINVAL;
642 }
643
4bbfe7ad
TG
644 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
645 return log_oom();
646
4831981d 647 _fallthrough_;
ff01d048
LP
648 case ARG_PRIVATE_NETWORK:
649 arg_private_network = true;
f757855e 650 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
651 break;
652
d7bea6b6
DP
653 case ARG_NETWORK_NAMESPACE_PATH:
654 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
655 if (r < 0)
656 return r;
657
658 break;
659
0f0dbc46 660 case 'b':
7732f92b
LP
661 if (arg_start_mode == START_PID2) {
662 log_error("--boot and --as-pid2 may not be combined.");
663 return -EINVAL;
664 }
665
666 arg_start_mode = START_BOOT;
667 arg_settings_mask |= SETTING_START_MODE;
668 break;
669
670 case 'a':
671 if (arg_start_mode == START_BOOT) {
672 log_error("--boot and --as-pid2 may not be combined.");
673 return -EINVAL;
674 }
675
676 arg_start_mode = START_PID2;
677 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
678 break;
679
144f0fc0 680 case ARG_UUID:
9444b1f2 681 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
682 if (r < 0)
683 return log_error_errno(r, "Invalid UUID: %s", optarg);
684
685 if (sd_id128_is_null(arg_uuid)) {
686 log_error("Machine UUID may not be all zeroes.");
687 return -EINVAL;
aa96c6cb 688 }
f757855e
LP
689
690 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 691 break;
aa96c6cb 692
9444b1f2 693 case 'S':
c74e630d 694 arg_slice = optarg;
144f0fc0
LP
695 break;
696
7027ff61 697 case 'M':
c1521918 698 if (isempty(optarg))
97b11eed 699 arg_machine = mfree(arg_machine);
c1521918 700 else {
0c3c4284 701 if (!machine_name_is_valid(optarg)) {
eb91eb18
LP
702 log_error("Invalid machine name: %s", optarg);
703 return -EINVAL;
704 }
7027ff61 705
0c3c4284
LP
706 r = free_and_strdup(&arg_machine, optarg);
707 if (r < 0)
eb91eb18 708 return log_oom();
eb91eb18 709 }
9ce6d1b3 710 break;
7027ff61 711
82adf6af
LP
712 case 'Z':
713 arg_selinux_context = optarg;
a8828ed9
DW
714 break;
715
82adf6af
LP
716 case 'L':
717 arg_selinux_apifs_context = optarg;
a8828ed9
DW
718 break;
719
bc2f673e
LP
720 case ARG_READ_ONLY:
721 arg_read_only = true;
f757855e 722 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
723 break;
724
420c7379
LP
725 case ARG_CAPABILITY:
726 case ARG_DROP_CAPABILITY: {
6cbe4ed1 727 p = optarg;
9ed794a3 728 for (;;) {
6cbe4ed1 729 _cleanup_free_ char *t = NULL;
5076f0cc 730
6cbe4ed1
SS
731 r = extract_first_word(&p, &t, ",", 0);
732 if (r < 0)
733 return log_error_errno(r, "Failed to parse capability %s.", t);
5076f0cc 734
6cbe4ed1
SS
735 if (r == 0)
736 break;
5076f0cc 737
39ed67d1
LP
738 if (streq(t, "all")) {
739 if (c == ARG_CAPABILITY)
a42c8b54 740 plus = (uint64_t) -1;
39ed67d1 741 else
a42c8b54 742 minus = (uint64_t) -1;
39ed67d1 743 } else {
2822da4f
LP
744 int cap;
745
746 cap = capability_from_name(t);
747 if (cap < 0) {
39ed67d1
LP
748 log_error("Failed to parse capability %s.", t);
749 return -EINVAL;
750 }
751
752 if (c == ARG_CAPABILITY)
a42c8b54 753 plus |= 1ULL << (uint64_t) cap;
39ed67d1 754 else
a42c8b54 755 minus |= 1ULL << (uint64_t) cap;
5076f0cc 756 }
5076f0cc
LP
757 }
758
f757855e 759 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
760 break;
761 }
762
57fb9fb5
LP
763 case 'j':
764 arg_link_journal = LINK_GUEST;
574edc90 765 arg_link_journal_try = true;
57fb9fb5
LP
766 break;
767
768 case ARG_LINK_JOURNAL:
53e438e3 769 if (streq(optarg, "auto")) {
57fb9fb5 770 arg_link_journal = LINK_AUTO;
53e438e3
LP
771 arg_link_journal_try = false;
772 } else if (streq(optarg, "no")) {
57fb9fb5 773 arg_link_journal = LINK_NO;
53e438e3
LP
774 arg_link_journal_try = false;
775 } else if (streq(optarg, "guest")) {
57fb9fb5 776 arg_link_journal = LINK_GUEST;
53e438e3
LP
777 arg_link_journal_try = false;
778 } else if (streq(optarg, "host")) {
57fb9fb5 779 arg_link_journal = LINK_HOST;
53e438e3
LP
780 arg_link_journal_try = false;
781 } else if (streq(optarg, "try-guest")) {
574edc90
MP
782 arg_link_journal = LINK_GUEST;
783 arg_link_journal_try = true;
784 } else if (streq(optarg, "try-host")) {
785 arg_link_journal = LINK_HOST;
786 arg_link_journal_try = true;
787 } else {
57fb9fb5
LP
788 log_error("Failed to parse link journal mode %s", optarg);
789 return -EINVAL;
790 }
791
792 break;
793
17fe0523 794 case ARG_BIND:
f757855e
LP
795 case ARG_BIND_RO:
796 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
797 if (r < 0)
798 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 799
f757855e 800 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 801 break;
06c17c39 802
f757855e
LP
803 case ARG_TMPFS:
804 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
805 if (r < 0)
806 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 807
f757855e 808 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 809 break;
5a8af538
LP
810
811 case ARG_OVERLAY:
ad85779a
LP
812 case ARG_OVERLAY_RO:
813 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
814 if (r == -EADDRNOTAVAIL)
815 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
816 if (r < 0)
817 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 818
f757855e 819 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 820 break;
06c17c39 821
a5f1cb3b 822 case 'E': {
f4889f65
LP
823 char **n;
824
825 if (!env_assignment_is_valid(optarg)) {
826 log_error("Environment variable assignment '%s' is not valid.", optarg);
827 return -EINVAL;
828 }
829
830 n = strv_env_set(arg_setenv, optarg);
831 if (!n)
832 return log_oom();
833
834 strv_free(arg_setenv);
835 arg_setenv = n;
f757855e
LP
836
837 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65
LP
838 break;
839 }
840
284c0b91
LP
841 case 'q':
842 arg_quiet = true;
843 break;
844
8a96d94e 845 case ARG_SHARE_SYSTEM:
a6b5216c 846 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0
LB
847 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
848 arg_clone_ns_flags = 0;
8a96d94e
LP
849 break;
850
eb91eb18
LP
851 case ARG_REGISTER:
852 r = parse_boolean(optarg);
853 if (r < 0) {
854 log_error("Failed to parse --register= argument: %s", optarg);
855 return r;
856 }
857
858 arg_register = r;
859 break;
860
89f7c846
LP
861 case ARG_KEEP_UNIT:
862 arg_keep_unit = true;
863 break;
864
6afc95b7
LP
865 case ARG_PERSONALITY:
866
ac45f971 867 arg_personality = personality_from_string(optarg);
050f7277 868 if (arg_personality == PERSONALITY_INVALID) {
6afc95b7
LP
869 log_error("Unknown or unsupported personality '%s'.", optarg);
870 return -EINVAL;
871 }
872
f757855e 873 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
874 break;
875
4d9f07b4
LP
876 case ARG_VOLATILE:
877
878 if (!optarg)
f757855e 879 arg_volatile_mode = VOLATILE_YES;
4d9f07b4 880 else {
f757855e 881 VolatileMode m;
4d9f07b4 882
f757855e
LP
883 m = volatile_mode_from_string(optarg);
884 if (m < 0) {
885 log_error("Failed to parse --volatile= argument: %s", optarg);
6d0b55c2 886 return -EINVAL;
f757855e
LP
887 } else
888 arg_volatile_mode = m;
6d0b55c2
LP
889 }
890
f757855e
LP
891 arg_settings_mask |= SETTING_VOLATILE_MODE;
892 break;
6d0b55c2 893
f757855e
LP
894 case 'p':
895 r = expose_port_parse(&arg_expose_ports, optarg);
896 if (r == -EEXIST)
897 return log_error_errno(r, "Duplicate port specification: %s", optarg);
898 if (r < 0)
899 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 900
f757855e 901 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 902 break;
6d0b55c2 903
f36933fe
LP
904 case ARG_PROPERTY:
905 if (strv_extend(&arg_property, optarg) < 0)
906 return log_oom();
907
908 break;
909
ae209204
ZJS
910 case ARG_PRIVATE_USERS: {
911 int boolean = -1;
0de7acce 912
ae209204
ZJS
913 if (!optarg)
914 boolean = true;
915 else if (!in_charset(optarg, DIGITS))
916 /* do *not* parse numbers as booleans */
917 boolean = parse_boolean(optarg);
918
919 if (boolean == false) {
0de7acce
LP
920 /* no: User namespacing off */
921 arg_userns_mode = USER_NAMESPACE_NO;
922 arg_uid_shift = UID_INVALID;
923 arg_uid_range = UINT32_C(0x10000);
ae209204 924 } else if (boolean == true) {
0de7acce
LP
925 /* yes: User namespacing on, UID range is read from root dir */
926 arg_userns_mode = USER_NAMESPACE_FIXED;
927 arg_uid_shift = UID_INVALID;
928 arg_uid_range = UINT32_C(0x10000);
929 } else if (streq(optarg, "pick")) {
930 /* pick: User namespacing on, UID range is picked randomly */
931 arg_userns_mode = USER_NAMESPACE_PICK;
932 arg_uid_shift = UID_INVALID;
933 arg_uid_range = UINT32_C(0x10000);
934 } else {
6c2058b3 935 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
936 const char *range, *shift;
937
0de7acce
LP
938 /* anything else: User namespacing on, UID range is explicitly configured */
939
6dac160c
LP
940 range = strchr(optarg, ':');
941 if (range) {
6c2058b3
ZJS
942 buffer = strndup(optarg, range - optarg);
943 if (!buffer)
944 return log_oom();
945 shift = buffer;
6dac160c
LP
946
947 range++;
bfd292ec
ZJS
948 r = safe_atou32(range, &arg_uid_range);
949 if (r < 0)
be715731 950 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
951 } else
952 shift = optarg;
953
be715731
ZJS
954 r = parse_uid(shift, &arg_uid_shift);
955 if (r < 0)
956 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
957
958 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c
LP
959 }
960
be715731
ZJS
961 if (arg_uid_range <= 0) {
962 log_error("UID range cannot be 0.");
963 return -EINVAL;
964 }
965
0de7acce 966 arg_settings_mask |= SETTING_USERNS;
6dac160c 967 break;
ae209204 968 }
6dac160c 969
0de7acce 970 case 'U':
ccabee0d
LP
971 if (userns_supported()) {
972 arg_userns_mode = USER_NAMESPACE_PICK;
973 arg_uid_shift = UID_INVALID;
974 arg_uid_range = UINT32_C(0x10000);
975
976 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
977 }
978
7336138e
LP
979 break;
980
0de7acce 981 case ARG_PRIVATE_USERS_CHOWN:
19aac838 982 arg_userns_chown = true;
0de7acce
LP
983
984 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
985 break;
986
c6c8f6e2
LP
987 case ARG_KILL_SIGNAL:
988 arg_kill_signal = signal_from_string_try_harder(optarg);
989 if (arg_kill_signal < 0) {
990 log_error("Cannot parse signal: %s", optarg);
991 return -EINVAL;
992 }
993
f757855e
LP
994 arg_settings_mask |= SETTING_KILL_SIGNAL;
995 break;
996
997 case ARG_SETTINGS:
998
999 /* no → do not read files
1000 * yes → read files, do not override cmdline, trust only subset
1001 * override → read files, override cmdline, trust only subset
1002 * trusted → read files, do not override cmdline, trust all
1003 */
1004
1005 r = parse_boolean(optarg);
1006 if (r < 0) {
1007 if (streq(optarg, "trusted")) {
1008 mask_all_settings = false;
1009 mask_no_settings = false;
1010 arg_settings_trusted = true;
1011
1012 } else if (streq(optarg, "override")) {
1013 mask_all_settings = false;
1014 mask_no_settings = true;
1015 arg_settings_trusted = -1;
1016 } else
1017 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1018 } else if (r > 0) {
1019 /* yes */
1020 mask_all_settings = false;
1021 mask_no_settings = false;
1022 arg_settings_trusted = -1;
1023 } else {
1024 /* no */
1025 mask_all_settings = true;
1026 mask_no_settings = false;
1027 arg_settings_trusted = false;
1028 }
1029
c6c8f6e2
LP
1030 break;
1031
5f932eb9
LP
1032 case ARG_CHDIR:
1033 if (!path_is_absolute(optarg)) {
1034 log_error("Working directory %s is not an absolute path.", optarg);
1035 return -EINVAL;
1036 }
1037
1038 r = free_and_strdup(&arg_chdir, optarg);
1039 if (r < 0)
1040 return log_oom();
1041
1042 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1043 break;
1044
b53ede69
PW
1045 case ARG_PIVOT_ROOT:
1046 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1047 if (r < 0)
1048 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1049
1050 arg_settings_mask |= SETTING_PIVOT_ROOT;
1051 break;
1052
9c1e04d0
AP
1053 case ARG_NOTIFY_READY:
1054 r = parse_boolean(optarg);
1055 if (r < 0) {
1056 log_error("%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
1057 return -EINVAL;
1058 }
1059 arg_notify_ready = r;
1060 arg_settings_mask |= SETTING_NOTIFY_READY;
1061 break;
1062
4623e8e6
LP
1063 case ARG_ROOT_HASH: {
1064 void *k;
1065 size_t l;
1066
1067 r = unhexmem(optarg, strlen(optarg), &k, &l);
1068 if (r < 0)
1069 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1070 if (l < sizeof(sd_id128_t)) {
1071 log_error("Root hash must be at least 128bit long: %s", optarg);
1072 free(k);
1073 return -EINVAL;
1074 }
1075
1076 free(arg_root_hash);
1077 arg_root_hash = k;
1078 arg_root_hash_size = l;
1079 break;
1080 }
1081
960e4569
LP
1082 case ARG_SYSTEM_CALL_FILTER: {
1083 bool negative;
1084 const char *items;
1085
1086 negative = optarg[0] == '~';
1087 items = negative ? optarg + 1 : optarg;
1088
1089 for (;;) {
1090 _cleanup_free_ char *word = NULL;
1091
1092 r = extract_first_word(&items, &word, NULL, 0);
1093 if (r == 0)
1094 break;
1095 if (r == -ENOMEM)
1096 return log_oom();
1097 if (r < 0)
1098 return log_error_errno(r, "Failed to parse system call filter: %m");
1099
1100 if (negative)
1101 r = strv_extend(&arg_syscall_blacklist, word);
1102 else
1103 r = strv_extend(&arg_syscall_whitelist, word);
1104 if (r < 0)
1105 return log_oom();
1106 }
1107
1108 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1109 break;
1110 }
1111
88213476
LP
1112 case '?':
1113 return -EINVAL;
1114
1115 default:
eb9da376 1116 assert_not_reached("Unhandled option");
88213476 1117 }
88213476 1118
d7bea6b6
DP
1119 /* If --network-namespace-path is given with any other network-related option,
1120 * we need to error out, to avoid conflicts between different network options. */
1121 if (arg_network_namespace_path &&
1122 (arg_network_interfaces || arg_network_macvlan ||
1123 arg_network_ipvlan || arg_network_veth_extra ||
1124 arg_network_bridge || arg_network_zone ||
1125 arg_network_veth || arg_private_network)) {
1126 log_error("--network-namespace-path cannot be combined with other network options.");
1127 return -EINVAL;
1128 }
1129
0c582db0
LB
1130 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
1131 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
1132 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
1133 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
a6b5216c 1134
4f086aab
SU
1135 if (arg_userns_mode != USER_NAMESPACE_NO)
1136 arg_mount_settings |= MOUNT_USE_USERNS;
1137
1138 if (arg_private_network)
1139 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1140
1141 parse_mount_settings_env();
1142
48a8d337
LB
1143 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1144 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1145 arg_register = false;
0c582db0
LB
1146 if (arg_start_mode != START_PID1) {
1147 log_error("--boot cannot be used without namespacing.");
1148 return -EINVAL;
1149 }
1150 }
eb91eb18 1151
0de7acce 1152 if (arg_userns_mode == USER_NAMESPACE_PICK)
0e7ac751
LP
1153 arg_userns_chown = true;
1154
cd2dfc6f 1155 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0) {
8d9c2bca
AJ
1156 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1157 * The latter is not technically a user session, but we don't need to labour the point. */
cd2dfc6f 1158 log_error("--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846
LP
1159 return -EINVAL;
1160 }
1161
1b9e5b12
LP
1162 if (arg_directory && arg_image) {
1163 log_error("--directory= and --image= may not be combined.");
1164 return -EINVAL;
1165 }
1166
ec16945e
LP
1167 if (arg_template && arg_image) {
1168 log_error("--template= and --image= may not be combined.");
1169 return -EINVAL;
1170 }
1171
8cd328d8
LP
1172 if (arg_ephemeral && arg_template && !arg_directory) {
1173 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1174 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1175 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1176 * --directory=". */
1177
1178 arg_directory = arg_template;
1179 arg_template = NULL;
1180 }
1181
ec16945e
LP
1182 if (arg_template && !(arg_directory || arg_machine)) {
1183 log_error("--template= needs --directory= or --machine=.");
1184 return -EINVAL;
1185 }
1186
1187 if (arg_ephemeral && arg_template) {
1188 log_error("--ephemeral and --template= may not be combined.");
1189 return -EINVAL;
1190 }
1191
df9a75e4
LP
1192 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO)) {
1193 log_error("--ephemeral and --link-journal= may not be combined.");
1194 return -EINVAL;
1195 }
1196
ccabee0d 1197 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported()) {
7336138e
LP
1198 log_error("--private-users= is not supported, kernel compiled without user namespace support.");
1199 return -EOPNOTSUPP;
1200 }
1201
1202 if (arg_userns_chown && arg_read_only) {
1203 log_error("--read-only and --private-users-chown may not be combined.");
1204 return -EINVAL;
1205 }
f757855e 1206
22b28dfd
LP
1207 if (arg_network_bridge && arg_network_zone) {
1208 log_error("--network-bridge= and --network-zone= may not be combined.");
1209 return -EINVAL;
1210 }
1211
f757855e
LP
1212 if (argc > optind) {
1213 arg_parameters = strv_copy(argv + optind);
1214 if (!arg_parameters)
1215 return log_oom();
1216
7732f92b 1217 arg_settings_mask |= SETTING_START_MODE;
f757855e
LP
1218 }
1219
1220 /* Load all settings from .nspawn files */
1221 if (mask_no_settings)
1222 arg_settings_mask = 0;
1223
1224 /* Don't load any settings from .nspawn files */
1225 if (mask_all_settings)
1226 arg_settings_mask = _SETTINGS_MASK_ALL;
1227
520e0d54 1228 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? 1ULL << CAP_NET_ADMIN : 0)) & ~minus;
f757855e 1229
399e391f
ZJS
1230 r = cg_unified_flush();
1231 if (r < 0)
1232 return log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
1233
6aadfa4c
ILG
1234 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
1235 if (e)
1236 arg_container_service_name = e;
1237
5a8ff0e6
CB
1238 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
1239 if (r < 0)
1240 arg_use_cgns = cg_ns_supported();
1241 else
1242 arg_use_cgns = r;
1243
86c0dd4a
LP
1244 r = custom_mount_check_all();
1245 if (r < 0)
1246 return r;
1247
f757855e
LP
1248 return 1;
1249}
1250
1251static int verify_arguments(void) {
4f086aab
SU
1252 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network) {
1253 log_error("Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
1254 return -EINVAL;
1255 }
1256
1257 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO)) {
1258 log_error("Cannot combine --private-users with read-write mounts.");
1259 return -EINVAL;
1260 }
f757855e
LP
1261
1262 if (arg_volatile_mode != VOLATILE_NO && arg_read_only) {
4d9f07b4
LP
1263 log_error("Cannot combine --read-only with --volatile. Note that --volatile already implies a read-only base hierarchy.");
1264 return -EINVAL;
1265 }
1266
6d0b55c2
LP
1267 if (arg_expose_ports && !arg_private_network) {
1268 log_error("Cannot use --port= without private networking.");
1269 return -EINVAL;
1270 }
1271
349cc4a5 1272#if ! HAVE_LIBIPTC
1c1ea217
EV
1273 if (arg_expose_ports) {
1274 log_error("--port= is not supported, compiled without libiptc support.");
1275 return -EOPNOTSUPP;
1276 }
1277#endif
1278
7732f92b 1279 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
c6c8f6e2
LP
1280 arg_kill_signal = SIGRTMIN+3;
1281
f757855e 1282 return 0;
88213476
LP
1283}
1284
03cfe0d5
LP
1285static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1286 assert(p);
1287
0de7acce 1288 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1289 return 0;
1290
1291 if (uid == UID_INVALID && gid == GID_INVALID)
1292 return 0;
1293
1294 if (uid != UID_INVALID) {
1295 uid += arg_uid_shift;
1296
1297 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1298 return -EOVERFLOW;
1299 }
1300
1301 if (gid != GID_INVALID) {
1302 gid += (gid_t) arg_uid_shift;
1303
1304 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1305 return -EOVERFLOW;
1306 }
1307
1308 if (lchown(p, uid, gid) < 0)
1309 return -errno;
b12afc8c
LP
1310
1311 return 0;
1312}
1313
03cfe0d5
LP
1314static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1315 const char *q;
dae8b82e 1316 int r;
03cfe0d5
LP
1317
1318 q = prefix_roota(root, path);
dae8b82e
ZJS
1319 r = mkdir_errno_wrapper(q, mode);
1320 if (r == -EEXIST)
1321 return 0;
1322 if (r < 0)
1323 return r;
03cfe0d5
LP
1324
1325 return userns_lchown(q, uid, gid);
1326}
1327
e58a1277 1328static int setup_timezone(const char *dest) {
03cfe0d5
LP
1329 _cleanup_free_ char *p = NULL, *q = NULL;
1330 const char *where, *check, *what;
d4036145
LP
1331 char *z, *y;
1332 int r;
f8440af5 1333
e58a1277
LP
1334 assert(dest);
1335
1336 /* Fix the timezone, if possible */
d4036145
LP
1337 r = readlink_malloc("/etc/localtime", &p);
1338 if (r < 0) {
0b493a02
MP
1339 log_warning("host's /etc/localtime is not a symlink, not updating container timezone.");
1340 /* to handle warning, delete /etc/localtime and replace it
d23a0044 1341 * with a symbolic link to a time zone data file.
0b493a02
MP
1342 *
1343 * Example:
21dc0227 1344 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
0b493a02 1345 */
d4036145
LP
1346 return 0;
1347 }
1348
1349 z = path_startswith(p, "../usr/share/zoneinfo/");
1350 if (!z)
1351 z = path_startswith(p, "/usr/share/zoneinfo/");
1352 if (!z) {
1353 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
1354 return 0;
1355 }
1356
03cfe0d5 1357 where = prefix_roota(dest, "/etc/localtime");
d4036145
LP
1358 r = readlink_malloc(where, &q);
1359 if (r >= 0) {
1360 y = path_startswith(q, "../usr/share/zoneinfo/");
1361 if (!y)
1362 y = path_startswith(q, "/usr/share/zoneinfo/");
4d1c38b8 1363
d4036145
LP
1364 /* Already pointing to the right place? Then do nothing .. */
1365 if (y && streq(y, z))
1366 return 0;
1367 }
1368
03cfe0d5 1369 check = strjoina("/usr/share/zoneinfo/", z);
61e741ed 1370 check = prefix_roota(dest, check);
03cfe0d5 1371 if (laccess(check, F_OK) < 0) {
d4036145
LP
1372 log_warning("Timezone %s does not exist in container, not updating container timezone.", z);
1373 return 0;
1374 }
68fb0892 1375
8ccf7e9e
LP
1376 if (unlink(where) < 0 && errno != ENOENT) {
1377 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1378 errno,
1379 "Failed to remove existing timezone info %s in container, ignoring: %m", where);
79d80fc1
TG
1380 return 0;
1381 }
4d9f07b4 1382
03cfe0d5 1383 what = strjoina("../usr/share/zoneinfo/", z);
d4036145 1384 if (symlink(what, where) < 0) {
8ccf7e9e
LP
1385 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1386 errno,
1387 "Failed to correct timezone of container, ignoring: %m");
d4036145
LP
1388 return 0;
1389 }
e58a1277 1390
03cfe0d5
LP
1391 r = userns_lchown(where, 0, 0);
1392 if (r < 0)
1393 return log_warning_errno(r, "Failed to chown /etc/localtime: %m");
1394
e58a1277 1395 return 0;
88213476
LP
1396}
1397
7357272e 1398static int resolved_listening(void) {
b053cd5f 1399 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 1400 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
1401 int r;
1402
7357272e 1403 /* Check if resolved is listening */
b053cd5f
LP
1404
1405 r = sd_bus_open_system(&bus);
1406 if (r < 0)
1407 return r;
1408
7357272e
DM
1409 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
1410 if (r <= 0)
1411 return r;
1412
1413 r = sd_bus_get_property_string(bus,
1414 "org.freedesktop.resolve1",
1415 "/org/freedesktop/resolve1",
1416 "org.freedesktop.resolve1.Manager",
1417 "DNSStubListener",
1418 NULL,
1419 &dns_stub_listener_mode);
1420 if (r < 0)
1421 return r;
1422
1423 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
1424}
1425
2547bb41 1426static int setup_resolv_conf(const char *dest) {
87447ae4
LP
1427 _cleanup_free_ char *resolved = NULL, *etc = NULL;
1428 const char *where;
1429 int r, found;
2547bb41
LP
1430
1431 assert(dest);
1432
1433 if (arg_private_network)
1434 return 0;
1435
87447ae4
LP
1436 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1437 if (r < 0) {
1438 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1439 return 0;
1440 }
1441
1442 where = strjoina(etc, "/resolv.conf");
1443 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1444 if (found < 0) {
1445 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1446 return 0;
1447 }
79d80fc1 1448
62b1e758 1449 if (access(STATIC_RESOLV_CONF, F_OK) >= 0 &&
7357272e 1450 resolved_listening() > 0) {
87447ae4 1451
3539724c
LP
1452 /* resolved is enabled on the host. In this, case bind mount its static resolv.conf file into the
1453 * container, so that the container can use the host's resolver. Given that network namespacing is
1454 * disabled it's only natural of the container also uses the host's resolver. It also has the big
1455 * advantage that the container will be able to follow the host's DNS server configuration changes
1456 * transparently. */
1457
87447ae4
LP
1458 if (found == 0) /* missing? */
1459 (void) touch(resolved);
5367354d 1460
62b1e758 1461 r = mount_verbose(LOG_DEBUG, STATIC_RESOLV_CONF, resolved, NULL, MS_BIND, NULL);
60e76d48 1462 if (r >= 0)
87447ae4 1463 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
3539724c
LP
1464 }
1465
1466 /* If that didn't work, let's copy the file */
1c876927 1467 r = copy_file("/etc/resolv.conf", where, O_TRUNC|O_NOFOLLOW, 0644, 0, COPY_REFLINK);
79d80fc1 1468 if (r < 0) {
3539724c
LP
1469 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1470 * resolved or something similar runs inside and the symlink points there.
68a313c5 1471 *
3539724c 1472 * If the disk image is read-only, there's also no point in complaining.
68a313c5 1473 */
87447ae4 1474 log_full_errno(IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 1475 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
1476 return 0;
1477 }
2547bb41 1478
03cfe0d5
LP
1479 r = userns_lchown(where, 0, 0);
1480 if (r < 0)
3539724c 1481 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 1482
2547bb41
LP
1483 return 0;
1484}
1485
04bc4a3f 1486static int setup_boot_id(const char *dest) {
3bbaff3e 1487 sd_id128_t rnd = SD_ID128_NULL;
03cfe0d5 1488 const char *from, *to;
04bc4a3f
LP
1489 int r;
1490
04bc4a3f
LP
1491 /* Generate a new randomized boot ID, so that each boot-up of
1492 * the container gets a new one */
1493
03cfe0d5
LP
1494 from = prefix_roota(dest, "/run/proc-sys-kernel-random-boot-id");
1495 to = prefix_roota(dest, "/proc/sys/kernel/random/boot_id");
04bc4a3f
LP
1496
1497 r = sd_id128_randomize(&rnd);
f647962d
MS
1498 if (r < 0)
1499 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 1500
15b1248a 1501 r = id128_write(from, ID128_UUID, rnd, false);
f647962d
MS
1502 if (r < 0)
1503 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 1504
60e76d48
ZJS
1505 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1506 if (r >= 0)
1507 r = mount_verbose(LOG_ERR, NULL, to, NULL,
1508 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
04bc4a3f 1509
3bbaff3e 1510 (void) unlink(from);
04bc4a3f
LP
1511 return r;
1512}
1513
e58a1277 1514static int copy_devnodes(const char *dest) {
88213476
LP
1515
1516 static const char devnodes[] =
1517 "null\0"
1518 "zero\0"
1519 "full\0"
1520 "random\0"
1521 "urandom\0"
85614d66
TG
1522 "tty\0"
1523 "net/tun\0";
88213476
LP
1524
1525 const char *d;
e58a1277 1526 int r = 0;
7fd1b19b 1527 _cleanup_umask_ mode_t u;
a258bf26
LP
1528
1529 assert(dest);
124640f1
LP
1530
1531 u = umask(0000);
88213476 1532
03cfe0d5
LP
1533 /* Create /dev/net, so that we can create /dev/net/tun in it */
1534 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1535 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1536
88213476 1537 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 1538 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 1539 struct stat st;
88213476 1540
7f112f50 1541 from = strappend("/dev/", d);
03cfe0d5 1542 to = prefix_root(dest, from);
88213476
LP
1543
1544 if (stat(from, &st) < 0) {
1545
4a62c710
MS
1546 if (errno != ENOENT)
1547 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 1548
a258bf26 1549 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode)) {
88213476 1550
03cfe0d5 1551 log_error("%s is not a char or block device, cannot copy.", from);
7f112f50 1552 return -EIO;
a258bf26 1553
85614d66 1554 } else {
81f5049b 1555 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 1556 /* Explicitly warn the user when /dev is already populated. */
41eb4362 1557 if (errno == EEXIST)
8dbf71ec 1558 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
1559 if (errno != EPERM)
1560 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1561
1562 /* Some systems abusively restrict mknod but
1563 * allow bind mounts. */
1564 r = touch(to);
1565 if (r < 0)
1566 return log_error_errno(r, "touch (%s) failed: %m", to);
60e76d48
ZJS
1567 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1568 if (r < 0)
1569 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 1570 }
6278cf60 1571
03cfe0d5
LP
1572 r = userns_lchown(to, 0, 0);
1573 if (r < 0)
1574 return log_error_errno(r, "chown() of device node %s failed: %m", to);
88213476 1575 }
88213476
LP
1576 }
1577
e58a1277
LP
1578 return r;
1579}
88213476 1580
03cfe0d5
LP
1581static int setup_pts(const char *dest) {
1582 _cleanup_free_ char *options = NULL;
1583 const char *p;
709f6e46 1584 int r;
03cfe0d5 1585
349cc4a5 1586#if HAVE_SELINUX
03cfe0d5
LP
1587 if (arg_selinux_apifs_context)
1588 (void) asprintf(&options,
3dce8915 1589 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
1590 arg_uid_shift + TTY_GID,
1591 arg_selinux_apifs_context);
1592 else
1593#endif
1594 (void) asprintf(&options,
3dce8915 1595 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 1596 arg_uid_shift + TTY_GID);
f2d88580 1597
03cfe0d5 1598 if (!options)
f2d88580
LP
1599 return log_oom();
1600
03cfe0d5 1601 /* Mount /dev/pts itself */
cc9fce65 1602 p = prefix_roota(dest, "/dev/pts");
dae8b82e
ZJS
1603 r = mkdir_errno_wrapper(p, 0755);
1604 if (r < 0)
1605 return log_error_errno(r, "Failed to create /dev/pts: %m");
1606
60e76d48
ZJS
1607 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
1608 if (r < 0)
1609 return r;
709f6e46
MS
1610 r = userns_lchown(p, 0, 0);
1611 if (r < 0)
1612 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
1613
1614 /* Create /dev/ptmx symlink */
1615 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
1616 if (symlink("pts/ptmx", p) < 0)
1617 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
1618 r = userns_lchown(p, 0, 0);
1619 if (r < 0)
1620 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 1621
03cfe0d5
LP
1622 /* And fix /dev/pts/ptmx ownership */
1623 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
1624 r = userns_lchown(p, 0, 0);
1625 if (r < 0)
1626 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 1627
f2d88580
LP
1628 return 0;
1629}
1630
e58a1277 1631static int setup_dev_console(const char *dest, const char *console) {
eb0f0863
LP
1632 _cleanup_umask_ mode_t u;
1633 const char *to;
e58a1277 1634 int r;
e58a1277
LP
1635
1636 assert(dest);
1637 assert(console);
1638
1639 u = umask(0000);
1640
03cfe0d5 1641 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
f647962d
MS
1642 if (r < 0)
1643 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
88213476 1644
a258bf26
LP
1645 /* We need to bind mount the right tty to /dev/console since
1646 * ptys can only exist on pts file systems. To have something
81f5049b 1647 * to bind mount things on we create a empty regular file. */
a258bf26 1648
03cfe0d5 1649 to = prefix_roota(dest, "/dev/console");
81f5049b
AC
1650 r = touch(to);
1651 if (r < 0)
1652 return log_error_errno(r, "touch() for /dev/console failed: %m");
a258bf26 1653
60e76d48 1654 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
e58a1277
LP
1655}
1656
8e5430c4
LP
1657static int setup_keyring(void) {
1658 key_serial_t keyring;
1659
1660 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
1661 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
1662 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
1663 * these system calls let's make sure we don't leak anything into the container. */
1664
1665 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
1666 if (keyring == -1) {
1667 if (errno == ENOSYS)
1668 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
1669 else if (IN_SET(errno, EACCES, EPERM))
1670 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
1671 else
1672 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
1673 }
1674
1675 return 0;
1676}
1677
e58a1277 1678static int setup_kmsg(const char *dest, int kmsg_socket) {
03cfe0d5 1679 const char *from, *to;
7fd1b19b 1680 _cleanup_umask_ mode_t u;
d9603714 1681 int fd, r;
e58a1277 1682
e58a1277 1683 assert(kmsg_socket >= 0);
a258bf26 1684
e58a1277 1685 u = umask(0000);
a258bf26 1686
03cfe0d5 1687 /* We create the kmsg FIFO as /run/kmsg, but immediately
f1e5dfe2
LP
1688 * delete it after bind mounting it to /proc/kmsg. While FIFOs
1689 * on the reading side behave very similar to /proc/kmsg,
1690 * their writing side behaves differently from /dev/kmsg in
1691 * that writing blocks when nothing is reading. In order to
1692 * avoid any problems with containers deadlocking due to this
1693 * we simply make /dev/kmsg unavailable to the container. */
03cfe0d5
LP
1694 from = prefix_roota(dest, "/run/kmsg");
1695 to = prefix_roota(dest, "/proc/kmsg");
e58a1277 1696
4a62c710 1697 if (mkfifo(from, 0600) < 0)
03cfe0d5 1698 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
60e76d48
ZJS
1699 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
1700 if (r < 0)
1701 return r;
e58a1277
LP
1702
1703 fd = open(from, O_RDWR|O_NDELAY|O_CLOEXEC);
4a62c710
MS
1704 if (fd < 0)
1705 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 1706
e58a1277
LP
1707 /* Store away the fd in the socket, so that it stays open as
1708 * long as we run the child */
3ee897d6 1709 r = send_one_fd(kmsg_socket, fd, 0);
03e334a1 1710 safe_close(fd);
e58a1277 1711
d9603714
DH
1712 if (r < 0)
1713 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 1714
03cfe0d5
LP
1715 /* And now make the FIFO unavailable as /run/kmsg... */
1716 (void) unlink(from);
1717
25ea79fe 1718 return 0;
88213476
LP
1719}
1720
1c4baffc 1721static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
6d0b55c2
LP
1722 union in_addr_union *exposed = userdata;
1723
1724 assert(rtnl);
1725 assert(m);
1726 assert(exposed);
1727
7a8f6325 1728 expose_port_execute(rtnl, arg_expose_ports, exposed);
6d0b55c2
LP
1729 return 0;
1730}
1731
3a74cea5 1732static int setup_hostname(void) {
3a74cea5 1733
0c582db0 1734 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
1735 return 0;
1736
605f81a8 1737 if (sethostname_idempotent(arg_machine) < 0)
7027ff61 1738 return -errno;
3a74cea5 1739
7027ff61 1740 return 0;
3a74cea5
LP
1741}
1742
57fb9fb5 1743static int setup_journal(const char *directory) {
e01ff70a 1744 sd_id128_t this_id;
0f5e1382 1745 _cleanup_free_ char *d = NULL;
e01ff70a 1746 const char *p, *q;
8054d749 1747 bool try;
e01ff70a 1748 char id[33];
57fb9fb5
LP
1749 int r;
1750
df9a75e4
LP
1751 /* Don't link journals in ephemeral mode */
1752 if (arg_ephemeral)
1753 return 0;
1754
8054d749
LP
1755 if (arg_link_journal == LINK_NO)
1756 return 0;
1757
1758 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
1759
4d680aee 1760 r = sd_id128_get_machine(&this_id);
f647962d
MS
1761 if (r < 0)
1762 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 1763
e01ff70a 1764 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 1765 log_full(try ? LOG_WARNING : LOG_ERR,
e192a281 1766 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
8054d749 1767 if (try)
4d680aee 1768 return 0;
df9a75e4 1769 return -EEXIST;
4d680aee
ZJS
1770 }
1771
03cfe0d5
LP
1772 r = userns_mkdir(directory, "/var", 0755, 0, 0);
1773 if (r < 0)
1774 return log_error_errno(r, "Failed to create /var: %m");
1775
1776 r = userns_mkdir(directory, "/var/log", 0755, 0, 0);
1777 if (r < 0)
1778 return log_error_errno(r, "Failed to create /var/log: %m");
1779
1780 r = userns_mkdir(directory, "/var/log/journal", 0755, 0, 0);
1781 if (r < 0)
1782 return log_error_errno(r, "Failed to create /var/log/journal: %m");
1783
e01ff70a
MS
1784 (void) sd_id128_to_string(arg_uuid, id);
1785
03cfe0d5
LP
1786 p = strjoina("/var/log/journal/", id);
1787 q = prefix_roota(directory, p);
27407a01 1788
e1873695 1789 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
1790 if (try)
1791 return 0;
27407a01 1792
8054d749
LP
1793 log_error("%s: already a mount point, refusing to use for journal", p);
1794 return -EEXIST;
57fb9fb5
LP
1795 }
1796
e1873695 1797 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
1798 if (try)
1799 return 0;
57fb9fb5 1800
8054d749
LP
1801 log_error("%s: already a mount point, refusing to use for journal", q);
1802 return -EEXIST;
57fb9fb5
LP
1803 }
1804
1805 r = readlink_and_make_absolute(p, &d);
1806 if (r >= 0) {
3742095b 1807 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
1808 path_equal(d, q)) {
1809
03cfe0d5 1810 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 1811 if (r < 0)
709f6e46 1812 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 1813 return 0;
57fb9fb5
LP
1814 }
1815
4a62c710
MS
1816 if (unlink(p) < 0)
1817 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
1818 } else if (r == -EINVAL) {
1819
1820 if (arg_link_journal == LINK_GUEST &&
1821 rmdir(p) < 0) {
1822
27407a01
ZJS
1823 if (errno == ENOTDIR) {
1824 log_error("%s already exists and is neither a symlink nor a directory", p);
1825 return r;
4314d33f
MS
1826 } else
1827 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 1828 }
4314d33f
MS
1829 } else if (r != -ENOENT)
1830 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
1831
1832 if (arg_link_journal == LINK_GUEST) {
1833
1834 if (symlink(q, p) < 0) {
8054d749 1835 if (try) {
56f64d95 1836 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 1837 return 0;
4314d33f
MS
1838 } else
1839 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
1840 }
1841
03cfe0d5 1842 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 1843 if (r < 0)
709f6e46 1844 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 1845 return 0;
57fb9fb5
LP
1846 }
1847
1848 if (arg_link_journal == LINK_HOST) {
ccddd104 1849 /* don't create parents here — if the host doesn't have
574edc90 1850 * permanent journal set up, don't force it here */
ba8e6c4d 1851
dae8b82e
ZJS
1852 r = mkdir_errno_wrapper(p, 0755);
1853 if (r < 0 && r != -EEXIST) {
8054d749 1854 if (try) {
dae8b82e 1855 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 1856 return 0;
4314d33f 1857 } else
dae8b82e 1858 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
1859 }
1860
27407a01
ZJS
1861 } else if (access(p, F_OK) < 0)
1862 return 0;
57fb9fb5 1863
cdb2b9d0
LP
1864 if (dir_is_empty(q) == 0)
1865 log_warning("%s is not empty, proceeding anyway.", q);
1866
03cfe0d5 1867 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
1868 if (r < 0)
1869 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 1870
60e76d48
ZJS
1871 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
1872 if (r < 0)
4a62c710 1873 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 1874
27407a01 1875 return 0;
57fb9fb5
LP
1876}
1877
88213476 1878static int drop_capabilities(void) {
520e0d54 1879 return capability_bounding_set_drop(arg_caps_retain, false);
88213476
LP
1880}
1881
db999e0f
LP
1882static int reset_audit_loginuid(void) {
1883 _cleanup_free_ char *p = NULL;
1884 int r;
1885
0c582db0 1886 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
1887 return 0;
1888
1889 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 1890 if (r == -ENOENT)
db999e0f 1891 return 0;
f647962d
MS
1892 if (r < 0)
1893 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
1894
1895 /* Already reset? */
1896 if (streq(p, "4294967295"))
1897 return 0;
1898
ad118bda 1899 r = write_string_file("/proc/self/loginuid", "4294967295", 0);
db999e0f 1900 if (r < 0) {
10a87006
LP
1901 log_error_errno(r,
1902 "Failed to reset audit login UID. This probably means that your kernel is too\n"
1903 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
1904 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
1905 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
1906 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 1907
db999e0f 1908 sleep(5);
77b6e194 1909 }
db999e0f
LP
1910
1911 return 0;
77b6e194
LP
1912}
1913
24fb1112 1914
785890ac
LP
1915static int setup_propagate(const char *root) {
1916 const char *p, *q;
709f6e46 1917 int r;
785890ac
LP
1918
1919 (void) mkdir_p("/run/systemd/nspawn/", 0755);
1920 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 1921 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
1922 (void) mkdir_p(p, 0600);
1923
709f6e46
MS
1924 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
1925 if (r < 0)
1926 return log_error_errno(r, "Failed to create /run/systemd: %m");
03cfe0d5 1927
709f6e46
MS
1928 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
1929 if (r < 0)
1930 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
03cfe0d5 1931
709f6e46
MS
1932 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
1933 if (r < 0)
1934 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
785890ac 1935
03cfe0d5 1936 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
60e76d48
ZJS
1937 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
1938 if (r < 0)
1939 return r;
785890ac 1940
60e76d48
ZJS
1941 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
1942 if (r < 0)
1943 return r;
785890ac 1944
19caffac
AC
1945 /* machined will MS_MOVE into that directory, and that's only
1946 * supported for non-shared mounts. */
60e76d48 1947 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
785890ac
LP
1948}
1949
317feb4d 1950static int setup_machine_id(const char *directory) {
691675ba
LP
1951 const char *etc_machine_id;
1952 sd_id128_t id;
3bbaff3e 1953 int r;
e01ff70a 1954
317feb4d
LP
1955 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
1956 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
1957 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
1958 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
1959 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
1960 * container behaves nicely). */
1961
e01ff70a
MS
1962 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
1963
691675ba 1964 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
317feb4d
LP
1965 if (r < 0) {
1966 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
1967 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 1968
317feb4d
LP
1969 if (sd_id128_is_null(arg_uuid)) {
1970 r = sd_id128_randomize(&arg_uuid);
1971 if (r < 0)
1972 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
1973 }
1974 } else {
1975 if (sd_id128_is_null(id)) {
1976 log_error("Machine ID in container image is zero, refusing.");
1977 return -EINVAL;
1978 }
e01ff70a 1979
317feb4d
LP
1980 arg_uuid = id;
1981 }
691675ba 1982
e01ff70a
MS
1983 return 0;
1984}
1985
7336138e
LP
1986static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
1987 int r;
1988
1989 assert(directory);
1990
0de7acce 1991 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
7336138e
LP
1992 return 0;
1993
1994 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
1995 if (r == -EOPNOTSUPP)
1996 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
1997 if (r == -EBADE)
1998 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
1999 if (r < 0)
2000 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2001 if (r == 0)
2002 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2003 else
2004 log_debug("Patched directory tree to match UID/GID range.");
2005
2006 return r;
2007}
2008
113cea80 2009/*
6d416b9c
LS
2010 * Return values:
2011 * < 0 : wait_for_terminate() failed to get the state of the
2012 * container, the container was terminated by a signal, or
2013 * failed for an unknown reason. No change is made to the
2014 * container argument.
2015 * > 0 : The program executed in the container terminated with an
2016 * error. The exit code of the program executed in the
919699ec
LP
2017 * container is returned. The container argument has been set
2018 * to CONTAINER_TERMINATED.
6d416b9c
LS
2019 * 0 : The container is being rebooted, has been shut down or exited
2020 * successfully. The container argument has been set to either
2021 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2022 *
6d416b9c
LS
2023 * That is, success is indicated by a return value of zero, and an
2024 * error is indicated by a non-zero value.
113cea80
DH
2025 */
2026static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2027 siginfo_t status;
919699ec 2028 int r;
113cea80
DH
2029
2030 r = wait_for_terminate(pid, &status);
f647962d
MS
2031 if (r < 0)
2032 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2033
2034 switch (status.si_code) {
fddbb89c 2035
113cea80 2036 case CLD_EXITED:
b5a2179b 2037 if (status.si_status == 0)
919699ec 2038 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2039 else
919699ec 2040 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2041
919699ec
LP
2042 *container = CONTAINER_TERMINATED;
2043 return status.si_status;
113cea80
DH
2044
2045 case CLD_KILLED:
2046 if (status.si_status == SIGINT) {
919699ec 2047 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2048 *container = CONTAINER_TERMINATED;
919699ec
LP
2049 return 0;
2050
113cea80 2051 } else if (status.si_status == SIGHUP) {
919699ec 2052 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2053 *container = CONTAINER_REBOOTED;
919699ec 2054 return 0;
113cea80 2055 }
919699ec 2056
4831981d 2057 _fallthrough_;
113cea80 2058 case CLD_DUMPED:
fddbb89c 2059 log_error("Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
919699ec 2060 return -EIO;
113cea80
DH
2061
2062 default:
fddbb89c 2063 log_error("Container %s failed due to unknown reason.", arg_machine);
919699ec 2064 return -EIO;
113cea80 2065 }
113cea80
DH
2066}
2067
023fb90b
LP
2068static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2069 pid_t pid;
2070
4a0b58c4 2071 pid = PTR_TO_PID(userdata);
023fb90b 2072 if (pid > 0) {
c6c8f6e2 2073 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2074 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2075 sd_event_source_set_userdata(s, NULL);
2076 return 0;
2077 }
2078 }
2079
2080 sd_event_exit(sd_event_source_get_event(s), 0);
2081 return 0;
2082}
2083
6916b164 2084static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2085 pid_t pid;
2086
2087 assert(s);
2088 assert(ssi);
2089
2090 pid = PTR_TO_PID(userdata);
2091
6916b164
AU
2092 for (;;) {
2093 siginfo_t si = {};
abdb9b08 2094
6916b164
AU
2095 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2096 return log_error_errno(errno, "Failed to waitid(): %m");
2097 if (si.si_pid == 0) /* No pending children. */
2098 break;
abdb9b08 2099 if (si.si_pid == pid) {
6916b164
AU
2100 /* The main process we care for has exited. Return from
2101 * signal handler but leave the zombie. */
2102 sd_event_exit(sd_event_source_get_event(s), 0);
2103 break;
2104 }
abdb9b08 2105
6916b164
AU
2106 /* Reap all other children. */
2107 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2108 }
2109
2110 return 0;
2111}
2112
abdb9b08
LP
2113static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2114 pid_t pid;
2115
2116 assert(m);
2117
2118 pid = PTR_TO_PID(userdata);
2119
2120 if (arg_kill_signal > 0) {
2121 log_info("Container termination requested. Attempting to halt container.");
2122 (void) kill(pid, arg_kill_signal);
2123 } else {
2124 log_info("Container termination requested. Exiting.");
2125 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2126 }
2127
2128 return 0;
2129}
2130
ec16945e 2131static int determine_names(void) {
1b9cebf6 2132 int r;
ec16945e 2133
c1521918
LP
2134 if (arg_template && !arg_directory && arg_machine) {
2135
2136 /* If --template= was specified then we should not
2137 * search for a machine, but instead create a new one
2138 * in /var/lib/machine. */
2139
605405c6 2140 arg_directory = strjoin("/var/lib/machines/", arg_machine);
c1521918
LP
2141 if (!arg_directory)
2142 return log_oom();
2143 }
2144
ec16945e 2145 if (!arg_image && !arg_directory) {
1b9cebf6
LP
2146 if (arg_machine) {
2147 _cleanup_(image_unrefp) Image *i = NULL;
2148
2149 r = image_find(arg_machine, &i);
2150 if (r < 0)
2151 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
0f3be6ca 2152 if (r == 0) {
35bca925 2153 log_error("No image for machine '%s'.", arg_machine);
1b9cebf6
LP
2154 return -ENOENT;
2155 }
2156
eb38edce 2157 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 2158 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 2159 else
0f03c2a4 2160 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 2161 if (r < 0)
0f3be6ca 2162 return log_oom();
1b9cebf6 2163
aee327b8
LP
2164 if (!arg_ephemeral)
2165 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
2166 } else {
2167 r = safe_getcwd(&arg_directory);
2168 if (r < 0)
2169 return log_error_errno(r, "Failed to determine current directory: %m");
2170 }
ec16945e 2171
0f3be6ca 2172 if (!arg_directory && !arg_image) {
1b9cebf6 2173 log_error("Failed to determine path, please use -D or -i.");
ec16945e
LP
2174 return -EINVAL;
2175 }
2176 }
2177
2178 if (!arg_machine) {
4827ab48 2179
b9ba4dab
LP
2180 if (arg_directory && path_equal(arg_directory, "/"))
2181 arg_machine = gethostname_malloc();
4827ab48
LP
2182 else {
2183 if (arg_image) {
2184 char *e;
2185
2186 arg_machine = strdup(basename(arg_image));
2187
2188 /* Truncate suffix if there is one */
2189 e = endswith(arg_machine, ".raw");
2190 if (e)
2191 *e = 0;
2192 } else
2193 arg_machine = strdup(basename(arg_directory));
2194 }
ec16945e
LP
2195 if (!arg_machine)
2196 return log_oom();
2197
ae691c1d 2198 hostname_cleanup(arg_machine);
ec16945e
LP
2199 if (!machine_name_is_valid(arg_machine)) {
2200 log_error("Failed to determine machine name automatically, please use -M.");
2201 return -EINVAL;
2202 }
b9ba4dab
LP
2203
2204 if (arg_ephemeral) {
2205 char *b;
2206
2207 /* Add a random suffix when this is an
2208 * ephemeral machine, so that we can run many
2209 * instances at once without manually having
2210 * to specify -M each time. */
2211
2212 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2213 return log_oom();
2214
2215 free(arg_machine);
2216 arg_machine = b;
2217 }
ec16945e
LP
2218 }
2219
2220 return 0;
2221}
2222
8d4aa2bb 2223static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
2224 char *chased;
2225 int r;
2226
2227 assert(p);
2228
2229 if (!*p)
2230 return 0;
2231
8d4aa2bb 2232 r = chase_symlinks(*p, NULL, flags, &chased);
3f342ec4
LP
2233 if (r < 0)
2234 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2235
8405dcf7
ZJS
2236 free_and_replace(*p, chased);
2237 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
3f342ec4
LP
2238}
2239
03cfe0d5 2240static int determine_uid_shift(const char *directory) {
6dac160c
LP
2241 int r;
2242
0de7acce 2243 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 2244 arg_uid_shift = 0;
6dac160c 2245 return 0;
03cfe0d5 2246 }
6dac160c
LP
2247
2248 if (arg_uid_shift == UID_INVALID) {
2249 struct stat st;
2250
03cfe0d5 2251 r = stat(directory, &st);
6dac160c 2252 if (r < 0)
03cfe0d5 2253 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
2254
2255 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2256
2257 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000))) {
03cfe0d5 2258 log_error("UID and GID base of %s don't match.", directory);
6dac160c
LP
2259 return -EINVAL;
2260 }
2261
2262 arg_uid_range = UINT32_C(0x10000);
2263 }
2264
2265 if (arg_uid_shift > (uid_t) -1 - arg_uid_range) {
2266 log_error("UID base too high for UID range.");
2267 return -EINVAL;
2268 }
2269
6dac160c
LP
2270 return 0;
2271}
2272
03cfe0d5
LP
2273static int inner_child(
2274 Barrier *barrier,
2275 const char *directory,
2276 bool secondary,
2277 int kmsg_socket,
2278 int rtnl_socket,
f757855e 2279 FDSet *fds) {
69c79d3c 2280
03cfe0d5 2281 _cleanup_free_ char *home = NULL;
e01ff70a 2282 char as_uuid[37];
6aadfa4c 2283 unsigned n_env = 1;
03cfe0d5
LP
2284 const char *envp[] = {
2285 "PATH=" DEFAULT_PATH_SPLIT_USR,
6aadfa4c 2286 NULL, /* container */
03cfe0d5
LP
2287 NULL, /* TERM */
2288 NULL, /* HOME */
2289 NULL, /* USER */
2290 NULL, /* LOGNAME */
2291 NULL, /* container_uuid */
2292 NULL, /* LISTEN_FDS */
2293 NULL, /* LISTEN_PID */
9c1e04d0 2294 NULL, /* NOTIFY_SOCKET */
03cfe0d5
LP
2295 NULL
2296 };
1a68e1e5 2297 const char *exec_target;
88213476 2298
2371271c 2299 _cleanup_strv_free_ char **env_use = NULL;
03cfe0d5 2300 int r;
88213476 2301
03cfe0d5
LP
2302 assert(barrier);
2303 assert(directory);
2304 assert(kmsg_socket >= 0);
88213476 2305
0de7acce 2306 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
2307 /* Tell the parent, that it now can write the UID map. */
2308 (void) barrier_place(barrier); /* #1 */
7027ff61 2309
03cfe0d5
LP
2310 /* Wait until the parent wrote the UID map */
2311 if (!barrier_place_and_sync(barrier)) { /* #2 */
2312 log_error("Parent died too early");
2313 return -ESRCH;
2314 }
88213476
LP
2315 }
2316
6d66bd3b
EV
2317 r = reset_uid_gid();
2318 if (r < 0)
2319 return log_error_errno(r, "Couldn't become new root: %m");
2320
0de7acce 2321 r = mount_all(NULL,
4f086aab 2322 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce
LP
2323 arg_uid_shift,
2324 arg_uid_range,
2325 arg_selinux_apifs_context);
03cfe0d5
LP
2326 if (r < 0)
2327 return r;
2328
04413780
ZJS
2329 if (!arg_network_namespace_path && arg_private_network) {
2330 r = unshare(CLONE_NEWNET);
2331 if (r < 0)
2332 return log_error_errno(errno, "Failed to unshare network namespace: %m");
2333 }
2334
4f086aab 2335 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
2336 if (r < 0)
2337 return r;
2338
03cfe0d5
LP
2339 /* Wait until we are cgroup-ified, so that we
2340 * can mount the right cgroup path writable */
2341 if (!barrier_place_and_sync(barrier)) { /* #3 */
2342 log_error("Parent died too early");
2343 return -ESRCH;
88213476
LP
2344 }
2345
5a8ff0e6 2346 if (arg_use_cgns && cg_ns_supported()) {
0996ef00
CB
2347 r = unshare(CLONE_NEWCGROUP);
2348 if (r < 0)
04413780 2349 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
2350 r = mount_cgroups(
2351 "",
2352 arg_unified_cgroup_hierarchy,
2353 arg_userns_mode != USER_NAMESPACE_NO,
2354 arg_uid_shift,
2355 arg_uid_range,
5a8ff0e6 2356 arg_selinux_apifs_context,
ada54120 2357 true);
0996ef00
CB
2358 if (r < 0)
2359 return r;
2360 } else {
2361 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2362 if (r < 0)
2363 return r;
2364 }
ec16945e 2365
03cfe0d5
LP
2366 r = setup_boot_id(NULL);
2367 if (r < 0)
2368 return r;
ec16945e 2369
03cfe0d5
LP
2370 r = setup_kmsg(NULL, kmsg_socket);
2371 if (r < 0)
2372 return r;
2373 kmsg_socket = safe_close(kmsg_socket);
ec16945e 2374
03cfe0d5 2375 umask(0022);
30535c16 2376
03cfe0d5
LP
2377 if (setsid() < 0)
2378 return log_error_errno(errno, "setsid() failed: %m");
2379
2380 if (arg_private_network)
2381 loopback_setup();
2382
7a8f6325
LP
2383 if (arg_expose_ports) {
2384 r = expose_port_send_rtnl(rtnl_socket);
2385 if (r < 0)
2386 return r;
2387 rtnl_socket = safe_close(rtnl_socket);
2388 }
03cfe0d5 2389
709f6e46
MS
2390 r = drop_capabilities();
2391 if (r < 0)
2392 return log_error_errno(r, "drop_capabilities() failed: %m");
03cfe0d5
LP
2393
2394 setup_hostname();
2395
050f7277 2396 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
2397 r = safe_personality(arg_personality);
2398 if (r < 0)
2399 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 2400 } else if (secondary) {
21022b9d
LP
2401 r = safe_personality(PER_LINUX32);
2402 if (r < 0)
2403 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
2404 }
2405
349cc4a5 2406#if HAVE_SELINUX
03cfe0d5 2407 if (arg_selinux_context)
2ed96880 2408 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
2409 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2410#endif
2411
ee645080 2412 r = change_uid_gid(arg_user, &home);
03cfe0d5
LP
2413 if (r < 0)
2414 return r;
2415
6aadfa4c
ILG
2416 /* LXC sets container=lxc, so follow the scheme here */
2417 envp[n_env++] = strjoina("container=", arg_container_service_name);
2418
03cfe0d5
LP
2419 envp[n_env] = strv_find_prefix(environ, "TERM=");
2420 if (envp[n_env])
313cefa1 2421 n_env++;
03cfe0d5
LP
2422
2423 if ((asprintf((char**)(envp + n_env++), "HOME=%s", home ? home: "/root") < 0) ||
2424 (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ? arg_user : "root") < 0) ||
2425 (asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0))
2426 return log_oom();
2427
3bbaff3e 2428 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 2429
691675ba 2430 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
e01ff70a 2431 return log_oom();
03cfe0d5
LP
2432
2433 if (fdset_size(fds) > 0) {
2434 r = fdset_cloexec(fds, false);
2435 if (r < 0)
2436 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
2437
2438 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
2439 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
2440 return log_oom();
2441 }
9c1e04d0
AP
2442 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
2443 return log_oom();
03cfe0d5 2444
2371271c
TG
2445 env_use = strv_env_merge(2, envp, arg_setenv);
2446 if (!env_use)
2447 return log_oom();
03cfe0d5
LP
2448
2449 /* Let the parent know that we are ready and
2450 * wait until the parent is ready with the
2451 * setup, too... */
2452 if (!barrier_place_and_sync(barrier)) { /* #4 */
2453 log_error("Parent died too early");
2454 return -ESRCH;
2455 }
2456
5f932eb9
LP
2457 if (arg_chdir)
2458 if (chdir(arg_chdir) < 0)
2459 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
2460
7732f92b 2461 if (arg_start_mode == START_PID2) {
75bf701f 2462 r = stub_pid1(arg_uuid);
7732f92b
LP
2463 if (r < 0)
2464 return r;
2465 }
2466
03cfe0d5
LP
2467 /* Now, explicitly close the log, so that we
2468 * then can close all remaining fds. Closing
2469 * the log explicitly first has the benefit
2470 * that the logging subsystem knows about it,
2471 * and is thus ready to be reopened should we
2472 * need it again. Note that the other fds
2473 * closed here are at least the locking and
2474 * barrier fds. */
2475 log_close();
2476 (void) fdset_close_others(fds);
2477
7732f92b 2478 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
2479 char **a;
2480 size_t m;
2481
2482 /* Automatically search for the init system */
2483
75f32f04
ZJS
2484 m = strv_length(arg_parameters);
2485 a = newa(char*, m + 2);
2486 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
2487 a[1 + m] = NULL;
03cfe0d5 2488
ced58da7 2489 a[0] = (char*) "/usr/lib/systemd/systemd";
03cfe0d5
LP
2490 execve(a[0], a, env_use);
2491
ced58da7 2492 a[0] = (char*) "/lib/systemd/systemd";
03cfe0d5
LP
2493 execve(a[0], a, env_use);
2494
ced58da7 2495 a[0] = (char*) "/sbin/init";
03cfe0d5 2496 execve(a[0], a, env_use);
ced58da7
LP
2497
2498 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5
PW
2499 } else if (!strv_isempty(arg_parameters)) {
2500 exec_target = arg_parameters[0];
f757855e 2501 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 2502 } else {
5f932eb9 2503 if (!arg_chdir)
d929b0f9
ZJS
2504 /* If we cannot change the directory, we'll end up in /, that is expected. */
2505 (void) chdir(home ?: "/root");
5f932eb9 2506
03cfe0d5
LP
2507 execle("/bin/bash", "-bash", NULL, env_use);
2508 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7
LP
2509
2510 exec_target = "/bin/bash, /bin/sh";
03cfe0d5
LP
2511 }
2512
35607a8d 2513 r = -errno;
03cfe0d5 2514 (void) log_open();
1a68e1e5 2515 return log_error_errno(r, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
2516}
2517
9c1e04d0
AP
2518static int setup_sd_notify_child(void) {
2519 static const int one = 1;
2520 int fd = -1;
2521 union sockaddr_union sa = {
2522 .sa.sa_family = AF_UNIX,
2523 };
2524 int r;
2525
2526 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
2527 if (fd < 0)
2528 return log_error_errno(errno, "Failed to allocate notification socket: %m");
2529
2530 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
2531 (void) unlink(NSPAWN_NOTIFY_SOCKET_PATH);
2532
2533 strncpy(sa.un.sun_path, NSPAWN_NOTIFY_SOCKET_PATH, sizeof(sa.un.sun_path)-1);
2534 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
2535 if (r < 0) {
2536 safe_close(fd);
2537 return log_error_errno(errno, "bind(%s) failed: %m", sa.un.sun_path);
2538 }
2539
adc7d9f0
EV
2540 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
2541 if (r < 0) {
2542 safe_close(fd);
2543 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
2544 }
2545
9c1e04d0
AP
2546 r = setsockopt(fd, SOL_SOCKET, SO_PASSCRED, &one, sizeof(one));
2547 if (r < 0) {
2548 safe_close(fd);
2549 return log_error_errno(errno, "SO_PASSCRED failed: %m");
2550 }
2551
2552 return fd;
2553}
2554
03cfe0d5
LP
2555static int outer_child(
2556 Barrier *barrier,
2557 const char *directory,
2558 const char *console,
2d845785 2559 DissectedImage *dissected_image,
03cfe0d5
LP
2560 bool interactive,
2561 bool secondary,
2562 int pid_socket,
e01ff70a 2563 int uuid_socket,
9c1e04d0 2564 int notify_socket,
03cfe0d5
LP
2565 int kmsg_socket,
2566 int rtnl_socket,
825d5287 2567 int uid_shift_socket,
8199d554 2568 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
2569 FDSet *fds,
2570 int netns_fd) {
03cfe0d5
LP
2571
2572 pid_t pid;
2573 ssize_t l;
2574 int r;
9c1e04d0 2575 _cleanup_close_ int fd = -1;
03cfe0d5
LP
2576
2577 assert(barrier);
2578 assert(directory);
2579 assert(console);
2580 assert(pid_socket >= 0);
e01ff70a 2581 assert(uuid_socket >= 0);
9c1e04d0 2582 assert(notify_socket >= 0);
03cfe0d5
LP
2583 assert(kmsg_socket >= 0);
2584
2585 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
2586 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
2587
2588 if (interactive) {
2b33ab09 2589 int terminal;
03cfe0d5 2590
2b33ab09
LP
2591 terminal = open_terminal(console, O_RDWR);
2592 if (terminal < 0)
2593 return log_error_errno(terminal, "Failed to open console: %m");
03cfe0d5 2594
2b33ab09
LP
2595 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
2596 if (r < 0)
2597 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
03cfe0d5
LP
2598 }
2599
2600 r = reset_audit_loginuid();
2601 if (r < 0)
2602 return r;
2603
2604 /* Mark everything as slave, so that we still
2605 * receive mounts from the real root, but don't
2606 * propagate mounts to the real root. */
60e76d48
ZJS
2607 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
2608 if (r < 0)
2609 return r;
03cfe0d5 2610
2d845785 2611 if (dissected_image) {
2d3a5a73
LP
2612 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
2613 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
2614 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
2615 * makes sure ESP partitions and userns are compatible. */
2616
2617 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2618 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2d845785
LP
2619 if (r < 0)
2620 return r;
2621 }
03cfe0d5 2622
391567f4
LP
2623 r = determine_uid_shift(directory);
2624 if (r < 0)
2625 return r;
2626
0de7acce 2627 if (arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751 2628 /* Let the parent know which UID shift we read from the image */
825d5287
RM
2629 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
2630 if (l < 0)
2631 return log_error_errno(errno, "Failed to send UID shift: %m");
2632 if (l != sizeof(arg_uid_shift)) {
2633 log_error("Short write while sending UID shift.");
2634 return -EIO;
2635 }
0e7ac751 2636
0de7acce 2637 if (arg_userns_mode == USER_NAMESPACE_PICK) {
0e7ac751
LP
2638 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
2639 * we just read from the image is available. If yes, it will send the UID shift back to us, if
2640 * not it will pick a different one, and send it back to us. */
2641
2642 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
2643 if (l < 0)
2644 return log_error_errno(errno, "Failed to recv UID shift: %m");
2645 if (l != sizeof(arg_uid_shift)) {
595bfe7d 2646 log_error("Short read while receiving UID shift.");
0e7ac751
LP
2647 return -EIO;
2648 }
2649 }
2650
2651 log_info("Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
2652 }
2653
2d3a5a73
LP
2654 if (dissected_image) {
2655 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
2656 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
2657 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
2658 if (r < 0)
2659 return r;
2660 }
2661
8199d554
LP
2662 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
2663 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
2664
2665 r = detect_unified_cgroup_hierarchy_from_image(directory);
2666 if (r < 0)
2667 return r;
2668
2669 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
2670 if (l < 0)
2671 return log_error_errno(errno, "Failed to send cgroup mode: %m");
2672 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
2673 log_error("Short write while sending cgroup mode: %m");
2674 return -EIO;
2675 }
2676
2677 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
2678 }
2679
03cfe0d5 2680 /* Turn directory into bind mount */
60e76d48
ZJS
2681 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
2682 if (r < 0)
2683 return r;
03cfe0d5 2684
b53ede69
PW
2685 r = setup_pivot_root(
2686 directory,
2687 arg_pivot_root_new,
2688 arg_pivot_root_old);
2689 if (r < 0)
2690 return r;
2691
0de7acce
LP
2692 r = setup_volatile(
2693 directory,
2694 arg_volatile_mode,
2695 arg_userns_mode != USER_NAMESPACE_NO,
2696 arg_uid_shift,
2697 arg_uid_range,
2698 arg_selinux_context);
03cfe0d5
LP
2699 if (r < 0)
2700 return r;
2701
0de7acce
LP
2702 r = setup_volatile_state(
2703 directory,
2704 arg_volatile_mode,
2705 arg_userns_mode != USER_NAMESPACE_NO,
2706 arg_uid_shift,
2707 arg_uid_range,
2708 arg_selinux_context);
03cfe0d5
LP
2709 if (r < 0)
2710 return r;
2711
4ad14eff
LP
2712 /* Mark everything as shared so our mounts get propagated down. This is
2713 * required to make new bind mounts available in systemd services
2714 * inside the containter that create a new mount namespace.
2715 * See https://github.com/systemd/systemd/issues/3860
2716 * Further submounts (such as /dev) done after this will inherit the
13e785f7 2717 * shared propagation mode. */
4ad14eff
LP
2718 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
2719 if (r < 0)
2720 return r;
2721
2722 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
2723 if (r < 0)
2724 return r;
2725
03cfe0d5
LP
2726 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
2727 if (r < 0)
2728 return r;
2729
03cfe0d5 2730 if (arg_read_only) {
6b7c9f8b 2731 r = bind_remount_recursive(directory, true, NULL);
03cfe0d5
LP
2732 if (r < 0)
2733 return log_error_errno(r, "Failed to make tree read-only: %m");
2734 }
2735
0de7acce 2736 r = mount_all(directory,
4f086aab 2737 arg_mount_settings,
0de7acce
LP
2738 arg_uid_shift,
2739 arg_uid_range,
2740 arg_selinux_apifs_context);
03cfe0d5
LP
2741 if (r < 0)
2742 return r;
2743
07fa00f9
LP
2744 r = copy_devnodes(directory);
2745 if (r < 0)
03cfe0d5
LP
2746 return r;
2747
2748 dev_setup(directory, arg_uid_shift, arg_uid_shift);
2749
07fa00f9
LP
2750 r = setup_pts(directory);
2751 if (r < 0)
03cfe0d5
LP
2752 return r;
2753
2754 r = setup_propagate(directory);
2755 if (r < 0)
2756 return r;
2757
2758 r = setup_dev_console(directory, console);
2759 if (r < 0)
2760 return r;
2761
8e5430c4
LP
2762 r = setup_keyring();
2763 if (r < 0)
2764 return r;
2765
960e4569 2766 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
03cfe0d5
LP
2767 if (r < 0)
2768 return r;
2769
2770 r = setup_timezone(directory);
2771 if (r < 0)
2772 return r;
2773
2774 r = setup_resolv_conf(directory);
2775 if (r < 0)
2776 return r;
2777
e01ff70a
MS
2778 r = setup_machine_id(directory);
2779 if (r < 0)
2780 return r;
2781
03cfe0d5
LP
2782 r = setup_journal(directory);
2783 if (r < 0)
2784 return r;
2785
0de7acce
LP
2786 r = mount_custom(
2787 directory,
2788 arg_custom_mounts,
2789 arg_n_custom_mounts,
2790 arg_userns_mode != USER_NAMESPACE_NO,
2791 arg_uid_shift,
2792 arg_uid_range,
2793 arg_selinux_apifs_context);
03cfe0d5
LP
2794 if (r < 0)
2795 return r;
2796
5a8ff0e6 2797 if (!arg_use_cgns || !cg_ns_supported()) {
0996ef00
CB
2798 r = mount_cgroups(
2799 directory,
2800 arg_unified_cgroup_hierarchy,
2801 arg_userns_mode != USER_NAMESPACE_NO,
2802 arg_uid_shift,
2803 arg_uid_range,
5a8ff0e6 2804 arg_selinux_apifs_context,
ada54120 2805 false);
0996ef00
CB
2806 if (r < 0)
2807 return r;
2808 }
03cfe0d5
LP
2809
2810 r = mount_move_root(directory);
2811 if (r < 0)
2812 return log_error_errno(r, "Failed to move root directory: %m");
2813
9c1e04d0
AP
2814 fd = setup_sd_notify_child();
2815 if (fd < 0)
2816 return fd;
2817
03cfe0d5 2818 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 2819 arg_clone_ns_flags |
8869a0b4 2820 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
2821 if (pid < 0)
2822 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5
LP
2823 if (pid == 0) {
2824 pid_socket = safe_close(pid_socket);
e01ff70a 2825 uuid_socket = safe_close(uuid_socket);
9c1e04d0 2826 notify_socket = safe_close(notify_socket);
825d5287 2827 uid_shift_socket = safe_close(uid_shift_socket);
03cfe0d5
LP
2828
2829 /* The inner child has all namespaces that are
2830 * requested, so that we all are owned by the user if
2831 * user namespaces are turned on. */
2832
d7bea6b6
DP
2833 if (arg_network_namespace_path) {
2834 r = namespace_enter(-1, -1, netns_fd, -1, -1);
2835 if (r < 0)
2836 return r;
2837 }
2838
f757855e 2839 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
03cfe0d5
LP
2840 if (r < 0)
2841 _exit(EXIT_FAILURE);
2842
2843 _exit(EXIT_SUCCESS);
2844 }
2845
2846 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
2847 if (l < 0)
2848 return log_error_errno(errno, "Failed to send PID: %m");
2849 if (l != sizeof(pid)) {
2850 log_error("Short write while sending PID.");
2851 return -EIO;
2852 }
2853
e01ff70a
MS
2854 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
2855 if (l < 0)
2856 return log_error_errno(errno, "Failed to send machine ID: %m");
2857 if (l != sizeof(arg_uuid)) {
2858 log_error("Short write while sending machine ID.");
2859 return -EIO;
2860 }
2861
9c1e04d0
AP
2862 l = send_one_fd(notify_socket, fd, 0);
2863 if (l < 0)
2864 return log_error_errno(errno, "Failed to send notify fd: %m");
2865
03cfe0d5 2866 pid_socket = safe_close(pid_socket);
e01ff70a 2867 uuid_socket = safe_close(uuid_socket);
9c1e04d0 2868 notify_socket = safe_close(notify_socket);
327e26d6
KN
2869 kmsg_socket = safe_close(kmsg_socket);
2870 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 2871 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
2872
2873 return 0;
2874}
2875
0e7ac751 2876static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 2877 bool tried_hashed = false;
0e7ac751
LP
2878 unsigned n_tries = 100;
2879 uid_t candidate;
2880 int r;
2881
2882 assert(shift);
2883 assert(ret_lock_file);
0de7acce 2884 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
2885 assert(arg_uid_range == 0x10000U);
2886
2887 candidate = *shift;
2888
2889 (void) mkdir("/run/systemd/nspawn-uid", 0755);
2890
2891 for (;;) {
fbd0b64f 2892 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
0e7ac751
LP
2893 _cleanup_release_lock_file_ LockFile lf = LOCK_FILE_INIT;
2894
2895 if (--n_tries <= 0)
2896 return -EBUSY;
2897
87d5e4f2 2898 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
2899 goto next;
2900 if ((candidate & UINT32_C(0xFFFF)) != 0)
2901 goto next;
2902
2903 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
2904 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
2905 if (r == -EBUSY) /* Range already taken by another nspawn instance */
2906 goto next;
2907 if (r < 0)
2908 return r;
2909
2910 /* Make some superficial checks whether the range is currently known in the user database */
2911 if (getpwuid(candidate))
2912 goto next;
2913 if (getpwuid(candidate + UINT32_C(0xFFFE)))
2914 goto next;
2915 if (getgrgid(candidate))
2916 goto next;
2917 if (getgrgid(candidate + UINT32_C(0xFFFE)))
2918 goto next;
2919
2920 *ret_lock_file = lf;
2921 lf = (struct LockFile) LOCK_FILE_INIT;
2922 *shift = candidate;
2923 return 0;
2924
2925 next:
d381c8a6
LP
2926 if (arg_machine && !tried_hashed) {
2927 /* Try to hash the base from the container name */
2928
2929 static const uint8_t hash_key[] = {
2930 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
2931 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
2932 };
2933
2934 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
2935
2936 tried_hashed = true;
2937 } else
2938 random_bytes(&candidate, sizeof(candidate));
2939
87d5e4f2 2940 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
2941 candidate &= (uid_t) UINT32_C(0xFFFF0000);
2942 }
2943}
2944
03cfe0d5 2945static int setup_uid_map(pid_t pid) {
fbd0b64f 2946 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
03cfe0d5
LP
2947 int r;
2948
2949 assert(pid > 1);
2950
2951 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2952 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
ad118bda 2953 r = write_string_file(uid_map, line, 0);
03cfe0d5
LP
2954 if (r < 0)
2955 return log_error_errno(r, "Failed to write UID map: %m");
2956
2957 /* We always assign the same UID and GID ranges */
2958 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
ad118bda 2959 r = write_string_file(uid_map, line, 0);
03cfe0d5
LP
2960 if (r < 0)
2961 return log_error_errno(r, "Failed to write GID map: %m");
2962
2963 return 0;
2964}
2965
9c1e04d0 2966static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
2967 char buf[NOTIFY_BUFFER_MAX+1];
2968 char *p = NULL;
2969 struct iovec iovec = {
2970 .iov_base = buf,
2971 .iov_len = sizeof(buf)-1,
2972 };
2973 union {
2974 struct cmsghdr cmsghdr;
2975 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
2976 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
2977 } control = {};
2978 struct msghdr msghdr = {
2979 .msg_iov = &iovec,
2980 .msg_iovlen = 1,
2981 .msg_control = &control,
2982 .msg_controllen = sizeof(control),
2983 };
2984 struct cmsghdr *cmsg;
2985 struct ucred *ucred = NULL;
2986 ssize_t n;
2987 pid_t inner_child_pid;
2988 _cleanup_strv_free_ char **tags = NULL;
2989
2990 assert(userdata);
2991
2992 inner_child_pid = PTR_TO_PID(userdata);
2993
2994 if (revents != EPOLLIN) {
2995 log_warning("Got unexpected poll event for notify fd.");
2996 return 0;
2997 }
2998
2999 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3000 if (n < 0) {
3742095b 3001 if (IN_SET(errno, EAGAIN, EINTR))
9c1e04d0
AP
3002 return 0;
3003
3004 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3005 }
3006 cmsg_close_all(&msghdr);
3007
3008 CMSG_FOREACH(cmsg, &msghdr) {
3009 if (cmsg->cmsg_level == SOL_SOCKET &&
3010 cmsg->cmsg_type == SCM_CREDENTIALS &&
3011 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3012
3013 ucred = (struct ucred*) CMSG_DATA(cmsg);
3014 }
3015 }
3016
3017 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 3018 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
3019 return 0;
3020 }
3021
3022 if ((size_t) n >= sizeof(buf)) {
3023 log_warning("Received notify message exceeded maximum size. Ignoring.");
3024 return 0;
3025 }
3026
3027 buf[n] = 0;
3028 tags = strv_split(buf, "\n\r");
3029 if (!tags)
3030 return log_oom();
3031
3032 if (strv_find(tags, "READY=1"))
3033 sd_notifyf(false, "READY=1\n");
3034
3035 p = strv_find_startswith(tags, "STATUS=");
3036 if (p)
3037 sd_notifyf(false, "STATUS=Container running: %s", p);
3038
3039 return 0;
3040}
3041
5773024d 3042static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 3043 int r;
9c1e04d0 3044
5773024d 3045 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
3046 if (r < 0)
3047 return log_error_errno(r, "Failed to allocate notify event source: %m");
3048
5773024d 3049 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
3050
3051 return 0;
3052}
3053
f757855e
LP
3054static int load_settings(void) {
3055 _cleanup_(settings_freep) Settings *settings = NULL;
3056 _cleanup_fclose_ FILE *f = NULL;
3057 _cleanup_free_ char *p = NULL;
3058 const char *fn, *i;
3059 int r;
3060
3061 /* If all settings are masked, there's no point in looking for
3062 * the settings file */
3063 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3064 return 0;
3065
3066 fn = strjoina(arg_machine, ".nspawn");
3067
3068 /* We first look in the admin's directories in /etc and /run */
3069 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3070 _cleanup_free_ char *j = NULL;
3071
605405c6 3072 j = strjoin(i, "/", fn);
f757855e
LP
3073 if (!j)
3074 return log_oom();
3075
3076 f = fopen(j, "re");
3077 if (f) {
3078 p = j;
3079 j = NULL;
3080
b938cb90 3081 /* By default, we trust configuration from /etc and /run */
f757855e
LP
3082 if (arg_settings_trusted < 0)
3083 arg_settings_trusted = true;
3084
3085 break;
3086 }
3087
3088 if (errno != ENOENT)
3089 return log_error_errno(errno, "Failed to open %s: %m", j);
3090 }
3091
3092 if (!f) {
3093 /* After that, let's look for a file next to the
3094 * actual image we shall boot. */
3095
3096 if (arg_image) {
3097 p = file_in_same_dir(arg_image, fn);
3098 if (!p)
3099 return log_oom();
3100 } else if (arg_directory) {
3101 p = file_in_same_dir(arg_directory, fn);
3102 if (!p)
3103 return log_oom();
3104 }
3105
3106 if (p) {
3107 f = fopen(p, "re");
3108 if (!f && errno != ENOENT)
3109 return log_error_errno(errno, "Failed to open %s: %m", p);
3110
b938cb90 3111 /* By default, we do not trust configuration from /var/lib/machines */
f757855e
LP
3112 if (arg_settings_trusted < 0)
3113 arg_settings_trusted = false;
3114 }
3115 }
3116
3117 if (!f)
3118 return 0;
3119
3120 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
3121
3122 r = settings_load(f, p, &settings);
3123 if (r < 0)
3124 return r;
3125
3126 /* Copy over bits from the settings, unless they have been
3127 * explicitly masked by command line switches. */
3128
7732f92b
LP
3129 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3130 settings->start_mode >= 0) {
3131 arg_start_mode = settings->start_mode;
f757855e
LP
3132
3133 strv_free(arg_parameters);
3134 arg_parameters = settings->parameters;
3135 settings->parameters = NULL;
3136 }
3137
b53ede69
PW
3138 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3139 settings->pivot_root_new) {
3140 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3141 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3142 }
3143
5f932eb9
LP
3144 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
3145 settings->working_directory) {
3146 free(arg_chdir);
3147 arg_chdir = settings->working_directory;
3148 settings->working_directory = NULL;
3149 }
3150
f757855e
LP
3151 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
3152 settings->environment) {
3153 strv_free(arg_setenv);
3154 arg_setenv = settings->environment;
3155 settings->environment = NULL;
3156 }
3157
3158 if ((arg_settings_mask & SETTING_USER) == 0 &&
3159 settings->user) {
3160 free(arg_user);
3161 arg_user = settings->user;
3162 settings->user = NULL;
3163 }
3164
3165 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
0e265674 3166 uint64_t plus;
f757855e 3167
0e265674
LP
3168 plus = settings->capability;
3169 if (settings_private_network(settings))
3170 plus |= (1ULL << CAP_NET_ADMIN);
3171
3172 if (!arg_settings_trusted && plus != 0) {
3173 if (settings->capability != 0)
3174 log_warning("Ignoring Capability= setting, file %s is not trusted.", p);
3175 } else
520e0d54 3176 arg_caps_retain |= plus;
f757855e 3177
520e0d54 3178 arg_caps_retain &= ~settings->drop_capability;
f757855e
LP
3179 }
3180
3181 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3182 settings->kill_signal > 0)
3183 arg_kill_signal = settings->kill_signal;
3184
3185 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3186 settings->personality != PERSONALITY_INVALID)
3187 arg_personality = settings->personality;
3188
3189 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3190 !sd_id128_is_null(settings->machine_id)) {
3191
3192 if (!arg_settings_trusted)
3193 log_warning("Ignoring MachineID= setting, file %s is not trusted.", p);
3194 else
3195 arg_uuid = settings->machine_id;
3196 }
3197
3198 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3199 settings->read_only >= 0)
3200 arg_read_only = settings->read_only;
3201
3202 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3203 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3204 arg_volatile_mode = settings->volatile_mode;
3205
3206 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3207 settings->n_custom_mounts > 0) {
3208
3209 if (!arg_settings_trusted)
3210 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", p);
3211 else {
3212 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
3213 arg_custom_mounts = settings->custom_mounts;
3214 arg_n_custom_mounts = settings->n_custom_mounts;
3215
3216 settings->custom_mounts = NULL;
3217 settings->n_custom_mounts = 0;
3218 }
3219 }
3220
3221 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3222 (settings->private_network >= 0 ||
3223 settings->network_veth >= 0 ||
3224 settings->network_bridge ||
22b28dfd 3225 settings->network_zone ||
f757855e
LP
3226 settings->network_interfaces ||
3227 settings->network_macvlan ||
f6d6bad1
LP
3228 settings->network_ipvlan ||
3229 settings->network_veth_extra)) {
f757855e
LP
3230
3231 if (!arg_settings_trusted)
3232 log_warning("Ignoring network settings, file %s is not trusted.", p);
3233 else {
f6d6bad1 3234 arg_network_veth = settings_network_veth(settings);
0e265674
LP
3235 arg_private_network = settings_private_network(settings);
3236
f757855e
LP
3237 strv_free(arg_network_interfaces);
3238 arg_network_interfaces = settings->network_interfaces;
3239 settings->network_interfaces = NULL;
3240
3241 strv_free(arg_network_macvlan);
3242 arg_network_macvlan = settings->network_macvlan;
3243 settings->network_macvlan = NULL;
3244
3245 strv_free(arg_network_ipvlan);
3246 arg_network_ipvlan = settings->network_ipvlan;
3247 settings->network_ipvlan = NULL;
3248
f6d6bad1
LP
3249 strv_free(arg_network_veth_extra);
3250 arg_network_veth_extra = settings->network_veth_extra;
3251 settings->network_veth_extra = NULL;
3252
f757855e
LP
3253 free(arg_network_bridge);
3254 arg_network_bridge = settings->network_bridge;
3255 settings->network_bridge = NULL;
22b28dfd
LP
3256
3257 free(arg_network_zone);
3258 arg_network_zone = settings->network_zone;
3259 settings->network_zone = NULL;
f757855e
LP
3260 }
3261 }
3262
3263 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3264 settings->expose_ports) {
3265
3266 if (!arg_settings_trusted)
3267 log_warning("Ignoring Port= setting, file %s is not trusted.", p);
3268 else {
3269 expose_port_free_all(arg_expose_ports);
3270 arg_expose_ports = settings->expose_ports;
3271 settings->expose_ports = NULL;
3272 }
3273 }
3274
0de7acce
LP
3275 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3276 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3277
3278 if (!arg_settings_trusted)
3279 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", p);
3280 else {
3281 arg_userns_mode = settings->userns_mode;
3282 arg_uid_shift = settings->uid_shift;
3283 arg_uid_range = settings->uid_range;
3284 arg_userns_chown = settings->userns_chown;
3285 }
3286 }
3287
9c1e04d0
AP
3288 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3289 arg_notify_ready = settings->notify_ready;
3290
960e4569
LP
3291 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3292
3293 if (!arg_settings_trusted && !strv_isempty(arg_syscall_whitelist))
3294 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", p);
3295 else {
3296 strv_free(arg_syscall_whitelist);
3297 strv_free(arg_syscall_blacklist);
3298
3299 arg_syscall_whitelist = settings->syscall_whitelist;
3300 arg_syscall_blacklist = settings->syscall_blacklist;
3301
3302 settings->syscall_whitelist = settings->syscall_blacklist = NULL;
3303 }
3304 }
3305
f757855e
LP
3306 return 0;
3307}
3308
b0067625
ZJS
3309static int run(int master,
3310 const char* console,
2d845785 3311 DissectedImage *dissected_image,
b0067625
ZJS
3312 bool interactive,
3313 bool secondary,
3314 FDSet *fds,
3315 char veth_name[IFNAMSIZ], bool *veth_created,
3316 union in_addr_union *exposed,
3317 pid_t *pid, int *ret) {
3318
3319 static const struct sigaction sa = {
3320 .sa_handler = nop_signal_handler,
e28c7cd0 3321 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
3322 };
3323
3324 _cleanup_release_lock_file_ LockFile uid_shift_lock = LOCK_FILE_INIT;
3325 _cleanup_close_ int etc_passwd_lock = -1;
3326 _cleanup_close_pair_ int
3327 kmsg_socket_pair[2] = { -1, -1 },
3328 rtnl_socket_pair[2] = { -1, -1 },
3329 pid_socket_pair[2] = { -1, -1 },
3330 uuid_socket_pair[2] = { -1, -1 },
3331 notify_socket_pair[2] = { -1, -1 },
8199d554
LP
3332 uid_shift_socket_pair[2] = { -1, -1 },
3333 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
3334
b0067625
ZJS
3335 _cleanup_close_ int notify_socket= -1;
3336 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 3337 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
3338 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
3339 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
3340 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 3341 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
b0067625
ZJS
3342 ContainerStatus container_status = 0;
3343 char last_char = 0;
3344 int ifi = 0, r;
3345 ssize_t l;
3346 sigset_t mask_chld;
d7bea6b6 3347 _cleanup_close_ int netns_fd = -1;
b0067625
ZJS
3348
3349 assert_se(sigemptyset(&mask_chld) == 0);
3350 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
3351
3352 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3353 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
3354 * check with getpwuid() if the specific user already exists. Note that /etc might be
3355 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
3356 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
3357 * really just an extra safety net. We kinda assume that the UID range we allocate from is
3358 * really ours. */
3359
3360 etc_passwd_lock = take_etc_passwd_lock(NULL);
3361 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
3362 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
3363 }
3364
3365 r = barrier_create(&barrier);
3366 if (r < 0)
3367 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
3368
3369 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
3370 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
3371
3372 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
3373 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
3374
3375 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
3376 return log_error_errno(errno, "Failed to create pid socket pair: %m");
3377
3378 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
3379 return log_error_errno(errno, "Failed to create id socket pair: %m");
3380
3381 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
3382 return log_error_errno(errno, "Failed to create notify socket pair: %m");
3383
3384 if (arg_userns_mode != USER_NAMESPACE_NO)
3385 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
3386 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
3387
8199d554
LP
3388 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
3389 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
3390 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
3391
b0067625
ZJS
3392 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
3393 * parent's blocking calls and give it a chance to call wait() and terminate. */
3394 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
3395 if (r < 0)
3396 return log_error_errno(errno, "Failed to change the signal mask: %m");
3397
3398 r = sigaction(SIGCHLD, &sa, NULL);
3399 if (r < 0)
3400 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
3401
d7bea6b6
DP
3402 if (arg_network_namespace_path) {
3403 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3404 if (netns_fd < 0)
3405 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
3406
3407 r = fd_is_network_ns(netns_fd);
3408 if (r < 0 && r != -ENOTTY)
3409 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
3410 if (r == 0) {
3411 log_error("Path %s doesn't refer to a network namespace", arg_network_namespace_path);
3412 return -EINVAL;
3413 }
3414 }
3415
b0067625
ZJS
3416 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
3417 if (*pid < 0)
3418 return log_error_errno(errno, "clone() failed%s: %m",
3419 errno == EINVAL ?
3420 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
3421
3422 if (*pid == 0) {
3423 /* The outer child only has a file system namespace. */
3424 barrier_set_role(&barrier, BARRIER_CHILD);
3425
3426 master = safe_close(master);
3427
3428 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
3429 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3430 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
3431 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
3432 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3433 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
8199d554 3434 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
3435
3436 (void) reset_all_signal_handlers();
3437 (void) reset_signal_mask();
3438
3439 r = outer_child(&barrier,
3440 arg_directory,
3441 console,
2d845785 3442 dissected_image,
b0067625
ZJS
3443 interactive,
3444 secondary,
3445 pid_socket_pair[1],
3446 uuid_socket_pair[1],
3447 notify_socket_pair[1],
3448 kmsg_socket_pair[1],
3449 rtnl_socket_pair[1],
3450 uid_shift_socket_pair[1],
8199d554 3451 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6
DP
3452 fds,
3453 netns_fd);
b0067625
ZJS
3454 if (r < 0)
3455 _exit(EXIT_FAILURE);
3456
3457 _exit(EXIT_SUCCESS);
3458 }
3459
3460 barrier_set_role(&barrier, BARRIER_PARENT);
3461
3462 fds = fdset_free(fds);
3463
3464 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
3465 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
3466 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
3467 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
3468 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3469 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
8199d554 3470 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
3471
3472 if (arg_userns_mode != USER_NAMESPACE_NO) {
3473 /* The child just let us know the UID shift it might have read from the image. */
3474 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
3475 if (l < 0)
3476 return log_error_errno(errno, "Failed to read UID shift: %m");
b0067625
ZJS
3477 if (l != sizeof arg_uid_shift) {
3478 log_error("Short read while reading UID shift.");
3479 return -EIO;
3480 }
3481
3482 if (arg_userns_mode == USER_NAMESPACE_PICK) {
3483 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
3484 * image, but if that's already in use, pick a new one, and report back to the child,
3485 * which one we now picked. */
3486
3487 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
3488 if (r < 0)
3489 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
3490
3491 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
3492 if (l < 0)
3493 return log_error_errno(errno, "Failed to send UID shift: %m");
3494 if (l != sizeof arg_uid_shift) {
3495 log_error("Short write while writing UID shift.");
3496 return -EIO;
3497 }
3498 }
3499 }
3500
8199d554
LP
3501 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3502 /* The child let us know the support cgroup mode it might have read from the image. */
3503 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
3504 if (l < 0)
3505 return log_error_errno(errno, "Failed to read cgroup mode: %m");
3506 if (l != sizeof(arg_unified_cgroup_hierarchy)) {
3507 log_error("Short read while reading cgroup mode.");
3508 return -EIO;
3509 }
3510 }
3511
b0067625 3512 /* Wait for the outer child. */
d2e0ac3d
LP
3513 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
3514 if (r < 0)
3515 return r;
3516 if (r != EXIT_SUCCESS)
3517 return -EIO;
b0067625
ZJS
3518
3519 /* And now retrieve the PID of the inner child. */
3520 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
3521 if (l < 0)
3522 return log_error_errno(errno, "Failed to read inner child PID: %m");
3523 if (l != sizeof *pid) {
3524 log_error("Short read while reading inner child PID.");
3525 return -EIO;
3526 }
3527
3528 /* We also retrieve container UUID in case it was generated by outer child */
3529 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
3530 if (l < 0)
3531 return log_error_errno(errno, "Failed to read container machine ID: %m");
3532 if (l != sizeof(arg_uuid)) {
3533 log_error("Short read while reading container machined ID.");
3534 return -EIO;
3535 }
3536
3537 /* We also retrieve the socket used for notifications generated by outer child */
3538 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
3539 if (notify_socket < 0)
3540 return log_error_errno(notify_socket,
3541 "Failed to receive notification socket from the outer child: %m");
3542
3543 log_debug("Init process invoked as PID "PID_FMT, *pid);
3544
3545 if (arg_userns_mode != USER_NAMESPACE_NO) {
3546 if (!barrier_place_and_sync(&barrier)) { /* #1 */
3547 log_error("Child died too early.");
3548 return -ESRCH;
3549 }
3550
3551 r = setup_uid_map(*pid);
3552 if (r < 0)
3553 return r;
3554
3555 (void) barrier_place(&barrier); /* #2 */
3556 }
3557
3558 if (arg_private_network) {
3559
3560 r = move_network_interfaces(*pid, arg_network_interfaces);
3561 if (r < 0)
3562 return r;
3563
3564 if (arg_network_veth) {
3565 r = setup_veth(arg_machine, *pid, veth_name,
3566 arg_network_bridge || arg_network_zone);
3567 if (r < 0)
3568 return r;
3569 else if (r > 0)
3570 ifi = r;
3571
3572 if (arg_network_bridge) {
3573 /* Add the interface to a bridge */
3574 r = setup_bridge(veth_name, arg_network_bridge, false);
3575 if (r < 0)
3576 return r;
3577 if (r > 0)
3578 ifi = r;
3579 } else if (arg_network_zone) {
3580 /* Add the interface to a bridge, possibly creating it */
3581 r = setup_bridge(veth_name, arg_network_zone, true);
3582 if (r < 0)
3583 return r;
3584 if (r > 0)
3585 ifi = r;
3586 }
3587 }
3588
3589 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
3590 if (r < 0)
3591 return r;
3592
3593 /* We created the primary and extra veth links now; let's remember this, so that we know to
3594 remove them later on. Note that we don't bother with removing veth links that were created
3595 here when their setup failed half-way, because in that case the kernel should be able to
3596 remove them on its own, since they cannot be referenced by anything yet. */
3597 *veth_created = true;
3598
3599 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
3600 if (r < 0)
3601 return r;
3602
3603 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
3604 if (r < 0)
3605 return r;
3606 }
3607
abdb9b08
LP
3608 if (arg_register || !arg_keep_unit) {
3609 r = sd_bus_default_system(&bus);
3610 if (r < 0)
3611 return log_error_errno(r, "Failed to open system bus: %m");
3612 }
3613
3614 if (!arg_keep_unit) {
3615 /* When a new scope is created for this container, then we'll be registered as its controller, in which
3616 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
3617 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
3618
75152a4d
LP
3619 r = sd_bus_match_signal_async(
3620 bus,
3621 NULL,
3622 "org.freedesktop.systemd1",
3623 NULL,
3624 "org.freedesktop.systemd1.Scope",
3625 "RequestStop",
3626 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 3627 if (r < 0)
75152a4d 3628 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
3629 }
3630
b0067625 3631 if (arg_register) {
abdb9b08 3632
b0067625 3633 r = register_machine(
abdb9b08 3634 bus,
b0067625
ZJS
3635 arg_machine,
3636 *pid,
3637 arg_directory,
3638 arg_uuid,
3639 ifi,
3640 arg_slice,
3641 arg_custom_mounts, arg_n_custom_mounts,
3642 arg_kill_signal,
3643 arg_property,
3644 arg_keep_unit,
3645 arg_container_service_name);
3646 if (r < 0)
3647 return r;
abdb9b08 3648
cd2dfc6f 3649 } else if (!arg_keep_unit) {
abdb9b08 3650
cd2dfc6f 3651 r = allocate_scope(
abdb9b08 3652 bus,
cd2dfc6f
LP
3653 arg_machine,
3654 *pid,
3655 arg_slice,
3656 arg_custom_mounts, arg_n_custom_mounts,
3657 arg_kill_signal,
3658 arg_property);
3659 if (r < 0)
3660 return r;
3661
3662 } else if (arg_slice || arg_property)
3663 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 3664
f0bef277 3665 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
3666 if (r < 0)
3667 return r;
3668
3669 if (arg_keep_unit) {
3670 r = create_subcgroup(*pid, arg_unified_cgroup_hierarchy);
3671 if (r < 0)
3672 return r;
3673 }
3674
de54e02d 3675 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
3676 if (r < 0)
3677 return r;
3678
3679 /* Notify the child that the parent is ready with all
3680 * its setup (including cgroup-ification), and that
3681 * the child can now hand over control to the code to
3682 * run inside the container. */
3683 (void) barrier_place(&barrier); /* #3 */
3684
3685 /* Block SIGCHLD here, before notifying child.
3686 * process_pty() will handle it with the other signals. */
3687 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
3688
3689 /* Reset signal to default */
3690 r = default_signals(SIGCHLD, -1);
3691 if (r < 0)
3692 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
3693
3694 r = sd_event_new(&event);
3695 if (r < 0)
3696 return log_error_errno(r, "Failed to get default event source: %m");
3697
8fd010bb
LP
3698 (void) sd_event_set_watchdog(event, true);
3699
abdb9b08
LP
3700 if (bus) {
3701 r = sd_bus_attach_event(bus, event, 0);
3702 if (r < 0)
3703 return log_error_errno(r, "Failed to attach bus to event loop: %m");
3704 }
3705
5773024d 3706 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
3707 if (r < 0)
3708 return r;
3709
3710 /* Let the child know that we are ready and wait that the child is completely ready now. */
3711 if (!barrier_place_and_sync(&barrier)) { /* #4 */
3712 log_error("Child died too early.");
3713 return -ESRCH;
3714 }
3715
3716 /* At this point we have made use of the UID we picked, and thus nss-mymachines
3717 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
3718 etc_passwd_lock = safe_close(etc_passwd_lock);
3719
3720 sd_notifyf(false,
3721 "STATUS=Container running.\n"
3722 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
3723 if (!arg_notify_ready)
3724 sd_notify(false, "READY=1\n");
3725
3726 if (arg_kill_signal > 0) {
3727 /* Try to kill the init system on SIGINT or SIGTERM */
3728 sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
3729 sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
3730 } else {
3731 /* Immediately exit */
3732 sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
3733 sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
3734 }
3735
6916b164
AU
3736 /* Exit when the child exits */
3737 sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
3738
3739 if (arg_expose_ports) {
3740 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
3741 if (r < 0)
3742 return r;
3743
3744 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
3745 }
3746
3747 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
3748
3749 r = pty_forward_new(event, master,
3750 PTY_FORWARD_IGNORE_VHANGUP | (interactive ? 0 : PTY_FORWARD_READ_ONLY),
3751 &forward);
3752 if (r < 0)
3753 return log_error_errno(r, "Failed to create PTY forwarder: %m");
3754
3755 r = sd_event_loop(event);
3756 if (r < 0)
3757 return log_error_errno(r, "Failed to run event loop: %m");
3758
3759 pty_forward_get_last_char(forward, &last_char);
3760
3761 forward = pty_forward_free(forward);
3762
3763 if (!arg_quiet && last_char != '\n')
3764 putc('\n', stdout);
3765
3766 /* Kill if it is not dead yet anyway */
abdb9b08
LP
3767 if (arg_register && !arg_keep_unit && bus)
3768 terminate_machine(bus, *pid);
b0067625
ZJS
3769
3770 /* Normally redundant, but better safe than sorry */
c67b0082 3771 (void) kill(*pid, SIGKILL);
b0067625
ZJS
3772
3773 r = wait_for_container(*pid, &container_status);
3774 *pid = 0;
3775
3776 if (r < 0)
3777 /* We failed to wait for the container, or the container exited abnormally. */
3778 return r;
3779 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
3780 /* r > 0 → The container exited with a non-zero status.
3781 * As a special case, we need to replace 133 with a different value,
3782 * because 133 is special-cased in the service file to reboot the container.
3783 * otherwise → The container exited with zero status and a reboot was not requested.
3784 */
2a49b612 3785 if (r == EXIT_FORCE_RESTART)
27e29a1e 3786 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 3787 *ret = r;
b0067625
ZJS
3788 return 0; /* finito */
3789 }
3790
3791 /* CONTAINER_REBOOTED, loop again */
3792
3793 if (arg_keep_unit) {
3794 /* Special handling if we are running as a service: instead of simply
3795 * restarting the machine we want to restart the entire service, so let's
3796 * inform systemd about this with the special exit code 133. The service
3797 * file uses RestartForceExitStatus=133 so that this results in a full
3798 * nspawn restart. This is necessary since we might have cgroup parameters
3799 * set we want to have flushed out. */
2a49b612
ZJS
3800 *ret = EXIT_FORCE_RESTART;
3801 return 0; /* finito */
b0067625
ZJS
3802 }
3803
3804 expose_port_flush(arg_expose_ports, exposed);
3805
3806 (void) remove_veth_links(veth_name, arg_network_veth_extra);
3807 *veth_created = false;
3808 return 1; /* loop again */
3809}
3810
03cfe0d5
LP
3811int main(int argc, char *argv[]) {
3812
2d845785
LP
3813 _cleanup_free_ char *console = NULL;
3814 _cleanup_close_ int master = -1;
03cfe0d5 3815 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 3816 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 3817 char veth_name[IFNAMSIZ] = "";
17cbb288 3818 bool secondary = false, remove_directory = false, remove_image = false;
03cfe0d5 3819 pid_t pid = 0;
03cfe0d5
LP
3820 union in_addr_union exposed = {};
3821 _cleanup_release_lock_file_ LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082
LP
3822 bool interactive, veth_created = false, remove_tmprootdir = false;
3823 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 3824 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e
LP
3825 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
3826 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
03cfe0d5
LP
3827
3828 log_parse_environment();
3829 log_open();
415fc41c 3830
7732f92b
LP
3831 /* Make sure rename_process() in the stub init process can work */
3832 saved_argv = argv;
3833 saved_argc = argc;
3834
03cfe0d5
LP
3835 r = parse_argv(argc, argv);
3836 if (r <= 0)
3837 goto finish;
3838
fba868fa
LP
3839 r = must_be_root();
3840 if (r < 0)
03cfe0d5 3841 goto finish;
fba868fa 3842
f757855e
LP
3843 r = determine_names();
3844 if (r < 0)
3845 goto finish;
3846
3847 r = load_settings();
3848 if (r < 0)
3849 goto finish;
3850
3851 r = verify_arguments();
3852 if (r < 0)
3853 goto finish;
03cfe0d5 3854
8199d554
LP
3855 r = detect_unified_cgroup_hierarchy_from_environment();
3856 if (r < 0)
3857 goto finish;
3858
03cfe0d5
LP
3859 n_fd_passed = sd_listen_fds(false);
3860 if (n_fd_passed > 0) {
3861 r = fdset_new_listen_fds(&fds, false);
3862 if (r < 0) {
3863 log_error_errno(r, "Failed to collect file descriptors: %m");
3864 goto finish;
3865 }
3866 }
3867
3868 if (arg_directory) {
3869 assert(!arg_image);
3870
3871 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
3872 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
3873 r = -EINVAL;
3874 goto finish;
3875 }
3876
3877 if (arg_ephemeral) {
3878 _cleanup_free_ char *np = NULL;
3879
8d4aa2bb 3880 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
3881 if (r < 0)
3882 goto finish;
3883
03cfe0d5
LP
3884 /* If the specified path is a mount point we
3885 * generate the new snapshot immediately
3886 * inside it under a random name. However if
3887 * the specified is not a mount point we
3888 * create the new snapshot in the parent
3889 * directory, just next to it. */
e1873695 3890 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
3891 if (r < 0) {
3892 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
3893 goto finish;
3894 }
3895 if (r > 0)
770b5ce4 3896 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 3897 else
770b5ce4 3898 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 3899 if (r < 0) {
0f3be6ca 3900 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
3901 goto finish;
3902 }
3903
3904 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3905 if (r < 0) {
3906 log_error_errno(r, "Failed to lock %s: %m", np);
3907 goto finish;
3908 }
3909
17cbb288
LP
3910 r = btrfs_subvol_snapshot(arg_directory, np,
3911 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3912 BTRFS_SNAPSHOT_FALLBACK_COPY |
3913 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3914 BTRFS_SNAPSHOT_RECURSIVE |
3915 BTRFS_SNAPSHOT_QUOTA);
03cfe0d5
LP
3916 if (r < 0) {
3917 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
3918 goto finish;
ec16945e
LP
3919 }
3920
3921 free(arg_directory);
3922 arg_directory = np;
8a16a7b4 3923 np = NULL;
ec16945e 3924
17cbb288 3925 remove_directory = true;
30535c16
LP
3926
3927 } else {
cb638b5e 3928 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
3929 if (r < 0)
3930 goto finish;
3931
30535c16
LP
3932 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
3933 if (r == -EBUSY) {
3934 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
3935 goto finish;
3936 }
3937 if (r < 0) {
3938 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 3939 goto finish;
30535c16
LP
3940 }
3941
3942 if (arg_template) {
8d4aa2bb 3943 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
3944 if (r < 0)
3945 goto finish;
3946
17cbb288
LP
3947 r = btrfs_subvol_snapshot(arg_template, arg_directory,
3948 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
3949 BTRFS_SNAPSHOT_FALLBACK_COPY |
3950 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
3951 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
3952 BTRFS_SNAPSHOT_RECURSIVE |
3953 BTRFS_SNAPSHOT_QUOTA);
30535c16
LP
3954 if (r == -EEXIST) {
3955 if (!arg_quiet)
3956 log_info("Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
3957 } else if (r < 0) {
83521414 3958 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16
LP
3959 goto finish;
3960 } else {
3961 if (!arg_quiet)
3962 log_info("Populated %s from template %s.", arg_directory, arg_template);
3963 }
3964 }
ec16945e
LP
3965 }
3966
7732f92b 3967 if (arg_start_mode == START_BOOT) {
1b9e5b12 3968 if (path_is_os_tree(arg_directory) <= 0) {
5ae4d543 3969 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", arg_directory);
ec16945e 3970 r = -EINVAL;
1b9e5b12
LP
3971 goto finish;
3972 }
3973 } else {
3974 const char *p;
3975
16fb773e
LP
3976 p = strjoina(arg_directory, "/usr/");
3977 if (laccess(p, F_OK) < 0) {
3978 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", arg_directory);
ec16945e 3979 r = -EINVAL;
1b9e5b12 3980 goto finish;
1b9e5b12
LP
3981 }
3982 }
ec16945e 3983
6b9132a9 3984 } else {
ec16945e
LP
3985 assert(arg_image);
3986 assert(!arg_template);
3987
8d4aa2bb 3988 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
3989 if (r < 0)
3990 goto finish;
3991
0f3be6ca
LP
3992 if (arg_ephemeral) {
3993 _cleanup_free_ char *np = NULL;
3994
3995 r = tempfn_random(arg_image, "machine.", &np);
3996 if (r < 0) {
3997 log_error_errno(r, "Failed to generate name for image snapshot: %m");
3998 goto finish;
3999 }
4000
4001 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4002 if (r < 0) {
4003 r = log_error_errno(r, "Failed to create image lock: %m");
4004 goto finish;
4005 }
4006
1c876927 4007 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, COPY_REFLINK);
0f3be6ca
LP
4008 if (r < 0) {
4009 r = log_error_errno(r, "Failed to copy image file: %m");
4010 goto finish;
4011 }
4012
4013 free(arg_image);
4014 arg_image = np;
4015 np = NULL;
4016
4017 remove_image = true;
4018 } else {
4019 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4020 if (r == -EBUSY) {
4021 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4022 goto finish;
4023 }
4024 if (r < 0) {
4025 r = log_error_errno(r, "Failed to create image lock: %m");
4026 goto finish;
4027 }
4623e8e6 4028
78ebe980
LP
4029 if (!arg_root_hash) {
4030 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4031 if (r < 0) {
4032 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4033 goto finish;
4034 }
4035 }
30535c16
LP
4036 }
4037
c67b0082 4038 if (!mkdtemp(tmprootdir)) {
0f3be6ca 4039 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 4040 goto finish;
1b9e5b12 4041 }
6b9132a9 4042
c67b0082
LP
4043 remove_tmprootdir = true;
4044
4045 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
4046 if (!arg_directory) {
4047 r = log_oom();
4048 goto finish;
6b9132a9 4049 }
88213476 4050
2d845785
LP
4051 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4052 if (r < 0) {
4053 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
4054 goto finish;
4055 }
1b9e5b12 4056
e0f9e7bd
LP
4057 r = dissect_image(
4058 loop->fd,
4059 arg_root_hash, arg_root_hash_size,
4060 DISSECT_IMAGE_REQUIRE_ROOT,
4061 &dissected_image);
2d845785
LP
4062 if (r == -ENOPKG) {
4063 log_error_errno(r, "Could not find a suitable file system or partition table in image: %s", arg_image);
4064
4065 log_notice("Note that the disk image needs to\n"
4066 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4067 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4068 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4069 " d) or contain a file system without a partition table\n"
4070 "in order to be bootable with systemd-nspawn.");
1b9e5b12 4071 goto finish;
2d845785 4072 }
4623e8e6
LP
4073 if (r == -EADDRNOTAVAIL) {
4074 log_error_errno(r, "No root partition for specified root hash found.");
4075 goto finish;
4076 }
2d845785
LP
4077 if (r == -EOPNOTSUPP) {
4078 log_error_errno(r, "--image= is not supported, compiled without blkid support.");
4079 goto finish;
4080 }
759aaedc
LP
4081 if (r == -EPROTONOSUPPORT) {
4082 log_error_errno(r, "Device is loopback block device with partition scanning turned off, please turn it on.");
4083 goto finish;
4084 }
2d845785
LP
4085 if (r < 0) {
4086 log_error_errno(r, "Failed to dissect image: %m");
842f3b0f
LP
4087 goto finish;
4088 }
1b9e5b12 4089
4623e8e6
LP
4090 if (!arg_root_hash && dissected_image->can_verity)
4091 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4092
4093 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
1b9e5b12
LP
4094 if (r < 0)
4095 goto finish;
0f3be6ca
LP
4096
4097 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4098 if (remove_image && unlink(arg_image) >= 0)
4099 remove_image = false;
842f3b0f 4100 }
842f3b0f 4101
86c0dd4a 4102 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
4103 if (r < 0)
4104 goto finish;
4105
03cfe0d5
LP
4106 interactive =
4107 isatty(STDIN_FILENO) > 0 &&
4108 isatty(STDOUT_FILENO) > 0;
9c857b9d 4109
db7feb7e
LP
4110 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NDELAY);
4111 if (master < 0) {
ec16945e 4112 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
a258bf26
LP
4113 goto finish;
4114 }
4115
611b312b
LP
4116 r = ptsname_malloc(master, &console);
4117 if (r < 0) {
4118 r = log_error_errno(r, "Failed to determine tty name: %m");
a258bf26 4119 goto finish;
68b02049
DW
4120 }
4121
4122 if (arg_selinux_apifs_context) {
4123 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4124 if (r < 0)
4125 goto finish;
a258bf26
LP
4126 }
4127
a258bf26 4128 if (unlockpt(master) < 0) {
ec16945e 4129 r = log_error_errno(errno, "Failed to unlock tty: %m");
a258bf26
LP
4130 goto finish;
4131 }
4132
9c857b9d
LP
4133 if (!arg_quiet)
4134 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4135 arg_machine, arg_image ?: arg_directory);
4136
72c0a2c2 4137 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 4138
03cfe0d5
LP
4139 if (prctl(PR_SET_CHILD_SUBREAPER, 1) < 0) {
4140 r = log_error_errno(errno, "Failed to become subreaper: %m");
4141 goto finish;
4142 }
4143
d87be9b0 4144 for (;;) {
b0067625
ZJS
4145 r = run(master,
4146 console,
2d845785 4147 dissected_image,
b0067625
ZJS
4148 interactive, secondary,
4149 fds,
4150 veth_name, &veth_created,
4151 &exposed,
4152 &pid, &ret);
4153 if (r <= 0)
d87be9b0 4154 break;
d87be9b0 4155 }
88213476
LP
4156
4157finish:
af4ec430 4158 sd_notify(false,
2a49b612
ZJS
4159 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4160 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 4161
9444b1f2 4162 if (pid > 0)
c67b0082 4163 (void) kill(pid, SIGKILL);
88213476 4164
503546da 4165 /* Try to flush whatever is still queued in the pty */
6a0f896b 4166 if (master >= 0) {
1c876927 4167 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
6a0f896b
LP
4168 master = safe_close(master);
4169 }
4170
4171 if (pid > 0)
4172 (void) wait_for_terminate(pid, NULL);
503546da 4173
17cbb288 4174 if (remove_directory && arg_directory) {
ec16945e
LP
4175 int k;
4176
17cbb288 4177 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 4178 if (k < 0)
17cbb288 4179 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
4180 }
4181
0f3be6ca
LP
4182 if (remove_image && arg_image) {
4183 if (unlink(arg_image) < 0)
4184 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
4185 }
4186
c67b0082
LP
4187 if (remove_tmprootdir) {
4188 if (rmdir(tmprootdir) < 0)
4189 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
4190 }
4191
785890ac
LP
4192 if (arg_machine) {
4193 const char *p;
4194
63c372cb 4195 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 4196 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
4197 }
4198
7a8f6325 4199 expose_port_flush(arg_expose_ports, &exposed);
7513c5b8
LP
4200
4201 if (veth_created)
4202 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 4203 (void) remove_bridge(arg_network_zone);
f757855e 4204
04d391da 4205 free(arg_directory);
ec16945e
LP
4206 free(arg_template);
4207 free(arg_image);
7027ff61 4208 free(arg_machine);
c74e630d 4209 free(arg_user);
b53ede69
PW
4210 free(arg_pivot_root_new);
4211 free(arg_pivot_root_old);
5f932eb9 4212 free(arg_chdir);
c74e630d 4213 strv_free(arg_setenv);
f757855e 4214 free(arg_network_bridge);
c74e630d
LP
4215 strv_free(arg_network_interfaces);
4216 strv_free(arg_network_macvlan);
4bbfe7ad 4217 strv_free(arg_network_ipvlan);
f6d6bad1 4218 strv_free(arg_network_veth_extra);
f757855e
LP
4219 strv_free(arg_parameters);
4220 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
4221 expose_port_free_all(arg_expose_ports);
4623e8e6 4222 free(arg_root_hash);
6d0b55c2 4223
ec16945e 4224 return r < 0 ? EXIT_FAILURE : ret;
88213476 4225}