]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
nspawn: use correct error variable when logging errors returned by send_one_fd()
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
53e1b683 1/* SPDX-License-Identifier: LGPL-2.1+ */
88213476 2
349cc4a5 3#if HAVE_BLKID
6b5cf3ea 4#include <blkid.h>
8fe0087e 5#endif
88213476 6#include <errno.h>
88213476 7#include <getopt.h>
0e7ac751 8#include <grp.h>
503f480f 9#include <linux/fs.h>
1b9e5b12 10#include <linux/loop.h>
0e7ac751 11#include <pwd.h>
8fe0087e 12#include <sched.h>
349cc4a5 13#if HAVE_SELINUX
8fe0087e 14#include <selinux/selinux.h>
1b9e5b12 15#endif
8fe0087e
LP
16#include <signal.h>
17#include <stdio.h>
18#include <stdlib.h>
19#include <string.h>
20#include <sys/file.h>
8fe0087e
LP
21#include <sys/personality.h>
22#include <sys/prctl.h>
23#include <sys/types.h>
6916b164 24#include <sys/wait.h>
8fe0087e 25#include <unistd.h>
1b9e5b12 26
b053cd5f 27#include "sd-bus.h"
1f0cd86b 28#include "sd-daemon.h"
1f0cd86b 29#include "sd-id128.h"
8fe0087e 30
b5efdb8a 31#include "alloc-util.h"
8fe0087e
LP
32#include "barrier.h"
33#include "base-filesystem.h"
34#include "blkid-util.h"
35#include "btrfs-util.h"
b8ea7a6e 36#include "bus-error.h"
b053cd5f 37#include "bus-util.h"
8fe0087e 38#include "cap-list.h"
430f0182 39#include "capability-util.h"
04d391da 40#include "cgroup-util.h"
8fe0087e 41#include "copy.h"
d107bb7d 42#include "cpu-set-util.h"
4fc9982c 43#include "dev-setup.h"
2d845785 44#include "dissect-image.h"
8fe0087e 45#include "env-util.h"
3ffd4af2 46#include "fd-util.h"
842f3b0f 47#include "fdset.h"
a5c32cff 48#include "fileio.h"
f97b34a6 49#include "format-util.h"
f4f15635 50#include "fs-util.h"
1b9e5b12 51#include "gpt.h"
4623e8e6 52#include "hexdecoct.h"
8fe0087e 53#include "hostname-util.h"
910fd145 54#include "id128-util.h"
8fe0087e 55#include "log.h"
2d845785 56#include "loop-util.h"
8fe0087e 57#include "loopback-setup.h"
1b9cebf6 58#include "machine-image.h"
8fe0087e 59#include "macro.h"
44dbef90 60#include "main-func.h"
8fe0087e
LP
61#include "missing.h"
62#include "mkdir.h"
4349cd7c 63#include "mount-util.h"
049af8ad 64#include "mountpoint-util.h"
0cb8e3d1 65#include "namespace-util.h"
8fe0087e 66#include "netlink-util.h"
07630cea 67#include "nspawn-cgroup.h"
3603efde 68#include "nspawn-def.h"
07630cea
LP
69#include "nspawn-expose-ports.h"
70#include "nspawn-mount.h"
71#include "nspawn-network.h"
de40a303 72#include "nspawn-oci.h"
7336138e 73#include "nspawn-patch-uid.h"
07630cea 74#include "nspawn-register.h"
910fd145 75#include "nspawn-seccomp.h"
07630cea
LP
76#include "nspawn-settings.h"
77#include "nspawn-setuid.h"
7732f92b 78#include "nspawn-stub-pid1.h"
d8b4d14d 79#include "nulstr-util.h"
d58ad743 80#include "os-util.h"
50ebcf6c 81#include "pager.h"
6bedfcbb 82#include "parse-util.h"
8fe0087e 83#include "path-util.h"
294bf0c3 84#include "pretty-print.h"
0b452006 85#include "process-util.h"
8fe0087e
LP
86#include "ptyfwd.h"
87#include "random-util.h"
8869a0b4 88#include "raw-clone.h"
bf428efb 89#include "rlimit-util.h"
8fe0087e 90#include "rm-rf.h"
de40a303
LP
91#if HAVE_SECCOMP
92#include "seccomp-util.h"
93#endif
68b02049 94#include "selinux-util.h"
8fe0087e 95#include "signal-util.h"
2583fbea 96#include "socket-util.h"
8fcde012 97#include "stat-util.h"
15a5e950 98#include "stdio-util.h"
5c828e66 99#include "string-table.h"
07630cea 100#include "string-util.h"
8fe0087e 101#include "strv.h"
de40a303 102#include "sysctl-util.h"
8fe0087e 103#include "terminal-util.h"
e4de7287 104#include "tmpfile-util.h"
affb60b1 105#include "umask-util.h"
b1d4f8e1 106#include "user-util.h"
8fe0087e 107#include "util.h"
e9642be2 108
62b1e758
YW
109#if HAVE_SPLIT_USR
110#define STATIC_RESOLV_CONF "/lib/systemd/resolv.conf"
111#else
112#define STATIC_RESOLV_CONF "/usr/lib/systemd/resolv.conf"
113#endif
114
9c1e04d0
AP
115/* nspawn is listening on the socket at the path in the constant nspawn_notify_socket_path
116 * nspawn_notify_socket_path is relative to the container
117 * the init process in the container pid can send messages to nspawn following the sd_notify(3) protocol */
118#define NSPAWN_NOTIFY_SOCKET_PATH "/run/systemd/nspawn/notify"
0e7ac751 119
2a49b612
ZJS
120#define EXIT_FORCE_RESTART 133
121
113cea80
DH
122typedef enum ContainerStatus {
123 CONTAINER_TERMINATED,
6145bb4f 124 CONTAINER_REBOOTED,
113cea80
DH
125} ContainerStatus;
126
88213476 127static char *arg_directory = NULL;
ec16945e 128static char *arg_template = NULL;
5f932eb9 129static char *arg_chdir = NULL;
b53ede69
PW
130static char *arg_pivot_root_new = NULL;
131static char *arg_pivot_root_old = NULL;
687d0825 132static char *arg_user = NULL;
de40a303
LP
133static uid_t arg_uid = UID_INVALID;
134static gid_t arg_gid = GID_INVALID;
135static gid_t* arg_supplementary_gids = NULL;
136static size_t arg_n_supplementary_gids = 0;
9444b1f2 137static sd_id128_t arg_uuid = {};
3a9530e5
LP
138static char *arg_machine = NULL; /* The name used by the host to refer to this */
139static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
140static const char *arg_selinux_context = NULL;
141static const char *arg_selinux_apifs_context = NULL;
de40a303 142static char *arg_slice = NULL;
ff01d048 143static bool arg_private_network = false;
bc2f673e 144static bool arg_read_only = false;
7732f92b 145static StartMode arg_start_mode = START_PID1;
ec16945e 146static bool arg_ephemeral = false;
57fb9fb5 147static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 148static bool arg_link_journal_try = false;
520e0d54 149static uint64_t arg_caps_retain =
50b52222
LP
150 (1ULL << CAP_AUDIT_CONTROL) |
151 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
152 (1ULL << CAP_CHOWN) |
153 (1ULL << CAP_DAC_OVERRIDE) |
154 (1ULL << CAP_DAC_READ_SEARCH) |
155 (1ULL << CAP_FOWNER) |
156 (1ULL << CAP_FSETID) |
157 (1ULL << CAP_IPC_OWNER) |
158 (1ULL << CAP_KILL) |
159 (1ULL << CAP_LEASE) |
160 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 161 (1ULL << CAP_MKNOD) |
5076f0cc
LP
162 (1ULL << CAP_NET_BIND_SERVICE) |
163 (1ULL << CAP_NET_BROADCAST) |
164 (1ULL << CAP_NET_RAW) |
5076f0cc 165 (1ULL << CAP_SETFCAP) |
50b52222 166 (1ULL << CAP_SETGID) |
5076f0cc
LP
167 (1ULL << CAP_SETPCAP) |
168 (1ULL << CAP_SETUID) |
169 (1ULL << CAP_SYS_ADMIN) |
50b52222 170 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
171 (1ULL << CAP_SYS_CHROOT) |
172 (1ULL << CAP_SYS_NICE) |
173 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 174 (1ULL << CAP_SYS_RESOURCE) |
50b52222 175 (1ULL << CAP_SYS_TTY_CONFIG);
de40a303 176static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 177static CustomMount *arg_custom_mounts = NULL;
88614c8a 178static size_t arg_n_custom_mounts = 0;
f4889f65 179static char **arg_setenv = NULL;
284c0b91 180static bool arg_quiet = false;
eb91eb18 181static bool arg_register = true;
89f7c846 182static bool arg_keep_unit = false;
aa28aefe 183static char **arg_network_interfaces = NULL;
c74e630d 184static char **arg_network_macvlan = NULL;
4bbfe7ad 185static char **arg_network_ipvlan = NULL;
69c79d3c 186static bool arg_network_veth = false;
f6d6bad1 187static char **arg_network_veth_extra = NULL;
f757855e 188static char *arg_network_bridge = NULL;
22b28dfd 189static char *arg_network_zone = NULL;
d7bea6b6 190static char *arg_network_namespace_path = NULL;
bb068de0 191static PagerFlags arg_pager_flags = 0;
050f7277 192static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 193static char *arg_image = NULL;
de40a303 194static char *arg_oci_bundle = NULL;
f757855e 195static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 196static ExposePort *arg_expose_ports = NULL;
f36933fe 197static char **arg_property = NULL;
de40a303 198static sd_bus_message *arg_property_message = NULL;
0de7acce 199static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 200static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
0de7acce 201static bool arg_userns_chown = false;
c6c8f6e2 202static int arg_kill_signal = 0;
5da38d07 203static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
204static SettingsMask arg_settings_mask = 0;
205static int arg_settings_trusted = -1;
206static char **arg_parameters = NULL;
6aadfa4c 207static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 208static bool arg_notify_ready = false;
5a8ff0e6 209static bool arg_use_cgns = true;
0c582db0 210static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 211static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
4623e8e6
LP
212static void *arg_root_hash = NULL;
213static size_t arg_root_hash_size = 0;
960e4569
LP
214static char **arg_syscall_whitelist = NULL;
215static char **arg_syscall_blacklist = NULL;
de40a303
LP
216#if HAVE_SECCOMP
217static scmp_filter_ctx arg_seccomp = NULL;
218#endif
bf428efb 219static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 220static bool arg_no_new_privileges = false;
81f345df
LP
221static int arg_oom_score_adjust = 0;
222static bool arg_oom_score_adjust_set = false;
0985c7c4 223static CPUSet arg_cpu_set = {};
09d423e9 224static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 225static TimezoneMode arg_timezone = TIMEZONE_AUTO;
de40a303
LP
226static unsigned arg_console_width = (unsigned) -1, arg_console_height = (unsigned) -1;
227static DeviceNode* arg_extra_nodes = NULL;
228static size_t arg_n_extra_nodes = 0;
229static char **arg_sysctl = NULL;
230static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
88213476 231
6145bb4f
LP
232STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
233STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
234STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
235STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
236STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
237STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
238STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
239STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
240STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
241STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
243STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
244STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
245STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
246STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
247STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
248STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
249STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
251STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
252STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
253STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
254STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_root_hash, freep);
256STATIC_DESTRUCTOR_REGISTER(arg_syscall_whitelist, strv_freep);
257STATIC_DESTRUCTOR_REGISTER(arg_syscall_blacklist, strv_freep);
258#if HAVE_SECCOMP
259STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
260#endif
0985c7c4 261STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f
LP
262STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
263
37ec0fdd
LP
264static int help(void) {
265 _cleanup_free_ char *link = NULL;
266 int r;
267
bb068de0 268 (void) pager_open(arg_pager_flags);
50ebcf6c 269
37ec0fdd
LP
270 r = terminal_urlify_man("systemd-nspawn", "1", &link);
271 if (r < 0)
272 return log_oom();
273
25148653 274 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
a7e2e50d 275 "Spawn a command or OS in a light-weight container.\n\n"
a8828ed9
DW
276 " -h --help Show this help\n"
277 " --version Print version string\n"
69c79d3c 278 " -q --quiet Do not show status information\n"
bb068de0 279 " --no-pager Do not pipe output into a pager\n"
25148653
LP
280 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
281 "%3$sImage:%4$s\n"
1b9e5b12 282 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
283 " --template=PATH Initialize root directory from template directory,\n"
284 " if missing\n"
285 " -x --ephemeral Run container with snapshot of root directory, and\n"
286 " remove it after exit\n"
25e68fd3
LP
287 " -i --image=PATH Root file system disk image (or device node) for\n"
288 " the container\n"
de40a303 289 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
290 " --read-only Mount the root directory read-only\n"
291 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 292 " --root-hash=HASH Specify verity root hash for root disk image\n"
25148653
LP
293 " --pivot-root=PATH[:PATH]\n"
294 " Pivot root to given directory in the container\n\n"
295 "%3$sExecution:%4$s\n"
7732f92b 296 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 297 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 298 " --chdir=PATH Set working directory in the container\n"
25148653
LP
299 " -E --setenv=NAME=VALUE Pass an environment variable to PID 1\n"
300 " -u --user=USER Run the command under specified user or UID\n"
301 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
302 " --notify-ready=BOOLEAN Receive notifications from the child init process\n\n"
303 "%3$sSystem Identity:%4$s\n"
a8828ed9 304 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 305 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
306 " --uuid=UUID Set a specific machine UUID for the container\n\n"
307 "%3$sProperties:%4$s\n"
a8828ed9 308 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 309 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
310 " --register=BOOLEAN Register container as machine\n"
311 " --keep-unit Do not register a scope for the machine, reuse\n"
312 " the service unit nspawn is running in\n\n"
313 "%3$sUser Namespacing:%4$s\n"
90b4a64d 314 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
03cfe0d5 315 " --private-users[=UIDBASE[:NUIDS]]\n"
90b4a64d 316 " Similar, but with user configured UID/GID range\n"
25148653
LP
317 " --private-users-chown Adjust OS tree ownership to private UID/GID range\n\n"
318 "%3$sNetworking:%4$s\n"
69c79d3c
LP
319 " --private-network Disable network in container\n"
320 " --network-interface=INTERFACE\n"
321 " Assign an existing network interface to the\n"
322 " container\n"
c74e630d
LP
323 " --network-macvlan=INTERFACE\n"
324 " Create a macvlan network interface based on an\n"
325 " existing network interface to the container\n"
4bbfe7ad
TG
326 " --network-ipvlan=INTERFACE\n"
327 " Create a ipvlan network interface based on an\n"
328 " existing network interface to the container\n"
a8eaaee7 329 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 330 " and container\n"
f6d6bad1
LP
331 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
332 " Add an additional virtual Ethernet link between\n"
333 " host and container\n"
ab046dde 334 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
335 " Add a virtual Ethernet connection to the container\n"
336 " and attach it to an existing bridge on the host\n"
337 " --network-zone=NAME Similar, but attach the new interface to an\n"
338 " an automatically managed bridge interface\n"
d7bea6b6
DP
339 " --network-namespace-path=PATH\n"
340 " Set network namespace to the one represented by\n"
341 " the specified kernel namespace file node\n"
6d0b55c2 342 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
343 " Expose a container IP port on the host\n\n"
344 "%3$sSecurity:%4$s\n"
a8828ed9
DW
345 " --capability=CAP In addition to the default, retain specified\n"
346 " capability\n"
347 " --drop-capability=CAP Drop the specified capability from the default set\n"
f4e803c8 348 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
349 " --system-call-filter=LIST|~LIST\n"
350 " Permit/prohibit specific system calls\n"
25148653
LP
351 " -Z --selinux-context=SECLABEL\n"
352 " Set the SELinux security context to be used by\n"
353 " processes in the container\n"
354 " -L --selinux-apifs-context=SECLABEL\n"
355 " Set the SELinux security context to be used by\n"
356 " API/tmpfs file systems in the container\n\n"
357 "%3$sResources:%4$s\n"
bf428efb 358 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
359 " --oom-score-adjust=VALUE\n"
360 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
361 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
362 " --personality=ARCH Pick personality for this container\n\n"
25148653 363 "%3$sIntegration:%4$s\n"
09d423e9 364 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 365 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
366 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
367 " host, try-guest, try-host\n"
368 " -j Equivalent to --link-journal=try-guest\n\n"
369 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
370 " --bind=PATH[:PATH[:OPTIONS]]\n"
371 " Bind mount a file or directory from the host into\n"
a8828ed9 372 " the container\n"
5e5bfa6e
EY
373 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
374 " Similar, but creates a read-only bind mount\n"
de40a303
LP
375 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
376 " it\n"
06c17c39 377 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
378 " --overlay=PATH[:PATH...]:PATH\n"
379 " Create an overlay mount from the host to \n"
380 " the container\n"
381 " --overlay-ro=PATH[:PATH...]:PATH\n"
25148653
LP
382 " Similar, but creates a read-only overlay mount\n\n"
383 "%3$sInput/Output:%4$s\n"
de40a303
LP
384 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
385 " set up for the container.\n"
386 " -P --pipe Equivalent to --console=pipe\n"
25148653 387 "\nSee the %2$s for details.\n"
37ec0fdd
LP
388 , program_invocation_short_name
389 , link
25148653 390 , ansi_underline(), ansi_normal());
37ec0fdd
LP
391
392 return 0;
88213476
LP
393}
394
86c0dd4a 395static int custom_mount_check_all(void) {
88614c8a 396 size_t i;
5a8af538 397
5a8af538
LP
398 for (i = 0; i < arg_n_custom_mounts; i++) {
399 CustomMount *m = &arg_custom_mounts[i];
400
0de7acce 401 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
baaa35ad
ZJS
402 if (arg_userns_chown)
403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
404 "--private-users-chown may not be combined with custom root mounts.");
405 else if (arg_uid_shift == UID_INVALID)
406 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
407 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 408 }
5a8af538
LP
409 }
410
411 return 0;
412}
413
8199d554 414static int detect_unified_cgroup_hierarchy_from_environment(void) {
efdb0237 415 const char *e;
415fc41c 416 int r;
5da38d07 417
efdb0237
LP
418 /* Allow the user to control whether the unified hierarchy is used */
419 e = getenv("UNIFIED_CGROUP_HIERARCHY");
420 if (e) {
421 r = parse_boolean(e);
422 if (r < 0)
423 return log_error_errno(r, "Failed to parse $UNIFIED_CGROUP_HIERARCHY.");
5da38d07
TH
424 if (r > 0)
425 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
426 else
427 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
428 }
429
8199d554
LP
430 return 0;
431}
432
433static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
434 int r;
435
436 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd in the
437 * image actually supports. */
b4cccbc1
LP
438 r = cg_all_unified();
439 if (r < 0)
440 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
441 if (r > 0) {
a8725a06
ZJS
442 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
443 * routine only detects 231, so we'll have a false negative here for 230. */
444 r = systemd_installation_has_version(directory, 230);
445 if (r < 0)
446 return log_error_errno(r, "Failed to determine systemd version in container: %m");
447 if (r > 0)
448 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
449 else
450 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 451 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b
TH
452 /* Mixed cgroup hierarchy support was added in 233 */
453 r = systemd_installation_has_version(directory, 233);
0fd9563f
ZJS
454 if (r < 0)
455 return log_error_errno(r, "Failed to determine systemd version in container: %m");
456 if (r > 0)
457 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
458 else
459 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
460 } else
5da38d07 461 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 462
8199d554
LP
463 log_debug("Using %s hierarchy for container.",
464 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
465 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
466
efdb0237
LP
467 return 0;
468}
469
0c582db0
LB
470static void parse_share_ns_env(const char *name, unsigned long ns_flag) {
471 int r;
472
473 r = getenv_bool(name);
474 if (r == -ENXIO)
475 return;
476 if (r < 0)
477 log_warning_errno(r, "Failed to parse %s from environment, defaulting to false.", name);
de40a303 478
0c582db0 479 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 480 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
0c582db0
LB
481}
482
4f086aab 483static void parse_mount_settings_env(void) {
4f086aab 484 const char *e;
1099ceeb
LP
485 int r;
486
487 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
488 if (r >= 0)
489 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
490 else if (r != -ENXIO)
491 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP, ignoring: %m");
4f086aab
SU
492
493 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
494 if (!e)
495 return;
496
497 if (streq(e, "network")) {
498 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
499 return;
500 }
501
502 r = parse_boolean(e);
503 if (r < 0) {
504 log_warning_errno(r, "Failed to parse SYSTEMD_NSPAWN_API_VFS_WRITABLE from environment, ignoring.");
505 return;
ab8ee0f2 506 }
4f086aab 507
ab8ee0f2
ZJS
508 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
509 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
4f086aab
SU
510}
511
d5455d2f
LP
512static void parse_environment(void) {
513 const char *e;
514 int r;
515
516 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
517 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
518 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
519 parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
520
521 parse_mount_settings_env();
522
489fae52
ZJS
523 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
524 * even if it is supported. If not supported, it has no effect. */
de40a303 525 if (!cg_ns_supported())
489fae52 526 arg_use_cgns = false;
de40a303
LP
527 else {
528 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
529 if (r < 0) {
530 if (r != -ENXIO)
531 log_warning_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS, ignoring: %m");
532
533 arg_use_cgns = true;
534 } else {
535 arg_use_cgns = r > 0;
536 arg_settings_mask |= SETTING_USE_CGNS;
537 }
538 }
d5455d2f
LP
539
540 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
541 if (e)
542 arg_container_service_name = e;
543
544 detect_unified_cgroup_hierarchy_from_environment();
545}
546
88213476 547static int parse_argv(int argc, char *argv[]) {
a41fe3a2 548 enum {
acbeb427
ZJS
549 ARG_VERSION = 0x100,
550 ARG_PRIVATE_NETWORK,
bc2f673e 551 ARG_UUID,
5076f0cc 552 ARG_READ_ONLY,
57fb9fb5 553 ARG_CAPABILITY,
420c7379 554 ARG_DROP_CAPABILITY,
17fe0523
LP
555 ARG_LINK_JOURNAL,
556 ARG_BIND,
f4889f65 557 ARG_BIND_RO,
06c17c39 558 ARG_TMPFS,
5a8af538
LP
559 ARG_OVERLAY,
560 ARG_OVERLAY_RO,
de40a303 561 ARG_INACCESSIBLE,
eb91eb18 562 ARG_SHARE_SYSTEM,
89f7c846 563 ARG_REGISTER,
aa28aefe 564 ARG_KEEP_UNIT,
69c79d3c 565 ARG_NETWORK_INTERFACE,
c74e630d 566 ARG_NETWORK_MACVLAN,
4bbfe7ad 567 ARG_NETWORK_IPVLAN,
ab046dde 568 ARG_NETWORK_BRIDGE,
22b28dfd 569 ARG_NETWORK_ZONE,
f6d6bad1 570 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 571 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 572 ARG_PERSONALITY,
4d9f07b4 573 ARG_VOLATILE,
ec16945e 574 ARG_TEMPLATE,
f36933fe 575 ARG_PROPERTY,
6dac160c 576 ARG_PRIVATE_USERS,
c6c8f6e2 577 ARG_KILL_SIGNAL,
f757855e 578 ARG_SETTINGS,
5f932eb9 579 ARG_CHDIR,
b53ede69 580 ARG_PIVOT_ROOT,
7336138e 581 ARG_PRIVATE_USERS_CHOWN,
9c1e04d0 582 ARG_NOTIFY_READY,
4623e8e6 583 ARG_ROOT_HASH,
960e4569 584 ARG_SYSTEM_CALL_FILTER,
bf428efb 585 ARG_RLIMIT,
3a9530e5 586 ARG_HOSTNAME,
66edd963 587 ARG_NO_NEW_PRIVILEGES,
81f345df 588 ARG_OOM_SCORE_ADJUST,
d107bb7d 589 ARG_CPU_AFFINITY,
09d423e9 590 ARG_RESOLV_CONF,
1688841f 591 ARG_TIMEZONE,
de40a303
LP
592 ARG_CONSOLE,
593 ARG_PIPE,
594 ARG_OCI_BUNDLE,
bb068de0 595 ARG_NO_PAGER,
a41fe3a2
LP
596 };
597
88213476 598 static const struct option options[] = {
d7bea6b6
DP
599 { "help", no_argument, NULL, 'h' },
600 { "version", no_argument, NULL, ARG_VERSION },
601 { "directory", required_argument, NULL, 'D' },
602 { "template", required_argument, NULL, ARG_TEMPLATE },
603 { "ephemeral", no_argument, NULL, 'x' },
604 { "user", required_argument, NULL, 'u' },
605 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
606 { "as-pid2", no_argument, NULL, 'a' },
607 { "boot", no_argument, NULL, 'b' },
608 { "uuid", required_argument, NULL, ARG_UUID },
609 { "read-only", no_argument, NULL, ARG_READ_ONLY },
610 { "capability", required_argument, NULL, ARG_CAPABILITY },
611 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 612 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
613 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
614 { "bind", required_argument, NULL, ARG_BIND },
615 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
616 { "tmpfs", required_argument, NULL, ARG_TMPFS },
617 { "overlay", required_argument, NULL, ARG_OVERLAY },
618 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 619 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 620 { "machine", required_argument, NULL, 'M' },
3a9530e5 621 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
622 { "slice", required_argument, NULL, 'S' },
623 { "setenv", required_argument, NULL, 'E' },
624 { "selinux-context", required_argument, NULL, 'Z' },
625 { "selinux-apifs-context", required_argument, NULL, 'L' },
626 { "quiet", no_argument, NULL, 'q' },
627 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
628 { "register", required_argument, NULL, ARG_REGISTER },
629 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
630 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
631 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
632 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
633 { "network-veth", no_argument, NULL, 'n' },
634 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
635 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
636 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
637 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
638 { "personality", required_argument, NULL, ARG_PERSONALITY },
639 { "image", required_argument, NULL, 'i' },
640 { "volatile", optional_argument, NULL, ARG_VOLATILE },
641 { "port", required_argument, NULL, 'p' },
642 { "property", required_argument, NULL, ARG_PROPERTY },
643 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
644 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN },
645 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
646 { "settings", required_argument, NULL, ARG_SETTINGS },
647 { "chdir", required_argument, NULL, ARG_CHDIR },
648 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
649 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
650 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
651 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 652 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 653 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 654 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 655 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 656 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
657 { "console", required_argument, NULL, ARG_CONSOLE },
658 { "pipe", no_argument, NULL, ARG_PIPE },
659 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 660 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
eb9da376 661 {}
88213476
LP
662 };
663
9444b1f2 664 int c, r;
d5455d2f 665 const char *p;
a42c8b54 666 uint64_t plus = 0, minus = 0;
f757855e 667 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
668
669 assert(argc >= 0);
670 assert(argv);
671
de40a303 672 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
673 switch (c) {
674
675 case 'h':
37ec0fdd 676 return help();
88213476 677
acbeb427 678 case ARG_VERSION:
3f6fd1ba 679 return version();
acbeb427 680
88213476 681 case 'D':
0f03c2a4 682 r = parse_path_argument_and_warn(optarg, false, &arg_directory);
ec16945e 683 if (r < 0)
0f03c2a4 684 return r;
de40a303
LP
685
686 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
687 break;
688
689 case ARG_TEMPLATE:
0f03c2a4 690 r = parse_path_argument_and_warn(optarg, false, &arg_template);
ec16945e 691 if (r < 0)
0f03c2a4 692 return r;
de40a303
LP
693
694 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
695 break;
696
1b9e5b12 697 case 'i':
0f03c2a4 698 r = parse_path_argument_and_warn(optarg, false, &arg_image);
ec16945e 699 if (r < 0)
0f03c2a4 700 return r;
de40a303
LP
701
702 arg_settings_mask |= SETTING_DIRECTORY;
703 break;
704
705 case ARG_OCI_BUNDLE:
706 r = parse_path_argument_and_warn(optarg, false, &arg_oci_bundle);
707 if (r < 0)
708 return r;
709
ec16945e
LP
710 break;
711
712 case 'x':
713 arg_ephemeral = true;
a2f577fc 714 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
715 break;
716
687d0825 717 case 'u':
2fc09a9c
DM
718 r = free_and_strdup(&arg_user, optarg);
719 if (r < 0)
7027ff61 720 return log_oom();
687d0825 721
f757855e 722 arg_settings_mask |= SETTING_USER;
687d0825
MV
723 break;
724
22b28dfd
LP
725 case ARG_NETWORK_ZONE: {
726 char *j;
727
728 j = strappend("vz-", optarg);
729 if (!j)
730 return log_oom();
731
732 if (!ifname_valid(j)) {
733 log_error("Network zone name not valid: %s", j);
734 free(j);
735 return -EINVAL;
736 }
737
df1fac6d 738 free_and_replace(arg_network_zone, j);
22b28dfd
LP
739
740 arg_network_veth = true;
741 arg_private_network = true;
742 arg_settings_mask |= SETTING_NETWORK;
743 break;
744 }
745
ab046dde 746 case ARG_NETWORK_BRIDGE:
ef76dff2 747
baaa35ad
ZJS
748 if (!ifname_valid(optarg))
749 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
750 "Bridge interface name not valid: %s", optarg);
ef76dff2 751
f757855e
LP
752 r = free_and_strdup(&arg_network_bridge, optarg);
753 if (r < 0)
754 return log_oom();
ab046dde 755
4831981d 756 _fallthrough_;
0dfaa006 757 case 'n':
69c79d3c
LP
758 arg_network_veth = true;
759 arg_private_network = true;
f757855e 760 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
761 break;
762
f6d6bad1
LP
763 case ARG_NETWORK_VETH_EXTRA:
764 r = veth_extra_parse(&arg_network_veth_extra, optarg);
765 if (r < 0)
766 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
767
768 arg_private_network = true;
769 arg_settings_mask |= SETTING_NETWORK;
770 break;
771
aa28aefe 772 case ARG_NETWORK_INTERFACE:
baaa35ad
ZJS
773 if (!ifname_valid(optarg))
774 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
775 "Network interface name not valid: %s", optarg);
ef76dff2 776
c74e630d
LP
777 if (strv_extend(&arg_network_interfaces, optarg) < 0)
778 return log_oom();
779
780 arg_private_network = true;
f757855e 781 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
782 break;
783
784 case ARG_NETWORK_MACVLAN:
ef76dff2 785
baaa35ad
ZJS
786 if (!ifname_valid(optarg))
787 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
788 "MACVLAN network interface name not valid: %s", optarg);
ef76dff2 789
c74e630d 790 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
791 return log_oom();
792
4bbfe7ad 793 arg_private_network = true;
f757855e 794 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
795 break;
796
797 case ARG_NETWORK_IPVLAN:
ef76dff2 798
baaa35ad
ZJS
799 if (!ifname_valid(optarg))
800 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
801 "IPVLAN network interface name not valid: %s", optarg);
ef76dff2 802
4bbfe7ad
TG
803 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
804 return log_oom();
805
4831981d 806 _fallthrough_;
ff01d048
LP
807 case ARG_PRIVATE_NETWORK:
808 arg_private_network = true;
f757855e 809 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
810 break;
811
d7bea6b6
DP
812 case ARG_NETWORK_NAMESPACE_PATH:
813 r = parse_path_argument_and_warn(optarg, false, &arg_network_namespace_path);
814 if (r < 0)
815 return r;
816
de40a303 817 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
818 break;
819
0f0dbc46 820 case 'b':
baaa35ad
ZJS
821 if (arg_start_mode == START_PID2)
822 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
823 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
824
825 arg_start_mode = START_BOOT;
826 arg_settings_mask |= SETTING_START_MODE;
827 break;
828
829 case 'a':
baaa35ad
ZJS
830 if (arg_start_mode == START_BOOT)
831 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
832 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
833
834 arg_start_mode = START_PID2;
835 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
836 break;
837
144f0fc0 838 case ARG_UUID:
9444b1f2 839 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
840 if (r < 0)
841 return log_error_errno(r, "Invalid UUID: %s", optarg);
842
baaa35ad
ZJS
843 if (sd_id128_is_null(arg_uuid))
844 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
845 "Machine UUID may not be all zeroes.");
f757855e
LP
846
847 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 848 break;
aa96c6cb 849
9444b1f2 850 case 'S':
de40a303
LP
851 r = free_and_strdup(&arg_slice, optarg);
852 if (r < 0)
853 return log_oom();
854
855 arg_settings_mask |= SETTING_SLICE;
144f0fc0
LP
856 break;
857
7027ff61 858 case 'M':
c1521918 859 if (isempty(optarg))
97b11eed 860 arg_machine = mfree(arg_machine);
c1521918 861 else {
baaa35ad
ZJS
862 if (!machine_name_is_valid(optarg))
863 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
864 "Invalid machine name: %s", optarg);
7027ff61 865
0c3c4284
LP
866 r = free_and_strdup(&arg_machine, optarg);
867 if (r < 0)
eb91eb18 868 return log_oom();
eb91eb18 869 }
9ce6d1b3 870 break;
7027ff61 871
3a9530e5
LP
872 case ARG_HOSTNAME:
873 if (isempty(optarg))
874 arg_hostname = mfree(arg_hostname);
875 else {
baaa35ad
ZJS
876 if (!hostname_is_valid(optarg, false))
877 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
878 "Invalid hostname: %s", optarg);
3a9530e5
LP
879
880 r = free_and_strdup(&arg_hostname, optarg);
881 if (r < 0)
882 return log_oom();
883 }
884
885 arg_settings_mask |= SETTING_HOSTNAME;
886 break;
887
82adf6af
LP
888 case 'Z':
889 arg_selinux_context = optarg;
a8828ed9
DW
890 break;
891
82adf6af
LP
892 case 'L':
893 arg_selinux_apifs_context = optarg;
a8828ed9
DW
894 break;
895
bc2f673e
LP
896 case ARG_READ_ONLY:
897 arg_read_only = true;
f757855e 898 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
899 break;
900
420c7379
LP
901 case ARG_CAPABILITY:
902 case ARG_DROP_CAPABILITY: {
6cbe4ed1 903 p = optarg;
9ed794a3 904 for (;;) {
6cbe4ed1 905 _cleanup_free_ char *t = NULL;
5076f0cc 906
6cbe4ed1
SS
907 r = extract_first_word(&p, &t, ",", 0);
908 if (r < 0)
909 return log_error_errno(r, "Failed to parse capability %s.", t);
6cbe4ed1
SS
910 if (r == 0)
911 break;
5076f0cc 912
39ed67d1
LP
913 if (streq(t, "all")) {
914 if (c == ARG_CAPABILITY)
a42c8b54 915 plus = (uint64_t) -1;
39ed67d1 916 else
a42c8b54 917 minus = (uint64_t) -1;
39ed67d1 918 } else {
acf4d158
YW
919 r = capability_from_name(t);
920 if (r < 0)
921 return log_error_errno(r, "Failed to parse capability %s.", t);
39ed67d1
LP
922
923 if (c == ARG_CAPABILITY)
acf4d158 924 plus |= 1ULL << r;
39ed67d1 925 else
acf4d158 926 minus |= 1ULL << r;
5076f0cc 927 }
5076f0cc
LP
928 }
929
f757855e 930 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
931 break;
932 }
933
66edd963
LP
934 case ARG_NO_NEW_PRIVILEGES:
935 r = parse_boolean(optarg);
936 if (r < 0)
937 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
938
939 arg_no_new_privileges = r;
940 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
941 break;
942
57fb9fb5
LP
943 case 'j':
944 arg_link_journal = LINK_GUEST;
574edc90 945 arg_link_journal_try = true;
4e1d6aa9 946 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
947 break;
948
949 case ARG_LINK_JOURNAL:
4e1d6aa9 950 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
951 if (r < 0)
952 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 953
4e1d6aa9 954 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
955 break;
956
17fe0523 957 case ARG_BIND:
f757855e
LP
958 case ARG_BIND_RO:
959 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
960 if (r < 0)
961 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 962
f757855e 963 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 964 break;
06c17c39 965
f757855e
LP
966 case ARG_TMPFS:
967 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
968 if (r < 0)
969 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 970
f757855e 971 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 972 break;
5a8af538
LP
973
974 case ARG_OVERLAY:
ad85779a
LP
975 case ARG_OVERLAY_RO:
976 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
977 if (r == -EADDRNOTAVAIL)
978 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
979 if (r < 0)
980 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 981
f757855e 982 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 983 break;
06c17c39 984
de40a303
LP
985 case ARG_INACCESSIBLE:
986 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
987 if (r < 0)
988 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
989
990 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
991 break;
992
a5f1cb3b 993 case 'E': {
f4889f65
LP
994 char **n;
995
baaa35ad
ZJS
996 if (!env_assignment_is_valid(optarg))
997 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
998 "Environment variable assignment '%s' is not valid.", optarg);
f4889f65
LP
999
1000 n = strv_env_set(arg_setenv, optarg);
1001 if (!n)
1002 return log_oom();
1003
130d3d22 1004 strv_free_and_replace(arg_setenv, n);
f757855e 1005 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65
LP
1006 break;
1007 }
1008
284c0b91
LP
1009 case 'q':
1010 arg_quiet = true;
1011 break;
1012
8a96d94e 1013 case ARG_SHARE_SYSTEM:
a6b5216c 1014 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1015 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1016 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1017 arg_clone_ns_flags = 0;
8a96d94e
LP
1018 break;
1019
eb91eb18
LP
1020 case ARG_REGISTER:
1021 r = parse_boolean(optarg);
1022 if (r < 0) {
1023 log_error("Failed to parse --register= argument: %s", optarg);
1024 return r;
1025 }
1026
1027 arg_register = r;
1028 break;
1029
89f7c846
LP
1030 case ARG_KEEP_UNIT:
1031 arg_keep_unit = true;
1032 break;
1033
6afc95b7
LP
1034 case ARG_PERSONALITY:
1035
ac45f971 1036 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1037 if (arg_personality == PERSONALITY_INVALID)
1038 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1039 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1040
f757855e 1041 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1042 break;
1043
4d9f07b4
LP
1044 case ARG_VOLATILE:
1045
1046 if (!optarg)
f757855e 1047 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1048 else if (streq(optarg, "help")) {
1049 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1050 return 0;
1051 } else {
f757855e 1052 VolatileMode m;
4d9f07b4 1053
f757855e 1054 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1055 if (m < 0)
1056 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1057 "Failed to parse --volatile= argument: %s", optarg);
1058 else
f757855e 1059 arg_volatile_mode = m;
6d0b55c2
LP
1060 }
1061
f757855e
LP
1062 arg_settings_mask |= SETTING_VOLATILE_MODE;
1063 break;
6d0b55c2 1064
f757855e
LP
1065 case 'p':
1066 r = expose_port_parse(&arg_expose_ports, optarg);
1067 if (r == -EEXIST)
1068 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1069 if (r < 0)
1070 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1071
f757855e 1072 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1073 break;
6d0b55c2 1074
f36933fe
LP
1075 case ARG_PROPERTY:
1076 if (strv_extend(&arg_property, optarg) < 0)
1077 return log_oom();
1078
1079 break;
1080
ae209204
ZJS
1081 case ARG_PRIVATE_USERS: {
1082 int boolean = -1;
0de7acce 1083
ae209204
ZJS
1084 if (!optarg)
1085 boolean = true;
1086 else if (!in_charset(optarg, DIGITS))
1087 /* do *not* parse numbers as booleans */
1088 boolean = parse_boolean(optarg);
1089
1090 if (boolean == false) {
0de7acce
LP
1091 /* no: User namespacing off */
1092 arg_userns_mode = USER_NAMESPACE_NO;
1093 arg_uid_shift = UID_INVALID;
1094 arg_uid_range = UINT32_C(0x10000);
ae209204 1095 } else if (boolean == true) {
0de7acce
LP
1096 /* yes: User namespacing on, UID range is read from root dir */
1097 arg_userns_mode = USER_NAMESPACE_FIXED;
1098 arg_uid_shift = UID_INVALID;
1099 arg_uid_range = UINT32_C(0x10000);
1100 } else if (streq(optarg, "pick")) {
1101 /* pick: User namespacing on, UID range is picked randomly */
1102 arg_userns_mode = USER_NAMESPACE_PICK;
1103 arg_uid_shift = UID_INVALID;
1104 arg_uid_range = UINT32_C(0x10000);
1105 } else {
6c2058b3 1106 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1107 const char *range, *shift;
1108
0de7acce
LP
1109 /* anything else: User namespacing on, UID range is explicitly configured */
1110
6dac160c
LP
1111 range = strchr(optarg, ':');
1112 if (range) {
6c2058b3
ZJS
1113 buffer = strndup(optarg, range - optarg);
1114 if (!buffer)
1115 return log_oom();
1116 shift = buffer;
6dac160c
LP
1117
1118 range++;
bfd292ec
ZJS
1119 r = safe_atou32(range, &arg_uid_range);
1120 if (r < 0)
be715731 1121 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1122 } else
1123 shift = optarg;
1124
be715731
ZJS
1125 r = parse_uid(shift, &arg_uid_shift);
1126 if (r < 0)
1127 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1128
1129 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c
LP
1130 }
1131
baaa35ad
ZJS
1132 if (arg_uid_range <= 0)
1133 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1134 "UID range cannot be 0.");
be715731 1135
0de7acce 1136 arg_settings_mask |= SETTING_USERNS;
6dac160c 1137 break;
ae209204 1138 }
6dac160c 1139
0de7acce 1140 case 'U':
ccabee0d
LP
1141 if (userns_supported()) {
1142 arg_userns_mode = USER_NAMESPACE_PICK;
1143 arg_uid_shift = UID_INVALID;
1144 arg_uid_range = UINT32_C(0x10000);
1145
1146 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1147 }
1148
7336138e
LP
1149 break;
1150
0de7acce 1151 case ARG_PRIVATE_USERS_CHOWN:
19aac838 1152 arg_userns_chown = true;
0de7acce
LP
1153
1154 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1155 break;
1156
c6c8f6e2 1157 case ARG_KILL_SIGNAL:
5c828e66
LP
1158 if (streq(optarg, "help")) {
1159 DUMP_STRING_TABLE(signal, int, _NSIG);
1160 return 0;
1161 }
1162
29a3db75 1163 arg_kill_signal = signal_from_string(optarg);
baaa35ad
ZJS
1164 if (arg_kill_signal < 0)
1165 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1166 "Cannot parse signal: %s", optarg);
c6c8f6e2 1167
f757855e
LP
1168 arg_settings_mask |= SETTING_KILL_SIGNAL;
1169 break;
1170
1171 case ARG_SETTINGS:
1172
1173 /* no → do not read files
1174 * yes → read files, do not override cmdline, trust only subset
1175 * override → read files, override cmdline, trust only subset
1176 * trusted → read files, do not override cmdline, trust all
1177 */
1178
1179 r = parse_boolean(optarg);
1180 if (r < 0) {
1181 if (streq(optarg, "trusted")) {
1182 mask_all_settings = false;
1183 mask_no_settings = false;
1184 arg_settings_trusted = true;
1185
1186 } else if (streq(optarg, "override")) {
1187 mask_all_settings = false;
1188 mask_no_settings = true;
1189 arg_settings_trusted = -1;
1190 } else
1191 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1192 } else if (r > 0) {
1193 /* yes */
1194 mask_all_settings = false;
1195 mask_no_settings = false;
1196 arg_settings_trusted = -1;
1197 } else {
1198 /* no */
1199 mask_all_settings = true;
1200 mask_no_settings = false;
1201 arg_settings_trusted = false;
1202 }
1203
c6c8f6e2
LP
1204 break;
1205
5f932eb9 1206 case ARG_CHDIR:
baaa35ad
ZJS
1207 if (!path_is_absolute(optarg))
1208 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1209 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1210
1211 r = free_and_strdup(&arg_chdir, optarg);
1212 if (r < 0)
1213 return log_oom();
1214
1215 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1216 break;
1217
b53ede69
PW
1218 case ARG_PIVOT_ROOT:
1219 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1220 if (r < 0)
1221 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1222
1223 arg_settings_mask |= SETTING_PIVOT_ROOT;
1224 break;
1225
9c1e04d0
AP
1226 case ARG_NOTIFY_READY:
1227 r = parse_boolean(optarg);
baaa35ad
ZJS
1228 if (r < 0)
1229 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1230 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1231 arg_notify_ready = r;
1232 arg_settings_mask |= SETTING_NOTIFY_READY;
1233 break;
1234
4623e8e6
LP
1235 case ARG_ROOT_HASH: {
1236 void *k;
1237 size_t l;
1238
1239 r = unhexmem(optarg, strlen(optarg), &k, &l);
1240 if (r < 0)
1241 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
1242 if (l < sizeof(sd_id128_t)) {
4623e8e6 1243 free(k);
c6147113 1244 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
4623e8e6
LP
1245 }
1246
1247 free(arg_root_hash);
1248 arg_root_hash = k;
1249 arg_root_hash_size = l;
1250 break;
1251 }
1252
960e4569
LP
1253 case ARG_SYSTEM_CALL_FILTER: {
1254 bool negative;
1255 const char *items;
1256
1257 negative = optarg[0] == '~';
1258 items = negative ? optarg + 1 : optarg;
1259
1260 for (;;) {
1261 _cleanup_free_ char *word = NULL;
1262
1263 r = extract_first_word(&items, &word, NULL, 0);
1264 if (r == 0)
1265 break;
1266 if (r == -ENOMEM)
1267 return log_oom();
1268 if (r < 0)
1269 return log_error_errno(r, "Failed to parse system call filter: %m");
1270
1271 if (negative)
1272 r = strv_extend(&arg_syscall_blacklist, word);
1273 else
1274 r = strv_extend(&arg_syscall_whitelist, word);
1275 if (r < 0)
1276 return log_oom();
1277 }
1278
1279 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1280 break;
1281 }
1282
bf428efb
LP
1283 case ARG_RLIMIT: {
1284 const char *eq;
1285 char *name;
1286 int rl;
1287
5c828e66
LP
1288 if (streq(optarg, "help")) {
1289 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1290 return 0;
1291 }
1292
bf428efb 1293 eq = strchr(optarg, '=');
baaa35ad
ZJS
1294 if (!eq)
1295 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1296 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1297
1298 name = strndup(optarg, eq - optarg);
1299 if (!name)
1300 return log_oom();
1301
1302 rl = rlimit_from_string_harder(name);
baaa35ad
ZJS
1303 if (rl < 0)
1304 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1305 "Unknown resource limit: %s", name);
bf428efb
LP
1306
1307 if (!arg_rlimit[rl]) {
1308 arg_rlimit[rl] = new0(struct rlimit, 1);
1309 if (!arg_rlimit[rl])
1310 return log_oom();
1311 }
1312
1313 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1314 if (r < 0)
1315 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1316
1317 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1318 break;
1319 }
1320
81f345df
LP
1321 case ARG_OOM_SCORE_ADJUST:
1322 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1323 if (r < 0)
1324 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1325
1326 arg_oom_score_adjust_set = true;
1327 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1328 break;
1329
d107bb7d 1330 case ARG_CPU_AFFINITY: {
0985c7c4 1331 CPUSet cpuset;
d107bb7d
LP
1332
1333 r = parse_cpu_set(optarg, &cpuset);
1334 if (r < 0)
0985c7c4 1335 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1336
0985c7c4
ZJS
1337 cpu_set_reset(&arg_cpu_set);
1338 arg_cpu_set = cpuset;
d107bb7d
LP
1339 arg_settings_mask |= SETTING_CPU_AFFINITY;
1340 break;
1341 }
1342
09d423e9
LP
1343 case ARG_RESOLV_CONF:
1344 if (streq(optarg, "help")) {
1345 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1346 return 0;
1347 }
1348
1349 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad
ZJS
1350 if (arg_resolv_conf < 0)
1351 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1352 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1353
1354 arg_settings_mask |= SETTING_RESOLV_CONF;
1355 break;
1356
1688841f
LP
1357 case ARG_TIMEZONE:
1358 if (streq(optarg, "help")) {
1359 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1360 return 0;
1361 }
1362
1363 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad
ZJS
1364 if (arg_timezone < 0)
1365 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1366 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1367
1368 arg_settings_mask |= SETTING_TIMEZONE;
1369 break;
1370
de40a303
LP
1371 case ARG_CONSOLE:
1372 if (streq(optarg, "interactive"))
1373 arg_console_mode = CONSOLE_INTERACTIVE;
1374 else if (streq(optarg, "read-only"))
1375 arg_console_mode = CONSOLE_READ_ONLY;
1376 else if (streq(optarg, "passive"))
1377 arg_console_mode = CONSOLE_PASSIVE;
1378 else if (streq(optarg, "pipe"))
1379 arg_console_mode = CONSOLE_PIPE;
1380 else if (streq(optarg, "help"))
1381 puts("interactive\n"
1382 "read-only\n"
1383 "passive\n"
1384 "pipe");
c6147113
LP
1385 else
1386 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
de40a303
LP
1387
1388 arg_settings_mask |= SETTING_CONSOLE_MODE;
1389 break;
1390
1391 case 'P':
1392 case ARG_PIPE:
1393 arg_console_mode = CONSOLE_PIPE;
1394 arg_settings_mask |= SETTING_CONSOLE_MODE;
1395 break;
1396
bb068de0
ZJS
1397 case ARG_NO_PAGER:
1398 arg_pager_flags |= PAGER_DISABLE;
1399 break;
1400
88213476
LP
1401 case '?':
1402 return -EINVAL;
1403
1404 default:
eb9da376 1405 assert_not_reached("Unhandled option");
88213476 1406 }
88213476 1407
60f1ec13
LP
1408 if (argc > optind) {
1409 strv_free(arg_parameters);
1410 arg_parameters = strv_copy(argv + optind);
1411 if (!arg_parameters)
1412 return log_oom();
d7bea6b6 1413
60f1ec13
LP
1414 arg_settings_mask |= SETTING_START_MODE;
1415 }
1416
1417 if (arg_ephemeral && arg_template && !arg_directory)
1418 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1419 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1420 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1421 * --directory=". */
1422 arg_directory = TAKE_PTR(arg_template);
1423
bd4b15f2 1424 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
60f1ec13 1425
de40a303
LP
1426 /* Make sure to parse environment before we reset the settings mask below */
1427 parse_environment();
1428
60f1ec13
LP
1429 /* Load all settings from .nspawn files */
1430 if (mask_no_settings)
1431 arg_settings_mask = 0;
1432
1433 /* Don't load any settings from .nspawn files */
1434 if (mask_all_settings)
1435 arg_settings_mask = _SETTINGS_MASK_ALL;
1436
1437 return 1;
1438}
1439
1440static int verify_arguments(void) {
1441 int r;
a6b5216c 1442
4f086aab
SU
1443 if (arg_userns_mode != USER_NAMESPACE_NO)
1444 arg_mount_settings |= MOUNT_USE_USERNS;
1445
1446 if (arg_private_network)
1447 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1448
48a8d337
LB
1449 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1450 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1451 arg_register = false;
baaa35ad 1452 if (arg_start_mode != START_PID1)
60f1ec13 1453 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1454 }
eb91eb18 1455
0de7acce 1456 if (arg_userns_mode == USER_NAMESPACE_PICK)
0e7ac751
LP
1457 arg_userns_chown = true;
1458
60f1ec13
LP
1459 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1460 arg_kill_signal = SIGRTMIN+3;
1461
e5a4bb0d
LP
1462 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1463 arg_read_only = true;
1464
baaa35ad 1465 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1466 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1467 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1468 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1469
baaa35ad 1470 if (arg_directory && arg_image)
60f1ec13 1471 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1472
baaa35ad 1473 if (arg_template && arg_image)
60f1ec13 1474 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1475
baaa35ad 1476 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1477 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1478
baaa35ad 1479 if (arg_ephemeral && arg_template)
60f1ec13 1480 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1481
baaa35ad 1482 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1483 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1484
baaa35ad 1485 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1486 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1487
baaa35ad 1488 if (arg_userns_chown && arg_read_only)
de40a303
LP
1489 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1490 "--read-only and --private-users-chown may not be combined.");
f757855e 1491
e5a4bb0d
LP
1492 /* We don't support --private-users-chown together with any of the volatile modes since we couldn't
1493 * change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a massive
5238e957 1494 * copy-up (in case of overlay) making the entire exercise pointless. */
e5a4bb0d
LP
1495 if (arg_userns_chown && arg_volatile_mode != VOLATILE_NO)
1496 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-chown may not be combined.");
1497
de40a303
LP
1498 /* If --network-namespace-path is given with any other network-related option, we need to error out,
1499 * to avoid conflicts between different network options. */
60f1ec13
LP
1500 if (arg_network_namespace_path &&
1501 (arg_network_interfaces || arg_network_macvlan ||
1502 arg_network_ipvlan || arg_network_veth_extra ||
1503 arg_network_bridge || arg_network_zone ||
1504 arg_network_veth || arg_private_network))
de40a303 1505 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1506
60f1ec13 1507 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1508 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1509 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1510
baaa35ad 1511 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1512 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1513
baaa35ad 1514 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1515 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1516
baaa35ad 1517 if (arg_expose_ports && !arg_private_network)
60f1ec13 1518 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1519
349cc4a5 1520#if ! HAVE_LIBIPTC
baaa35ad 1521 if (arg_expose_ports)
60f1ec13 1522 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--port= is not supported, compiled without libiptc support.");
1c1ea217
EV
1523#endif
1524
60f1ec13
LP
1525 r = custom_mount_check_all();
1526 if (r < 0)
1527 return r;
c6c8f6e2 1528
f757855e 1529 return 0;
88213476
LP
1530}
1531
03cfe0d5
LP
1532static int userns_lchown(const char *p, uid_t uid, gid_t gid) {
1533 assert(p);
1534
0de7acce 1535 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1536 return 0;
1537
1538 if (uid == UID_INVALID && gid == GID_INVALID)
1539 return 0;
1540
1541 if (uid != UID_INVALID) {
1542 uid += arg_uid_shift;
1543
1544 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1545 return -EOVERFLOW;
1546 }
1547
1548 if (gid != GID_INVALID) {
1549 gid += (gid_t) arg_uid_shift;
1550
1551 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1552 return -EOVERFLOW;
1553 }
1554
1555 if (lchown(p, uid, gid) < 0)
1556 return -errno;
b12afc8c
LP
1557
1558 return 0;
1559}
1560
03cfe0d5
LP
1561static int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
1562 const char *q;
dae8b82e 1563 int r;
03cfe0d5
LP
1564
1565 q = prefix_roota(root, path);
dae8b82e
ZJS
1566 r = mkdir_errno_wrapper(q, mode);
1567 if (r == -EEXIST)
1568 return 0;
1569 if (r < 0)
1570 return r;
03cfe0d5
LP
1571
1572 return userns_lchown(q, uid, gid);
1573}
1574
1688841f 1575static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1576 return PATH_STARTSWITH_SET(
1577 path,
1578 "../usr/share/zoneinfo/",
1579 "/usr/share/zoneinfo/");
1688841f
LP
1580}
1581
83205269
LP
1582static bool etc_writable(void) {
1583 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1584}
1585
e58a1277 1586static int setup_timezone(const char *dest) {
1688841f
LP
1587 _cleanup_free_ char *p = NULL, *etc = NULL;
1588 const char *where, *check;
1589 TimezoneMode m;
d4036145 1590 int r;
f8440af5 1591
e58a1277
LP
1592 assert(dest);
1593
1688841f 1594 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1595 r = readlink_malloc("/etc/localtime", &p);
1596 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1597 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1598 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1599 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1600 else if (r < 0) {
1601 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1602 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1603 * file.
1604 *
1605 * Example:
1606 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1607 */
1608 return 0;
1609 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1610 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1611 else
1612 m = arg_timezone;
1613 } else
1614 m = arg_timezone;
1615
1616 if (m == TIMEZONE_OFF)
1617 return 0;
1618
1619 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
d4036145 1620 if (r < 0) {
1688841f 1621 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1622 return 0;
1623 }
1624
1688841f
LP
1625 where = strjoina(etc, "/localtime");
1626
1627 switch (m) {
1628
1629 case TIMEZONE_DELETE:
1630 if (unlink(where) < 0)
1631 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1632
d4036145 1633 return 0;
d4036145 1634
1688841f
LP
1635 case TIMEZONE_SYMLINK: {
1636 _cleanup_free_ char *q = NULL;
1637 const char *z, *what;
4d1c38b8 1638
1688841f
LP
1639 z = timezone_from_path(p);
1640 if (!z) {
1641 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1642 return 0;
1688841f 1643 }
d4036145 1644
1688841f
LP
1645 r = readlink_malloc(where, &q);
1646 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1647 return 0; /* Already pointing to the right place? Then do nothing .. */
1648
1649 check = strjoina(dest, "/usr/share/zoneinfo/", z);
1650 r = chase_symlinks(check, dest, 0, NULL);
1651 if (r < 0)
1652 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1653 else {
1654 if (unlink(where) < 0 && errno != ENOENT) {
1655 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1656 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1657 return 0;
1658 }
1659
1660 what = strjoina("../usr/share/zoneinfo/", z);
1661 if (symlink(what, where) < 0) {
1662 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1663 errno, "Failed to correct timezone of container, ignoring: %m");
1664 return 0;
1665 }
1666
1667 break;
1668 }
1669
1670 _fallthrough_;
d4036145 1671 }
68fb0892 1672
1688841f
LP
1673 case TIMEZONE_BIND: {
1674 _cleanup_free_ char *resolved = NULL;
1675 int found;
1676
1677 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1678 if (found < 0) {
1679 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1680 return 0;
1681 }
1682
1683 if (found == 0) /* missing? */
1684 (void) touch(resolved);
1685
1686 r = mount_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1687 if (r >= 0)
1688 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1689
1690 _fallthrough_;
79d80fc1 1691 }
4d9f07b4 1692
1688841f
LP
1693 case TIMEZONE_COPY:
1694 /* If mounting failed, try to copy */
8a016c74 1695 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
1696 if (r < 0) {
1697 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1698 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1699 return 0;
1700 }
1701
1702 break;
1703
1704 default:
1705 assert_not_reached("unexpected mode");
d4036145 1706 }
e58a1277 1707
1688841f 1708 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
1709 r = userns_lchown(where, 0, 0);
1710 if (r < 0)
1688841f 1711 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 1712
e58a1277 1713 return 0;
88213476
LP
1714}
1715
09d423e9
LP
1716static int have_resolv_conf(const char *path) {
1717 assert(path);
1718
1719 if (access(path, F_OK) < 0) {
1720 if (errno == ENOENT)
1721 return 0;
1722
1723 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1724 }
1725
1726 return 1;
1727}
1728
7357272e 1729static int resolved_listening(void) {
b8ea7a6e 1730 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 1731 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 1732 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
1733 int r;
1734
7357272e 1735 /* Check if resolved is listening */
b053cd5f
LP
1736
1737 r = sd_bus_open_system(&bus);
1738 if (r < 0)
b8ea7a6e 1739 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 1740
7357272e 1741 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
1742 if (r < 0)
1743 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
1744 if (r == 0)
1745 return 0;
7357272e
DM
1746
1747 r = sd_bus_get_property_string(bus,
1748 "org.freedesktop.resolve1",
1749 "/org/freedesktop/resolve1",
1750 "org.freedesktop.resolve1.Manager",
1751 "DNSStubListener",
b8ea7a6e 1752 &error,
7357272e
DM
1753 &dns_stub_listener_mode);
1754 if (r < 0)
b8ea7a6e 1755 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
1756
1757 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
1758}
1759
2547bb41 1760static int setup_resolv_conf(const char *dest) {
09d423e9
LP
1761 _cleanup_free_ char *etc = NULL;
1762 const char *where, *what;
1763 ResolvConfMode m;
1764 int r;
2547bb41
LP
1765
1766 assert(dest);
1767
09d423e9
LP
1768 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
1769 if (arg_private_network)
1770 m = RESOLV_CONF_OFF;
1771 else if (have_resolv_conf(STATIC_RESOLV_CONF) > 0 && resolved_listening() > 0)
83205269 1772 m = etc_writable() ? RESOLV_CONF_COPY_STATIC : RESOLV_CONF_BIND_STATIC;
09d423e9 1773 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 1774 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 1775 else
83205269 1776 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
09d423e9
LP
1777 } else
1778 m = arg_resolv_conf;
1779
1780 if (m == RESOLV_CONF_OFF)
2547bb41
LP
1781 return 0;
1782
87447ae4
LP
1783 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc);
1784 if (r < 0) {
1785 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
1786 return 0;
1787 }
1788
1789 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
1790
1791 if (m == RESOLV_CONF_DELETE) {
1792 if (unlink(where) < 0)
1793 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1794
87447ae4
LP
1795 return 0;
1796 }
79d80fc1 1797
09d423e9
LP
1798 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_COPY_STATIC))
1799 what = STATIC_RESOLV_CONF;
1800 else
1801 what = "/etc/resolv.conf";
87447ae4 1802
09d423e9
LP
1803 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC)) {
1804 _cleanup_free_ char *resolved = NULL;
1805 int found;
1806
1807 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved);
1808 if (found < 0) {
1809 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
1810 return 0;
1811 }
3539724c 1812
87447ae4
LP
1813 if (found == 0) /* missing? */
1814 (void) touch(resolved);
5367354d 1815
09d423e9 1816 r = mount_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 1817 if (r >= 0)
87447ae4 1818 return mount_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
3539724c
LP
1819 }
1820
1821 /* If that didn't work, let's copy the file */
8a016c74 1822 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
79d80fc1 1823 if (r < 0) {
3539724c
LP
1824 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
1825 * resolved or something similar runs inside and the symlink points there.
68a313c5 1826 *
3539724c 1827 * If the disk image is read-only, there's also no point in complaining.
68a313c5 1828 */
09d423e9 1829 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC) && IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 1830 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
1831 return 0;
1832 }
2547bb41 1833
03cfe0d5
LP
1834 r = userns_lchown(where, 0, 0);
1835 if (r < 0)
3539724c 1836 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 1837
2547bb41
LP
1838 return 0;
1839}
1840
1e4f1671 1841static int setup_boot_id(void) {
cdde6ba6
LP
1842 _cleanup_(unlink_and_freep) char *from = NULL;
1843 _cleanup_free_ char *path = NULL;
3bbaff3e 1844 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 1845 const char *to;
04bc4a3f
LP
1846 int r;
1847
1eacc470 1848 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 1849
1eacc470 1850 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
1851 if (r < 0)
1852 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
1853
1854 r = sd_id128_randomize(&rnd);
f647962d
MS
1855 if (r < 0)
1856 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 1857
cdde6ba6 1858 r = id128_write(path, ID128_UUID, rnd, false);
f647962d
MS
1859 if (r < 0)
1860 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 1861
cdde6ba6
LP
1862 from = TAKE_PTR(path);
1863 to = "/proc/sys/kernel/random/boot_id";
1864
60e76d48 1865 r = mount_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
1866 if (r < 0)
1867 return r;
04bc4a3f 1868
cdde6ba6 1869 return mount_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
1870}
1871
e58a1277 1872static int copy_devnodes(const char *dest) {
88213476
LP
1873 static const char devnodes[] =
1874 "null\0"
1875 "zero\0"
1876 "full\0"
1877 "random\0"
1878 "urandom\0"
85614d66
TG
1879 "tty\0"
1880 "net/tun\0";
88213476 1881
de40a303 1882 _cleanup_umask_ mode_t u;
88213476 1883 const char *d;
e58a1277 1884 int r = 0;
a258bf26
LP
1885
1886 assert(dest);
124640f1
LP
1887
1888 u = umask(0000);
88213476 1889
03cfe0d5
LP
1890 /* Create /dev/net, so that we can create /dev/net/tun in it */
1891 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
1892 return log_error_errno(r, "Failed to create /dev/net directory: %m");
1893
88213476 1894 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 1895 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 1896 struct stat st;
88213476 1897
7f112f50 1898 from = strappend("/dev/", d);
8967f291
LP
1899 if (!from)
1900 return log_oom();
1901
03cfe0d5 1902 to = prefix_root(dest, from);
8967f291
LP
1903 if (!to)
1904 return log_oom();
88213476
LP
1905
1906 if (stat(from, &st) < 0) {
1907
4a62c710
MS
1908 if (errno != ENOENT)
1909 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 1910
baaa35ad
ZJS
1911 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
1912 return log_error_errno(SYNTHETIC_ERRNO(EIO),
1913 "%s is not a char or block device, cannot copy.", from);
1914 else {
8dfce114
LP
1915 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
1916
81f5049b 1917 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 1918 /* Explicitly warn the user when /dev is already populated. */
41eb4362 1919 if (errno == EEXIST)
8dbf71ec 1920 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
1921 if (errno != EPERM)
1922 return log_error_errno(errno, "mknod(%s) failed: %m", to);
1923
8dfce114 1924 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
1925 r = touch(to);
1926 if (r < 0)
1927 return log_error_errno(r, "touch (%s) failed: %m", to);
60e76d48
ZJS
1928 r = mount_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
1929 if (r < 0)
1930 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 1931 }
6278cf60 1932
03cfe0d5
LP
1933 r = userns_lchown(to, 0, 0);
1934 if (r < 0)
1935 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114
LP
1936
1937 dn = strjoin("/dev/", S_ISCHR(st.st_mode) ? "char" : "block");
1938 if (!dn)
1939 return log_oom();
1940
1941 r = userns_mkdir(dest, dn, 0755, 0, 0);
1942 if (r < 0)
1943 return log_error_errno(r, "Failed to create '%s': %m", dn);
1944
1945 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
1946 return log_oom();
1947
1948 prefixed = prefix_root(dest, sl);
1949 if (!prefixed)
1950 return log_oom();
1951
1952 t = strjoin("../", d);
1953 if (!t)
1954 return log_oom();
1955
1956 if (symlink(t, prefixed) < 0)
1957 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 1958 }
88213476
LP
1959 }
1960
e58a1277
LP
1961 return r;
1962}
88213476 1963
de40a303
LP
1964static int make_extra_nodes(const char *dest) {
1965 _cleanup_umask_ mode_t u;
1966 size_t i;
1967 int r;
1968
1969 u = umask(0000);
1970
1971 for (i = 0; i < arg_n_extra_nodes; i++) {
1972 _cleanup_free_ char *path = NULL;
1973 DeviceNode *n = arg_extra_nodes + i;
1974
1975 path = prefix_root(dest, n->path);
1976 if (!path)
1977 return log_oom();
1978
1979 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
1980 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
1981
1982 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
1983 if (r < 0)
1984 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
1985 }
1986
1987 return 0;
1988}
1989
03cfe0d5
LP
1990static int setup_pts(const char *dest) {
1991 _cleanup_free_ char *options = NULL;
1992 const char *p;
709f6e46 1993 int r;
03cfe0d5 1994
349cc4a5 1995#if HAVE_SELINUX
03cfe0d5
LP
1996 if (arg_selinux_apifs_context)
1997 (void) asprintf(&options,
3dce8915 1998 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
1999 arg_uid_shift + TTY_GID,
2000 arg_selinux_apifs_context);
2001 else
2002#endif
2003 (void) asprintf(&options,
3dce8915 2004 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2005 arg_uid_shift + TTY_GID);
f2d88580 2006
03cfe0d5 2007 if (!options)
f2d88580
LP
2008 return log_oom();
2009
03cfe0d5 2010 /* Mount /dev/pts itself */
cc9fce65 2011 p = prefix_roota(dest, "/dev/pts");
dae8b82e
ZJS
2012 r = mkdir_errno_wrapper(p, 0755);
2013 if (r < 0)
2014 return log_error_errno(r, "Failed to create /dev/pts: %m");
2015
60e76d48
ZJS
2016 r = mount_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
2017 if (r < 0)
2018 return r;
709f6e46
MS
2019 r = userns_lchown(p, 0, 0);
2020 if (r < 0)
2021 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2022
2023 /* Create /dev/ptmx symlink */
2024 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2025 if (symlink("pts/ptmx", p) < 0)
2026 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2027 r = userns_lchown(p, 0, 0);
2028 if (r < 0)
2029 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2030
03cfe0d5
LP
2031 /* And fix /dev/pts/ptmx ownership */
2032 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2033 r = userns_lchown(p, 0, 0);
2034 if (r < 0)
2035 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2036
f2d88580
LP
2037 return 0;
2038}
2039
e58a1277 2040static int setup_dev_console(const char *dest, const char *console) {
eb0f0863
LP
2041 _cleanup_umask_ mode_t u;
2042 const char *to;
e58a1277 2043 int r;
e58a1277
LP
2044
2045 assert(dest);
e58a1277
LP
2046
2047 u = umask(0000);
2048
de40a303
LP
2049 if (!console)
2050 return 0;
2051
03cfe0d5 2052 r = chmod_and_chown(console, 0600, arg_uid_shift, arg_uid_shift);
f647962d
MS
2053 if (r < 0)
2054 return log_error_errno(r, "Failed to correct access mode for TTY: %m");
88213476 2055
a258bf26
LP
2056 /* We need to bind mount the right tty to /dev/console since
2057 * ptys can only exist on pts file systems. To have something
81f5049b 2058 * to bind mount things on we create a empty regular file. */
a258bf26 2059
03cfe0d5 2060 to = prefix_roota(dest, "/dev/console");
81f5049b
AC
2061 r = touch(to);
2062 if (r < 0)
2063 return log_error_errno(r, "touch() for /dev/console failed: %m");
a258bf26 2064
60e76d48 2065 return mount_verbose(LOG_ERR, console, to, NULL, MS_BIND, NULL);
e58a1277
LP
2066}
2067
8e5430c4
LP
2068static int setup_keyring(void) {
2069 key_serial_t keyring;
2070
2071 /* Allocate a new session keyring for the container. This makes sure the keyring of the session systemd-nspawn
2072 * was invoked from doesn't leak into the container. Note that by default we block keyctl() and request_key()
2073 * anyway via seccomp so doing this operation isn't strictly necessary, but in case people explicitly whitelist
2074 * these system calls let's make sure we don't leak anything into the container. */
2075
2076 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2077 if (keyring == -1) {
2078 if (errno == ENOSYS)
2079 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2080 else if (IN_SET(errno, EACCES, EPERM))
2081 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2082 else
2083 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2084 }
2085
2086 return 0;
2087}
2088
1e4f1671 2089static int setup_kmsg(int kmsg_socket) {
9ec5a93c
LP
2090 _cleanup_(unlink_and_freep) char *from = NULL;
2091 _cleanup_free_ char *fifo = NULL;
2092 _cleanup_close_ int fd = -1;
7fd1b19b 2093 _cleanup_umask_ mode_t u;
9ec5a93c 2094 int r;
e58a1277 2095
e58a1277 2096 assert(kmsg_socket >= 0);
a258bf26 2097
e58a1277 2098 u = umask(0000);
a258bf26 2099
1eacc470 2100 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2101 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2102 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2103 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2104
1eacc470 2105 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2106 if (r < 0)
2107 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2108
9ec5a93c 2109 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2110 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2111
2112 from = TAKE_PTR(fifo);
9ec5a93c 2113
1eacc470 2114 r = mount_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2115 if (r < 0)
2116 return r;
e58a1277 2117
669fc4e5 2118 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2119 if (fd < 0)
2120 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2121
9ec5a93c 2122 /* Store away the fd in the socket, so that it stays open as long as we run the child */
3ee897d6 2123 r = send_one_fd(kmsg_socket, fd, 0);
d9603714
DH
2124 if (r < 0)
2125 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2126
25ea79fe 2127 return 0;
88213476
LP
2128}
2129
1c4baffc 2130static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
6d0b55c2
LP
2131 union in_addr_union *exposed = userdata;
2132
2133 assert(rtnl);
2134 assert(m);
2135 assert(exposed);
2136
7a8f6325 2137 expose_port_execute(rtnl, arg_expose_ports, exposed);
6d0b55c2
LP
2138 return 0;
2139}
2140
3a74cea5 2141static int setup_hostname(void) {
c818eef1 2142 int r;
3a74cea5 2143
0c582db0 2144 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2145 return 0;
2146
c818eef1
LP
2147 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2148 if (r < 0)
2149 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2150
7027ff61 2151 return 0;
3a74cea5
LP
2152}
2153
57fb9fb5 2154static int setup_journal(const char *directory) {
0f5e1382 2155 _cleanup_free_ char *d = NULL;
b2238e38
LP
2156 const char *dirname, *p, *q;
2157 sd_id128_t this_id;
2158 char id[33];
8054d749 2159 bool try;
57fb9fb5
LP
2160 int r;
2161
df9a75e4
LP
2162 /* Don't link journals in ephemeral mode */
2163 if (arg_ephemeral)
2164 return 0;
2165
8054d749
LP
2166 if (arg_link_journal == LINK_NO)
2167 return 0;
2168
2169 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2170
4d680aee 2171 r = sd_id128_get_machine(&this_id);
f647962d
MS
2172 if (r < 0)
2173 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2174
e01ff70a 2175 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2176 log_full(try ? LOG_WARNING : LOG_ERR,
e192a281 2177 "Host and machine ids are equal (%s): refusing to link journals", sd_id128_to_string(arg_uuid, id));
8054d749 2178 if (try)
4d680aee 2179 return 0;
df9a75e4 2180 return -EEXIST;
4d680aee
ZJS
2181 }
2182
369ca6da
ZJS
2183 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2184 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2185 if (r < 0) {
2186 bool ignore = r == -EROFS && try;
2187 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2188 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2189 return ignore ? 0 : r;
2190 }
2191 }
03cfe0d5 2192
e01ff70a
MS
2193 (void) sd_id128_to_string(arg_uuid, id);
2194
03cfe0d5
LP
2195 p = strjoina("/var/log/journal/", id);
2196 q = prefix_roota(directory, p);
27407a01 2197
e1873695 2198 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2199 if (try)
2200 return 0;
27407a01 2201
baaa35ad
ZJS
2202 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2203 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2204 }
2205
e1873695 2206 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2207 if (try)
2208 return 0;
57fb9fb5 2209
baaa35ad
ZJS
2210 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2211 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2212 }
2213
2214 r = readlink_and_make_absolute(p, &d);
2215 if (r >= 0) {
3742095b 2216 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2217 path_equal(d, q)) {
2218
03cfe0d5 2219 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2220 if (r < 0)
709f6e46 2221 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2222 return 0;
57fb9fb5
LP
2223 }
2224
4a62c710
MS
2225 if (unlink(p) < 0)
2226 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2227 } else if (r == -EINVAL) {
2228
2229 if (arg_link_journal == LINK_GUEST &&
2230 rmdir(p) < 0) {
2231
27407a01
ZJS
2232 if (errno == ENOTDIR) {
2233 log_error("%s already exists and is neither a symlink nor a directory", p);
2234 return r;
4314d33f
MS
2235 } else
2236 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2237 }
4314d33f
MS
2238 } else if (r != -ENOENT)
2239 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2240
2241 if (arg_link_journal == LINK_GUEST) {
2242
2243 if (symlink(q, p) < 0) {
8054d749 2244 if (try) {
56f64d95 2245 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2246 return 0;
4314d33f
MS
2247 } else
2248 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2249 }
2250
03cfe0d5 2251 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2252 if (r < 0)
709f6e46 2253 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2254 return 0;
57fb9fb5
LP
2255 }
2256
2257 if (arg_link_journal == LINK_HOST) {
ccddd104 2258 /* don't create parents here — if the host doesn't have
574edc90 2259 * permanent journal set up, don't force it here */
ba8e6c4d 2260
dae8b82e
ZJS
2261 r = mkdir_errno_wrapper(p, 0755);
2262 if (r < 0 && r != -EEXIST) {
8054d749 2263 if (try) {
dae8b82e 2264 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2265 return 0;
4314d33f 2266 } else
dae8b82e 2267 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2268 }
2269
27407a01
ZJS
2270 } else if (access(p, F_OK) < 0)
2271 return 0;
57fb9fb5 2272
cdb2b9d0
LP
2273 if (dir_is_empty(q) == 0)
2274 log_warning("%s is not empty, proceeding anyway.", q);
2275
03cfe0d5 2276 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2277 if (r < 0)
2278 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2279
60e76d48
ZJS
2280 r = mount_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
2281 if (r < 0)
4a62c710 2282 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2283
27407a01 2284 return 0;
57fb9fb5
LP
2285}
2286
de40a303
LP
2287static int drop_capabilities(uid_t uid) {
2288 CapabilityQuintet q;
2289
2290 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2291 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2292 * arg_caps_retain. */
2293
2294 if (capability_quintet_is_set(&arg_full_capabilities)) {
2295 q = arg_full_capabilities;
2296
2297 if (q.bounding == (uint64_t) -1)
2298 q.bounding = uid == 0 ? arg_caps_retain : 0;
2299
2300 if (q.effective == (uint64_t) -1)
2301 q.effective = uid == 0 ? q.bounding : 0;
2302
2303 if (q.inheritable == (uint64_t) -1)
2304 q.inheritable = uid == 0 ? q.bounding : 0;
2305
2306 if (q.permitted == (uint64_t) -1)
2307 q.permitted = uid == 0 ? q.bounding : 0;
2308
2309 if (q.ambient == (uint64_t) -1 && ambient_capabilities_supported())
2310 q.ambient = 0;
2311 } else
2312 q = (CapabilityQuintet) {
2313 .bounding = arg_caps_retain,
2314 .effective = uid == 0 ? arg_caps_retain : 0,
2315 .inheritable = uid == 0 ? arg_caps_retain : 0,
2316 .permitted = uid == 0 ? arg_caps_retain : 0,
2317 .ambient = ambient_capabilities_supported() ? 0 : (uint64_t) -1,
2318 };
2319
2320 return capability_quintet_enforce(&q);
88213476
LP
2321}
2322
db999e0f
LP
2323static int reset_audit_loginuid(void) {
2324 _cleanup_free_ char *p = NULL;
2325 int r;
2326
0c582db0 2327 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2328 return 0;
2329
2330 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2331 if (r == -ENOENT)
db999e0f 2332 return 0;
f647962d
MS
2333 if (r < 0)
2334 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2335
2336 /* Already reset? */
2337 if (streq(p, "4294967295"))
2338 return 0;
2339
57512c89 2340 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2341 if (r < 0) {
10a87006
LP
2342 log_error_errno(r,
2343 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2344 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2345 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2346 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2347 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2348
db999e0f 2349 sleep(5);
77b6e194 2350 }
db999e0f
LP
2351
2352 return 0;
77b6e194
LP
2353}
2354
785890ac
LP
2355static int setup_propagate(const char *root) {
2356 const char *p, *q;
709f6e46 2357 int r;
785890ac
LP
2358
2359 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2360 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2361 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2362 (void) mkdir_p(p, 0600);
2363
709f6e46
MS
2364 r = userns_mkdir(root, "/run/systemd", 0755, 0, 0);
2365 if (r < 0)
2366 return log_error_errno(r, "Failed to create /run/systemd: %m");
03cfe0d5 2367
709f6e46
MS
2368 r = userns_mkdir(root, "/run/systemd/nspawn", 0755, 0, 0);
2369 if (r < 0)
2370 return log_error_errno(r, "Failed to create /run/systemd/nspawn: %m");
03cfe0d5 2371
709f6e46
MS
2372 r = userns_mkdir(root, "/run/systemd/nspawn/incoming", 0600, 0, 0);
2373 if (r < 0)
2374 return log_error_errno(r, "Failed to create /run/systemd/nspawn/incoming: %m");
785890ac 2375
03cfe0d5 2376 q = prefix_roota(root, "/run/systemd/nspawn/incoming");
60e76d48
ZJS
2377 r = mount_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
2378 if (r < 0)
2379 return r;
785890ac 2380
60e76d48
ZJS
2381 r = mount_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
2382 if (r < 0)
2383 return r;
785890ac 2384
19caffac
AC
2385 /* machined will MS_MOVE into that directory, and that's only
2386 * supported for non-shared mounts. */
60e76d48 2387 return mount_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
785890ac
LP
2388}
2389
317feb4d 2390static int setup_machine_id(const char *directory) {
691675ba
LP
2391 const char *etc_machine_id;
2392 sd_id128_t id;
3bbaff3e 2393 int r;
e01ff70a 2394
317feb4d
LP
2395 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2396 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2397 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2398 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2399 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2400 * container behaves nicely). */
2401
e01ff70a
MS
2402 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2403
691675ba 2404 r = id128_read(etc_machine_id, ID128_PLAIN, &id);
317feb4d
LP
2405 if (r < 0) {
2406 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2407 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2408
317feb4d
LP
2409 if (sd_id128_is_null(arg_uuid)) {
2410 r = sd_id128_randomize(&arg_uuid);
2411 if (r < 0)
2412 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2413 }
2414 } else {
baaa35ad
ZJS
2415 if (sd_id128_is_null(id))
2416 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2417 "Machine ID in container image is zero, refusing.");
e01ff70a 2418
317feb4d
LP
2419 arg_uuid = id;
2420 }
691675ba 2421
e01ff70a
MS
2422 return 0;
2423}
2424
7336138e
LP
2425static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2426 int r;
2427
2428 assert(directory);
2429
0de7acce 2430 if (arg_userns_mode == USER_NAMESPACE_NO || !arg_userns_chown)
7336138e
LP
2431 return 0;
2432
2433 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2434 if (r == -EOPNOTSUPP)
2435 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2436 if (r == -EBADE)
2437 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2438 if (r < 0)
2439 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2440 if (r == 0)
2441 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2442 else
2443 log_debug("Patched directory tree to match UID/GID range.");
2444
2445 return r;
2446}
2447
113cea80 2448/*
6d416b9c
LS
2449 * Return values:
2450 * < 0 : wait_for_terminate() failed to get the state of the
2451 * container, the container was terminated by a signal, or
2452 * failed for an unknown reason. No change is made to the
2453 * container argument.
2454 * > 0 : The program executed in the container terminated with an
2455 * error. The exit code of the program executed in the
919699ec
LP
2456 * container is returned. The container argument has been set
2457 * to CONTAINER_TERMINATED.
6d416b9c
LS
2458 * 0 : The container is being rebooted, has been shut down or exited
2459 * successfully. The container argument has been set to either
2460 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2461 *
6d416b9c
LS
2462 * That is, success is indicated by a return value of zero, and an
2463 * error is indicated by a non-zero value.
113cea80
DH
2464 */
2465static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2466 siginfo_t status;
919699ec 2467 int r;
113cea80
DH
2468
2469 r = wait_for_terminate(pid, &status);
f647962d
MS
2470 if (r < 0)
2471 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2472
2473 switch (status.si_code) {
fddbb89c 2474
113cea80 2475 case CLD_EXITED:
b5a2179b 2476 if (status.si_status == 0)
919699ec 2477 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2478 else
919699ec 2479 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2480
919699ec
LP
2481 *container = CONTAINER_TERMINATED;
2482 return status.si_status;
113cea80
DH
2483
2484 case CLD_KILLED:
2485 if (status.si_status == SIGINT) {
919699ec 2486 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2487 *container = CONTAINER_TERMINATED;
919699ec
LP
2488 return 0;
2489
113cea80 2490 } else if (status.si_status == SIGHUP) {
919699ec 2491 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2492 *container = CONTAINER_REBOOTED;
919699ec 2493 return 0;
113cea80 2494 }
919699ec 2495
4831981d 2496 _fallthrough_;
113cea80 2497 case CLD_DUMPED:
baaa35ad
ZJS
2498 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2499 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2500
2501 default:
baaa35ad
ZJS
2502 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2503 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2504 }
113cea80
DH
2505}
2506
023fb90b
LP
2507static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2508 pid_t pid;
2509
4a0b58c4 2510 pid = PTR_TO_PID(userdata);
023fb90b 2511 if (pid > 0) {
c6c8f6e2 2512 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2513 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2514 sd_event_source_set_userdata(s, NULL);
2515 return 0;
2516 }
2517 }
2518
2519 sd_event_exit(sd_event_source_get_event(s), 0);
2520 return 0;
2521}
2522
6916b164 2523static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2524 pid_t pid;
2525
2526 assert(s);
2527 assert(ssi);
2528
2529 pid = PTR_TO_PID(userdata);
2530
6916b164
AU
2531 for (;;) {
2532 siginfo_t si = {};
abdb9b08 2533
6916b164
AU
2534 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2535 return log_error_errno(errno, "Failed to waitid(): %m");
2536 if (si.si_pid == 0) /* No pending children. */
2537 break;
abdb9b08 2538 if (si.si_pid == pid) {
6916b164
AU
2539 /* The main process we care for has exited. Return from
2540 * signal handler but leave the zombie. */
2541 sd_event_exit(sd_event_source_get_event(s), 0);
2542 break;
2543 }
abdb9b08 2544
6916b164
AU
2545 /* Reap all other children. */
2546 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2547 }
2548
2549 return 0;
2550}
2551
abdb9b08
LP
2552static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2553 pid_t pid;
2554
2555 assert(m);
2556
2557 pid = PTR_TO_PID(userdata);
2558
2559 if (arg_kill_signal > 0) {
2560 log_info("Container termination requested. Attempting to halt container.");
2561 (void) kill(pid, arg_kill_signal);
2562 } else {
2563 log_info("Container termination requested. Exiting.");
2564 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2565 }
2566
2567 return 0;
2568}
2569
ec16945e 2570static int determine_names(void) {
1b9cebf6 2571 int r;
ec16945e 2572
c1521918
LP
2573 if (arg_template && !arg_directory && arg_machine) {
2574
2575 /* If --template= was specified then we should not
2576 * search for a machine, but instead create a new one
2577 * in /var/lib/machine. */
2578
605405c6 2579 arg_directory = strjoin("/var/lib/machines/", arg_machine);
c1521918
LP
2580 if (!arg_directory)
2581 return log_oom();
2582 }
2583
ec16945e 2584 if (!arg_image && !arg_directory) {
1b9cebf6
LP
2585 if (arg_machine) {
2586 _cleanup_(image_unrefp) Image *i = NULL;
2587
5ef46e5f 2588 r = image_find(IMAGE_MACHINE, arg_machine, &i);
3a6ce860
LP
2589 if (r == -ENOENT)
2590 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
2591 if (r < 0)
2592 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 2593
eb38edce 2594 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 2595 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 2596 else
0f03c2a4 2597 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 2598 if (r < 0)
0f3be6ca 2599 return log_oom();
1b9cebf6 2600
aee327b8
LP
2601 if (!arg_ephemeral)
2602 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
2603 } else {
2604 r = safe_getcwd(&arg_directory);
2605 if (r < 0)
2606 return log_error_errno(r, "Failed to determine current directory: %m");
2607 }
ec16945e 2608
c6147113
LP
2609 if (!arg_directory && !arg_image)
2610 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
2611 }
2612
2613 if (!arg_machine) {
b9ba4dab
LP
2614 if (arg_directory && path_equal(arg_directory, "/"))
2615 arg_machine = gethostname_malloc();
4827ab48
LP
2616 else {
2617 if (arg_image) {
2618 char *e;
2619
2620 arg_machine = strdup(basename(arg_image));
2621
2622 /* Truncate suffix if there is one */
2623 e = endswith(arg_machine, ".raw");
2624 if (e)
2625 *e = 0;
2626 } else
2627 arg_machine = strdup(basename(arg_directory));
2628 }
ec16945e
LP
2629 if (!arg_machine)
2630 return log_oom();
2631
ae691c1d 2632 hostname_cleanup(arg_machine);
c6147113
LP
2633 if (!machine_name_is_valid(arg_machine))
2634 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab
LP
2635
2636 if (arg_ephemeral) {
2637 char *b;
2638
2639 /* Add a random suffix when this is an
2640 * ephemeral machine, so that we can run many
2641 * instances at once without manually having
2642 * to specify -M each time. */
2643
2644 if (asprintf(&b, "%s-%016" PRIx64, arg_machine, random_u64()) < 0)
2645 return log_oom();
2646
2647 free(arg_machine);
2648 arg_machine = b;
2649 }
ec16945e
LP
2650 }
2651
2652 return 0;
2653}
2654
8d4aa2bb 2655static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
2656 char *chased;
2657 int r;
2658
2659 assert(p);
2660
2661 if (!*p)
2662 return 0;
2663
8d4aa2bb 2664 r = chase_symlinks(*p, NULL, flags, &chased);
3f342ec4
LP
2665 if (r < 0)
2666 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
2667
8405dcf7
ZJS
2668 free_and_replace(*p, chased);
2669 return r; /* r might be an fd here in case we ever use CHASE_OPEN in flags */
3f342ec4
LP
2670}
2671
03cfe0d5 2672static int determine_uid_shift(const char *directory) {
6dac160c
LP
2673 int r;
2674
0de7acce 2675 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 2676 arg_uid_shift = 0;
6dac160c 2677 return 0;
03cfe0d5 2678 }
6dac160c
LP
2679
2680 if (arg_uid_shift == UID_INVALID) {
2681 struct stat st;
2682
03cfe0d5 2683 r = stat(directory, &st);
6dac160c 2684 if (r < 0)
03cfe0d5 2685 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
2686
2687 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
2688
baaa35ad
ZJS
2689 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
2690 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2691 "UID and GID base of %s don't match.", directory);
6dac160c
LP
2692
2693 arg_uid_range = UINT32_C(0x10000);
2694 }
2695
baaa35ad
ZJS
2696 if (arg_uid_shift > (uid_t) -1 - arg_uid_range)
2697 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2698 "UID base too high for UID range.");
6dac160c 2699
6dac160c
LP
2700 return 0;
2701}
2702
de40a303
LP
2703static unsigned long effective_clone_ns_flags(void) {
2704 unsigned long flags = arg_clone_ns_flags;
2705
2706 if (arg_private_network)
2707 flags |= CLONE_NEWNET;
2708 if (arg_use_cgns)
2709 flags |= CLONE_NEWCGROUP;
2710 if (arg_userns_mode != USER_NAMESPACE_NO)
2711 flags |= CLONE_NEWUSER;
2712
2713 return flags;
2714}
2715
2716static int patch_sysctl(void) {
2717
2718 /* This table is inspired by runc's sysctl() function */
2719 static const struct {
2720 const char *key;
2721 bool prefix;
2722 unsigned long clone_flags;
2723 } safe_sysctl[] = {
2724 { "kernel.hostname", false, CLONE_NEWUTS },
2725 { "kernel.domainname", false, CLONE_NEWUTS },
2726 { "kernel.msgmax", false, CLONE_NEWIPC },
2727 { "kernel.msgmnb", false, CLONE_NEWIPC },
2728 { "kernel.msgmni", false, CLONE_NEWIPC },
2729 { "kernel.sem", false, CLONE_NEWIPC },
2730 { "kernel.shmall", false, CLONE_NEWIPC },
2731 { "kernel.shmmax", false, CLONE_NEWIPC },
2732 { "kernel.shmmni", false, CLONE_NEWIPC },
2733 { "fs.mqueue.", true, CLONE_NEWIPC },
2734 { "net.", true, CLONE_NEWNET },
2735 };
2736
2737 unsigned long flags;
2738 char **k, **v;
2739 int r;
2740
2741 flags = effective_clone_ns_flags();
2742
2743 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
2744 bool good = false;
2745 size_t i;
2746
2747 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
2748
2749 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
2750 continue;
2751
2752 if (safe_sysctl[i].prefix)
2753 good = startswith(*k, safe_sysctl[i].key);
2754 else
2755 good = streq(*k, safe_sysctl[i].key);
2756
2757 if (good)
2758 break;
2759 }
2760
c6147113
LP
2761 if (!good)
2762 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
2763
2764 r = sysctl_write(*k, *v);
2765 if (r < 0)
2766 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
2767 }
2768
2769 return 0;
2770}
2771
03cfe0d5
LP
2772static int inner_child(
2773 Barrier *barrier,
2774 const char *directory,
2775 bool secondary,
2776 int kmsg_socket,
2777 int rtnl_socket,
f757855e 2778 FDSet *fds) {
69c79d3c 2779
03cfe0d5 2780 _cleanup_free_ char *home = NULL;
e01ff70a 2781 char as_uuid[37];
88614c8a 2782 size_t n_env = 1;
03cfe0d5 2783 const char *envp[] = {
0c300adf 2784 "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 2785 NULL, /* container */
03cfe0d5
LP
2786 NULL, /* TERM */
2787 NULL, /* HOME */
2788 NULL, /* USER */
2789 NULL, /* LOGNAME */
2790 NULL, /* container_uuid */
2791 NULL, /* LISTEN_FDS */
2792 NULL, /* LISTEN_PID */
9c1e04d0 2793 NULL, /* NOTIFY_SOCKET */
03cfe0d5
LP
2794 NULL
2795 };
1a68e1e5 2796 const char *exec_target;
2371271c 2797 _cleanup_strv_free_ char **env_use = NULL;
de40a303 2798 int r, which_failed;
88213476 2799
b37469d7
LP
2800 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
2801 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
2802 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
2803 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
2804 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
2805 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
2806 * namespace.
2807 *
2808 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
2809 * unshare(). See below. */
2810
03cfe0d5
LP
2811 assert(barrier);
2812 assert(directory);
2813 assert(kmsg_socket >= 0);
88213476 2814
de40a303
LP
2815 log_debug("Inner child is initializing.");
2816
0de7acce 2817 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
2818 /* Tell the parent, that it now can write the UID map. */
2819 (void) barrier_place(barrier); /* #1 */
7027ff61 2820
03cfe0d5 2821 /* Wait until the parent wrote the UID map */
baaa35ad
ZJS
2822 if (!barrier_place_and_sync(barrier)) /* #2 */
2823 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2824 "Parent died too early");
88213476
LP
2825 }
2826
6d66bd3b
EV
2827 r = reset_uid_gid();
2828 if (r < 0)
2829 return log_error_errno(r, "Couldn't become new root: %m");
2830
0de7acce 2831 r = mount_all(NULL,
4f086aab 2832 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 2833 arg_uid_shift,
0de7acce 2834 arg_selinux_apifs_context);
03cfe0d5
LP
2835 if (r < 0)
2836 return r;
2837
04413780
ZJS
2838 if (!arg_network_namespace_path && arg_private_network) {
2839 r = unshare(CLONE_NEWNET);
2840 if (r < 0)
2841 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
2842
2843 /* Tell the parent that it can setup network interfaces. */
2844 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
2845 }
2846
4f086aab 2847 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
2848 if (r < 0)
2849 return r;
2850
03cfe0d5
LP
2851 /* Wait until we are cgroup-ified, so that we
2852 * can mount the right cgroup path writable */
baaa35ad
ZJS
2853 if (!barrier_place_and_sync(barrier)) /* #4 */
2854 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
2855 "Parent died too early");
88213476 2856
489fae52 2857 if (arg_use_cgns) {
0996ef00
CB
2858 r = unshare(CLONE_NEWCGROUP);
2859 if (r < 0)
04413780 2860 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
2861 r = mount_cgroups(
2862 "",
2863 arg_unified_cgroup_hierarchy,
2864 arg_userns_mode != USER_NAMESPACE_NO,
2865 arg_uid_shift,
2866 arg_uid_range,
5a8ff0e6 2867 arg_selinux_apifs_context,
ada54120 2868 true);
0996ef00
CB
2869 if (r < 0)
2870 return r;
2871 } else {
2872 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
2873 if (r < 0)
2874 return r;
2875 }
ec16945e 2876
1e4f1671 2877 r = setup_boot_id();
03cfe0d5
LP
2878 if (r < 0)
2879 return r;
ec16945e 2880
1e4f1671 2881 r = setup_kmsg(kmsg_socket);
03cfe0d5
LP
2882 if (r < 0)
2883 return r;
2884 kmsg_socket = safe_close(kmsg_socket);
ec16945e 2885
de40a303
LP
2886 r = mount_custom(
2887 "/",
2888 arg_custom_mounts,
2889 arg_n_custom_mounts,
2890 false,
2891 0,
2892 0,
2893 arg_selinux_apifs_context,
2894 true);
2895 if (r < 0)
2896 return r;
2897
03cfe0d5
LP
2898 if (setsid() < 0)
2899 return log_error_errno(errno, "setsid() failed: %m");
2900
2901 if (arg_private_network)
2902 loopback_setup();
2903
7a8f6325
LP
2904 if (arg_expose_ports) {
2905 r = expose_port_send_rtnl(rtnl_socket);
2906 if (r < 0)
2907 return r;
2908 rtnl_socket = safe_close(rtnl_socket);
2909 }
03cfe0d5 2910
de40a303
LP
2911 r = patch_sysctl();
2912 if (r < 0)
2913 return r;
2914
81f345df
LP
2915 if (arg_oom_score_adjust_set) {
2916 r = set_oom_score_adjust(arg_oom_score_adjust);
2917 if (r < 0)
2918 return log_error_errno(r, "Failed to adjust OOM score: %m");
2919 }
2920
0985c7c4
ZJS
2921 if (arg_cpu_set.set)
2922 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
2923 return log_error_errno(errno, "Failed to set CPU affinity: %m");
2924
c818eef1 2925 (void) setup_hostname();
03cfe0d5 2926
050f7277 2927 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
2928 r = safe_personality(arg_personality);
2929 if (r < 0)
2930 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 2931 } else if (secondary) {
21022b9d
LP
2932 r = safe_personality(PER_LINUX32);
2933 if (r < 0)
2934 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
2935 }
2936
de40a303
LP
2937 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
2938 if (r < 0)
2939 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
2940
2941#if HAVE_SECCOMP
2942 if (arg_seccomp) {
2943
2944 if (is_seccomp_available()) {
2945
2946 r = seccomp_load(arg_seccomp);
7bc5e0b1 2947 if (ERRNO_IS_SECCOMP_FATAL(r))
de40a303
LP
2948 return log_error_errno(r, "Failed to install seccomp filter: %m");
2949 if (r < 0)
2950 log_debug_errno(r, "Failed to install seccomp filter: %m");
2951 }
2952 } else
2953#endif
2954 {
2955 r = setup_seccomp(arg_caps_retain, arg_syscall_whitelist, arg_syscall_blacklist);
2956 if (r < 0)
2957 return r;
2958 }
2959
349cc4a5 2960#if HAVE_SELINUX
03cfe0d5 2961 if (arg_selinux_context)
2ed96880 2962 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
2963 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
2964#endif
2965
de40a303
LP
2966 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
2967 * if we need to later on. */
2968 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
2969 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
2970
2971 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
2972 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids);
2973 else
2974 r = change_uid_gid(arg_user, &home);
03cfe0d5
LP
2975 if (r < 0)
2976 return r;
2977
de40a303
LP
2978 r = drop_capabilities(getuid());
2979 if (r < 0)
2980 return log_error_errno(r, "Dropping capabilities failed: %m");
2981
66edd963
LP
2982 if (arg_no_new_privileges)
2983 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
2984 return log_error_errno(errno, "Failed to disable new privileges: %m");
2985
6aadfa4c
ILG
2986 /* LXC sets container=lxc, so follow the scheme here */
2987 envp[n_env++] = strjoina("container=", arg_container_service_name);
2988
03cfe0d5
LP
2989 envp[n_env] = strv_find_prefix(environ, "TERM=");
2990 if (envp[n_env])
313cefa1 2991 n_env++;
03cfe0d5 2992
de40a303
LP
2993 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
2994 if (asprintf((char**)(envp + n_env++), "HOME=%s", home ?: "/root") < 0)
2995 return log_oom();
2996
2997 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
2998 if (asprintf((char**)(envp + n_env++), "USER=%s", arg_user ?: "root") < 0 ||
2999 asprintf((char**)(envp + n_env++), "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
3000 return log_oom();
03cfe0d5 3001
3bbaff3e 3002 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3003
691675ba 3004 if (asprintf((char**)(envp + n_env++), "container_uuid=%s", id128_to_uuid_string(arg_uuid, as_uuid)) < 0)
e01ff70a 3005 return log_oom();
03cfe0d5
LP
3006
3007 if (fdset_size(fds) > 0) {
3008 r = fdset_cloexec(fds, false);
3009 if (r < 0)
3010 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3011
3012 if ((asprintf((char **)(envp + n_env++), "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3013 (asprintf((char **)(envp + n_env++), "LISTEN_PID=1") < 0))
3014 return log_oom();
3015 }
9c1e04d0
AP
3016 if (asprintf((char **)(envp + n_env++), "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
3017 return log_oom();
03cfe0d5 3018
2371271c
TG
3019 env_use = strv_env_merge(2, envp, arg_setenv);
3020 if (!env_use)
3021 return log_oom();
03cfe0d5
LP
3022
3023 /* Let the parent know that we are ready and
3024 * wait until the parent is ready with the
3025 * setup, too... */
baaa35ad
ZJS
3026 if (!barrier_place_and_sync(barrier)) /* #5 */
3027 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3028 "Parent died too early");
03cfe0d5 3029
5f932eb9
LP
3030 if (arg_chdir)
3031 if (chdir(arg_chdir) < 0)
3032 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3033
7732f92b 3034 if (arg_start_mode == START_PID2) {
75bf701f 3035 r = stub_pid1(arg_uuid);
7732f92b
LP
3036 if (r < 0)
3037 return r;
3038 }
3039
de40a303
LP
3040 log_debug("Inner child completed, invoking payload.");
3041
8ca082b4
LP
3042 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3043 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3044 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3045 log_close();
8ca082b4
LP
3046 log_set_open_when_needed(true);
3047
03cfe0d5
LP
3048 (void) fdset_close_others(fds);
3049
7732f92b 3050 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3051 char **a;
3052 size_t m;
3053
3054 /* Automatically search for the init system */
3055
75f32f04
ZJS
3056 m = strv_length(arg_parameters);
3057 a = newa(char*, m + 2);
3058 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3059 a[1 + m] = NULL;
03cfe0d5 3060
ced58da7 3061 a[0] = (char*) "/usr/lib/systemd/systemd";
03cfe0d5
LP
3062 execve(a[0], a, env_use);
3063
ced58da7 3064 a[0] = (char*) "/lib/systemd/systemd";
03cfe0d5
LP
3065 execve(a[0], a, env_use);
3066
ced58da7 3067 a[0] = (char*) "/sbin/init";
03cfe0d5 3068 execve(a[0], a, env_use);
ced58da7
LP
3069
3070 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3071 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3072 const char *dollar_path;
3073
1a68e1e5 3074 exec_target = arg_parameters[0];
b6b180b7
LP
3075
3076 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3077 * binary. */
3078 dollar_path = strv_env_get(env_use, "PATH");
3079 if (dollar_path) {
3080 if (putenv((char*) dollar_path) != 0)
3081 return log_error_errno(errno, "Failed to update $PATH: %m");
3082 }
3083
f757855e 3084 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3085 } else {
5f932eb9 3086 if (!arg_chdir)
d929b0f9
ZJS
3087 /* If we cannot change the directory, we'll end up in /, that is expected. */
3088 (void) chdir(home ?: "/root");
5f932eb9 3089
03cfe0d5
LP
3090 execle("/bin/bash", "-bash", NULL, env_use);
3091 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7
LP
3092
3093 exec_target = "/bin/bash, /bin/sh";
03cfe0d5
LP
3094 }
3095
8ca082b4 3096 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3097}
3098
9c1e04d0 3099static int setup_sd_notify_child(void) {
271f518f 3100 _cleanup_close_ int fd = -1;
9c1e04d0 3101 union sockaddr_union sa = {
44ed5214
LP
3102 .un.sun_family = AF_UNIX,
3103 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3104 };
3105 int r;
3106
3107 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3108 if (fd < 0)
3109 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3110
3111 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3112 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3113
9c1e04d0 3114 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
271f518f 3115 if (r < 0)
44ed5214 3116 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
9c1e04d0 3117
adc7d9f0 3118 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3119 if (r < 0)
adc7d9f0 3120 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3121
2ff48e98 3122 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3123 if (r < 0)
2ff48e98 3124 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3125
271f518f 3126 return TAKE_FD(fd);
9c1e04d0
AP
3127}
3128
03cfe0d5
LP
3129static int outer_child(
3130 Barrier *barrier,
3131 const char *directory,
3132 const char *console,
2d845785 3133 DissectedImage *dissected_image,
03cfe0d5
LP
3134 bool secondary,
3135 int pid_socket,
e01ff70a 3136 int uuid_socket,
9c1e04d0 3137 int notify_socket,
03cfe0d5
LP
3138 int kmsg_socket,
3139 int rtnl_socket,
825d5287 3140 int uid_shift_socket,
8199d554 3141 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
3142 FDSet *fds,
3143 int netns_fd) {
03cfe0d5 3144
bf428efb 3145 _cleanup_close_ int fd = -1;
03cfe0d5
LP
3146 pid_t pid;
3147 ssize_t l;
de40a303 3148 int r;
03cfe0d5 3149
b37469d7
LP
3150 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3151 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3152 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3153 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3154
03cfe0d5
LP
3155 assert(barrier);
3156 assert(directory);
03cfe0d5 3157 assert(pid_socket >= 0);
e01ff70a 3158 assert(uuid_socket >= 0);
9c1e04d0 3159 assert(notify_socket >= 0);
03cfe0d5
LP
3160 assert(kmsg_socket >= 0);
3161
de40a303
LP
3162 log_debug("Outer child is initializing.");
3163
03cfe0d5
LP
3164 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3165 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3166
de40a303 3167 if (arg_console_mode != CONSOLE_PIPE) {
2b33ab09 3168 int terminal;
03cfe0d5 3169
de40a303
LP
3170 assert(console);
3171
2b33ab09
LP
3172 terminal = open_terminal(console, O_RDWR);
3173 if (terminal < 0)
3174 return log_error_errno(terminal, "Failed to open console: %m");
03cfe0d5 3175
17cac366
LP
3176 /* Make sure we can continue logging to the original stderr, even if stderr points elsewhere now */
3177 r = log_dup_console();
3178 if (r < 0)
3179 return log_error_errno(r, "Failed to duplicate stderr: %m");
3180
2b33ab09
LP
3181 r = rearrange_stdio(terminal, terminal, terminal); /* invalidates 'terminal' on success and failure */
3182 if (r < 0)
3183 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
03cfe0d5
LP
3184 }
3185
3186 r = reset_audit_loginuid();
3187 if (r < 0)
3188 return r;
3189
3190 /* Mark everything as slave, so that we still
3191 * receive mounts from the real root, but don't
3192 * propagate mounts to the real root. */
60e76d48
ZJS
3193 r = mount_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
3194 if (r < 0)
3195 return r;
03cfe0d5 3196
2d845785 3197 if (dissected_image) {
2d3a5a73
LP
3198 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3199 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3200 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3201 * makes sure ESP partitions and userns are compatible. */
3202
3203 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
03bcb6d4
LP
3204 DISSECT_IMAGE_MOUNT_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|
3205 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0)|
3206 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785
LP
3207 if (r < 0)
3208 return r;
3209 }
03cfe0d5 3210
391567f4
LP
3211 r = determine_uid_shift(directory);
3212 if (r < 0)
3213 return r;
3214
0de7acce 3215 if (arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751 3216 /* Let the parent know which UID shift we read from the image */
825d5287
RM
3217 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3218 if (l < 0)
3219 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3220 if (l != sizeof(arg_uid_shift))
3221 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3222 "Short write while sending UID shift.");
0e7ac751 3223
0de7acce 3224 if (arg_userns_mode == USER_NAMESPACE_PICK) {
0e7ac751
LP
3225 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3226 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3227 * not it will pick a different one, and send it back to us. */
3228
3229 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3230 if (l < 0)
3231 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3232 if (l != sizeof(arg_uid_shift))
3233 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3234 "Short read while receiving UID shift.");
0e7ac751
LP
3235 }
3236
ff6c6cc1
LP
3237 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3238 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3239 }
3240
e50cd82f
LP
3241 if (!dissected_image) {
3242 /* Turn directory into bind mount */
3243 r = mount_verbose(LOG_ERR, directory, directory, NULL, MS_BIND|MS_REC, NULL);
3244 if (r < 0)
3245 return r;
3246 }
7d0ecdd6
LP
3247
3248 r = setup_pivot_root(
3249 directory,
3250 arg_pivot_root_new,
3251 arg_pivot_root_old);
3252 if (r < 0)
3253 return r;
3254
3255 r = setup_volatile_mode(
3256 directory,
3257 arg_volatile_mode,
3258 arg_userns_mode != USER_NAMESPACE_NO,
3259 arg_uid_shift,
3260 arg_uid_range,
8f1ed04a 3261 arg_selinux_apifs_context);
7d0ecdd6
LP
3262 if (r < 0)
3263 return r;
3264
2d3a5a73
LP
3265 if (dissected_image) {
3266 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
3267 r = dissected_image_mount(dissected_image, directory, arg_uid_shift,
3268 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|DISSECT_IMAGE_DISCARD_ON_LOOP|(arg_read_only ? DISSECT_IMAGE_READ_ONLY : 0));
3269 if (r < 0)
3270 return r;
3271 }
3272
8199d554
LP
3273 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3274 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3275
3276 r = detect_unified_cgroup_hierarchy_from_image(directory);
3277 if (r < 0)
3278 return r;
3279
3280 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3281 if (l < 0)
3282 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3283 if (l != sizeof(arg_unified_cgroup_hierarchy))
3284 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3285 "Short write while sending cgroup mode.");
8199d554
LP
3286
3287 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3288 }
3289
4ad14eff
LP
3290 /* Mark everything as shared so our mounts get propagated down. This is
3291 * required to make new bind mounts available in systemd services
5238e957 3292 * inside the container that create a new mount namespace.
4ad14eff
LP
3293 * See https://github.com/systemd/systemd/issues/3860
3294 * Further submounts (such as /dev) done after this will inherit the
13e785f7 3295 * shared propagation mode. */
4ad14eff
LP
3296 r = mount_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
3297 if (r < 0)
3298 return r;
3299
3300 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3301 if (r < 0)
3302 return r;
3303
03cfe0d5
LP
3304 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3305 if (r < 0)
3306 return r;
3307
e5a4bb0d 3308 if (arg_read_only && arg_volatile_mode == VOLATILE_NO) {
64e82c19 3309 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
3310 if (r < 0)
3311 return log_error_errno(r, "Failed to make tree read-only: %m");
3312 }
3313
0de7acce 3314 r = mount_all(directory,
4f086aab 3315 arg_mount_settings,
0de7acce 3316 arg_uid_shift,
0de7acce 3317 arg_selinux_apifs_context);
03cfe0d5
LP
3318 if (r < 0)
3319 return r;
3320
07fa00f9
LP
3321 r = copy_devnodes(directory);
3322 if (r < 0)
03cfe0d5
LP
3323 return r;
3324
de40a303
LP
3325 r = make_extra_nodes(directory);
3326 if (r < 0)
3327 return r;
3328
3329 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
3330 (void) make_inaccessible_nodes(directory, arg_uid_shift, arg_uid_shift);
03cfe0d5 3331
07fa00f9
LP
3332 r = setup_pts(directory);
3333 if (r < 0)
03cfe0d5
LP
3334 return r;
3335
3336 r = setup_propagate(directory);
3337 if (r < 0)
3338 return r;
3339
3340 r = setup_dev_console(directory, console);
3341 if (r < 0)
3342 return r;
3343
8e5430c4
LP
3344 r = setup_keyring();
3345 if (r < 0)
3346 return r;
3347
03cfe0d5
LP
3348 r = setup_timezone(directory);
3349 if (r < 0)
3350 return r;
3351
3352 r = setup_resolv_conf(directory);
3353 if (r < 0)
3354 return r;
3355
e01ff70a
MS
3356 r = setup_machine_id(directory);
3357 if (r < 0)
3358 return r;
3359
03cfe0d5
LP
3360 r = setup_journal(directory);
3361 if (r < 0)
3362 return r;
3363
0de7acce
LP
3364 r = mount_custom(
3365 directory,
3366 arg_custom_mounts,
3367 arg_n_custom_mounts,
3368 arg_userns_mode != USER_NAMESPACE_NO,
3369 arg_uid_shift,
3370 arg_uid_range,
de40a303
LP
3371 arg_selinux_apifs_context,
3372 false);
03cfe0d5
LP
3373 if (r < 0)
3374 return r;
3375
489fae52 3376 if (!arg_use_cgns) {
0996ef00
CB
3377 r = mount_cgroups(
3378 directory,
3379 arg_unified_cgroup_hierarchy,
3380 arg_userns_mode != USER_NAMESPACE_NO,
3381 arg_uid_shift,
3382 arg_uid_range,
5a8ff0e6 3383 arg_selinux_apifs_context,
ada54120 3384 false);
0996ef00
CB
3385 if (r < 0)
3386 return r;
3387 }
03cfe0d5
LP
3388
3389 r = mount_move_root(directory);
3390 if (r < 0)
3391 return log_error_errno(r, "Failed to move root directory: %m");
3392
9c1e04d0
AP
3393 fd = setup_sd_notify_child();
3394 if (fd < 0)
3395 return fd;
3396
03cfe0d5 3397 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 3398 arg_clone_ns_flags |
8869a0b4 3399 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
3400 if (pid < 0)
3401 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5
LP
3402 if (pid == 0) {
3403 pid_socket = safe_close(pid_socket);
e01ff70a 3404 uuid_socket = safe_close(uuid_socket);
9c1e04d0 3405 notify_socket = safe_close(notify_socket);
825d5287 3406 uid_shift_socket = safe_close(uid_shift_socket);
03cfe0d5
LP
3407
3408 /* The inner child has all namespaces that are
3409 * requested, so that we all are owned by the user if
3410 * user namespaces are turned on. */
3411
d7bea6b6
DP
3412 if (arg_network_namespace_path) {
3413 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3414 if (r < 0)
e2d39e54 3415 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
3416 }
3417
f757855e 3418 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, fds);
03cfe0d5
LP
3419 if (r < 0)
3420 _exit(EXIT_FAILURE);
3421
3422 _exit(EXIT_SUCCESS);
3423 }
3424
3425 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3426 if (l < 0)
3427 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
3428 if (l != sizeof(pid))
3429 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3430 "Short write while sending PID.");
03cfe0d5 3431
e01ff70a
MS
3432 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3433 if (l < 0)
3434 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
3435 if (l != sizeof(arg_uuid))
3436 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3437 "Short write while sending machine ID.");
e01ff70a 3438
9c1e04d0
AP
3439 l = send_one_fd(notify_socket, fd, 0);
3440 if (l < 0)
ba72801d 3441 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 3442
03cfe0d5 3443 pid_socket = safe_close(pid_socket);
e01ff70a 3444 uuid_socket = safe_close(uuid_socket);
9c1e04d0 3445 notify_socket = safe_close(notify_socket);
327e26d6
KN
3446 kmsg_socket = safe_close(kmsg_socket);
3447 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 3448 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
3449
3450 return 0;
3451}
3452
0e7ac751 3453static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 3454 bool tried_hashed = false;
0e7ac751
LP
3455 unsigned n_tries = 100;
3456 uid_t candidate;
3457 int r;
3458
3459 assert(shift);
3460 assert(ret_lock_file);
0de7acce 3461 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
3462 assert(arg_uid_range == 0x10000U);
3463
3464 candidate = *shift;
3465
3466 (void) mkdir("/run/systemd/nspawn-uid", 0755);
3467
3468 for (;;) {
fbd0b64f 3469 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 3470 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
3471
3472 if (--n_tries <= 0)
3473 return -EBUSY;
3474
87d5e4f2 3475 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
3476 goto next;
3477 if ((candidate & UINT32_C(0xFFFF)) != 0)
3478 goto next;
3479
3480 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
3481 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
3482 if (r == -EBUSY) /* Range already taken by another nspawn instance */
3483 goto next;
3484 if (r < 0)
3485 return r;
3486
3487 /* Make some superficial checks whether the range is currently known in the user database */
3488 if (getpwuid(candidate))
3489 goto next;
3490 if (getpwuid(candidate + UINT32_C(0xFFFE)))
3491 goto next;
3492 if (getgrgid(candidate))
3493 goto next;
3494 if (getgrgid(candidate + UINT32_C(0xFFFE)))
3495 goto next;
3496
3497 *ret_lock_file = lf;
3498 lf = (struct LockFile) LOCK_FILE_INIT;
3499 *shift = candidate;
3500 return 0;
3501
3502 next:
d381c8a6
LP
3503 if (arg_machine && !tried_hashed) {
3504 /* Try to hash the base from the container name */
3505
3506 static const uint8_t hash_key[] = {
3507 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
3508 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
3509 };
3510
3511 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
3512
3513 tried_hashed = true;
3514 } else
3515 random_bytes(&candidate, sizeof(candidate));
3516
87d5e4f2 3517 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
3518 candidate &= (uid_t) UINT32_C(0xFFFF0000);
3519 }
3520}
3521
03cfe0d5 3522static int setup_uid_map(pid_t pid) {
fbd0b64f 3523 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1], line[DECIMAL_STR_MAX(uid_t)*3+3+1];
03cfe0d5
LP
3524 int r;
3525
3526 assert(pid > 1);
3527
3528 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
3529 xsprintf(line, UID_FMT " " UID_FMT " " UID_FMT "\n", 0, arg_uid_shift, arg_uid_range);
57512c89 3530 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
3531 if (r < 0)
3532 return log_error_errno(r, "Failed to write UID map: %m");
3533
3534 /* We always assign the same UID and GID ranges */
3535 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
57512c89 3536 r = write_string_file(uid_map, line, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
3537 if (r < 0)
3538 return log_error_errno(r, "Failed to write GID map: %m");
3539
3540 return 0;
3541}
3542
9c1e04d0 3543static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
3544 char buf[NOTIFY_BUFFER_MAX+1];
3545 char *p = NULL;
3546 struct iovec iovec = {
3547 .iov_base = buf,
3548 .iov_len = sizeof(buf)-1,
3549 };
3550 union {
3551 struct cmsghdr cmsghdr;
3552 uint8_t buf[CMSG_SPACE(sizeof(struct ucred)) +
3553 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)];
3554 } control = {};
3555 struct msghdr msghdr = {
3556 .msg_iov = &iovec,
3557 .msg_iovlen = 1,
3558 .msg_control = &control,
3559 .msg_controllen = sizeof(control),
3560 };
3561 struct cmsghdr *cmsg;
3562 struct ucred *ucred = NULL;
3563 ssize_t n;
3564 pid_t inner_child_pid;
3565 _cleanup_strv_free_ char **tags = NULL;
3566
3567 assert(userdata);
3568
3569 inner_child_pid = PTR_TO_PID(userdata);
3570
3571 if (revents != EPOLLIN) {
3572 log_warning("Got unexpected poll event for notify fd.");
3573 return 0;
3574 }
3575
3576 n = recvmsg(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
3577 if (n < 0) {
3742095b 3578 if (IN_SET(errno, EAGAIN, EINTR))
9c1e04d0
AP
3579 return 0;
3580
3581 return log_warning_errno(errno, "Couldn't read notification socket: %m");
3582 }
3583 cmsg_close_all(&msghdr);
3584
3585 CMSG_FOREACH(cmsg, &msghdr) {
3586 if (cmsg->cmsg_level == SOL_SOCKET &&
3587 cmsg->cmsg_type == SCM_CREDENTIALS &&
3588 cmsg->cmsg_len == CMSG_LEN(sizeof(struct ucred))) {
3589
3590 ucred = (struct ucred*) CMSG_DATA(cmsg);
3591 }
3592 }
3593
3594 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 3595 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
3596 return 0;
3597 }
3598
3599 if ((size_t) n >= sizeof(buf)) {
3600 log_warning("Received notify message exceeded maximum size. Ignoring.");
3601 return 0;
3602 }
3603
3604 buf[n] = 0;
3605 tags = strv_split(buf, "\n\r");
3606 if (!tags)
3607 return log_oom();
3608
3609 if (strv_find(tags, "READY=1"))
04f590a4 3610 (void) sd_notifyf(false, "READY=1\n");
9c1e04d0
AP
3611
3612 p = strv_find_startswith(tags, "STATUS=");
3613 if (p)
04f590a4 3614 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
3615
3616 return 0;
3617}
3618
5773024d 3619static int setup_sd_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 3620 int r;
9c1e04d0 3621
5773024d 3622 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
3623 if (r < 0)
3624 return log_error_errno(r, "Failed to allocate notify event source: %m");
3625
5773024d 3626 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
3627
3628 return 0;
3629}
3630
5d961407
LP
3631static int merge_settings(Settings *settings, const char *path) {
3632 int rl;
f757855e 3633
5d961407
LP
3634 assert(settings);
3635 assert(path);
f757855e 3636
5d961407
LP
3637 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
3638 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 3639
7732f92b
LP
3640 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
3641 settings->start_mode >= 0) {
3642 arg_start_mode = settings->start_mode;
130d3d22 3643 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
3644 }
3645
a2f577fc
JL
3646 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
3647 arg_ephemeral = settings->ephemeral;
3648
de40a303
LP
3649 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
3650 settings->root) {
3651
3652 if (!arg_settings_trusted)
3653 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
3654 else
3655 free_and_replace(arg_directory, settings->root);
3656 }
3657
b53ede69
PW
3658 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
3659 settings->pivot_root_new) {
3660 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
3661 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
3662 }
3663
5f932eb9 3664 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
3665 settings->working_directory)
3666 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 3667
f757855e 3668 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
3669 settings->environment)
3670 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 3671
de40a303
LP
3672 if ((arg_settings_mask & SETTING_USER) == 0) {
3673
3674 if (settings->user)
3675 free_and_replace(arg_user, settings->user);
3676
3677 if (uid_is_valid(settings->uid))
3678 arg_uid = settings->uid;
3679 if (gid_is_valid(settings->gid))
3680 arg_gid = settings->gid;
3681 if (settings->n_supplementary_gids > 0) {
3682 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
3683 arg_n_supplementary_gids = settings->n_supplementary_gids;
3684 }
3685 }
f757855e
LP
3686
3687 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 3688 uint64_t plus, minus;
f757855e 3689
de40a303
LP
3690 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
3691 * Settings structure */
3692
0e265674 3693 plus = settings->capability;
a3fc6b55
LP
3694 minus = settings->drop_capability;
3695
3696 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
3697 if (settings_private_network(settings))
3698 plus |= UINT64_C(1) << CAP_NET_ADMIN;
3699 else
3700 minus |= UINT64_C(1) << CAP_NET_ADMIN;
3701 }
0e265674
LP
3702
3703 if (!arg_settings_trusted && plus != 0) {
3704 if (settings->capability != 0)
5d961407 3705 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
0e265674 3706 } else
520e0d54 3707 arg_caps_retain |= plus;
f757855e 3708
a3fc6b55 3709 arg_caps_retain &= ~minus;
de40a303
LP
3710
3711 /* Copy the full capabilities over too */
3712 if (capability_quintet_is_set(&settings->full_capabilities)) {
3713 if (!arg_settings_trusted)
5238e957 3714 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
3715 else
3716 arg_full_capabilities = settings->full_capabilities;
3717 }
f757855e
LP
3718 }
3719
3720 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
3721 settings->kill_signal > 0)
3722 arg_kill_signal = settings->kill_signal;
3723
3724 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
3725 settings->personality != PERSONALITY_INVALID)
3726 arg_personality = settings->personality;
3727
3728 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
3729 !sd_id128_is_null(settings->machine_id)) {
3730
3731 if (!arg_settings_trusted)
5d961407 3732 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
3733 else
3734 arg_uuid = settings->machine_id;
3735 }
3736
3737 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
3738 settings->read_only >= 0)
3739 arg_read_only = settings->read_only;
3740
3741 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
3742 settings->volatile_mode != _VOLATILE_MODE_INVALID)
3743 arg_volatile_mode = settings->volatile_mode;
3744
3745 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
3746 settings->n_custom_mounts > 0) {
3747
3748 if (!arg_settings_trusted)
5d961407 3749 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
3750 else {
3751 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 3752 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 3753 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
3754 settings->n_custom_mounts = 0;
3755 }
3756 }
3757
3758 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
3759 (settings->private_network >= 0 ||
3760 settings->network_veth >= 0 ||
3761 settings->network_bridge ||
22b28dfd 3762 settings->network_zone ||
f757855e
LP
3763 settings->network_interfaces ||
3764 settings->network_macvlan ||
f6d6bad1 3765 settings->network_ipvlan ||
de40a303
LP
3766 settings->network_veth_extra ||
3767 settings->network_namespace_path)) {
f757855e
LP
3768
3769 if (!arg_settings_trusted)
5d961407 3770 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 3771 else {
f6d6bad1 3772 arg_network_veth = settings_network_veth(settings);
0e265674
LP
3773 arg_private_network = settings_private_network(settings);
3774
130d3d22
YW
3775 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
3776 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
3777 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
3778 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 3779
1cc6c93a
YW
3780 free_and_replace(arg_network_bridge, settings->network_bridge);
3781 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
3782
3783 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
3784 }
3785 }
3786
3787 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
3788 settings->expose_ports) {
3789
3790 if (!arg_settings_trusted)
5d961407 3791 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
3792 else {
3793 expose_port_free_all(arg_expose_ports);
1cc6c93a 3794 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
3795 }
3796 }
3797
0de7acce
LP
3798 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
3799 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
3800
3801 if (!arg_settings_trusted)
5d961407 3802 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
3803 else {
3804 arg_userns_mode = settings->userns_mode;
3805 arg_uid_shift = settings->uid_shift;
3806 arg_uid_range = settings->uid_range;
3807 arg_userns_chown = settings->userns_chown;
3808 }
3809 }
3810
9c1e04d0
AP
3811 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
3812 arg_notify_ready = settings->notify_ready;
3813
960e4569
LP
3814 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
3815
de40a303 3816 if (!arg_settings_trusted && !strv_isempty(settings->syscall_whitelist))
5d961407 3817 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
960e4569 3818 else {
130d3d22
YW
3819 strv_free_and_replace(arg_syscall_whitelist, settings->syscall_whitelist);
3820 strv_free_and_replace(arg_syscall_blacklist, settings->syscall_blacklist);
960e4569 3821 }
de40a303
LP
3822
3823#if HAVE_SECCOMP
3824 if (!arg_settings_trusted && settings->seccomp)
3825 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
3826 else {
3827 seccomp_release(arg_seccomp);
3828 arg_seccomp = TAKE_PTR(settings->seccomp);
3829 }
3830#endif
960e4569
LP
3831 }
3832
bf428efb
LP
3833 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
3834 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
3835 continue;
3836
3837 if (!settings->rlimit[rl])
3838 continue;
3839
3840 if (!arg_settings_trusted) {
5d961407 3841 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
3842 continue;
3843 }
3844
3845 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
3846 }
3847
3a9530e5
LP
3848 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
3849 settings->hostname)
3850 free_and_replace(arg_hostname, settings->hostname);
3851
66edd963
LP
3852 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
3853 settings->no_new_privileges >= 0)
3854 arg_no_new_privileges = settings->no_new_privileges;
3855
81f345df
LP
3856 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
3857 settings->oom_score_adjust_set) {
3858
3859 if (!arg_settings_trusted)
5d961407 3860 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
3861 else {
3862 arg_oom_score_adjust = settings->oom_score_adjust;
3863 arg_oom_score_adjust_set = true;
3864 }
3865 }
3866
d107bb7d 3867 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 3868 settings->cpu_set.set) {
d107bb7d
LP
3869
3870 if (!arg_settings_trusted)
5d961407 3871 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 3872 else {
0985c7c4
ZJS
3873 cpu_set_reset(&arg_cpu_set);
3874 arg_cpu_set = settings->cpu_set;
3875 settings->cpu_set = (CPUSet) {};
d107bb7d
LP
3876 }
3877 }
3878
09d423e9
LP
3879 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
3880 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
3881 arg_resolv_conf = settings->resolv_conf;
3882
4e1d6aa9
LP
3883 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
3884 settings->link_journal != _LINK_JOURNAL_INVALID) {
3885
3886 if (!arg_settings_trusted)
3887 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
3888 else {
3889 arg_link_journal = settings->link_journal;
3890 arg_link_journal_try = settings->link_journal_try;
3891 }
3892 }
3893
1688841f
LP
3894 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
3895 settings->timezone != _TIMEZONE_MODE_INVALID)
3896 arg_timezone = settings->timezone;
3897
de40a303
LP
3898 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
3899 settings->slice) {
3900
3901 if (!arg_settings_trusted)
3902 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
3903 else
3904 free_and_replace(arg_slice, settings->slice);
3905 }
3906
3907 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
3908 settings->use_cgns >= 0) {
3909
3910 if (!arg_settings_trusted)
3911 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
3912 else
3913 arg_use_cgns = settings->use_cgns;
3914 }
3915
3916 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
3917 settings->clone_ns_flags != (unsigned long) -1) {
3918
3919 if (!arg_settings_trusted)
3920 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
3921 else
3922 arg_clone_ns_flags = settings->clone_ns_flags;
3923 }
3924
3925 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
3926 settings->console_mode >= 0) {
3927
3928 if (!arg_settings_trusted)
3929 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
3930 else
3931 arg_console_mode = settings->console_mode;
3932 }
3933
3934 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
3935 * don't consult arg_settings_mask for them. */
3936
3937 sd_bus_message_unref(arg_property_message);
3938 arg_property_message = TAKE_PTR(settings->properties);
3939
3940 arg_console_width = settings->console_width;
3941 arg_console_height = settings->console_height;
3942
b2645747 3943 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
3944 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
3945 arg_n_extra_nodes = settings->n_extra_nodes;
3946
f757855e
LP
3947 return 0;
3948}
3949
5d961407
LP
3950static int load_settings(void) {
3951 _cleanup_(settings_freep) Settings *settings = NULL;
3952 _cleanup_fclose_ FILE *f = NULL;
3953 _cleanup_free_ char *p = NULL;
3954 const char *fn, *i;
3955 int r;
3956
de40a303
LP
3957 if (arg_oci_bundle)
3958 return 0;
3959
5d961407
LP
3960 /* If all settings are masked, there's no point in looking for
3961 * the settings file */
3962 if ((arg_settings_mask & _SETTINGS_MASK_ALL) == _SETTINGS_MASK_ALL)
3963 return 0;
3964
3965 fn = strjoina(arg_machine, ".nspawn");
3966
3967 /* We first look in the admin's directories in /etc and /run */
3968 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
3969 _cleanup_free_ char *j = NULL;
3970
3971 j = strjoin(i, "/", fn);
3972 if (!j)
3973 return log_oom();
3974
3975 f = fopen(j, "re");
3976 if (f) {
3977 p = TAKE_PTR(j);
3978
3979 /* By default, we trust configuration from /etc and /run */
3980 if (arg_settings_trusted < 0)
3981 arg_settings_trusted = true;
3982
3983 break;
3984 }
3985
3986 if (errno != ENOENT)
3987 return log_error_errno(errno, "Failed to open %s: %m", j);
3988 }
3989
3990 if (!f) {
3991 /* After that, let's look for a file next to the
3992 * actual image we shall boot. */
3993
3994 if (arg_image) {
3995 p = file_in_same_dir(arg_image, fn);
3996 if (!p)
3997 return log_oom();
3998 } else if (arg_directory) {
3999 p = file_in_same_dir(arg_directory, fn);
4000 if (!p)
4001 return log_oom();
4002 }
4003
4004 if (p) {
4005 f = fopen(p, "re");
4006 if (!f && errno != ENOENT)
4007 return log_error_errno(errno, "Failed to open %s: %m", p);
4008
4009 /* By default, we do not trust configuration from /var/lib/machines */
4010 if (arg_settings_trusted < 0)
4011 arg_settings_trusted = false;
4012 }
4013 }
4014
4015 if (!f)
4016 return 0;
4017
4018 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4019
4020 r = settings_load(f, p, &settings);
4021 if (r < 0)
4022 return r;
4023
4024 return merge_settings(settings, p);
4025}
4026
de40a303
LP
4027static int load_oci_bundle(void) {
4028 _cleanup_(settings_freep) Settings *settings = NULL;
4029 int r;
4030
4031 if (!arg_oci_bundle)
4032 return 0;
4033
4034 /* By default let's trust OCI bundles */
4035 if (arg_settings_trusted < 0)
4036 arg_settings_trusted = true;
4037
4038 r = oci_load(NULL, arg_oci_bundle, &settings);
4039 if (r < 0)
4040 return r;
4041
4042 return merge_settings(settings, arg_oci_bundle);
4043}
4044
44dbef90 4045static int run_container(int master,
b0067625 4046 const char* console,
2d845785 4047 DissectedImage *dissected_image,
b0067625
ZJS
4048 bool secondary,
4049 FDSet *fds,
4050 char veth_name[IFNAMSIZ], bool *veth_created,
4051 union in_addr_union *exposed,
4052 pid_t *pid, int *ret) {
4053
4054 static const struct sigaction sa = {
4055 .sa_handler = nop_signal_handler,
e28c7cd0 4056 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4057 };
4058
8e766630 4059 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
b0067625
ZJS
4060 _cleanup_close_ int etc_passwd_lock = -1;
4061 _cleanup_close_pair_ int
4062 kmsg_socket_pair[2] = { -1, -1 },
4063 rtnl_socket_pair[2] = { -1, -1 },
4064 pid_socket_pair[2] = { -1, -1 },
4065 uuid_socket_pair[2] = { -1, -1 },
4066 notify_socket_pair[2] = { -1, -1 },
8199d554
LP
4067 uid_shift_socket_pair[2] = { -1, -1 },
4068 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4069
b0067625
ZJS
4070 _cleanup_close_ int notify_socket= -1;
4071 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4072 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
4073 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4074 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4075 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4076 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
b0067625 4077 ContainerStatus container_status = 0;
b0067625
ZJS
4078 int ifi = 0, r;
4079 ssize_t l;
4080 sigset_t mask_chld;
d7bea6b6 4081 _cleanup_close_ int netns_fd = -1;
b0067625
ZJS
4082
4083 assert_se(sigemptyset(&mask_chld) == 0);
4084 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4085
4086 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4087 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4088 * check with getpwuid() if the specific user already exists. Note that /etc might be
4089 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4090 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4091 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4092 * really ours. */
4093
4094 etc_passwd_lock = take_etc_passwd_lock(NULL);
4095 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4096 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4097 }
4098
4099 r = barrier_create(&barrier);
4100 if (r < 0)
4101 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4102
4103 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4104 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4105
4106 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4107 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4108
4109 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4110 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4111
4112 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4113 return log_error_errno(errno, "Failed to create id socket pair: %m");
4114
4115 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4116 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4117
4118 if (arg_userns_mode != USER_NAMESPACE_NO)
4119 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4120 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4121
8199d554
LP
4122 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4123 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4124 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4125
b0067625
ZJS
4126 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4127 * parent's blocking calls and give it a chance to call wait() and terminate. */
4128 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4129 if (r < 0)
4130 return log_error_errno(errno, "Failed to change the signal mask: %m");
4131
4132 r = sigaction(SIGCHLD, &sa, NULL);
4133 if (r < 0)
4134 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4135
d7bea6b6
DP
4136 if (arg_network_namespace_path) {
4137 netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4138 if (netns_fd < 0)
4139 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4140
4141 r = fd_is_network_ns(netns_fd);
6619ad88
LP
4142 if (r == -EUCLEAN)
4143 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4144 else if (r < 0)
d7bea6b6 4145 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4146 else if (r == 0)
4147 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4148 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4149 }
4150
b0067625
ZJS
4151 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4152 if (*pid < 0)
4153 return log_error_errno(errno, "clone() failed%s: %m",
4154 errno == EINVAL ?
4155 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4156
4157 if (*pid == 0) {
4158 /* The outer child only has a file system namespace. */
4159 barrier_set_role(&barrier, BARRIER_CHILD);
4160
4161 master = safe_close(master);
4162
4163 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4164 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4165 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4166 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4167 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
4168 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
8199d554 4169 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
4170
4171 (void) reset_all_signal_handlers();
4172 (void) reset_signal_mask();
4173
4174 r = outer_child(&barrier,
4175 arg_directory,
4176 console,
2d845785 4177 dissected_image,
b0067625
ZJS
4178 secondary,
4179 pid_socket_pair[1],
4180 uuid_socket_pair[1],
4181 notify_socket_pair[1],
4182 kmsg_socket_pair[1],
4183 rtnl_socket_pair[1],
4184 uid_shift_socket_pair[1],
8199d554 4185 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6
DP
4186 fds,
4187 netns_fd);
b0067625
ZJS
4188 if (r < 0)
4189 _exit(EXIT_FAILURE);
4190
4191 _exit(EXIT_SUCCESS);
4192 }
4193
4194 barrier_set_role(&barrier, BARRIER_PARENT);
4195
e4077ff6 4196 fdset_close(fds);
b0067625
ZJS
4197
4198 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4199 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4200 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4201 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4202 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
4203 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
8199d554 4204 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
4205
4206 if (arg_userns_mode != USER_NAMESPACE_NO) {
4207 /* The child just let us know the UID shift it might have read from the image. */
4208 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4209 if (l < 0)
4210 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
4211 if (l != sizeof arg_uid_shift)
4212 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
4213
4214 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4215 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4216 * image, but if that's already in use, pick a new one, and report back to the child,
4217 * which one we now picked. */
4218
4219 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4220 if (r < 0)
4221 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4222
4223 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4224 if (l < 0)
4225 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
4226 if (l != sizeof arg_uid_shift)
4227 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625
ZJS
4228 }
4229 }
4230
8199d554
LP
4231 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4232 /* The child let us know the support cgroup mode it might have read from the image. */
4233 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4234 if (l < 0)
4235 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113
LP
4236 if (l != sizeof(arg_unified_cgroup_hierarchy))
4237 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4238 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
4239 }
4240
b0067625 4241 /* Wait for the outer child. */
d2e0ac3d
LP
4242 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4243 if (r < 0)
4244 return r;
4245 if (r != EXIT_SUCCESS)
4246 return -EIO;
b0067625
ZJS
4247
4248 /* And now retrieve the PID of the inner child. */
4249 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4250 if (l < 0)
4251 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
4252 if (l != sizeof *pid)
4253 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
4254
4255 /* We also retrieve container UUID in case it was generated by outer child */
4256 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4257 if (l < 0)
4258 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
4259 if (l != sizeof(arg_uuid))
4260 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
4261
4262 /* We also retrieve the socket used for notifications generated by outer child */
4263 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4264 if (notify_socket < 0)
4265 return log_error_errno(notify_socket,
4266 "Failed to receive notification socket from the outer child: %m");
4267
4268 log_debug("Init process invoked as PID "PID_FMT, *pid);
4269
4270 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
4271 if (!barrier_place_and_sync(&barrier)) /* #1 */
4272 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625
ZJS
4273
4274 r = setup_uid_map(*pid);
4275 if (r < 0)
4276 return r;
4277
4278 (void) barrier_place(&barrier); /* #2 */
4279 }
4280
4281 if (arg_private_network) {
75116558
PS
4282 if (!arg_network_namespace_path) {
4283 /* Wait until the child has unshared its network namespace. */
c6147113
LP
4284 if (!barrier_place_and_sync(&barrier)) /* #3 */
4285 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
4286 }
4287
b0067625
ZJS
4288 r = move_network_interfaces(*pid, arg_network_interfaces);
4289 if (r < 0)
4290 return r;
4291
4292 if (arg_network_veth) {
4293 r = setup_veth(arg_machine, *pid, veth_name,
4294 arg_network_bridge || arg_network_zone);
4295 if (r < 0)
4296 return r;
4297 else if (r > 0)
4298 ifi = r;
4299
4300 if (arg_network_bridge) {
4301 /* Add the interface to a bridge */
4302 r = setup_bridge(veth_name, arg_network_bridge, false);
4303 if (r < 0)
4304 return r;
4305 if (r > 0)
4306 ifi = r;
4307 } else if (arg_network_zone) {
4308 /* Add the interface to a bridge, possibly creating it */
4309 r = setup_bridge(veth_name, arg_network_zone, true);
4310 if (r < 0)
4311 return r;
4312 if (r > 0)
4313 ifi = r;
4314 }
4315 }
4316
4317 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4318 if (r < 0)
4319 return r;
4320
4321 /* We created the primary and extra veth links now; let's remember this, so that we know to
4322 remove them later on. Note that we don't bother with removing veth links that were created
4323 here when their setup failed half-way, because in that case the kernel should be able to
4324 remove them on its own, since they cannot be referenced by anything yet. */
4325 *veth_created = true;
4326
4327 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
4328 if (r < 0)
4329 return r;
4330
4331 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
4332 if (r < 0)
4333 return r;
4334 }
4335
abdb9b08
LP
4336 if (arg_register || !arg_keep_unit) {
4337 r = sd_bus_default_system(&bus);
4338 if (r < 0)
4339 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
4340
4341 r = sd_bus_set_close_on_exit(bus, false);
4342 if (r < 0)
4343 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
4344 }
4345
4346 if (!arg_keep_unit) {
4347 /* When a new scope is created for this container, then we'll be registered as its controller, in which
4348 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
4349 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
4350
75152a4d
LP
4351 r = sd_bus_match_signal_async(
4352 bus,
4353 NULL,
4354 "org.freedesktop.systemd1",
4355 NULL,
4356 "org.freedesktop.systemd1.Scope",
4357 "RequestStop",
4358 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 4359 if (r < 0)
75152a4d 4360 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
4361 }
4362
b0067625
ZJS
4363 if (arg_register) {
4364 r = register_machine(
abdb9b08 4365 bus,
b0067625
ZJS
4366 arg_machine,
4367 *pid,
4368 arg_directory,
4369 arg_uuid,
4370 ifi,
4371 arg_slice,
4372 arg_custom_mounts, arg_n_custom_mounts,
4373 arg_kill_signal,
4374 arg_property,
de40a303 4375 arg_property_message,
b0067625
ZJS
4376 arg_keep_unit,
4377 arg_container_service_name);
4378 if (r < 0)
4379 return r;
abdb9b08 4380
cd2dfc6f
LP
4381 } else if (!arg_keep_unit) {
4382 r = allocate_scope(
abdb9b08 4383 bus,
cd2dfc6f
LP
4384 arg_machine,
4385 *pid,
4386 arg_slice,
4387 arg_custom_mounts, arg_n_custom_mounts,
4388 arg_kill_signal,
de40a303
LP
4389 arg_property,
4390 arg_property_message);
cd2dfc6f
LP
4391 if (r < 0)
4392 return r;
4393
4394 } else if (arg_slice || arg_property)
4395 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 4396
27da7ef0 4397 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
4398 if (r < 0)
4399 return r;
4400
27da7ef0 4401 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
4402 if (r < 0)
4403 return r;
b0067625 4404
de54e02d 4405 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
4406 if (r < 0)
4407 return r;
4408
4409 /* Notify the child that the parent is ready with all
4410 * its setup (including cgroup-ification), and that
4411 * the child can now hand over control to the code to
4412 * run inside the container. */
75116558 4413 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
4414
4415 /* Block SIGCHLD here, before notifying child.
4416 * process_pty() will handle it with the other signals. */
4417 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
4418
4419 /* Reset signal to default */
4420 r = default_signals(SIGCHLD, -1);
4421 if (r < 0)
4422 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
4423
4424 r = sd_event_new(&event);
4425 if (r < 0)
4426 return log_error_errno(r, "Failed to get default event source: %m");
4427
8fd010bb
LP
4428 (void) sd_event_set_watchdog(event, true);
4429
abdb9b08
LP
4430 if (bus) {
4431 r = sd_bus_attach_event(bus, event, 0);
4432 if (r < 0)
4433 return log_error_errno(r, "Failed to attach bus to event loop: %m");
4434 }
4435
5773024d 4436 r = setup_sd_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
4437 if (r < 0)
4438 return r;
4439
4440 /* Let the child know that we are ready and wait that the child is completely ready now. */
c6147113
LP
4441 if (!barrier_place_and_sync(&barrier)) /* #5 */
4442 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625
ZJS
4443
4444 /* At this point we have made use of the UID we picked, and thus nss-mymachines
4445 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
4446 etc_passwd_lock = safe_close(etc_passwd_lock);
4447
04f590a4
LP
4448 (void) sd_notifyf(false,
4449 "STATUS=Container running.\n"
4450 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
b0067625 4451 if (!arg_notify_ready)
919f5ae0 4452 (void) sd_notify(false, "READY=1\n");
b0067625
ZJS
4453
4454 if (arg_kill_signal > 0) {
4455 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
4456 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
4457 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
4458 } else {
4459 /* Immediately exit */
919f5ae0
LP
4460 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
4461 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
4462 }
4463
6916b164 4464 /* Exit when the child exits */
919f5ae0 4465 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
4466
4467 if (arg_expose_ports) {
4468 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, exposed, &rtnl);
4469 if (r < 0)
4470 return r;
4471
4472 (void) expose_port_execute(rtnl, arg_expose_ports, exposed);
4473 }
4474
4475 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4476
de40a303
LP
4477 if (IN_SET(arg_console_mode, CONSOLE_INTERACTIVE, CONSOLE_READ_ONLY)) {
4478 assert(master >= 0);
4479
4480 r = pty_forward_new(event, master,
4481 PTY_FORWARD_IGNORE_VHANGUP | (arg_console_mode == CONSOLE_READ_ONLY ? PTY_FORWARD_READ_ONLY : 0),
4482 &forward);
4483 if (r < 0)
4484 return log_error_errno(r, "Failed to create PTY forwarder: %m");
4485
4486 if (arg_console_width != (unsigned) -1 || arg_console_height != (unsigned) -1)
4487 (void) pty_forward_set_width_height(forward, arg_console_width, arg_console_height);
4488 }
b0067625
ZJS
4489
4490 r = sd_event_loop(event);
4491 if (r < 0)
4492 return log_error_errno(r, "Failed to run event loop: %m");
4493
de40a303
LP
4494 if (forward) {
4495 char last_char = 0;
b0067625 4496
de40a303
LP
4497 (void) pty_forward_get_last_char(forward, &last_char);
4498 forward = pty_forward_free(forward);
b0067625 4499
de40a303
LP
4500 if (!arg_quiet && last_char != '\n')
4501 putc('\n', stdout);
4502 }
b0067625
ZJS
4503
4504 /* Kill if it is not dead yet anyway */
1d78fea2
LP
4505 if (bus) {
4506 if (arg_register)
4507 terminate_machine(bus, arg_machine);
4508 else if (!arg_keep_unit)
4509 terminate_scope(bus, arg_machine);
4510 }
b0067625
ZJS
4511
4512 /* Normally redundant, but better safe than sorry */
c67b0082 4513 (void) kill(*pid, SIGKILL);
b0067625
ZJS
4514
4515 r = wait_for_container(*pid, &container_status);
4516 *pid = 0;
4517
4518 if (r < 0)
4519 /* We failed to wait for the container, or the container exited abnormally. */
4520 return r;
4521 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
4522 /* r > 0 → The container exited with a non-zero status.
4523 * As a special case, we need to replace 133 with a different value,
4524 * because 133 is special-cased in the service file to reboot the container.
4525 * otherwise → The container exited with zero status and a reboot was not requested.
4526 */
2a49b612 4527 if (r == EXIT_FORCE_RESTART)
27e29a1e 4528 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 4529 *ret = r;
b0067625
ZJS
4530 return 0; /* finito */
4531 }
4532
4533 /* CONTAINER_REBOOTED, loop again */
4534
4535 if (arg_keep_unit) {
4536 /* Special handling if we are running as a service: instead of simply
4537 * restarting the machine we want to restart the entire service, so let's
4538 * inform systemd about this with the special exit code 133. The service
4539 * file uses RestartForceExitStatus=133 so that this results in a full
4540 * nspawn restart. This is necessary since we might have cgroup parameters
4541 * set we want to have flushed out. */
2a49b612
ZJS
4542 *ret = EXIT_FORCE_RESTART;
4543 return 0; /* finito */
b0067625
ZJS
4544 }
4545
4546 expose_port_flush(arg_expose_ports, exposed);
4547
4548 (void) remove_veth_links(veth_name, arg_network_veth_extra);
4549 *veth_created = false;
4550 return 1; /* loop again */
4551}
4552
bf428efb 4553static int initialize_rlimits(void) {
bf428efb
LP
4554 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
4555 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
4556 * container execution environments. */
4557
4558 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
4559 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
4560 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
4561 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
4562 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
4563 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
4564 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
4565 [RLIMIT_MEMLOCK] = { 65536, 65536 },
4566 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
4567 [RLIMIT_NICE] = { 0, 0 },
4568 [RLIMIT_NOFILE] = { 1024, 4096 },
4569 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
4570 [RLIMIT_RTPRIO] = { 0, 0 },
4571 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
4572 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
4573
4574 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
4575 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
4576 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
4577 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
4578 * that PID 1 changes a number of other resource limits during early initialization which is why we
4579 * don't read the other limits from PID 1 but prefer the static table above. */
4580 };
4581
4582 int rl;
4583
4584 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
4585 /* Let's only fill in what the user hasn't explicitly configured anyway */
4586 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
4587 const struct rlimit *v;
4588 struct rlimit buffer;
4589
4590 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
4591 /* For these two let's read the limits off PID 1. See above for an explanation. */
4592
4593 if (prlimit(1, rl, NULL, &buffer) < 0)
4594 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
4595
4596 v = &buffer;
4597 } else
4598 v = kernel_defaults + rl;
4599
4600 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
4601 if (!arg_rlimit[rl])
4602 return log_oom();
4603 }
4604
4605 if (DEBUG_LOGGING) {
4606 _cleanup_free_ char *k = NULL;
4607
4608 (void) rlimit_format(arg_rlimit[rl], &k);
4609 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
4610 }
4611 }
4612
4613 return 0;
4614}
4615
44dbef90 4616static int run(int argc, char *argv[]) {
2d845785
LP
4617 _cleanup_free_ char *console = NULL;
4618 _cleanup_close_ int master = -1;
03cfe0d5 4619 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 4620 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 4621 char veth_name[IFNAMSIZ] = "";
17cbb288 4622 bool secondary = false, remove_directory = false, remove_image = false;
03cfe0d5 4623 pid_t pid = 0;
03cfe0d5 4624 union in_addr_union exposed = {};
8e766630 4625 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
de40a303 4626 bool veth_created = false, remove_tmprootdir = false;
c67b0082 4627 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 4628 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e
LP
4629 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
4630 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
03cfe0d5
LP
4631
4632 log_parse_environment();
4633 log_open();
415fc41c 4634
03cfe0d5
LP
4635 r = parse_argv(argc, argv);
4636 if (r <= 0)
4637 goto finish;
4638
fba868fa
LP
4639 r = must_be_root();
4640 if (r < 0)
03cfe0d5 4641 goto finish;
fba868fa 4642
bf428efb
LP
4643 r = initialize_rlimits();
4644 if (r < 0)
4645 goto finish;
4646
de40a303
LP
4647 r = load_oci_bundle();
4648 if (r < 0)
4649 goto finish;
4650
f757855e
LP
4651 r = determine_names();
4652 if (r < 0)
4653 goto finish;
4654
4655 r = load_settings();
4656 if (r < 0)
4657 goto finish;
4658
5eee8290
LP
4659 r = cg_unified_flush();
4660 if (r < 0) {
4661 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
4662 goto finish;
4663 }
4664
f757855e
LP
4665 r = verify_arguments();
4666 if (r < 0)
4667 goto finish;
03cfe0d5 4668
8199d554
LP
4669 r = detect_unified_cgroup_hierarchy_from_environment();
4670 if (r < 0)
4671 goto finish;
4672
2949ff26
LP
4673 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
4674 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
4675 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
4676 (void) ignore_signals(SIGPIPE, -1);
4677
03cfe0d5
LP
4678 n_fd_passed = sd_listen_fds(false);
4679 if (n_fd_passed > 0) {
4680 r = fdset_new_listen_fds(&fds, false);
4681 if (r < 0) {
4682 log_error_errno(r, "Failed to collect file descriptors: %m");
4683 goto finish;
4684 }
4685 }
4686
83e803a9
ZJS
4687 /* The "default" umask. This is appropriate for most file and directory
4688 * operations performed by nspawn, and is the umask that will be used for
4689 * the child. Functions like copy_devnodes() change the umask temporarily. */
4690 umask(0022);
4691
03cfe0d5
LP
4692 if (arg_directory) {
4693 assert(!arg_image);
4694
4695 if (path_equal(arg_directory, "/") && !arg_ephemeral) {
4696 log_error("Spawning container on root directory is not supported. Consider using --ephemeral.");
4697 r = -EINVAL;
4698 goto finish;
4699 }
4700
4701 if (arg_ephemeral) {
4702 _cleanup_free_ char *np = NULL;
4703
8d4aa2bb 4704 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
4705 if (r < 0)
4706 goto finish;
4707
03cfe0d5
LP
4708 /* If the specified path is a mount point we
4709 * generate the new snapshot immediately
4710 * inside it under a random name. However if
4711 * the specified is not a mount point we
4712 * create the new snapshot in the parent
4713 * directory, just next to it. */
e1873695 4714 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
4715 if (r < 0) {
4716 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
4717 goto finish;
4718 }
4719 if (r > 0)
770b5ce4 4720 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 4721 else
770b5ce4 4722 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 4723 if (r < 0) {
0f3be6ca 4724 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
4725 goto finish;
4726 }
4727
4728 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4729 if (r < 0) {
4730 log_error_errno(r, "Failed to lock %s: %m", np);
4731 goto finish;
4732 }
4733
17cbb288
LP
4734 r = btrfs_subvol_snapshot(arg_directory, np,
4735 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4736 BTRFS_SNAPSHOT_FALLBACK_COPY |
4737 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4738 BTRFS_SNAPSHOT_RECURSIVE |
4739 BTRFS_SNAPSHOT_QUOTA);
03cfe0d5
LP
4740 if (r < 0) {
4741 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
4742 goto finish;
ec16945e
LP
4743 }
4744
1cc6c93a 4745 free_and_replace(arg_directory, np);
ec16945e 4746
17cbb288 4747 remove_directory = true;
30535c16
LP
4748
4749 } else {
cb638b5e 4750 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
4751 if (r < 0)
4752 goto finish;
4753
30535c16
LP
4754 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4755 if (r == -EBUSY) {
4756 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
4757 goto finish;
4758 }
4759 if (r < 0) {
4760 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 4761 goto finish;
30535c16
LP
4762 }
4763
4764 if (arg_template) {
8d4aa2bb 4765 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
4766 if (r < 0)
4767 goto finish;
4768
17cbb288
LP
4769 r = btrfs_subvol_snapshot(arg_template, arg_directory,
4770 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
4771 BTRFS_SNAPSHOT_FALLBACK_COPY |
4772 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
4773 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
4774 BTRFS_SNAPSHOT_RECURSIVE |
4775 BTRFS_SNAPSHOT_QUOTA);
ff6c6cc1
LP
4776 if (r == -EEXIST)
4777 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4778 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
4779 else if (r < 0) {
83521414 4780 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 4781 goto finish;
ff6c6cc1
LP
4782 } else
4783 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
4784 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 4785 }
ec16945e
LP
4786 }
4787
7732f92b 4788 if (arg_start_mode == START_BOOT) {
a5201ed6 4789 const char *p;
c9fe05e0 4790
a5201ed6
LP
4791 if (arg_pivot_root_new)
4792 p = prefix_roota(arg_directory, arg_pivot_root_new);
4793 else
4794 p = arg_directory;
c9fe05e0
AR
4795
4796 if (path_is_os_tree(p) <= 0) {
4797 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
ec16945e 4798 r = -EINVAL;
1b9e5b12
LP
4799 goto finish;
4800 }
4801 } else {
c9fe05e0
AR
4802 const char *p, *q;
4803
a5201ed6
LP
4804 if (arg_pivot_root_new)
4805 p = prefix_roota(arg_directory, arg_pivot_root_new);
4806 else
4807 p = arg_directory;
c9fe05e0
AR
4808
4809 q = strjoina(p, "/usr/");
1b9e5b12 4810
c9fe05e0
AR
4811 if (laccess(q, F_OK) < 0) {
4812 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
ec16945e 4813 r = -EINVAL;
1b9e5b12 4814 goto finish;
1b9e5b12
LP
4815 }
4816 }
ec16945e 4817
6b9132a9 4818 } else {
ec16945e
LP
4819 assert(arg_image);
4820 assert(!arg_template);
4821
8d4aa2bb 4822 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
4823 if (r < 0)
4824 goto finish;
4825
0f3be6ca
LP
4826 if (arg_ephemeral) {
4827 _cleanup_free_ char *np = NULL;
4828
4829 r = tempfn_random(arg_image, "machine.", &np);
4830 if (r < 0) {
4831 log_error_errno(r, "Failed to generate name for image snapshot: %m");
4832 goto finish;
4833 }
4834
4835 r = image_path_lock(np, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4836 if (r < 0) {
4837 r = log_error_errno(r, "Failed to create image lock: %m");
4838 goto finish;
4839 }
4840
8a016c74 4841 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME);
0f3be6ca
LP
4842 if (r < 0) {
4843 r = log_error_errno(r, "Failed to copy image file: %m");
4844 goto finish;
4845 }
4846
1cc6c93a 4847 free_and_replace(arg_image, np);
0f3be6ca
LP
4848
4849 remove_image = true;
4850 } else {
4851 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
4852 if (r == -EBUSY) {
4853 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
4854 goto finish;
4855 }
4856 if (r < 0) {
4857 r = log_error_errno(r, "Failed to create image lock: %m");
4858 goto finish;
4859 }
4623e8e6 4860
78ebe980
LP
4861 if (!arg_root_hash) {
4862 r = root_hash_load(arg_image, &arg_root_hash, &arg_root_hash_size);
4863 if (r < 0) {
4864 log_error_errno(r, "Failed to load root hash file for %s: %m", arg_image);
4865 goto finish;
4866 }
4867 }
30535c16
LP
4868 }
4869
c67b0082 4870 if (!mkdtemp(tmprootdir)) {
0f3be6ca 4871 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 4872 goto finish;
1b9e5b12 4873 }
6b9132a9 4874
c67b0082
LP
4875 remove_tmprootdir = true;
4876
4877 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
4878 if (!arg_directory) {
4879 r = log_oom();
4880 goto finish;
6b9132a9 4881 }
88213476 4882
2d845785
LP
4883 r = loop_device_make_by_path(arg_image, arg_read_only ? O_RDONLY : O_RDWR, &loop);
4884 if (r < 0) {
4885 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
4886 goto finish;
4887 }
1b9e5b12 4888
4526113f 4889 r = dissect_image_and_warn(
e0f9e7bd 4890 loop->fd,
4526113f 4891 arg_image,
e0f9e7bd
LP
4892 arg_root_hash, arg_root_hash_size,
4893 DISSECT_IMAGE_REQUIRE_ROOT,
4894 &dissected_image);
2d845785 4895 if (r == -ENOPKG) {
4526113f 4896 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
4897 log_notice("Note that the disk image needs to\n"
4898 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
4899 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
4900 " c) or follow http://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/\n"
4901 " d) or contain a file system without a partition table\n"
4902 "in order to be bootable with systemd-nspawn.");
1b9e5b12 4903 goto finish;
2d845785 4904 }
4526113f 4905 if (r < 0)
842f3b0f 4906 goto finish;
1b9e5b12 4907
4623e8e6
LP
4908 if (!arg_root_hash && dissected_image->can_verity)
4909 log_notice("Note: image %s contains verity information, but no root hash specified! Proceeding without integrity checking.", arg_image);
4910
4911 r = dissected_image_decrypt_interactively(dissected_image, NULL, arg_root_hash, arg_root_hash_size, 0, &decrypted_image);
1b9e5b12
LP
4912 if (r < 0)
4913 goto finish;
0f3be6ca
LP
4914
4915 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
4916 if (remove_image && unlink(arg_image) >= 0)
4917 remove_image = false;
842f3b0f 4918 }
842f3b0f 4919
86c0dd4a 4920 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
4921 if (r < 0)
4922 goto finish;
4923
de40a303
LP
4924 if (arg_console_mode < 0)
4925 arg_console_mode =
4926 isatty(STDIN_FILENO) > 0 &&
4927 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 4928
de40a303
LP
4929 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
4930 arg_quiet = true;
a258bf26 4931
de40a303
LP
4932 if (arg_console_mode != CONSOLE_PIPE) {
4933 master = posix_openpt(O_RDWR|O_NOCTTY|O_CLOEXEC|O_NONBLOCK);
4934 if (master < 0) {
4935 r = log_error_errno(errno, "Failed to acquire pseudo tty: %m");
4936 goto finish;
4937 }
68b02049 4938
de40a303
LP
4939 r = ptsname_malloc(master, &console);
4940 if (r < 0) {
4941 r = log_error_errno(r, "Failed to determine tty name: %m");
68b02049 4942 goto finish;
de40a303 4943 }
a258bf26 4944
de40a303
LP
4945 if (arg_selinux_apifs_context) {
4946 r = mac_selinux_apply(console, arg_selinux_apifs_context);
4947 if (r < 0)
4948 goto finish;
4949 }
4950
4951 if (unlockpt(master) < 0) {
4952 r = log_error_errno(errno, "Failed to unlock tty: %m");
4953 goto finish;
4954 }
a258bf26
LP
4955 }
4956
9c857b9d
LP
4957 if (!arg_quiet)
4958 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
4959 arg_machine, arg_image ?: arg_directory);
4960
72c0a2c2 4961 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 4962
66edd963 4963 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
03cfe0d5
LP
4964 r = log_error_errno(errno, "Failed to become subreaper: %m");
4965 goto finish;
4966 }
4967
d87be9b0 4968 for (;;) {
44dbef90
LP
4969 r = run_container(master,
4970 console,
4971 dissected_image,
4972 secondary,
4973 fds,
4974 veth_name, &veth_created,
4975 &exposed,
4976 &pid, &ret);
b0067625 4977 if (r <= 0)
d87be9b0 4978 break;
d87be9b0 4979 }
88213476
LP
4980
4981finish:
04f590a4
LP
4982 (void) sd_notify(false,
4983 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
4984 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 4985
9444b1f2 4986 if (pid > 0)
c67b0082 4987 (void) kill(pid, SIGKILL);
88213476 4988
503546da 4989 /* Try to flush whatever is still queued in the pty */
6a0f896b 4990 if (master >= 0) {
1c876927 4991 (void) copy_bytes(master, STDOUT_FILENO, (uint64_t) -1, 0);
6a0f896b
LP
4992 master = safe_close(master);
4993 }
4994
4995 if (pid > 0)
4996 (void) wait_for_terminate(pid, NULL);
503546da 4997
50ebcf6c
LP
4998 pager_close();
4999
17cbb288 5000 if (remove_directory && arg_directory) {
ec16945e
LP
5001 int k;
5002
17cbb288 5003 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 5004 if (k < 0)
17cbb288 5005 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
5006 }
5007
0f3be6ca
LP
5008 if (remove_image && arg_image) {
5009 if (unlink(arg_image) < 0)
5010 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5011 }
5012
c67b0082
LP
5013 if (remove_tmprootdir) {
5014 if (rmdir(tmprootdir) < 0)
5015 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5016 }
5017
785890ac
LP
5018 if (arg_machine) {
5019 const char *p;
5020
63c372cb 5021 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 5022 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
5023 }
5024
7a8f6325 5025 expose_port_flush(arg_expose_ports, &exposed);
7513c5b8
LP
5026
5027 if (veth_created)
5028 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 5029 (void) remove_bridge(arg_network_zone);
f757855e 5030
f757855e
LP
5031 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5032 expose_port_free_all(arg_expose_ports);
bf428efb 5033 rlimit_free_all(arg_rlimit);
b2645747 5034 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6d0b55c2 5035
44dbef90
LP
5036 if (r < 0)
5037 return r;
5038
5039 return ret;
88213476 5040}
44dbef90
LP
5041
5042DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);