]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
Merge pull request #22791 from keszybz/bootctl-invert-order
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
349cc4a5 3#if HAVE_BLKID
8fe0087e 4#endif
88213476 5#include <errno.h>
88213476 6#include <getopt.h>
503f480f 7#include <linux/fs.h>
1b9e5b12 8#include <linux/loop.h>
349cc4a5 9#if HAVE_SELINUX
8fe0087e 10#include <selinux/selinux.h>
1b9e5b12 11#endif
8fe0087e 12#include <stdlib.h>
8fe0087e 13#include <sys/file.h>
335d2ead 14#include <sys/ioctl.h>
8fe0087e
LP
15#include <sys/personality.h>
16#include <sys/prctl.h>
17#include <sys/types.h>
6916b164 18#include <sys/wait.h>
335d2ead 19#include <termios.h>
8fe0087e 20#include <unistd.h>
1b9e5b12 21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
8fe0087e
LP
27#include "barrier.h"
28#include "base-filesystem.h"
29#include "blkid-util.h"
30#include "btrfs-util.h"
b8ea7a6e 31#include "bus-error.h"
b053cd5f 32#include "bus-util.h"
8fe0087e 33#include "cap-list.h"
430f0182 34#include "capability-util.h"
04d391da 35#include "cgroup-util.h"
f4351959 36#include "chase-symlinks.h"
8fe0087e 37#include "copy.h"
d107bb7d 38#include "cpu-set-util.h"
786d19fd 39#include "creds-util.h"
4fc9982c 40#include "dev-setup.h"
57f1b61b 41#include "discover-image.h"
2d845785 42#include "dissect-image.h"
8fe0087e 43#include "env-util.h"
3652872a 44#include "escape.h"
3ffd4af2 45#include "fd-util.h"
842f3b0f 46#include "fdset.h"
a5c32cff 47#include "fileio.h"
f97b34a6 48#include "format-util.h"
f4f15635 49#include "fs-util.h"
1b9e5b12 50#include "gpt.h"
4623e8e6 51#include "hexdecoct.h"
e2054217 52#include "hostname-setup.h"
8fe0087e 53#include "hostname-util.h"
910fd145 54#include "id128-util.h"
3652872a 55#include "io-util.h"
8fe0087e 56#include "log.h"
2d845785 57#include "loop-util.h"
8fe0087e 58#include "loopback-setup.h"
8fe0087e 59#include "macro.h"
44dbef90 60#include "main-func.h"
f5947a5e 61#include "missing_sched.h"
8fe0087e 62#include "mkdir.h"
4349cd7c 63#include "mount-util.h"
049af8ad 64#include "mountpoint-util.h"
0cb8e3d1 65#include "namespace-util.h"
8fe0087e 66#include "netlink-util.h"
2f893044 67#include "nspawn-bind-user.h"
07630cea 68#include "nspawn-cgroup.h"
3652872a 69#include "nspawn-creds.h"
3603efde 70#include "nspawn-def.h"
07630cea
LP
71#include "nspawn-expose-ports.h"
72#include "nspawn-mount.h"
73#include "nspawn-network.h"
de40a303 74#include "nspawn-oci.h"
7336138e 75#include "nspawn-patch-uid.h"
07630cea 76#include "nspawn-register.h"
910fd145 77#include "nspawn-seccomp.h"
07630cea
LP
78#include "nspawn-settings.h"
79#include "nspawn-setuid.h"
7732f92b 80#include "nspawn-stub-pid1.h"
91181e07 81#include "nspawn.h"
d8b4d14d 82#include "nulstr-util.h"
d58ad743 83#include "os-util.h"
50ebcf6c 84#include "pager.h"
614b022c 85#include "parse-argument.h"
6bedfcbb 86#include "parse-util.h"
8fe0087e 87#include "path-util.h"
294bf0c3 88#include "pretty-print.h"
0b452006 89#include "process-util.h"
8fe0087e
LP
90#include "ptyfwd.h"
91#include "random-util.h"
8869a0b4 92#include "raw-clone.h"
86775e35 93#include "resolve-util.h"
bf428efb 94#include "rlimit-util.h"
8fe0087e 95#include "rm-rf.h"
de40a303
LP
96#if HAVE_SECCOMP
97#include "seccomp-util.h"
98#endif
68b02049 99#include "selinux-util.h"
8fe0087e 100#include "signal-util.h"
2583fbea 101#include "socket-util.h"
8fcde012 102#include "stat-util.h"
15a5e950 103#include "stdio-util.h"
5c828e66 104#include "string-table.h"
07630cea 105#include "string-util.h"
8fe0087e 106#include "strv.h"
de40a303 107#include "sysctl-util.h"
8fe0087e 108#include "terminal-util.h"
e4de7287 109#include "tmpfile-util.h"
affb60b1 110#include "umask-util.h"
43c3fb46 111#include "unit-name.h"
b1d4f8e1 112#include "user-util.h"
8fe0087e 113#include "util.h"
e9642be2 114
e96ceaba
LP
115/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
116#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
0e7ac751 117
2a49b612
ZJS
118#define EXIT_FORCE_RESTART 133
119
113cea80
DH
120typedef enum ContainerStatus {
121 CONTAINER_TERMINATED,
6145bb4f 122 CONTAINER_REBOOTED,
113cea80
DH
123} ContainerStatus;
124
88213476 125static char *arg_directory = NULL;
ec16945e 126static char *arg_template = NULL;
5f932eb9 127static char *arg_chdir = NULL;
b53ede69
PW
128static char *arg_pivot_root_new = NULL;
129static char *arg_pivot_root_old = NULL;
687d0825 130static char *arg_user = NULL;
de40a303
LP
131static uid_t arg_uid = UID_INVALID;
132static gid_t arg_gid = GID_INVALID;
133static gid_t* arg_supplementary_gids = NULL;
134static size_t arg_n_supplementary_gids = 0;
9444b1f2 135static sd_id128_t arg_uuid = {};
3a9530e5
LP
136static char *arg_machine = NULL; /* The name used by the host to refer to this */
137static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
138static const char *arg_selinux_context = NULL;
139static const char *arg_selinux_apifs_context = NULL;
de40a303 140static char *arg_slice = NULL;
ff01d048 141static bool arg_private_network = false;
bc2f673e 142static bool arg_read_only = false;
7732f92b 143static StartMode arg_start_mode = START_PID1;
ec16945e 144static bool arg_ephemeral = false;
57fb9fb5 145static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 146static bool arg_link_journal_try = false;
520e0d54 147static uint64_t arg_caps_retain =
50b52222
LP
148 (1ULL << CAP_AUDIT_CONTROL) |
149 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
150 (1ULL << CAP_CHOWN) |
151 (1ULL << CAP_DAC_OVERRIDE) |
152 (1ULL << CAP_DAC_READ_SEARCH) |
153 (1ULL << CAP_FOWNER) |
154 (1ULL << CAP_FSETID) |
155 (1ULL << CAP_IPC_OWNER) |
156 (1ULL << CAP_KILL) |
157 (1ULL << CAP_LEASE) |
158 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 159 (1ULL << CAP_MKNOD) |
5076f0cc
LP
160 (1ULL << CAP_NET_BIND_SERVICE) |
161 (1ULL << CAP_NET_BROADCAST) |
162 (1ULL << CAP_NET_RAW) |
5076f0cc 163 (1ULL << CAP_SETFCAP) |
50b52222 164 (1ULL << CAP_SETGID) |
5076f0cc
LP
165 (1ULL << CAP_SETPCAP) |
166 (1ULL << CAP_SETUID) |
167 (1ULL << CAP_SYS_ADMIN) |
50b52222 168 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
169 (1ULL << CAP_SYS_CHROOT) |
170 (1ULL << CAP_SYS_NICE) |
171 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 172 (1ULL << CAP_SYS_RESOURCE) |
50b52222 173 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 174static uint64_t arg_caps_ambient = 0;
de40a303 175static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 176static CustomMount *arg_custom_mounts = NULL;
88614c8a 177static size_t arg_n_custom_mounts = 0;
f4889f65 178static char **arg_setenv = NULL;
284c0b91 179static bool arg_quiet = false;
eb91eb18 180static bool arg_register = true;
89f7c846 181static bool arg_keep_unit = false;
aa28aefe 182static char **arg_network_interfaces = NULL;
c74e630d 183static char **arg_network_macvlan = NULL;
4bbfe7ad 184static char **arg_network_ipvlan = NULL;
69c79d3c 185static bool arg_network_veth = false;
f6d6bad1 186static char **arg_network_veth_extra = NULL;
f757855e 187static char *arg_network_bridge = NULL;
22b28dfd 188static char *arg_network_zone = NULL;
d7bea6b6 189static char *arg_network_namespace_path = NULL;
bb068de0 190static PagerFlags arg_pager_flags = 0;
050f7277 191static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 192static char *arg_image = NULL;
de40a303 193static char *arg_oci_bundle = NULL;
f757855e 194static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 195static ExposePort *arg_expose_ports = NULL;
f36933fe 196static char **arg_property = NULL;
de40a303 197static sd_bus_message *arg_property_message = NULL;
0de7acce 198static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 199static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 200static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 201static int arg_kill_signal = 0;
5da38d07 202static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
203static SettingsMask arg_settings_mask = 0;
204static int arg_settings_trusted = -1;
205static char **arg_parameters = NULL;
6aadfa4c 206static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 207static bool arg_notify_ready = false;
5a8ff0e6 208static bool arg_use_cgns = true;
0c582db0 209static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 210static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 211static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
212static char **arg_syscall_allow_list = NULL;
213static char **arg_syscall_deny_list = NULL;
de40a303
LP
214#if HAVE_SECCOMP
215static scmp_filter_ctx arg_seccomp = NULL;
216#endif
bf428efb 217static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 218static bool arg_no_new_privileges = false;
81f345df
LP
219static int arg_oom_score_adjust = 0;
220static bool arg_oom_score_adjust_set = false;
0985c7c4 221static CPUSet arg_cpu_set = {};
09d423e9 222static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 223static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 224static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
225static DeviceNode* arg_extra_nodes = NULL;
226static size_t arg_n_extra_nodes = 0;
227static char **arg_sysctl = NULL;
228static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
3652872a
LP
229static Credential *arg_credentials = NULL;
230static size_t arg_n_credentials = 0;
2f893044 231static char **arg_bind_user = NULL;
4a4654e0 232static bool arg_suppress_sync = false;
88213476 233
6145bb4f
LP
234STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
235STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
236STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
237STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
238STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
239STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
240STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
241STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
245STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
246STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
247STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
248STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
249STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
251STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
252STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
253STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
254STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
256STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 257STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
258STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
259STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
260#if HAVE_SECCOMP
261STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
262#endif
0985c7c4 263STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 264STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 265STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
6145bb4f 266
dce66ffe
ZJS
267static int handle_arg_console(const char *arg) {
268 if (streq(arg, "help")) {
10e8a60b
LP
269 puts("autopipe\n"
270 "interactive\n"
dce66ffe 271 "passive\n"
10e8a60b
LP
272 "pipe\n"
273 "read-only");
dce66ffe
ZJS
274 return 0;
275 }
276
277 if (streq(arg, "interactive"))
278 arg_console_mode = CONSOLE_INTERACTIVE;
279 else if (streq(arg, "read-only"))
280 arg_console_mode = CONSOLE_READ_ONLY;
281 else if (streq(arg, "passive"))
282 arg_console_mode = CONSOLE_PASSIVE;
554c4beb
LP
283 else if (streq(arg, "pipe")) {
284 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
285 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
286 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
287 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
288 "Proceeding anyway.");
289
dce66ffe 290 arg_console_mode = CONSOLE_PIPE;
10e8a60b
LP
291 } else if (streq(arg, "autopipe")) {
292 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
293 arg_console_mode = CONSOLE_INTERACTIVE;
294 else
295 arg_console_mode = CONSOLE_PIPE;
554c4beb 296 } else
dce66ffe
ZJS
297 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
298
299 arg_settings_mask |= SETTING_CONSOLE_MODE;
300 return 1;
301}
302
37ec0fdd
LP
303static int help(void) {
304 _cleanup_free_ char *link = NULL;
305 int r;
306
384c2c32 307 pager_open(arg_pager_flags);
50ebcf6c 308
37ec0fdd
LP
309 r = terminal_urlify_man("systemd-nspawn", "1", &link);
310 if (r < 0)
311 return log_oom();
312
25148653 313 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 314 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
315 " -h --help Show this help\n"
316 " --version Print version string\n"
69c79d3c 317 " -q --quiet Do not show status information\n"
bb068de0 318 " --no-pager Do not pipe output into a pager\n"
25148653
LP
319 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
320 "%3$sImage:%4$s\n"
1b9e5b12 321 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
322 " --template=PATH Initialize root directory from template directory,\n"
323 " if missing\n"
324 " -x --ephemeral Run container with snapshot of root directory, and\n"
325 " remove it after exit\n"
25e68fd3
LP
326 " -i --image=PATH Root file system disk image (or device node) for\n"
327 " the container\n"
de40a303 328 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
329 " --read-only Mount the root directory read-only\n"
330 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 331 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
332 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
333 " as a DER encoded PKCS7, either as a path to a file\n"
334 " or as an ASCII base64 encoded string prefixed by\n"
335 " 'base64:'\n"
e7cbe5cb 336 " --verity-data=PATH Specify hash device for verity\n"
25148653
LP
337 " --pivot-root=PATH[:PATH]\n"
338 " Pivot root to given directory in the container\n\n"
339 "%3$sExecution:%4$s\n"
7732f92b 340 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 341 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 342 " --chdir=PATH Set working directory in the container\n"
0d2a0179 343 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
344 " -u --user=USER Run the command under specified user or UID\n"
345 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
346 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
347 " --suppress-sync=BOOLEAN\n"
348 " Suppress any form of disk data synchronization\n\n"
25148653 349 "%3$sSystem Identity:%4$s\n"
a8828ed9 350 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 351 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
352 " --uuid=UUID Set a specific machine UUID for the container\n\n"
353 "%3$sProperties:%4$s\n"
a8828ed9 354 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 355 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
356 " --register=BOOLEAN Register container as machine\n"
357 " --keep-unit Do not register a scope for the machine, reuse\n"
358 " the service unit nspawn is running in\n\n"
359 "%3$sUser Namespacing:%4$s\n"
90b4a64d 360 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
03cfe0d5 361 " --private-users[=UIDBASE[:NUIDS]]\n"
90b4a64d 362 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
363 " --private-users-ownership=MODE\n"
364 " Adjust ('chown') or map ('map') OS tree ownership\n"
365 " to private UID/GID range\n\n"
25148653 366 "%3$sNetworking:%4$s\n"
69c79d3c
LP
367 " --private-network Disable network in container\n"
368 " --network-interface=INTERFACE\n"
369 " Assign an existing network interface to the\n"
370 " container\n"
c74e630d
LP
371 " --network-macvlan=INTERFACE\n"
372 " Create a macvlan network interface based on an\n"
373 " existing network interface to the container\n"
4bbfe7ad 374 " --network-ipvlan=INTERFACE\n"
387f6955 375 " Create an ipvlan network interface based on an\n"
4bbfe7ad 376 " existing network interface to the container\n"
a8eaaee7 377 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 378 " and container\n"
f6d6bad1
LP
379 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
380 " Add an additional virtual Ethernet link between\n"
381 " host and container\n"
ab046dde 382 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
383 " Add a virtual Ethernet connection to the container\n"
384 " and attach it to an existing bridge on the host\n"
385 " --network-zone=NAME Similar, but attach the new interface to an\n"
386 " an automatically managed bridge interface\n"
d7bea6b6
DP
387 " --network-namespace-path=PATH\n"
388 " Set network namespace to the one represented by\n"
389 " the specified kernel namespace file node\n"
6d0b55c2 390 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
391 " Expose a container IP port on the host\n\n"
392 "%3$sSecurity:%4$s\n"
a8828ed9
DW
393 " --capability=CAP In addition to the default, retain specified\n"
394 " capability\n"
395 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
396 " --ambient-capability=CAP\n"
397 " Sets the specified capability for the started\n"
398 " process. Not useful if booting a machine.\n"
f4e803c8 399 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
400 " --system-call-filter=LIST|~LIST\n"
401 " Permit/prohibit specific system calls\n"
25148653
LP
402 " -Z --selinux-context=SECLABEL\n"
403 " Set the SELinux security context to be used by\n"
404 " processes in the container\n"
405 " -L --selinux-apifs-context=SECLABEL\n"
406 " Set the SELinux security context to be used by\n"
407 " API/tmpfs file systems in the container\n\n"
408 "%3$sResources:%4$s\n"
bf428efb 409 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
410 " --oom-score-adjust=VALUE\n"
411 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
412 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
413 " --personality=ARCH Pick personality for this container\n\n"
25148653 414 "%3$sIntegration:%4$s\n"
09d423e9 415 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 416 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
417 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
418 " host, try-guest, try-host\n"
419 " -j Equivalent to --link-journal=try-guest\n\n"
420 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
421 " --bind=PATH[:PATH[:OPTIONS]]\n"
422 " Bind mount a file or directory from the host into\n"
a8828ed9 423 " the container\n"
5e5bfa6e
EY
424 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
425 " Similar, but creates a read-only bind mount\n"
de40a303
LP
426 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
427 " it\n"
06c17c39 428 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
429 " --overlay=PATH[:PATH...]:PATH\n"
430 " Create an overlay mount from the host to \n"
431 " the container\n"
432 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044
LP
433 " Similar, but creates a read-only overlay mount\n"
434 " --bind-user=NAME Bind user from host to container\n\n"
25148653 435 "%3$sInput/Output:%4$s\n"
de40a303
LP
436 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
437 " set up for the container.\n"
3652872a
LP
438 " -P --pipe Equivalent to --console=pipe\n\n"
439 "%3$sCredentials:%4$s\n"
440 " --set-credential=ID:VALUE\n"
441 " Pass a credential with literal value to container.\n"
442 " --load-credential=ID:PATH\n"
443 " Load credential to pass to container from file or\n"
444 " AF_UNIX stream socket.\n"
bc556335
DDM
445 "\nSee the %2$s for details.\n",
446 program_invocation_short_name,
447 link,
448 ansi_underline(),
449 ansi_normal(),
450 ansi_highlight(),
451 ansi_normal());
37ec0fdd
LP
452
453 return 0;
88213476
LP
454}
455
86c0dd4a 456static int custom_mount_check_all(void) {
88614c8a 457 size_t i;
5a8af538 458
5a8af538
LP
459 for (i = 0; i < arg_n_custom_mounts; i++) {
460 CustomMount *m = &arg_custom_mounts[i];
461
0de7acce 462 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 463 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 464 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 465 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 466 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
467 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
468 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 469 }
5a8af538
LP
470 }
471
472 return 0;
473}
474
8199d554 475static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 476 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 477 int r;
5da38d07 478
efdb0237 479 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
480
481 e = getenv(var);
482 if (!e) {
d5fc5b2f 483 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
484 var = "UNIFIED_CGROUP_HIERARCHY";
485 e = getenv(var);
c78c095b
ZJS
486 }
487
488 if (!isempty(e)) {
efdb0237
LP
489 r = parse_boolean(e);
490 if (r < 0)
c78c095b 491 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
492 if (r > 0)
493 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
494 else
495 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
496 }
497
8199d554
LP
498 return 0;
499}
500
501static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
502 int r;
503
75b0d8b8
ZJS
504 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
505 * in the image actually supports. */
b4cccbc1
LP
506 r = cg_all_unified();
507 if (r < 0)
508 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
509 if (r > 0) {
a8725a06
ZJS
510 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
511 * routine only detects 231, so we'll have a false negative here for 230. */
512 r = systemd_installation_has_version(directory, 230);
513 if (r < 0)
514 return log_error_errno(r, "Failed to determine systemd version in container: %m");
515 if (r > 0)
516 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
517 else
518 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 519 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b
TH
520 /* Mixed cgroup hierarchy support was added in 233 */
521 r = systemd_installation_has_version(directory, 233);
0fd9563f
ZJS
522 if (r < 0)
523 return log_error_errno(r, "Failed to determine systemd version in container: %m");
524 if (r > 0)
525 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
526 else
527 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
528 } else
5da38d07 529 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 530
8199d554
LP
531 log_debug("Using %s hierarchy for container.",
532 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
533 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
534
efdb0237
LP
535 return 0;
536}
537
8a99bd0c
ZJS
538static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
539 uint64_t mask = 0;
540 int r;
541
542 for (;;) {
543 _cleanup_free_ char *t = NULL;
544
545 r = extract_first_word(&spec, &t, ",", 0);
546 if (r < 0)
547 return log_error_errno(r, "Failed to parse capability %s.", t);
548 if (r == 0)
549 break;
550
551 if (streq(t, "help")) {
552 for (int i = 0; i < capability_list_length(); i++) {
553 const char *name;
554
555 name = capability_to_name(i);
556 if (name)
557 puts(name);
558 }
559
560 return 0; /* quit */
561 }
562
563 if (streq(t, "all"))
f5fbe71d 564 mask = UINT64_MAX;
8a99bd0c
ZJS
565 else {
566 r = capability_from_name(t);
567 if (r < 0)
568 return log_error_errno(r, "Failed to parse capability %s.", t);
569
570 mask |= 1ULL << r;
571 }
572 }
573
574 *ret_mask = mask;
575 return 1; /* continue */
576}
577
49048684 578static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
579 int r;
580
581 r = getenv_bool(name);
582 if (r == -ENXIO)
49048684 583 return 0;
0c582db0 584 if (r < 0)
49048684 585 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 586
0c582db0 587 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 588 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 589 return 0;
0c582db0
LB
590}
591
49048684 592static int parse_mount_settings_env(void) {
4f086aab 593 const char *e;
1099ceeb
LP
594 int r;
595
596 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
597 if (r < 0 && r != -ENXIO)
598 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
599 if (r >= 0)
600 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
601
602 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 603 if (streq_ptr(e, "network"))
4f086aab 604 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 605
49048684
ZJS
606 else if (e) {
607 r = parse_boolean(e);
608 if (r < 0)
609 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
610
611 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
612 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 613 }
4f086aab 614
49048684 615 return 0;
4f086aab
SU
616}
617
49048684 618static int parse_environment(void) {
d5455d2f
LP
619 const char *e;
620 int r;
621
49048684
ZJS
622 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
623 if (r < 0)
624 return r;
625 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
626 if (r < 0)
627 return r;
628 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
629 if (r < 0)
630 return r;
631 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
632 if (r < 0)
633 return r;
d5455d2f 634
49048684
ZJS
635 r = parse_mount_settings_env();
636 if (r < 0)
637 return r;
d5455d2f 638
489fae52
ZJS
639 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
640 * even if it is supported. If not supported, it has no effect. */
de40a303 641 if (!cg_ns_supported())
489fae52 642 arg_use_cgns = false;
de40a303
LP
643 else {
644 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
645 if (r < 0) {
646 if (r != -ENXIO)
49048684 647 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
648
649 arg_use_cgns = true;
650 } else {
651 arg_use_cgns = r > 0;
652 arg_settings_mask |= SETTING_USE_CGNS;
653 }
654 }
d5455d2f
LP
655
656 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
657 if (e)
658 arg_container_service_name = e;
659
4a4654e0
LP
660 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
661 if (r >= 0)
662 arg_suppress_sync = r;
663 else if (r != -ENXIO)
664 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
665
49048684 666 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
667}
668
88213476 669static int parse_argv(int argc, char *argv[]) {
a41fe3a2 670 enum {
acbeb427
ZJS
671 ARG_VERSION = 0x100,
672 ARG_PRIVATE_NETWORK,
bc2f673e 673 ARG_UUID,
5076f0cc 674 ARG_READ_ONLY,
57fb9fb5 675 ARG_CAPABILITY,
88fc9c9b 676 ARG_AMBIENT_CAPABILITY,
420c7379 677 ARG_DROP_CAPABILITY,
17fe0523
LP
678 ARG_LINK_JOURNAL,
679 ARG_BIND,
f4889f65 680 ARG_BIND_RO,
06c17c39 681 ARG_TMPFS,
5a8af538
LP
682 ARG_OVERLAY,
683 ARG_OVERLAY_RO,
de40a303 684 ARG_INACCESSIBLE,
eb91eb18 685 ARG_SHARE_SYSTEM,
89f7c846 686 ARG_REGISTER,
aa28aefe 687 ARG_KEEP_UNIT,
69c79d3c 688 ARG_NETWORK_INTERFACE,
c74e630d 689 ARG_NETWORK_MACVLAN,
4bbfe7ad 690 ARG_NETWORK_IPVLAN,
ab046dde 691 ARG_NETWORK_BRIDGE,
22b28dfd 692 ARG_NETWORK_ZONE,
f6d6bad1 693 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 694 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 695 ARG_PERSONALITY,
4d9f07b4 696 ARG_VOLATILE,
ec16945e 697 ARG_TEMPLATE,
f36933fe 698 ARG_PROPERTY,
6dac160c 699 ARG_PRIVATE_USERS,
c6c8f6e2 700 ARG_KILL_SIGNAL,
f757855e 701 ARG_SETTINGS,
5f932eb9 702 ARG_CHDIR,
b53ede69 703 ARG_PIVOT_ROOT,
7336138e 704 ARG_PRIVATE_USERS_CHOWN,
6c045a99 705 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 706 ARG_NOTIFY_READY,
4623e8e6 707 ARG_ROOT_HASH,
89e62e0b
LP
708 ARG_ROOT_HASH_SIG,
709 ARG_VERITY_DATA,
960e4569 710 ARG_SYSTEM_CALL_FILTER,
bf428efb 711 ARG_RLIMIT,
3a9530e5 712 ARG_HOSTNAME,
66edd963 713 ARG_NO_NEW_PRIVILEGES,
81f345df 714 ARG_OOM_SCORE_ADJUST,
d107bb7d 715 ARG_CPU_AFFINITY,
09d423e9 716 ARG_RESOLV_CONF,
1688841f 717 ARG_TIMEZONE,
de40a303
LP
718 ARG_CONSOLE,
719 ARG_PIPE,
720 ARG_OCI_BUNDLE,
bb068de0 721 ARG_NO_PAGER,
3652872a
LP
722 ARG_SET_CREDENTIAL,
723 ARG_LOAD_CREDENTIAL,
2f893044 724 ARG_BIND_USER,
4a4654e0 725 ARG_SUPPRESS_SYNC,
a41fe3a2
LP
726 };
727
88213476 728 static const struct option options[] = {
d7bea6b6
DP
729 { "help", no_argument, NULL, 'h' },
730 { "version", no_argument, NULL, ARG_VERSION },
731 { "directory", required_argument, NULL, 'D' },
732 { "template", required_argument, NULL, ARG_TEMPLATE },
733 { "ephemeral", no_argument, NULL, 'x' },
734 { "user", required_argument, NULL, 'u' },
735 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
736 { "as-pid2", no_argument, NULL, 'a' },
737 { "boot", no_argument, NULL, 'b' },
738 { "uuid", required_argument, NULL, ARG_UUID },
739 { "read-only", no_argument, NULL, ARG_READ_ONLY },
740 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 741 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 742 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 743 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
744 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
745 { "bind", required_argument, NULL, ARG_BIND },
746 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
747 { "tmpfs", required_argument, NULL, ARG_TMPFS },
748 { "overlay", required_argument, NULL, ARG_OVERLAY },
749 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 750 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 751 { "machine", required_argument, NULL, 'M' },
3a9530e5 752 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
753 { "slice", required_argument, NULL, 'S' },
754 { "setenv", required_argument, NULL, 'E' },
755 { "selinux-context", required_argument, NULL, 'Z' },
756 { "selinux-apifs-context", required_argument, NULL, 'L' },
757 { "quiet", no_argument, NULL, 'q' },
758 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
759 { "register", required_argument, NULL, ARG_REGISTER },
760 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
761 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
762 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
763 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
764 { "network-veth", no_argument, NULL, 'n' },
765 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
766 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
767 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
768 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
769 { "personality", required_argument, NULL, ARG_PERSONALITY },
770 { "image", required_argument, NULL, 'i' },
771 { "volatile", optional_argument, NULL, ARG_VOLATILE },
772 { "port", required_argument, NULL, 'p' },
773 { "property", required_argument, NULL, ARG_PROPERTY },
774 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
775 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
776 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
777 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
778 { "settings", required_argument, NULL, ARG_SETTINGS },
779 { "chdir", required_argument, NULL, ARG_CHDIR },
780 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
781 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
782 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
783 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
784 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 785 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 786 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 787 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 788 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 789 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 790 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
791 { "console", required_argument, NULL, ARG_CONSOLE },
792 { "pipe", no_argument, NULL, ARG_PIPE },
793 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 794 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
795 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
796 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 797 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 798 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
eb9da376 799 {}
88213476
LP
800 };
801
9444b1f2 802 int c, r;
a42c8b54 803 uint64_t plus = 0, minus = 0;
f757855e 804 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
805
806 assert(argc >= 0);
807 assert(argv);
808
de40a303 809 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
810 switch (c) {
811
812 case 'h':
37ec0fdd 813 return help();
88213476 814
acbeb427 815 case ARG_VERSION:
3f6fd1ba 816 return version();
acbeb427 817
88213476 818 case 'D':
614b022c 819 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 820 if (r < 0)
0f03c2a4 821 return r;
de40a303
LP
822
823 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
824 break;
825
826 case ARG_TEMPLATE:
614b022c 827 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 828 if (r < 0)
0f03c2a4 829 return r;
de40a303
LP
830
831 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
832 break;
833
1b9e5b12 834 case 'i':
614b022c 835 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 836 if (r < 0)
0f03c2a4 837 return r;
de40a303
LP
838
839 arg_settings_mask |= SETTING_DIRECTORY;
840 break;
841
842 case ARG_OCI_BUNDLE:
614b022c 843 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
844 if (r < 0)
845 return r;
846
ec16945e
LP
847 break;
848
849 case 'x':
850 arg_ephemeral = true;
a2f577fc 851 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
852 break;
853
687d0825 854 case 'u':
2fc09a9c
DM
855 r = free_and_strdup(&arg_user, optarg);
856 if (r < 0)
7027ff61 857 return log_oom();
687d0825 858
f757855e 859 arg_settings_mask |= SETTING_USER;
687d0825
MV
860 break;
861
22b28dfd
LP
862 case ARG_NETWORK_ZONE: {
863 char *j;
864
b910cc72 865 j = strjoin("vz-", optarg);
22b28dfd
LP
866 if (!j)
867 return log_oom();
868
869 if (!ifname_valid(j)) {
870 log_error("Network zone name not valid: %s", j);
871 free(j);
872 return -EINVAL;
873 }
874
df1fac6d 875 free_and_replace(arg_network_zone, j);
22b28dfd
LP
876
877 arg_network_veth = true;
878 arg_private_network = true;
879 arg_settings_mask |= SETTING_NETWORK;
880 break;
881 }
882
ab046dde 883 case ARG_NETWORK_BRIDGE:
ef76dff2 884
baaa35ad
ZJS
885 if (!ifname_valid(optarg))
886 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
887 "Bridge interface name not valid: %s", optarg);
ef76dff2 888
f757855e
LP
889 r = free_and_strdup(&arg_network_bridge, optarg);
890 if (r < 0)
891 return log_oom();
ab046dde 892
4831981d 893 _fallthrough_;
0dfaa006 894 case 'n':
69c79d3c
LP
895 arg_network_veth = true;
896 arg_private_network = true;
f757855e 897 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
898 break;
899
f6d6bad1
LP
900 case ARG_NETWORK_VETH_EXTRA:
901 r = veth_extra_parse(&arg_network_veth_extra, optarg);
902 if (r < 0)
903 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
904
905 arg_private_network = true;
906 arg_settings_mask |= SETTING_NETWORK;
907 break;
908
aa28aefe 909 case ARG_NETWORK_INTERFACE:
baaa35ad
ZJS
910 if (!ifname_valid(optarg))
911 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
912 "Network interface name not valid: %s", optarg);
ef76dff2 913
b390f178
DDM
914 r = test_network_interface_initialized(optarg);
915 if (r < 0)
916 return r;
917
c74e630d
LP
918 if (strv_extend(&arg_network_interfaces, optarg) < 0)
919 return log_oom();
920
921 arg_private_network = true;
f757855e 922 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
923 break;
924
925 case ARG_NETWORK_MACVLAN:
ef76dff2 926
baaa35ad
ZJS
927 if (!ifname_valid(optarg))
928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
929 "MACVLAN network interface name not valid: %s", optarg);
ef76dff2 930
b390f178
DDM
931 r = test_network_interface_initialized(optarg);
932 if (r < 0)
933 return r;
934
c74e630d 935 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
936 return log_oom();
937
4bbfe7ad 938 arg_private_network = true;
f757855e 939 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
940 break;
941
942 case ARG_NETWORK_IPVLAN:
ef76dff2 943
baaa35ad
ZJS
944 if (!ifname_valid(optarg))
945 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
946 "IPVLAN network interface name not valid: %s", optarg);
ef76dff2 947
b390f178
DDM
948 r = test_network_interface_initialized(optarg);
949 if (r < 0)
950 return r;
951
4bbfe7ad
TG
952 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
953 return log_oom();
954
4831981d 955 _fallthrough_;
ff01d048
LP
956 case ARG_PRIVATE_NETWORK:
957 arg_private_network = true;
f757855e 958 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
959 break;
960
d7bea6b6 961 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 962 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
963 if (r < 0)
964 return r;
965
de40a303 966 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
967 break;
968
0f0dbc46 969 case 'b':
baaa35ad
ZJS
970 if (arg_start_mode == START_PID2)
971 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
972 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
973
974 arg_start_mode = START_BOOT;
975 arg_settings_mask |= SETTING_START_MODE;
976 break;
977
978 case 'a':
baaa35ad
ZJS
979 if (arg_start_mode == START_BOOT)
980 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
981 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
982
983 arg_start_mode = START_PID2;
984 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
985 break;
986
144f0fc0 987 case ARG_UUID:
9444b1f2 988 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
989 if (r < 0)
990 return log_error_errno(r, "Invalid UUID: %s", optarg);
991
baaa35ad
ZJS
992 if (sd_id128_is_null(arg_uuid))
993 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
994 "Machine UUID may not be all zeroes.");
f757855e
LP
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 997 break;
aa96c6cb 998
43c3fb46
LP
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1003 if (r < 0)
1004 return log_oom();
1005
43c3fb46 1006 free_and_replace(arg_slice, mangled);
de40a303 1007 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1008 break;
43c3fb46 1009 }
144f0fc0 1010
7027ff61 1011 case 'M':
c1521918 1012 if (isempty(optarg))
97b11eed 1013 arg_machine = mfree(arg_machine);
c1521918 1014 else {
52ef5dd7 1015 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
7027ff61 1018
0c3c4284
LP
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
eb91eb18 1021 return log_oom();
eb91eb18 1022 }
9ce6d1b3 1023 break;
7027ff61 1024
3a9530e5
LP
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
52ef5dd7 1029 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
3a9530e5
LP
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
82adf6af
LP
1041 case 'Z':
1042 arg_selinux_context = optarg;
a8828ed9
DW
1043 break;
1044
82adf6af
LP
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1047 break;
1048
bc2f673e
LP
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
f757855e 1051 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1052 break;
1053
88fc9c9b
TH
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
420c7379
LP
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
5076f0cc 1069
8a99bd0c
ZJS
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
f757855e 1074 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1075 break;
1076 }
66edd963
LP
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
57fb9fb5
LP
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
574edc90 1088 arg_link_journal_try = true;
4e1d6aa9 1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
4e1d6aa9 1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1096
4e1d6aa9 1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1098 break;
1099
17fe0523 1100 case ARG_BIND:
f757855e
LP
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1105
f757855e 1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1107 break;
06c17c39 1108
f757855e
LP
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1113
f757855e 1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1115 break;
5a8af538
LP
1116
1117 case ARG_OVERLAY:
ad85779a
LP
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1124
f757855e 1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1126 break;
06c17c39 1127
de40a303
LP
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
0d2a0179
ZJS
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1138 if (r < 0)
0d2a0179 1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1140
f757855e 1141 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1142 break;
f4889f65 1143
284c0b91
LP
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
8a96d94e 1148 case ARG_SHARE_SYSTEM:
a6b5216c 1149 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1152 arg_clone_ns_flags = 0;
8a96d94e
LP
1153 break;
1154
eb91eb18
LP
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
89f7c846
LP
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
6afc95b7
LP
1169 case ARG_PERSONALITY:
1170
ac45f971 1171 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1175
f757855e 1176 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1177 break;
1178
4d9f07b4
LP
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
f757855e 1182 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
f757855e 1187 VolatileMode m;
4d9f07b4 1188
f757855e 1189 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
f757855e 1194 arg_volatile_mode = m;
6d0b55c2
LP
1195 }
1196
f757855e
LP
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
6d0b55c2 1199
f757855e
LP
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1206
f757855e 1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1208 break;
6d0b55c2 1209
f36933fe
LP
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
ae209204 1216 case ARG_PRIVATE_USERS: {
33eac552 1217 int boolean;
0de7acce 1218
ae209204
ZJS
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
33eac552
LP
1224 else
1225 boolean = -1;
ae209204 1226
33eac552 1227 if (boolean == 0) {
0de7acce
LP
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
33eac552 1232 } else if (boolean > 0) {
0de7acce
LP
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
33eac552 1241 * further down. */
0de7acce
LP
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1244
1245 } else if (streq(optarg, "identity")) {
1246 /* identitiy: User namespaces on, UID range is map the 0…0xFFFF range to
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
0de7acce 1252 } else {
6c2058b3 1253 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1254 const char *range, *shift;
1255
0de7acce
LP
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
6dac160c
LP
1258 range = strchr(optarg, ':');
1259 if (range) {
6c2058b3
ZJS
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
6dac160c
LP
1264
1265 range++;
bfd292ec
ZJS
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
be715731 1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1269 } else
1270 shift = optarg;
1271
be715731
ZJS
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1277
58e13de5
LP
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
be715731 1281
0de7acce 1282 arg_settings_mask |= SETTING_USERNS;
6dac160c 1283 break;
ae209204 1284 }
6dac160c 1285
0de7acce 1286 case 'U':
ccabee0d 1287 if (userns_supported()) {
6c045a99
LP
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
33eac552 1290 * further down. */
ccabee0d
LP
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1295 }
1296
7336138e
LP
1297 break;
1298
0de7acce 1299 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1314
1315 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1316 break;
1317
c6c8f6e2 1318 case ARG_KILL_SIGNAL:
5c828e66
LP
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
29a3db75 1324 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1325 if (arg_kill_signal < 0)
7211c853 1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1327
f757855e
LP
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
c6c8f6e2
LP
1364 break;
1365
5f932eb9 1366 case ARG_CHDIR:
baaa35ad
ZJS
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
b53ede69
PW
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
9c1e04d0
AP
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
baaa35ad
ZJS
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
4623e8e6 1395 case ARG_ROOT_HASH: {
89e62e0b 1396 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1397 size_t l;
1398
1399 r = unhexmem(optarg, strlen(optarg), &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1402 if (l < sizeof(sd_id128_t))
c6147113 1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
4623e8e6 1404
89e62e0b
LP
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1407 break;
1408 }
1409
c2923fdc
LB
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
89e62e0b
LP
1412 size_t l;
1413 void *p;
c2923fdc
LB
1414
1415 if ((value = startswith(optarg, "base64:"))) {
c2923fdc
LB
1416 r = unbase64mem(value, strlen(value), &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
c2923fdc 1420 } else {
89e62e0b 1421 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1422 if (r < 0)
89e62e0b 1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1424 }
1425
89e62e0b
LP
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1428 break;
1429 }
1430
89e62e0b 1431 case ARG_VERITY_DATA:
614b022c 1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1433 if (r < 0)
1434 return r;
1435 break;
1436
960e4569
LP
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
6b000af4 1456 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1457 else
6b000af4 1458 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
bf428efb
LP
1467 case ARG_RLIMIT: {
1468 const char *eq;
622ecfa8 1469 _cleanup_free_ char *name = NULL;
bf428efb
LP
1470 int rl;
1471
5c828e66
LP
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
bf428efb 1477 eq = strchr(optarg, '=');
baaa35ad
ZJS
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
baaa35ad 1487 if (rl < 0)
7211c853 1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
81f345df
LP
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
d107bb7d 1513 case ARG_CPU_AFFINITY: {
0985c7c4 1514 CPUSet cpuset;
d107bb7d
LP
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
0985c7c4 1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1519
0985c7c4
ZJS
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
d107bb7d
LP
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
09d423e9
LP
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1533 if (arg_resolv_conf < 0)
7211c853 1534 return log_error_errno(arg_resolv_conf,
baaa35ad 1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1688841f
LP
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1547 if (arg_timezone < 0)
7211c853 1548 return log_error_errno(arg_timezone,
baaa35ad 1549 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
de40a303 1554 case ARG_CONSOLE:
dce66ffe
ZJS
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
de40a303
LP
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
dce66ffe
ZJS
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
de40a303
LP
1565 break;
1566
bb068de0
ZJS
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
3652872a
LP
1571 case ARG_SET_CREDENTIAL: {
1572 _cleanup_free_ char *word = NULL, *data = NULL;
1573 const char *p = optarg;
1574 Credential *a;
e437538f 1575 ssize_t l;
3652872a
LP
1576
1577 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1578 if (r == -ENOMEM)
1579 return log_oom();
1580 if (r < 0)
1581 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1582 if (r == 0 || !p)
1583 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1584
1585 if (!credential_name_valid(word))
1586 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1587
12d729b2 1588 for (size_t i = 0; i < arg_n_credentials; i++)
3652872a
LP
1589 if (streq(arg_credentials[i].id, word))
1590 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1591
1592 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1593 if (l < 0)
1594 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1595
1596 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1597 if (!a)
1598 return log_oom();
1599
1600 a[arg_n_credentials++] = (Credential) {
1601 .id = TAKE_PTR(word),
1602 .data = TAKE_PTR(data),
1603 .size = l,
1604 };
1605
1606 arg_credentials = a;
1607
1608 arg_settings_mask |= SETTING_CREDENTIALS;
1609 break;
1610 }
1611
1612 case ARG_LOAD_CREDENTIAL: {
1613 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1614 _cleanup_(erase_and_freep) char *data = NULL;
1615 _cleanup_free_ char *word = NULL, *j = NULL;
1616 const char *p = optarg;
1617 Credential *a;
1618 size_t size, i;
1619
1620 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1621 if (r == -ENOMEM)
1622 return log_oom();
1623 if (r < 0)
1624 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1625 if (r == 0 || !p)
1626 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1627
1628 if (!credential_name_valid(word))
1629 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1630
1631 for (i = 0; i < arg_n_credentials; i++)
1632 if (streq(arg_credentials[i].id, word))
1633 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1634
1635 if (path_is_absolute(p))
1636 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1637 else {
1638 const char *e;
1639
786d19fd
LP
1640 r = get_credentials_dir(&e);
1641 if (r < 0)
1642 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
3652872a
LP
1643
1644 j = path_join(e, p);
1645 if (!j)
1646 return log_oom();
1647 }
1648
986311c2
LP
1649 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1650 flags,
1651 NULL,
1652 &data, &size);
3652872a
LP
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1655
1656 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1657 if (!a)
1658 return log_oom();
1659
1660 a[arg_n_credentials++] = (Credential) {
1661 .id = TAKE_PTR(word),
1662 .data = TAKE_PTR(data),
1663 .size = size,
1664 };
1665
1666 arg_credentials = a;
1667
1668 arg_settings_mask |= SETTING_CREDENTIALS;
1669 break;
1670 }
1671
2f893044
LP
1672 case ARG_BIND_USER:
1673 if (!valid_user_group_name(optarg, 0))
1674 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1675
1676 if (strv_extend(&arg_bind_user, optarg) < 0)
1677 return log_oom();
1678
1679 arg_settings_mask |= SETTING_BIND_USER;
1680 break;
1681
4a4654e0
LP
1682 case ARG_SUPPRESS_SYNC:
1683 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1684 if (r < 0)
1685 return r;
1686
1687 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1688 break;
1689
88213476
LP
1690 case '?':
1691 return -EINVAL;
1692
1693 default:
04499a70 1694 assert_not_reached();
88213476 1695 }
88213476 1696
60f1ec13
LP
1697 if (argc > optind) {
1698 strv_free(arg_parameters);
1699 arg_parameters = strv_copy(argv + optind);
1700 if (!arg_parameters)
1701 return log_oom();
d7bea6b6 1702
60f1ec13
LP
1703 arg_settings_mask |= SETTING_START_MODE;
1704 }
1705
1706 if (arg_ephemeral && arg_template && !arg_directory)
1707 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1708 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1709 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1710 * --directory=". */
1711 arg_directory = TAKE_PTR(arg_template);
1712
bd4b15f2 1713 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
60f1ec13 1714
de40a303 1715 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1716 r = parse_environment();
1717 if (r < 0)
1718 return r;
de40a303 1719
60f1ec13
LP
1720 /* Load all settings from .nspawn files */
1721 if (mask_no_settings)
1722 arg_settings_mask = 0;
1723
1724 /* Don't load any settings from .nspawn files */
1725 if (mask_all_settings)
1726 arg_settings_mask = _SETTINGS_MASK_ALL;
1727
1728 return 1;
1729}
1730
1731static int verify_arguments(void) {
1732 int r;
a6b5216c 1733
75b0d8b8
ZJS
1734 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1735 /* If we are running the stub init in the container, we don't need to look at what the init
1736 * in the container supports, because we are not using it. Let's immediately pick the right
1737 * setting based on the host system configuration.
1738 *
1739 * We only do this, if the user didn't use an environment variable to override the detection.
1740 */
1741
1742 r = cg_all_unified();
1743 if (r < 0)
1744 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1745 if (r > 0)
1746 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1747 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1748 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1749 else
1750 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1751 }
1752
4f086aab
SU
1753 if (arg_userns_mode != USER_NAMESPACE_NO)
1754 arg_mount_settings |= MOUNT_USE_USERNS;
1755
1756 if (arg_private_network)
1757 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1758
48a8d337
LB
1759 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1760 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1761 arg_register = false;
baaa35ad 1762 if (arg_start_mode != START_PID1)
60f1ec13 1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1764 }
eb91eb18 1765
6c045a99
LP
1766 if (arg_userns_ownership < 0)
1767 arg_userns_ownership =
f61c7f88 1768 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1769 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1770
60f1ec13
LP
1771 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1772 arg_kill_signal = SIGRTMIN+3;
1773
e5a4bb0d
LP
1774 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1775 arg_read_only = true;
1776
2436ea76
DDM
1777 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1778 arg_read_only = true;
1779
baaa35ad 1780 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1781 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1782 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1783 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1784
baaa35ad 1785 if (arg_directory && arg_image)
60f1ec13 1786 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1787
baaa35ad 1788 if (arg_template && arg_image)
60f1ec13 1789 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1790
baaa35ad 1791 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1792 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1793
baaa35ad 1794 if (arg_ephemeral && arg_template)
60f1ec13 1795 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1796
baaa35ad 1797 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1798 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1799
baaa35ad 1800 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1801 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1802
6c045a99 1803 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1804 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1805 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1806
6c045a99
LP
1807 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1808 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1809 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1810 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1811 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1812
679ecd36
SZ
1813 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1814 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1815 if (arg_network_namespace_path &&
1816 (arg_network_interfaces || arg_network_macvlan ||
1817 arg_network_ipvlan || arg_network_veth_extra ||
1818 arg_network_bridge || arg_network_zone ||
679ecd36 1819 arg_network_veth))
de40a303 1820 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1821
60f1ec13 1822 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1824 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1825
baaa35ad 1826 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1827 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1828
baaa35ad 1829 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1830 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1831
baaa35ad 1832 if (arg_expose_ports && !arg_private_network)
60f1ec13 1833 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1834
88fc9c9b 1835 if (arg_caps_ambient) {
f5fbe71d 1836 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1838
1839 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1840 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1841
1842 if (arg_start_mode == START_BOOT)
1843 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1844 }
1845
2f893044
LP
1846 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1847 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1848
1849 /* Drop duplicate --bind-user= entries */
1850 strv_uniq(arg_bind_user);
1851
60f1ec13
LP
1852 r = custom_mount_check_all();
1853 if (r < 0)
1854 return r;
c6c8f6e2 1855
f757855e 1856 return 0;
88213476
LP
1857}
1858
91181e07 1859int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1860 assert(p);
1861
0de7acce 1862 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1863 return 0;
1864
1865 if (uid == UID_INVALID && gid == GID_INVALID)
1866 return 0;
1867
1868 if (uid != UID_INVALID) {
1869 uid += arg_uid_shift;
1870
1871 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1872 return -EOVERFLOW;
1873 }
1874
1875 if (gid != GID_INVALID) {
1876 gid += (gid_t) arg_uid_shift;
1877
1878 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1879 return -EOVERFLOW;
1880 }
1881
7c248223 1882 return RET_NERRNO(lchown(p, uid, gid));
b12afc8c
LP
1883}
1884
91181e07 1885int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1886 const char *q;
dae8b82e 1887 int r;
03cfe0d5
LP
1888
1889 q = prefix_roota(root, path);
3f692e2e 1890 r = RET_NERRNO(mkdir(q, mode));
dae8b82e
ZJS
1891 if (r == -EEXIST)
1892 return 0;
1893 if (r < 0)
1894 return r;
03cfe0d5
LP
1895
1896 return userns_lchown(q, uid, gid);
1897}
1898
1688841f 1899static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1900 return PATH_STARTSWITH_SET(
1901 path,
1902 "../usr/share/zoneinfo/",
1903 "/usr/share/zoneinfo/");
1688841f
LP
1904}
1905
83205269
LP
1906static bool etc_writable(void) {
1907 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1908}
1909
e58a1277 1910static int setup_timezone(const char *dest) {
1688841f
LP
1911 _cleanup_free_ char *p = NULL, *etc = NULL;
1912 const char *where, *check;
1913 TimezoneMode m;
d4036145 1914 int r;
f8440af5 1915
e58a1277
LP
1916 assert(dest);
1917
1688841f 1918 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1919 r = readlink_malloc("/etc/localtime", &p);
1920 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1921 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1922 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1923 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1924 else if (r < 0) {
1925 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1926 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1927 * file.
1928 *
1929 * Example:
1930 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1931 */
1932 return 0;
1933 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1934 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1935 else
1936 m = arg_timezone;
1937 } else
1938 m = arg_timezone;
1939
1940 if (m == TIMEZONE_OFF)
1941 return 0;
1942
a5648b80 1943 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1944 if (r < 0) {
1688841f 1945 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1946 return 0;
1947 }
1948
1688841f
LP
1949 where = strjoina(etc, "/localtime");
1950
1951 switch (m) {
1952
1953 case TIMEZONE_DELETE:
1954 if (unlink(where) < 0)
1955 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1956
d4036145 1957 return 0;
d4036145 1958
1688841f
LP
1959 case TIMEZONE_SYMLINK: {
1960 _cleanup_free_ char *q = NULL;
1961 const char *z, *what;
4d1c38b8 1962
1688841f
LP
1963 z = timezone_from_path(p);
1964 if (!z) {
1965 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1966 return 0;
1688841f 1967 }
d4036145 1968
1688841f
LP
1969 r = readlink_malloc(where, &q);
1970 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1971 return 0; /* Already pointing to the right place? Then do nothing .. */
1972
1973 check = strjoina(dest, "/usr/share/zoneinfo/", z);
a5648b80 1974 r = chase_symlinks(check, dest, 0, NULL, NULL);
1688841f
LP
1975 if (r < 0)
1976 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1977 else {
1978 if (unlink(where) < 0 && errno != ENOENT) {
1979 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1980 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1981 return 0;
1982 }
1983
1984 what = strjoina("../usr/share/zoneinfo/", z);
1985 if (symlink(what, where) < 0) {
1986 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1987 errno, "Failed to correct timezone of container, ignoring: %m");
1988 return 0;
1989 }
1990
1991 break;
1992 }
1993
1994 _fallthrough_;
d4036145 1995 }
68fb0892 1996
1688841f
LP
1997 case TIMEZONE_BIND: {
1998 _cleanup_free_ char *resolved = NULL;
1999 int found;
2000
a5648b80 2001 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
2002 if (found < 0) {
2003 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
2004 return 0;
2005 }
2006
2007 if (found == 0) /* missing? */
2008 (void) touch(resolved);
2009
511a8cfe 2010 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 2011 if (r >= 0)
511a8cfe 2012 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
2013
2014 _fallthrough_;
79d80fc1 2015 }
4d9f07b4 2016
1688841f
LP
2017 case TIMEZONE_COPY:
2018 /* If mounting failed, try to copy */
8a016c74 2019 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
2020 if (r < 0) {
2021 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2022 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
2023 return 0;
2024 }
2025
2026 break;
2027
2028 default:
04499a70 2029 assert_not_reached();
d4036145 2030 }
e58a1277 2031
1688841f 2032 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
2033 r = userns_lchown(where, 0, 0);
2034 if (r < 0)
1688841f 2035 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 2036
e58a1277 2037 return 0;
88213476
LP
2038}
2039
09d423e9
LP
2040static int have_resolv_conf(const char *path) {
2041 assert(path);
2042
2043 if (access(path, F_OK) < 0) {
2044 if (errno == ENOENT)
2045 return 0;
2046
2047 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2048 }
2049
2050 return 1;
2051}
2052
7357272e 2053static int resolved_listening(void) {
b8ea7a6e 2054 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 2055 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 2056 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
2057 int r;
2058
7357272e 2059 /* Check if resolved is listening */
b053cd5f
LP
2060
2061 r = sd_bus_open_system(&bus);
2062 if (r < 0)
b8ea7a6e 2063 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2064
7357272e 2065 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2066 if (r < 0)
2067 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2068 if (r == 0)
2069 return 0;
7357272e
DM
2070
2071 r = sd_bus_get_property_string(bus,
2072 "org.freedesktop.resolve1",
2073 "/org/freedesktop/resolve1",
2074 "org.freedesktop.resolve1.Manager",
2075 "DNSStubListener",
b8ea7a6e 2076 &error,
7357272e
DM
2077 &dns_stub_listener_mode);
2078 if (r < 0)
b8ea7a6e 2079 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2080
2081 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2082}
2083
2547bb41 2084static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2085 _cleanup_free_ char *etc = NULL;
2086 const char *where, *what;
2087 ResolvConfMode m;
2088 int r;
2547bb41
LP
2089
2090 assert(dest);
2091
09d423e9
LP
2092 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2093 if (arg_private_network)
2094 m = RESOLV_CONF_OFF;
86775e35
LP
2095 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2096 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2097 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2098 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2099 else
83205269 2100 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2101
09d423e9
LP
2102 } else
2103 m = arg_resolv_conf;
2104
2105 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2106 return 0;
2107
a5648b80 2108 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2109 if (r < 0) {
2110 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2111 return 0;
2112 }
2113
2114 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2115
2116 if (m == RESOLV_CONF_DELETE) {
2117 if (unlink(where) < 0)
2118 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2119
87447ae4
LP
2120 return 0;
2121 }
79d80fc1 2122
86775e35
LP
2123 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2124 what = PRIVATE_STATIC_RESOLV_CONF;
2125 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2126 what = PRIVATE_UPLINK_RESOLV_CONF;
2127 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2128 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2129 else
2130 what = "/etc/resolv.conf";
87447ae4 2131
86775e35 2132 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2133 _cleanup_free_ char *resolved = NULL;
2134 int found;
2135
a5648b80 2136 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
09d423e9
LP
2137 if (found < 0) {
2138 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2139 return 0;
2140 }
3539724c 2141
87447ae4
LP
2142 if (found == 0) /* missing? */
2143 (void) touch(resolved);
5367354d 2144
511a8cfe 2145 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2146 if (r >= 0)
511a8cfe 2147 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2148
2149 /* If that didn't work, let's copy the file */
3539724c
LP
2150 }
2151
86775e35
LP
2152 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2153 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2154 else
2155 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
79d80fc1 2156 if (r < 0) {
3539724c
LP
2157 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2158 * resolved or something similar runs inside and the symlink points there.
68a313c5 2159 *
3539724c 2160 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2161 */
86775e35
LP
2162 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2163 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2164 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2165 return 0;
2166 }
2547bb41 2167
03cfe0d5
LP
2168 r = userns_lchown(where, 0, 0);
2169 if (r < 0)
3539724c 2170 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2171
2547bb41
LP
2172 return 0;
2173}
2174
1e4f1671 2175static int setup_boot_id(void) {
cdde6ba6
LP
2176 _cleanup_(unlink_and_freep) char *from = NULL;
2177 _cleanup_free_ char *path = NULL;
3bbaff3e 2178 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2179 const char *to;
04bc4a3f
LP
2180 int r;
2181
1eacc470 2182 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2183
1eacc470 2184 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2185 if (r < 0)
2186 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2187
2188 r = sd_id128_randomize(&rnd);
f647962d
MS
2189 if (r < 0)
2190 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2191
cdde6ba6 2192 r = id128_write(path, ID128_UUID, rnd, false);
f647962d
MS
2193 if (r < 0)
2194 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2195
cdde6ba6
LP
2196 from = TAKE_PTR(path);
2197 to = "/proc/sys/kernel/random/boot_id";
2198
511a8cfe 2199 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2200 if (r < 0)
2201 return r;
04bc4a3f 2202
511a8cfe 2203 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2204}
2205
e58a1277 2206static int copy_devnodes(const char *dest) {
88213476
LP
2207 static const char devnodes[] =
2208 "null\0"
2209 "zero\0"
2210 "full\0"
2211 "random\0"
2212 "urandom\0"
85614d66
TG
2213 "tty\0"
2214 "net/tun\0";
88213476
LP
2215
2216 const char *d;
e58a1277 2217 int r = 0;
a258bf26
LP
2218
2219 assert(dest);
124640f1 2220
52f05ef2 2221 BLOCK_WITH_UMASK(0000);
88213476 2222
03cfe0d5
LP
2223 /* Create /dev/net, so that we can create /dev/net/tun in it */
2224 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2225 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2226
88213476 2227 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2228 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2229 struct stat st;
88213476 2230
c6134d3e 2231 from = path_join("/dev/", d);
8967f291
LP
2232 if (!from)
2233 return log_oom();
2234
c6134d3e 2235 to = path_join(dest, from);
8967f291
LP
2236 if (!to)
2237 return log_oom();
88213476
LP
2238
2239 if (stat(from, &st) < 0) {
2240
4a62c710
MS
2241 if (errno != ENOENT)
2242 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2243
baaa35ad
ZJS
2244 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2245 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2246 "%s is not a char or block device, cannot copy.", from);
2247 else {
8dfce114
LP
2248 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2249
81f5049b 2250 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2251 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2252 if (errno == EEXIST)
8dbf71ec 2253 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2254 if (errno != EPERM)
2255 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2256
8dfce114 2257 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2258 r = touch(to);
2259 if (r < 0)
2260 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2261 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2262 if (r < 0)
2263 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2264 }
6278cf60 2265
03cfe0d5
LP
2266 r = userns_lchown(to, 0, 0);
2267 if (r < 0)
2268 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2269
657ee2d8 2270 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2271 if (!dn)
2272 return log_oom();
2273
2274 r = userns_mkdir(dest, dn, 0755, 0, 0);
2275 if (r < 0)
2276 return log_error_errno(r, "Failed to create '%s': %m", dn);
2277
2278 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2279 return log_oom();
2280
c6134d3e 2281 prefixed = path_join(dest, sl);
8dfce114
LP
2282 if (!prefixed)
2283 return log_oom();
2284
2d9b74ba 2285 t = path_join("..", d);
8dfce114
LP
2286 if (!t)
2287 return log_oom();
2288
2289 if (symlink(t, prefixed) < 0)
2290 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2291 }
88213476
LP
2292 }
2293
e58a1277
LP
2294 return r;
2295}
88213476 2296
de40a303 2297static int make_extra_nodes(const char *dest) {
de40a303
LP
2298 size_t i;
2299 int r;
2300
52f05ef2 2301 BLOCK_WITH_UMASK(0000);
de40a303
LP
2302
2303 for (i = 0; i < arg_n_extra_nodes; i++) {
2304 _cleanup_free_ char *path = NULL;
2305 DeviceNode *n = arg_extra_nodes + i;
2306
c6134d3e 2307 path = path_join(dest, n->path);
de40a303
LP
2308 if (!path)
2309 return log_oom();
2310
2311 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2312 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2313
2314 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2315 if (r < 0)
2316 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2317 }
2318
2319 return 0;
2320}
2321
03cfe0d5
LP
2322static int setup_pts(const char *dest) {
2323 _cleanup_free_ char *options = NULL;
2324 const char *p;
709f6e46 2325 int r;
03cfe0d5 2326
349cc4a5 2327#if HAVE_SELINUX
03cfe0d5
LP
2328 if (arg_selinux_apifs_context)
2329 (void) asprintf(&options,
3dce8915 2330 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2331 arg_uid_shift + TTY_GID,
2332 arg_selinux_apifs_context);
2333 else
2334#endif
2335 (void) asprintf(&options,
3dce8915 2336 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2337 arg_uid_shift + TTY_GID);
f2d88580 2338
03cfe0d5 2339 if (!options)
f2d88580
LP
2340 return log_oom();
2341
03cfe0d5 2342 /* Mount /dev/pts itself */
cc9fce65 2343 p = prefix_roota(dest, "/dev/pts");
3f692e2e 2344 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e
ZJS
2345 if (r < 0)
2346 return log_error_errno(r, "Failed to create /dev/pts: %m");
2347
511a8cfe 2348 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2349 if (r < 0)
2350 return r;
709f6e46
MS
2351 r = userns_lchown(p, 0, 0);
2352 if (r < 0)
2353 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2354
2355 /* Create /dev/ptmx symlink */
2356 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2357 if (symlink("pts/ptmx", p) < 0)
2358 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2359 r = userns_lchown(p, 0, 0);
2360 if (r < 0)
2361 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2362
03cfe0d5
LP
2363 /* And fix /dev/pts/ptmx ownership */
2364 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2365 r = userns_lchown(p, 0, 0);
2366 if (r < 0)
2367 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2368
f2d88580
LP
2369 return 0;
2370}
2371
3acc84eb 2372static int setup_stdio_as_dev_console(void) {
2fef50cd 2373 _cleanup_close_ int terminal = -1;
e58a1277 2374 int r;
e58a1277 2375
335d2ead
LP
2376 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2377 * explicitly, if we are configured to. */
2378 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2379 if (terminal < 0)
2380 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2381
3acc84eb
FB
2382 /* Make sure we can continue logging to the original stderr, even if
2383 * stderr points elsewhere now */
2384 r = log_dup_console();
2385 if (r < 0)
2386 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2387
3acc84eb
FB
2388 /* invalidates 'terminal' on success and failure */
2389 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2390 TAKE_FD(terminal);
f647962d 2391 if (r < 0)
3acc84eb
FB
2392 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2393
2394 return 0;
2395}
88213476 2396
3acc84eb
FB
2397static int setup_dev_console(const char *console) {
2398 _cleanup_free_ char *p = NULL;
2399 int r;
a258bf26 2400
3acc84eb
FB
2401 /* Create /dev/console symlink */
2402 r = path_make_relative("/dev", console, &p);
81f5049b 2403 if (r < 0)
3acc84eb
FB
2404 return log_error_errno(r, "Failed to create relative path: %m");
2405
2406 if (symlink(p, "/dev/console") < 0)
2407 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2408
3acc84eb 2409 return 0;
e58a1277
LP
2410}
2411
8e5430c4
LP
2412static int setup_keyring(void) {
2413 key_serial_t keyring;
2414
6b000af4
LP
2415 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2416 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2417 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2418 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2419 * into the container. */
8e5430c4
LP
2420
2421 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2422 if (keyring == -1) {
2423 if (errno == ENOSYS)
2424 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2425 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2426 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2427 else
2428 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2429 }
2430
2431 return 0;
2432}
2433
3652872a
LP
2434static int setup_credentials(const char *root) {
2435 const char *q;
2436 int r;
2437
2438 if (arg_n_credentials <= 0)
2439 return 0;
2440
2441 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2442 if (r < 0)
2443 return log_error_errno(r, "Failed to create /run/host: %m");
2444
2445 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2446 if (r < 0)
2447 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2448
2449 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2450 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2451 if (r < 0)
2452 return r;
2453
2454 for (size_t i = 0; i < arg_n_credentials; i++) {
2455 _cleanup_free_ char *j = NULL;
2456 _cleanup_close_ int fd = -1;
2457
2458 j = path_join(q, arg_credentials[i].id);
2459 if (!j)
2460 return log_oom();
2461
2462 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2463 if (fd < 0)
2464 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2465
2466 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2467 if (r < 0)
2468 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2469
2470 if (fchmod(fd, 0400) < 0)
2471 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2472
2473 if (arg_userns_mode != USER_NAMESPACE_NO) {
2474 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2475 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2476 }
2477 }
2478
2479 if (chmod(q, 0500) < 0)
2480 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2481
2482 r = userns_lchown(q, 0, 0);
2483 if (r < 0)
2484 return r;
2485
2486 /* Make both mount and superblock read-only now */
511a8cfe 2487 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2488 if (r < 0)
2489 return r;
2490
511a8cfe 2491 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2492}
2493
1e4f1671 2494static int setup_kmsg(int kmsg_socket) {
9ec5a93c
LP
2495 _cleanup_(unlink_and_freep) char *from = NULL;
2496 _cleanup_free_ char *fifo = NULL;
2497 _cleanup_close_ int fd = -1;
9ec5a93c 2498 int r;
e58a1277 2499
e58a1277 2500 assert(kmsg_socket >= 0);
a258bf26 2501
52f05ef2 2502 BLOCK_WITH_UMASK(0000);
a258bf26 2503
1eacc470 2504 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2505 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2506 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2507 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2508
1eacc470 2509 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2510 if (r < 0)
2511 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2512
9ec5a93c 2513 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2514 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2515
2516 from = TAKE_PTR(fifo);
9ec5a93c 2517
511a8cfe 2518 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2519 if (r < 0)
2520 return r;
e58a1277 2521
669fc4e5 2522 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2523 if (fd < 0)
2524 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2525
9ec5a93c 2526 /* Store away the fd in the socket, so that it stays open as long as we run the child */
3ee897d6 2527 r = send_one_fd(kmsg_socket, fd, 0);
d9603714
DH
2528 if (r < 0)
2529 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2530
25ea79fe 2531 return 0;
88213476
LP
2532}
2533
761cf19d 2534struct ExposeArgs {
deff68e7
FW
2535 union in_addr_union address4;
2536 union in_addr_union address6;
761cf19d
FW
2537 struct FirewallContext *fw_ctx;
2538};
2539
1c4baffc 2540static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
761cf19d 2541 struct ExposeArgs *args = userdata;
6d0b55c2
LP
2542
2543 assert(rtnl);
2544 assert(m);
761cf19d 2545 assert(args);
6d0b55c2 2546
fb9044cb
LP
2547 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2548 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2549 return 0;
2550}
2551
3a74cea5 2552static int setup_hostname(void) {
c818eef1 2553 int r;
3a74cea5 2554
0c582db0 2555 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2556 return 0;
2557
c818eef1
LP
2558 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2559 if (r < 0)
2560 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2561
7027ff61 2562 return 0;
3a74cea5
LP
2563}
2564
57fb9fb5 2565static int setup_journal(const char *directory) {
0f5e1382 2566 _cleanup_free_ char *d = NULL;
b2238e38
LP
2567 const char *dirname, *p, *q;
2568 sd_id128_t this_id;
8054d749 2569 bool try;
57fb9fb5
LP
2570 int r;
2571
df9a75e4
LP
2572 /* Don't link journals in ephemeral mode */
2573 if (arg_ephemeral)
2574 return 0;
2575
8054d749
LP
2576 if (arg_link_journal == LINK_NO)
2577 return 0;
2578
2579 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2580
4d680aee 2581 r = sd_id128_get_machine(&this_id);
f647962d
MS
2582 if (r < 0)
2583 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2584
e01ff70a 2585 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2586 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2587 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2588 if (try)
4d680aee 2589 return 0;
df9a75e4 2590 return -EEXIST;
4d680aee
ZJS
2591 }
2592
369ca6da
ZJS
2593 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2594 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2595 if (r < 0) {
2596 bool ignore = r == -EROFS && try;
2597 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2598 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2599 return ignore ? 0 : r;
2600 }
2601 }
03cfe0d5 2602
85b55869 2603 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2604 q = prefix_roota(directory, p);
27407a01 2605
e1873695 2606 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2607 if (try)
2608 return 0;
27407a01 2609
baaa35ad
ZJS
2610 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2611 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2612 }
2613
e1873695 2614 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2615 if (try)
2616 return 0;
57fb9fb5 2617
baaa35ad
ZJS
2618 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2619 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2620 }
2621
2622 r = readlink_and_make_absolute(p, &d);
2623 if (r >= 0) {
3742095b 2624 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2625 path_equal(d, q)) {
2626
03cfe0d5 2627 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2628 if (r < 0)
709f6e46 2629 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2630 return 0;
57fb9fb5
LP
2631 }
2632
4a62c710
MS
2633 if (unlink(p) < 0)
2634 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2635 } else if (r == -EINVAL) {
2636
2637 if (arg_link_journal == LINK_GUEST &&
2638 rmdir(p) < 0) {
2639
27407a01
ZJS
2640 if (errno == ENOTDIR) {
2641 log_error("%s already exists and is neither a symlink nor a directory", p);
2642 return r;
4314d33f
MS
2643 } else
2644 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2645 }
4314d33f
MS
2646 } else if (r != -ENOENT)
2647 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2648
2649 if (arg_link_journal == LINK_GUEST) {
2650
2651 if (symlink(q, p) < 0) {
8054d749 2652 if (try) {
56f64d95 2653 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2654 return 0;
4314d33f
MS
2655 } else
2656 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2657 }
2658
03cfe0d5 2659 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2660 if (r < 0)
709f6e46 2661 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2662 return 0;
57fb9fb5
LP
2663 }
2664
2665 if (arg_link_journal == LINK_HOST) {
ccddd104 2666 /* don't create parents here — if the host doesn't have
574edc90 2667 * permanent journal set up, don't force it here */
ba8e6c4d 2668
3f692e2e 2669 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e 2670 if (r < 0 && r != -EEXIST) {
8054d749 2671 if (try) {
dae8b82e 2672 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2673 return 0;
4314d33f 2674 } else
dae8b82e 2675 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2676 }
2677
27407a01
ZJS
2678 } else if (access(p, F_OK) < 0)
2679 return 0;
57fb9fb5 2680
cdb2b9d0
LP
2681 if (dir_is_empty(q) == 0)
2682 log_warning("%s is not empty, proceeding anyway.", q);
2683
03cfe0d5 2684 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2685 if (r < 0)
2686 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2687
511a8cfe 2688 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2689 if (r < 0)
4a62c710 2690 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2691
27407a01 2692 return 0;
57fb9fb5
LP
2693}
2694
de40a303
LP
2695static int drop_capabilities(uid_t uid) {
2696 CapabilityQuintet q;
2697
2698 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2699 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2700 * arg_caps_retain. */
2701
2702 if (capability_quintet_is_set(&arg_full_capabilities)) {
2703 q = arg_full_capabilities;
2704
f5fbe71d 2705 if (q.bounding == UINT64_MAX)
de40a303
LP
2706 q.bounding = uid == 0 ? arg_caps_retain : 0;
2707
f5fbe71d 2708 if (q.effective == UINT64_MAX)
de40a303
LP
2709 q.effective = uid == 0 ? q.bounding : 0;
2710
f5fbe71d 2711 if (q.inheritable == UINT64_MAX)
88fc9c9b 2712 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2713
f5fbe71d 2714 if (q.permitted == UINT64_MAX)
88fc9c9b 2715 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2716
f5fbe71d 2717 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2718 q.ambient = arg_caps_ambient;
f66ad460
AZ
2719
2720 if (capability_quintet_mangle(&q))
2721 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2722
2723 } else {
de40a303
LP
2724 q = (CapabilityQuintet) {
2725 .bounding = arg_caps_retain,
2726 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2727 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2728 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2729 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2730 };
2731
f66ad460
AZ
2732 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2733 * in order to maintain the same behavior as systemd < 242. */
2734 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2735 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2736 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2737
2738 }
2739
de40a303 2740 return capability_quintet_enforce(&q);
88213476
LP
2741}
2742
db999e0f
LP
2743static int reset_audit_loginuid(void) {
2744 _cleanup_free_ char *p = NULL;
2745 int r;
2746
0c582db0 2747 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2748 return 0;
2749
2750 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2751 if (r == -ENOENT)
db999e0f 2752 return 0;
f647962d
MS
2753 if (r < 0)
2754 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2755
2756 /* Already reset? */
2757 if (streq(p, "4294967295"))
2758 return 0;
2759
57512c89 2760 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2761 if (r < 0) {
10a87006
LP
2762 log_error_errno(r,
2763 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2764 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2765 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2766 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2767 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2768
db999e0f 2769 sleep(5);
77b6e194 2770 }
db999e0f
LP
2771
2772 return 0;
77b6e194
LP
2773}
2774
785890ac
LP
2775static int setup_propagate(const char *root) {
2776 const char *p, *q;
709f6e46 2777 int r;
785890ac
LP
2778
2779 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2780 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2781 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2782 (void) mkdir_p(p, 0600);
2783
5a27b395 2784 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
709f6e46 2785 if (r < 0)
5a27b395 2786 return log_error_errno(r, "Failed to create /run/host: %m");
03cfe0d5 2787
5a27b395 2788 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
709f6e46 2789 if (r < 0)
5a27b395 2790 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
03cfe0d5 2791
5a27b395 2792 q = prefix_roota(root, "/run/host/incoming");
511a8cfe 2793 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2794 if (r < 0)
2795 return r;
785890ac 2796
511a8cfe 2797 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2798 if (r < 0)
2799 return r;
785890ac 2800
5a27b395 2801 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
511a8cfe 2802 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
785890ac
LP
2803}
2804
317feb4d 2805static int setup_machine_id(const char *directory) {
691675ba
LP
2806 const char *etc_machine_id;
2807 sd_id128_t id;
3bbaff3e 2808 int r;
e01ff70a 2809
317feb4d
LP
2810 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2811 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2812 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2813 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2814 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2815 * container behaves nicely). */
2816
e01ff70a
MS
2817 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2818
c5fbeedb 2819 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
317feb4d
LP
2820 if (r < 0) {
2821 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2822 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2823
317feb4d
LP
2824 if (sd_id128_is_null(arg_uuid)) {
2825 r = sd_id128_randomize(&arg_uuid);
2826 if (r < 0)
2827 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2828 }
2829 } else {
baaa35ad
ZJS
2830 if (sd_id128_is_null(id))
2831 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2832 "Machine ID in container image is zero, refusing.");
e01ff70a 2833
317feb4d
LP
2834 arg_uuid = id;
2835 }
691675ba 2836
e01ff70a
MS
2837 return 0;
2838}
2839
7336138e
LP
2840static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2841 int r;
2842
2843 assert(directory);
2844
6c045a99 2845 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2846 return 0;
2847
2848 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2849 if (r == -EOPNOTSUPP)
2850 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2851 if (r == -EBADE)
2852 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2853 if (r < 0)
2854 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2855 if (r == 0)
2856 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2857 else
2858 log_debug("Patched directory tree to match UID/GID range.");
2859
2860 return r;
2861}
2862
113cea80 2863/*
6d416b9c
LS
2864 * Return values:
2865 * < 0 : wait_for_terminate() failed to get the state of the
2866 * container, the container was terminated by a signal, or
2867 * failed for an unknown reason. No change is made to the
2868 * container argument.
2869 * > 0 : The program executed in the container terminated with an
2870 * error. The exit code of the program executed in the
919699ec
LP
2871 * container is returned. The container argument has been set
2872 * to CONTAINER_TERMINATED.
6d416b9c
LS
2873 * 0 : The container is being rebooted, has been shut down or exited
2874 * successfully. The container argument has been set to either
2875 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2876 *
6d416b9c
LS
2877 * That is, success is indicated by a return value of zero, and an
2878 * error is indicated by a non-zero value.
113cea80
DH
2879 */
2880static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2881 siginfo_t status;
919699ec 2882 int r;
113cea80
DH
2883
2884 r = wait_for_terminate(pid, &status);
f647962d
MS
2885 if (r < 0)
2886 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2887
2888 switch (status.si_code) {
fddbb89c 2889
113cea80 2890 case CLD_EXITED:
b5a2179b 2891 if (status.si_status == 0)
919699ec 2892 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2893 else
919699ec 2894 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2895
919699ec
LP
2896 *container = CONTAINER_TERMINATED;
2897 return status.si_status;
113cea80
DH
2898
2899 case CLD_KILLED:
2900 if (status.si_status == SIGINT) {
919699ec 2901 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2902 *container = CONTAINER_TERMINATED;
919699ec
LP
2903 return 0;
2904
113cea80 2905 } else if (status.si_status == SIGHUP) {
919699ec 2906 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2907 *container = CONTAINER_REBOOTED;
919699ec 2908 return 0;
113cea80 2909 }
919699ec 2910
4831981d 2911 _fallthrough_;
113cea80 2912 case CLD_DUMPED:
baaa35ad
ZJS
2913 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2914 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2915
2916 default:
baaa35ad
ZJS
2917 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2918 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2919 }
113cea80
DH
2920}
2921
023fb90b
LP
2922static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2923 pid_t pid;
2924
4a0b58c4 2925 pid = PTR_TO_PID(userdata);
023fb90b 2926 if (pid > 0) {
c6c8f6e2 2927 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2928 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2929 sd_event_source_set_userdata(s, NULL);
2930 return 0;
2931 }
2932 }
2933
2934 sd_event_exit(sd_event_source_get_event(s), 0);
2935 return 0;
2936}
2937
6916b164 2938static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2939 pid_t pid;
2940
2941 assert(s);
2942 assert(ssi);
2943
2944 pid = PTR_TO_PID(userdata);
2945
6916b164
AU
2946 for (;;) {
2947 siginfo_t si = {};
abdb9b08 2948
6916b164
AU
2949 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2950 return log_error_errno(errno, "Failed to waitid(): %m");
2951 if (si.si_pid == 0) /* No pending children. */
2952 break;
abdb9b08 2953 if (si.si_pid == pid) {
6916b164
AU
2954 /* The main process we care for has exited. Return from
2955 * signal handler but leave the zombie. */
2956 sd_event_exit(sd_event_source_get_event(s), 0);
2957 break;
2958 }
abdb9b08 2959
6916b164
AU
2960 /* Reap all other children. */
2961 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2962 }
2963
2964 return 0;
2965}
2966
abdb9b08
LP
2967static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2968 pid_t pid;
2969
2970 assert(m);
2971
2972 pid = PTR_TO_PID(userdata);
2973
2974 if (arg_kill_signal > 0) {
2975 log_info("Container termination requested. Attempting to halt container.");
2976 (void) kill(pid, arg_kill_signal);
2977 } else {
2978 log_info("Container termination requested. Exiting.");
2979 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2980 }
2981
2982 return 0;
2983}
2984
ec16945e 2985static int determine_names(void) {
1b9cebf6 2986 int r;
ec16945e 2987
c1521918
LP
2988 if (arg_template && !arg_directory && arg_machine) {
2989
2990 /* If --template= was specified then we should not
2991 * search for a machine, but instead create a new one
2992 * in /var/lib/machine. */
2993
657ee2d8 2994 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
2995 if (!arg_directory)
2996 return log_oom();
2997 }
2998
ec16945e 2999 if (!arg_image && !arg_directory) {
1b9cebf6
LP
3000 if (arg_machine) {
3001 _cleanup_(image_unrefp) Image *i = NULL;
3002
d577d4a4 3003 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
3004 if (r == -ENOENT)
3005 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
3006 if (r < 0)
3007 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 3008
eb38edce 3009 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 3010 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 3011 else
0f03c2a4 3012 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3013 if (r < 0)
0f3be6ca 3014 return log_oom();
1b9cebf6 3015
aee327b8
LP
3016 if (!arg_ephemeral)
3017 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3018 } else {
3019 r = safe_getcwd(&arg_directory);
3020 if (r < 0)
3021 return log_error_errno(r, "Failed to determine current directory: %m");
3022 }
ec16945e 3023
c6147113
LP
3024 if (!arg_directory && !arg_image)
3025 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3026 }
3027
3028 if (!arg_machine) {
b9ba4dab
LP
3029 if (arg_directory && path_equal(arg_directory, "/"))
3030 arg_machine = gethostname_malloc();
e9b88a6d
LP
3031 else if (arg_image) {
3032 char *e;
4827ab48 3033
e9b88a6d 3034 arg_machine = strdup(basename(arg_image));
4827ab48 3035
e9b88a6d
LP
3036 /* Truncate suffix if there is one */
3037 e = endswith(arg_machine, ".raw");
3038 if (e)
3039 *e = 0;
3040 } else
3041 arg_machine = strdup(basename(arg_directory));
ec16945e
LP
3042 if (!arg_machine)
3043 return log_oom();
3044
ae691c1d 3045 hostname_cleanup(arg_machine);
52ef5dd7 3046 if (!hostname_is_valid(arg_machine, 0))
c6147113 3047 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3048
e9b88a6d
LP
3049 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3050 * instances at once without manually having to specify -M each time. */
3051 if (arg_ephemeral)
3052 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3053 return log_oom();
ec16945e
LP
3054 }
3055
3056 return 0;
3057}
3058
8d4aa2bb 3059static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
3060 char *chased;
3061 int r;
3062
3063 assert(p);
3064
3065 if (!*p)
3066 return 0;
3067
a5648b80 3068 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3069 if (r < 0)
3070 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3071
a5648b80 3072 return free_and_replace(*p, chased);
3f342ec4
LP
3073}
3074
03cfe0d5 3075static int determine_uid_shift(const char *directory) {
6dac160c 3076
0de7acce 3077 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3078 arg_uid_shift = 0;
6dac160c 3079 return 0;
03cfe0d5 3080 }
6dac160c
LP
3081
3082 if (arg_uid_shift == UID_INVALID) {
3083 struct stat st;
3084
993da6d4
LP
3085 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3086
3087 if (stat(directory, &st) < 0)
03cfe0d5 3088 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3089
3090 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3091
baaa35ad
ZJS
3092 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3093 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3094 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3095
3096 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3097
3098 if (arg_uid_shift != 0) {
3099 /* If the image is shifted already, then we'll fall back to classic chowning, for
3100 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3101
3102 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3103 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3104 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3105 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3106 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3107 "UID base of %s is not zero, UID mapping not supported.", directory);
3108 }
6dac160c
LP
3109 }
3110
58e13de5
LP
3111 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3112 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3113
6dac160c
LP
3114 return 0;
3115}
3116
de40a303
LP
3117static unsigned long effective_clone_ns_flags(void) {
3118 unsigned long flags = arg_clone_ns_flags;
3119
3120 if (arg_private_network)
3121 flags |= CLONE_NEWNET;
3122 if (arg_use_cgns)
3123 flags |= CLONE_NEWCGROUP;
3124 if (arg_userns_mode != USER_NAMESPACE_NO)
3125 flags |= CLONE_NEWUSER;
3126
3127 return flags;
3128}
3129
3130static int patch_sysctl(void) {
3131
3132 /* This table is inspired by runc's sysctl() function */
3133 static const struct {
3134 const char *key;
3135 bool prefix;
3136 unsigned long clone_flags;
3137 } safe_sysctl[] = {
3138 { "kernel.hostname", false, CLONE_NEWUTS },
3139 { "kernel.domainname", false, CLONE_NEWUTS },
3140 { "kernel.msgmax", false, CLONE_NEWIPC },
3141 { "kernel.msgmnb", false, CLONE_NEWIPC },
3142 { "kernel.msgmni", false, CLONE_NEWIPC },
3143 { "kernel.sem", false, CLONE_NEWIPC },
3144 { "kernel.shmall", false, CLONE_NEWIPC },
3145 { "kernel.shmmax", false, CLONE_NEWIPC },
3146 { "kernel.shmmni", false, CLONE_NEWIPC },
3147 { "fs.mqueue.", true, CLONE_NEWIPC },
3148 { "net.", true, CLONE_NEWNET },
3149 };
3150
3151 unsigned long flags;
de40a303
LP
3152 int r;
3153
3154 flags = effective_clone_ns_flags();
3155
3156 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3157 bool good = false;
3158 size_t i;
3159
3160 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3161
3162 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3163 continue;
3164
3165 if (safe_sysctl[i].prefix)
3166 good = startswith(*k, safe_sysctl[i].key);
3167 else
3168 good = streq(*k, safe_sysctl[i].key);
3169
3170 if (good)
3171 break;
3172 }
3173
c6147113
LP
3174 if (!good)
3175 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3176
3177 r = sysctl_write(*k, *v);
3178 if (r < 0)
3179 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3180 }
3181
3182 return 0;
3183}
3184
03cfe0d5
LP
3185static int inner_child(
3186 Barrier *barrier,
3187 const char *directory,
3188 bool secondary,
3189 int kmsg_socket,
3190 int rtnl_socket,
3acc84eb 3191 int master_pty_socket,
e1bb4b0d
LB
3192 FDSet *fds,
3193 char **os_release_pairs) {
69c79d3c 3194
03cfe0d5 3195 _cleanup_free_ char *home = NULL;
88614c8a 3196 size_t n_env = 1;
4ab3d29f
ZJS
3197 char *envp[] = {
3198 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3199 NULL, /* container */
03cfe0d5
LP
3200 NULL, /* TERM */
3201 NULL, /* HOME */
3202 NULL, /* USER */
3203 NULL, /* LOGNAME */
3204 NULL, /* container_uuid */
3205 NULL, /* LISTEN_FDS */
3206 NULL, /* LISTEN_PID */
9c1e04d0 3207 NULL, /* NOTIFY_SOCKET */
3652872a 3208 NULL, /* CREDENTIALS_DIRECTORY */
03cfe0d5
LP
3209 NULL
3210 };
1a68e1e5 3211 const char *exec_target;
2371271c 3212 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3213 int r, which_failed;
88213476 3214
b37469d7
LP
3215 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3216 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3217 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3218 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3219 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3220 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3221 * namespace.
3222 *
3223 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3224 * unshare(). See below. */
3225
03cfe0d5
LP
3226 assert(barrier);
3227 assert(directory);
3228 assert(kmsg_socket >= 0);
88213476 3229
de40a303
LP
3230 log_debug("Inner child is initializing.");
3231
0de7acce 3232 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3233 /* Tell the parent, that it now can write the UID map. */
3234 (void) barrier_place(barrier); /* #1 */
7027ff61 3235
03cfe0d5 3236 /* Wait until the parent wrote the UID map */
baaa35ad 3237 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3238 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3239
2a2e78e9
LP
3240 /* Become the new root user inside our namespace */
3241 r = reset_uid_gid();
3242 if (r < 0)
3243 return log_error_errno(r, "Couldn't become new root: %m");
3244
3245 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3246 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3247 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3248 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3249 if (r < 0)
3250 return r;
3251 }
6d66bd3b 3252
0de7acce 3253 r = mount_all(NULL,
4f086aab 3254 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3255 arg_uid_shift,
0de7acce 3256 arg_selinux_apifs_context);
03cfe0d5
LP
3257 if (r < 0)
3258 return r;
3259
04413780
ZJS
3260 if (!arg_network_namespace_path && arg_private_network) {
3261 r = unshare(CLONE_NEWNET);
3262 if (r < 0)
3263 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3264
3265 /* Tell the parent that it can setup network interfaces. */
3266 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3267 }
3268
4f086aab 3269 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3270 if (r < 0)
3271 return r;
3272
03cfe0d5
LP
3273 /* Wait until we are cgroup-ified, so that we
3274 * can mount the right cgroup path writable */
baaa35ad
ZJS
3275 if (!barrier_place_and_sync(barrier)) /* #4 */
3276 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3277 "Parent died too early");
88213476 3278
489fae52 3279 if (arg_use_cgns) {
0996ef00
CB
3280 r = unshare(CLONE_NEWCGROUP);
3281 if (r < 0)
04413780 3282 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3283 r = mount_cgroups(
3284 "",
3285 arg_unified_cgroup_hierarchy,
3286 arg_userns_mode != USER_NAMESPACE_NO,
3287 arg_uid_shift,
3288 arg_uid_range,
5a8ff0e6 3289 arg_selinux_apifs_context,
ada54120 3290 true);
1433e0f2 3291 } else
0996ef00 3292 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3293 if (r < 0)
3294 return r;
ec16945e 3295
1e4f1671 3296 r = setup_boot_id();
03cfe0d5
LP
3297 if (r < 0)
3298 return r;
ec16945e 3299
1e4f1671 3300 r = setup_kmsg(kmsg_socket);
03cfe0d5
LP
3301 if (r < 0)
3302 return r;
3303 kmsg_socket = safe_close(kmsg_socket);
ec16945e 3304
de40a303
LP
3305 r = mount_custom(
3306 "/",
3307 arg_custom_mounts,
3308 arg_n_custom_mounts,
de40a303 3309 0,
c0c8f718 3310 0,
de40a303 3311 arg_selinux_apifs_context,
5f0a6347 3312 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3313 if (r < 0)
3314 return r;
3315
03cfe0d5
LP
3316 if (setsid() < 0)
3317 return log_error_errno(errno, "setsid() failed: %m");
3318
3319 if (arg_private_network)
df883de9 3320 (void) loopback_setup();
03cfe0d5 3321
7a8f6325
LP
3322 if (arg_expose_ports) {
3323 r = expose_port_send_rtnl(rtnl_socket);
3324 if (r < 0)
3325 return r;
3326 rtnl_socket = safe_close(rtnl_socket);
3327 }
03cfe0d5 3328
3acc84eb 3329 if (arg_console_mode != CONSOLE_PIPE) {
cd132992 3330 _cleanup_close_ int master = -1;
3acc84eb
FB
3331 _cleanup_free_ char *console = NULL;
3332
3333 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3334 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3335 if (master < 0)
dc98caea 3336 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3337
3338 r = setup_dev_console(console);
3339 if (r < 0)
105a1a36 3340 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb
FB
3341
3342 r = send_one_fd(master_pty_socket, master, 0);
3343 if (r < 0)
3344 return log_error_errno(r, "Failed to send master fd: %m");
3345 master_pty_socket = safe_close(master_pty_socket);
3346
3347 r = setup_stdio_as_dev_console();
3348 if (r < 0)
3349 return r;
3350 }
3351
de40a303
LP
3352 r = patch_sysctl();
3353 if (r < 0)
3354 return r;
3355
81f345df
LP
3356 if (arg_oom_score_adjust_set) {
3357 r = set_oom_score_adjust(arg_oom_score_adjust);
3358 if (r < 0)
3359 return log_error_errno(r, "Failed to adjust OOM score: %m");
3360 }
3361
0985c7c4
ZJS
3362 if (arg_cpu_set.set)
3363 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3364 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3365
c818eef1 3366 (void) setup_hostname();
03cfe0d5 3367
050f7277 3368 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3369 r = safe_personality(arg_personality);
3370 if (r < 0)
3371 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 3372 } else if (secondary) {
21022b9d
LP
3373 r = safe_personality(PER_LINUX32);
3374 if (r < 0)
3375 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
3376 }
3377
de40a303
LP
3378 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3379 if (r < 0)
3380 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3381
3382#if HAVE_SECCOMP
3383 if (arg_seccomp) {
3384
3385 if (is_seccomp_available()) {
3386
3387 r = seccomp_load(arg_seccomp);
7bc5e0b1 3388 if (ERRNO_IS_SECCOMP_FATAL(r))
de40a303
LP
3389 return log_error_errno(r, "Failed to install seccomp filter: %m");
3390 if (r < 0)
3391 log_debug_errno(r, "Failed to install seccomp filter: %m");
3392 }
3393 } else
3394#endif
3395 {
6b000af4 3396 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3397 if (r < 0)
3398 return r;
3399 }
3400
4a4654e0 3401 if (arg_suppress_sync) {
20e458ae 3402#if HAVE_SECCOMP
4a4654e0
LP
3403 r = seccomp_suppress_sync();
3404 if (r < 0)
3405 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
20e458ae 3406#else
2db32618 3407 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
20e458ae 3408#endif
4a4654e0
LP
3409 }
3410
349cc4a5 3411#if HAVE_SELINUX
03cfe0d5 3412 if (arg_selinux_context)
2ed96880 3413 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3414 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3415#endif
3416
de40a303
LP
3417 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3418 * if we need to later on. */
3419 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3420 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3421
3422 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3423 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3424 else
3462d773 3425 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3426 if (r < 0)
3427 return r;
3428
de40a303
LP
3429 r = drop_capabilities(getuid());
3430 if (r < 0)
3431 return log_error_errno(r, "Dropping capabilities failed: %m");
3432
66edd963
LP
3433 if (arg_no_new_privileges)
3434 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3435 return log_error_errno(errno, "Failed to disable new privileges: %m");
3436
6aadfa4c
ILG
3437 /* LXC sets container=lxc, so follow the scheme here */
3438 envp[n_env++] = strjoina("container=", arg_container_service_name);
3439
03cfe0d5
LP
3440 envp[n_env] = strv_find_prefix(environ, "TERM=");
3441 if (envp[n_env])
313cefa1 3442 n_env++;
03cfe0d5 3443
de40a303 3444 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3445 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3446 return log_oom();
3447
3448 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f
ZJS
3449 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3450 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
de40a303 3451 return log_oom();
03cfe0d5 3452
3bbaff3e 3453 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3454
b7416360 3455 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3456 return log_oom();
03cfe0d5
LP
3457
3458 if (fdset_size(fds) > 0) {
3459 r = fdset_cloexec(fds, false);
3460 if (r < 0)
3461 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3462
4ab3d29f
ZJS
3463 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3464 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3465 return log_oom();
3466 }
4ab3d29f 3467 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3468 return log_oom();
03cfe0d5 3469
3652872a
LP
3470 if (arg_n_credentials > 0) {
3471 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3472 if (!envp[n_env])
3473 return log_oom();
3474 n_env++;
3475 }
3476
4ab3d29f 3477 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3478 if (!env_use)
3479 return log_oom();
03cfe0d5
LP
3480
3481 /* Let the parent know that we are ready and
3482 * wait until the parent is ready with the
3483 * setup, too... */
baaa35ad 3484 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3485 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3486
5f932eb9
LP
3487 if (arg_chdir)
3488 if (chdir(arg_chdir) < 0)
3489 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3490
7732f92b 3491 if (arg_start_mode == START_PID2) {
75bf701f 3492 r = stub_pid1(arg_uuid);
7732f92b
LP
3493 if (r < 0)
3494 return r;
3495 }
3496
335d2ead
LP
3497 if (arg_console_mode != CONSOLE_PIPE) {
3498 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3499 * are configured for that. Acquire it as controlling tty. */
3500 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3501 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3502 }
3503
de40a303
LP
3504 log_debug("Inner child completed, invoking payload.");
3505
8ca082b4
LP
3506 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3507 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3508 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3509 log_close();
8ca082b4
LP
3510 log_set_open_when_needed(true);
3511
03cfe0d5
LP
3512 (void) fdset_close_others(fds);
3513
7732f92b 3514 if (arg_start_mode == START_BOOT) {
a5096641 3515 const char *init;
03cfe0d5
LP
3516 char **a;
3517 size_t m;
3518
3519 /* Automatically search for the init system */
3520
75f32f04
ZJS
3521 m = strv_length(arg_parameters);
3522 a = newa(char*, m + 2);
3523 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3524 a[1 + m] = NULL;
03cfe0d5 3525
a5096641
LP
3526 FOREACH_STRING(init,
3527 "/usr/lib/systemd/systemd",
3528 "/lib/systemd/systemd",
3529 "/sbin/init") {
3530 a[0] = (char*) init;
3531 execve(a[0], a, env_use);
3532 }
ced58da7
LP
3533
3534 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3535 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3536 const char *dollar_path;
3537
1a68e1e5 3538 exec_target = arg_parameters[0];
b6b180b7
LP
3539
3540 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3541 * binary. */
3542 dollar_path = strv_env_get(env_use, "PATH");
3543 if (dollar_path) {
6f646e01 3544 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3545 return log_error_errno(errno, "Failed to update $PATH: %m");
3546 }
3547
f757855e 3548 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3549 } else {
5f932eb9 3550 if (!arg_chdir)
d929b0f9
ZJS
3551 /* If we cannot change the directory, we'll end up in /, that is expected. */
3552 (void) chdir(home ?: "/root");
5f932eb9 3553
03cfe0d5
LP
3554 execle("/bin/bash", "-bash", NULL, env_use);
3555 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7
LP
3556
3557 exec_target = "/bin/bash, /bin/sh";
03cfe0d5
LP
3558 }
3559
8ca082b4 3560 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3561}
3562
e96ceaba 3563static int setup_notify_child(void) {
271f518f 3564 _cleanup_close_ int fd = -1;
1eb874b9 3565 static const union sockaddr_union sa = {
44ed5214
LP
3566 .un.sun_family = AF_UNIX,
3567 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3568 };
3569 int r;
3570
3571 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3572 if (fd < 0)
3573 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3574
3575 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3576 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3577
9c1e04d0 3578 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
271f518f 3579 if (r < 0)
44ed5214 3580 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
9c1e04d0 3581
adc7d9f0 3582 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3583 if (r < 0)
adc7d9f0 3584 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3585
2ff48e98 3586 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3587 if (r < 0)
2ff48e98 3588 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3589
271f518f 3590 return TAKE_FD(fd);
9c1e04d0
AP
3591}
3592
03cfe0d5
LP
3593static int outer_child(
3594 Barrier *barrier,
3595 const char *directory,
2d845785 3596 DissectedImage *dissected_image,
03cfe0d5
LP
3597 bool secondary,
3598 int pid_socket,
e01ff70a 3599 int uuid_socket,
9c1e04d0 3600 int notify_socket,
03cfe0d5
LP
3601 int kmsg_socket,
3602 int rtnl_socket,
825d5287 3603 int uid_shift_socket,
3acc84eb 3604 int master_pty_socket,
8199d554 3605 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
3606 FDSet *fds,
3607 int netns_fd) {
03cfe0d5 3608
2f893044 3609 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3610 _cleanup_strv_free_ char **os_release_pairs = NULL;
bf428efb 3611 _cleanup_close_ int fd = -1;
f61c7f88 3612 bool idmap = false;
e5f10caf 3613 const char *p;
03cfe0d5
LP
3614 pid_t pid;
3615 ssize_t l;
de40a303 3616 int r;
03cfe0d5 3617
d1d0b895
LP
3618 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3619 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3620 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3621 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3622 * forked off it, and it exits. */
b37469d7 3623
03cfe0d5
LP
3624 assert(barrier);
3625 assert(directory);
03cfe0d5 3626 assert(pid_socket >= 0);
e01ff70a 3627 assert(uuid_socket >= 0);
9c1e04d0 3628 assert(notify_socket >= 0);
3acc84eb 3629 assert(master_pty_socket >= 0);
03cfe0d5
LP
3630 assert(kmsg_socket >= 0);
3631
de40a303
LP
3632 log_debug("Outer child is initializing.");
3633
e1bb4b0d
LB
3634 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3635 if (r < 0)
3636 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3637
03cfe0d5
LP
3638 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3639 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3640
03cfe0d5
LP
3641 r = reset_audit_loginuid();
3642 if (r < 0)
3643 return r;
3644
2a2e78e9
LP
3645 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3646 * mounts to the real root. */
511a8cfe 3647 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3648 if (r < 0)
3649 return r;
03cfe0d5 3650
2d845785 3651 if (dissected_image) {
d1d0b895
LP
3652 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3653 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3654 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3655 * right place right away. This makes sure ESP partitions and userns are compatible. */
2d3a5a73 3656
af187ab2 3657 r = dissected_image_mount_and_warn(
d04faa4e
LP
3658 dissected_image,
3659 directory,
3660 arg_uid_shift,
21b61b1d 3661 arg_uid_range,
d04faa4e
LP
3662 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3663 DISSECT_IMAGE_DISCARD_ON_LOOP|
3664 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3665 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3666 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3667 if (r < 0)
af187ab2 3668 return r;
2d845785 3669 }
03cfe0d5 3670
391567f4
LP
3671 r = determine_uid_shift(directory);
3672 if (r < 0)
3673 return r;
3674
0de7acce 3675 if (arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751 3676 /* Let the parent know which UID shift we read from the image */
825d5287
RM
3677 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3678 if (l < 0)
3679 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3680 if (l != sizeof(arg_uid_shift))
3681 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3682 "Short write while sending UID shift.");
0e7ac751 3683
0de7acce 3684 if (arg_userns_mode == USER_NAMESPACE_PICK) {
d1d0b895
LP
3685 /* When we are supposed to pick the UID shift, the parent will check now whether the
3686 * UID shift we just read from the image is available. If yes, it will send the UID
3687 * shift back to us, if not it will pick a different one, and send it back to us. */
0e7ac751
LP
3688
3689 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3690 if (l < 0)
3691 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3692 if (l != sizeof(arg_uid_shift))
3693 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3694 "Short read while receiving UID shift.");
0e7ac751
LP
3695 }
3696
ff6c6cc1
LP
3697 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3698 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3699 }
3700
6f83d3d1
LP
3701 if (path_equal(directory, "/")) {
3702 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3703 * place, so that we can make changes to its mount structure (for example, to implement
3704 * --volatile=) without this interfering with our ability to access files such as
3705 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3706 * (instead of a temporary directory, since we are living in our own mount namspace here
7802194a 3707 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3708 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3709
511a8cfe 3710 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3711 if (r < 0)
3712 return r;
3713
3714 directory = "/run/systemd/nspawn-root";
e50cd82f 3715 }
7d0ecdd6
LP
3716
3717 r = setup_pivot_root(
3718 directory,
3719 arg_pivot_root_new,
3720 arg_pivot_root_old);
3721 if (r < 0)
3722 return r;
3723
3724 r = setup_volatile_mode(
3725 directory,
3726 arg_volatile_mode,
7d0ecdd6 3727 arg_uid_shift,
8f1ed04a 3728 arg_selinux_apifs_context);
7d0ecdd6
LP
3729 if (r < 0)
3730 return r;
3731
2f893044
LP
3732 r = bind_user_prepare(
3733 directory,
3734 arg_bind_user,
3735 arg_uid_shift,
3736 arg_uid_range,
3737 &arg_custom_mounts, &arg_n_custom_mounts,
3738 &bind_user_context);
3739 if (r < 0)
3740 return r;
3741
3742 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
d1d0b895
LP
3743 /* Send the user maps we determined to the parent, so that it installs it in our user
3744 * namespace UID map table */
2f893044
LP
3745
3746 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3747 uid_t map[] = {
3748 bind_user_context->data[i].payload_user->uid,
3749 bind_user_context->data[i].host_user->uid,
3750 (uid_t) bind_user_context->data[i].payload_group->gid,
3751 (uid_t) bind_user_context->data[i].host_group->gid,
3752 };
3753
3754 l = send(uid_shift_socket, map, sizeof(map), MSG_NOSIGNAL);
3755 if (l < 0)
3756 return log_error_errno(errno, "Failed to send user UID map: %m");
3757 if (l != sizeof(map))
3758 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3759 "Short write while sending user UID map.");
3760 }
3761 }
3762
5f0a6347
DDM
3763 r = mount_custom(
3764 directory,
3765 arg_custom_mounts,
3766 arg_n_custom_mounts,
5f0a6347 3767 arg_uid_shift,
c0c8f718 3768 arg_uid_range,
5f0a6347
DDM
3769 arg_selinux_apifs_context,
3770 MOUNT_ROOT_ONLY);
3771 if (r < 0)
3772 return r;
3773
5530dc87 3774 /* Make sure we always have a mount that we can move to root later on. */
14a25e1f
LP
3775 r = make_mount_point(directory);
3776 if (r < 0)
3777 return r;
5530dc87 3778
c0c8f718
AV
3779 if (arg_userns_mode != USER_NAMESPACE_NO &&
3780 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3781 arg_uid_shift != 0) {
3782
50ae2966 3783 r = remount_idmap(directory, arg_uid_shift, arg_uid_range, REMOUNT_IDMAP_HOST_ROOT);
c0c8f718
AV
3784 if (r == -EINVAL || ERRNO_IS_NOT_SUPPORTED(r)) {
3785 /* This might fail because the kernel or file system doesn't support idmapping. We
3786 * can't really distinguish this nicely, nor do we have any guarantees about the
3787 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3788 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3789 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3790 "ID mapped mounts are apparently not available, sorry.");
3791
3792 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3793 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3794 } else if (r < 0)
3795 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3796 else {
3797 log_debug("ID mapped mounts available, making use of them.");
3798 idmap = true;
3799 }
3800 }
3801
2d3a5a73
LP
3802 if (dissected_image) {
3803 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3804 r = dissected_image_mount(
3805 dissected_image,
3806 directory,
3807 arg_uid_shift,
21b61b1d 3808 arg_uid_range,
d04faa4e
LP
3809 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3810 DISSECT_IMAGE_DISCARD_ON_LOOP|
3811 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3812 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3813 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3814 if (r == -EUCLEAN)
3815 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3816 if (r < 0)
4fcb96ce 3817 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3818 }
3819
8199d554
LP
3820 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3821 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3822
3823 r = detect_unified_cgroup_hierarchy_from_image(directory);
3824 if (r < 0)
3825 return r;
3826
3827 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3828 if (l < 0)
3829 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3830 if (l != sizeof(arg_unified_cgroup_hierarchy))
3831 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3832 "Short write while sending cgroup mode.");
8199d554
LP
3833
3834 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3835 }
3836
d1d0b895
LP
3837 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3838 * mounts available in systemd services inside the container that create a new mount namespace. See
3839 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3840 * will inherit the shared propagation mode.
5f0a6347 3841 *
d1d0b895
LP
3842 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3843 * directory mount to root later on.
5f0a6347
DDM
3844 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3845 */
511a8cfe 3846 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
4ad14eff
LP
3847 if (r < 0)
3848 return r;
3849
3850 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3851 if (r < 0)
3852 return r;
3853
03cfe0d5
LP
3854 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3855 if (r < 0)
3856 return r;
3857
bbd407ea
DDM
3858 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3859 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 3860 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
3861 if (r < 0)
3862 return log_error_errno(r, "Failed to make tree read-only: %m");
3863 }
3864
0de7acce 3865 r = mount_all(directory,
4f086aab 3866 arg_mount_settings,
0de7acce 3867 arg_uid_shift,
0de7acce 3868 arg_selinux_apifs_context);
03cfe0d5
LP
3869 if (r < 0)
3870 return r;
3871
07fa00f9
LP
3872 r = copy_devnodes(directory);
3873 if (r < 0)
03cfe0d5
LP
3874 return r;
3875
de40a303
LP
3876 r = make_extra_nodes(directory);
3877 if (r < 0)
3878 return r;
3879
3880 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 3881
9fac5029 3882 p = prefix_roota(directory, "/run/host");
e5f10caf 3883 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 3884
07fa00f9
LP
3885 r = setup_pts(directory);
3886 if (r < 0)
03cfe0d5
LP
3887 return r;
3888
3889 r = setup_propagate(directory);
3890 if (r < 0)
3891 return r;
3892
8e5430c4
LP
3893 r = setup_keyring();
3894 if (r < 0)
3895 return r;
3896
3652872a
LP
3897 r = setup_credentials(directory);
3898 if (r < 0)
3899 return r;
3900
2f893044
LP
3901 r = bind_user_setup(bind_user_context, directory);
3902 if (r < 0)
3903 return r;
3904
5c4deb9a
MJ
3905 r = mount_custom(
3906 directory,
3907 arg_custom_mounts,
3908 arg_n_custom_mounts,
3909 arg_uid_shift,
c0c8f718 3910 arg_uid_range,
5c4deb9a
MJ
3911 arg_selinux_apifs_context,
3912 MOUNT_NON_ROOT_ONLY);
3913 if (r < 0)
3914 return r;
3915
03cfe0d5
LP
3916 r = setup_timezone(directory);
3917 if (r < 0)
3918 return r;
3919
3920 r = setup_resolv_conf(directory);
3921 if (r < 0)
3922 return r;
3923
e01ff70a
MS
3924 r = setup_machine_id(directory);
3925 if (r < 0)
3926 return r;
3927
03cfe0d5
LP
3928 r = setup_journal(directory);
3929 if (r < 0)
3930 return r;
3931
0f48ba7b
LP
3932 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3933 p = prefix_roota(directory, "/run/host/container-manager");
3934 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3935
3936 /* The same stuff as the $container_uuid env var */
3937 p = prefix_roota(directory, "/run/host/container-uuid");
3938 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3939
489fae52 3940 if (!arg_use_cgns) {
0996ef00
CB
3941 r = mount_cgroups(
3942 directory,
3943 arg_unified_cgroup_hierarchy,
3944 arg_userns_mode != USER_NAMESPACE_NO,
3945 arg_uid_shift,
3946 arg_uid_range,
5a8ff0e6 3947 arg_selinux_apifs_context,
ada54120 3948 false);
0996ef00
CB
3949 if (r < 0)
3950 return r;
3951 }
03cfe0d5
LP
3952
3953 r = mount_move_root(directory);
3954 if (r < 0)
3955 return log_error_errno(r, "Failed to move root directory: %m");
3956
e96ceaba 3957 fd = setup_notify_child();
9c1e04d0
AP
3958 if (fd < 0)
3959 return fd;
3960
03cfe0d5 3961 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 3962 arg_clone_ns_flags |
8869a0b4 3963 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
3964 if (pid < 0)
3965 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5
LP
3966 if (pid == 0) {
3967 pid_socket = safe_close(pid_socket);
e01ff70a 3968 uuid_socket = safe_close(uuid_socket);
9c1e04d0 3969 notify_socket = safe_close(notify_socket);
825d5287 3970 uid_shift_socket = safe_close(uid_shift_socket);
03cfe0d5 3971
2a2e78e9
LP
3972 /* The inner child has all namespaces that are requested, so that we all are owned by the
3973 * user if user namespaces are turned on. */
03cfe0d5 3974
d7bea6b6
DP
3975 if (arg_network_namespace_path) {
3976 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3977 if (r < 0)
e2d39e54 3978 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
3979 }
3980
e1bb4b0d 3981 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
03cfe0d5
LP
3982 if (r < 0)
3983 _exit(EXIT_FAILURE);
3984
3985 _exit(EXIT_SUCCESS);
3986 }
3987
3988 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3989 if (l < 0)
3990 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
3991 if (l != sizeof(pid))
3992 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3993 "Short write while sending PID.");
03cfe0d5 3994
e01ff70a
MS
3995 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3996 if (l < 0)
3997 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
3998 if (l != sizeof(arg_uuid))
3999 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4000 "Short write while sending machine ID.");
e01ff70a 4001
9c1e04d0
AP
4002 l = send_one_fd(notify_socket, fd, 0);
4003 if (l < 0)
ba72801d 4004 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4005
03cfe0d5 4006 pid_socket = safe_close(pid_socket);
e01ff70a 4007 uuid_socket = safe_close(uuid_socket);
9c1e04d0 4008 notify_socket = safe_close(notify_socket);
3acc84eb 4009 master_pty_socket = safe_close(master_pty_socket);
327e26d6
KN
4010 kmsg_socket = safe_close(kmsg_socket);
4011 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 4012 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4013
4014 return 0;
4015}
4016
0e7ac751 4017static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4018 bool tried_hashed = false;
0e7ac751
LP
4019 unsigned n_tries = 100;
4020 uid_t candidate;
4021 int r;
4022
4023 assert(shift);
4024 assert(ret_lock_file);
0de7acce 4025 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4026 assert(arg_uid_range == 0x10000U);
4027
4028 candidate = *shift;
4029
4030 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4031
4032 for (;;) {
fbd0b64f 4033 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4034 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4035
4036 if (--n_tries <= 0)
4037 return -EBUSY;
4038
87d5e4f2 4039 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4040 goto next;
4041 if ((candidate & UINT32_C(0xFFFF)) != 0)
4042 goto next;
4043
4044 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4045 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4046 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4047 goto next;
4048 if (r < 0)
4049 return r;
4050
4051 /* Make some superficial checks whether the range is currently known in the user database */
4052 if (getpwuid(candidate))
4053 goto next;
4054 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4055 goto next;
4056 if (getgrgid(candidate))
4057 goto next;
4058 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4059 goto next;
4060
4061 *ret_lock_file = lf;
4062 lf = (struct LockFile) LOCK_FILE_INIT;
4063 *shift = candidate;
4064 return 0;
4065
4066 next:
d381c8a6
LP
4067 if (arg_machine && !tried_hashed) {
4068 /* Try to hash the base from the container name */
4069
4070 static const uint8_t hash_key[] = {
4071 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4072 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4073 };
4074
4075 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4076
4077 tried_hashed = true;
4078 } else
4079 random_bytes(&candidate, sizeof(candidate));
4080
87d5e4f2 4081 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4082 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4083 }
4084}
4085
2f893044
LP
4086static int add_one_uid_map(
4087 char **p,
4088 uid_t container_uid,
4089 uid_t host_uid,
4090 uid_t range) {
4091
4092 return strextendf(p,
4093 UID_FMT " " UID_FMT " " UID_FMT "\n",
4094 container_uid, host_uid, range);
4095}
4096
4097static int make_uid_map_string(
4098 const uid_t bind_user_uid[],
4099 size_t n_bind_user_uid,
4100 size_t offset,
4101 char **ret) {
4102
4103 _cleanup_free_ char *s = NULL;
4104 uid_t previous_uid = 0;
4105 int r;
4106
4107 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4108 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4109 assert(ret);
4110
4111 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4112 * quadruplet, consisting of host and container UID + GID. */
4113
4114 for (size_t i = 0; i < n_bind_user_uid; i++) {
4115 uid_t payload_uid = bind_user_uid[i*2+offset],
4116 host_uid = bind_user_uid[i*2+offset+1];
4117
4118 assert(previous_uid <= payload_uid);
4119 assert(payload_uid < arg_uid_range);
4120
4121 /* Add a range to close the gap to previous entry */
4122 if (payload_uid > previous_uid) {
4123 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4124 if (r < 0)
4125 return r;
4126 }
4127
4128 /* Map this specific user */
4129 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4130 if (r < 0)
4131 return r;
4132
4133 previous_uid = payload_uid + 1;
4134 }
4135
4136 /* And add a range to close the gap to finish the range */
4137 if (arg_uid_range > previous_uid) {
4138 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4139 if (r < 0)
4140 return r;
4141 }
4142
4143 assert(s);
4144
4145 *ret = TAKE_PTR(s);
4146 return 0;
4147}
4148
4149static int setup_uid_map(
4150 pid_t pid,
4151 const uid_t bind_user_uid[],
4152 size_t n_bind_user_uid) {
4153
4154 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4155 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4156 int r;
4157
4158 assert(pid > 1);
4159
2f893044
LP
4160 /* Build the UID map string */
4161 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4162 return log_oom();
4163
03cfe0d5 4164 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4165 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4166 if (r < 0)
4167 return log_error_errno(r, "Failed to write UID map: %m");
4168
2f893044
LP
4169 /* And now build the GID map string */
4170 s = mfree(s);
4171 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4172 return log_oom();
4173
03cfe0d5 4174 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4175 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4176 if (r < 0)
4177 return log_error_errno(r, "Failed to write GID map: %m");
4178
4179 return 0;
4180}
4181
9c1e04d0 4182static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4183 char buf[NOTIFY_BUFFER_MAX+1];
4184 char *p = NULL;
4185 struct iovec iovec = {
4186 .iov_base = buf,
4187 .iov_len = sizeof(buf)-1,
4188 };
fb29cdbe
LP
4189 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4190 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4191 struct msghdr msghdr = {
4192 .msg_iov = &iovec,
4193 .msg_iovlen = 1,
4194 .msg_control = &control,
4195 .msg_controllen = sizeof(control),
4196 };
371d72e0 4197 struct ucred *ucred;
9c1e04d0
AP
4198 ssize_t n;
4199 pid_t inner_child_pid;
4200 _cleanup_strv_free_ char **tags = NULL;
4bf4f50f 4201 int r;
9c1e04d0
AP
4202
4203 assert(userdata);
4204
4205 inner_child_pid = PTR_TO_PID(userdata);
4206
4207 if (revents != EPOLLIN) {
4208 log_warning("Got unexpected poll event for notify fd.");
4209 return 0;
4210 }
4211
3691bcf3 4212 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
8add30a0
YW
4213 if (n < 0) {
4214 if (ERRNO_IS_TRANSIENT(n))
4215 return 0;
4216 if (n == -EXFULL) {
4217 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4218 return 0;
4219 }
3691bcf3 4220 return log_warning_errno(n, "Couldn't read notification socket: %m");
8add30a0 4221 }
9c1e04d0 4222
9c1e04d0
AP
4223 cmsg_close_all(&msghdr);
4224
371d72e0 4225 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4226 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4227 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4228 return 0;
4229 }
4230
4231 if ((size_t) n >= sizeof(buf)) {
4232 log_warning("Received notify message exceeded maximum size. Ignoring.");
4233 return 0;
4234 }
4235
4236 buf[n] = 0;
4237 tags = strv_split(buf, "\n\r");
4238 if (!tags)
4239 return log_oom();
4240
d29cc4d6 4241 if (strv_contains(tags, "READY=1")) {
d4341b76 4242 r = sd_notify(false, "READY=1\n");
4bf4f50f
ZJS
4243 if (r < 0)
4244 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4245 }
9c1e04d0
AP
4246
4247 p = strv_find_startswith(tags, "STATUS=");
4248 if (p)
04f590a4 4249 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4250
4251 return 0;
4252}
4253
e96ceaba 4254static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4255 int r;
9c1e04d0 4256
5773024d 4257 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4258 if (r < 0)
4259 return log_error_errno(r, "Failed to allocate notify event source: %m");
4260
5773024d 4261 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4262
4263 return 0;
4264}
4265
5d961407
LP
4266static int merge_settings(Settings *settings, const char *path) {
4267 int rl;
f757855e 4268
5d961407
LP
4269 assert(settings);
4270 assert(path);
f757855e 4271
5d961407
LP
4272 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4273 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4274
7732f92b
LP
4275 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4276 settings->start_mode >= 0) {
4277 arg_start_mode = settings->start_mode;
130d3d22 4278 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4279 }
4280
d3689b94
LP
4281 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4282 settings->ephemeral >= 0)
a2f577fc
JL
4283 arg_ephemeral = settings->ephemeral;
4284
de40a303
LP
4285 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4286 settings->root) {
4287
4288 if (!arg_settings_trusted)
4289 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4290 else
4291 free_and_replace(arg_directory, settings->root);
4292 }
4293
b53ede69
PW
4294 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4295 settings->pivot_root_new) {
4296 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4297 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4298 }
4299
5f932eb9 4300 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4301 settings->working_directory)
4302 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4303
f757855e 4304 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4305 settings->environment)
4306 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4307
de40a303
LP
4308 if ((arg_settings_mask & SETTING_USER) == 0) {
4309
4310 if (settings->user)
4311 free_and_replace(arg_user, settings->user);
4312
4313 if (uid_is_valid(settings->uid))
4314 arg_uid = settings->uid;
4315 if (gid_is_valid(settings->gid))
4316 arg_gid = settings->gid;
4317 if (settings->n_supplementary_gids > 0) {
4318 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4319 arg_n_supplementary_gids = settings->n_supplementary_gids;
4320 }
4321 }
f757855e
LP
4322
4323 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4324 uint64_t plus, minus;
7be830c6 4325 uint64_t network_minus = 0;
88fc9c9b 4326 uint64_t ambient;
f757855e 4327
de40a303
LP
4328 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4329 * Settings structure */
4330
0e265674 4331 plus = settings->capability;
a3fc6b55
LP
4332 minus = settings->drop_capability;
4333
9baa294c
LP
4334 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4335 settings_network_configured(settings)) {
a3fc6b55
LP
4336 if (settings_private_network(settings))
4337 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4338 else
7be830c6 4339 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4340 }
0e265674
LP
4341
4342 if (!arg_settings_trusted && plus != 0) {
4343 if (settings->capability != 0)
5d961407 4344 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4345 } else {
4346 arg_caps_retain &= ~network_minus;
520e0d54 4347 arg_caps_retain |= plus;
7be830c6 4348 }
f757855e 4349
a3fc6b55 4350 arg_caps_retain &= ~minus;
de40a303
LP
4351
4352 /* Copy the full capabilities over too */
4353 if (capability_quintet_is_set(&settings->full_capabilities)) {
4354 if (!arg_settings_trusted)
5238e957 4355 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4356 else
4357 arg_full_capabilities = settings->full_capabilities;
4358 }
88fc9c9b
TH
4359
4360 ambient = settings->ambient_capability;
4361 if (!arg_settings_trusted && ambient != 0)
4362 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4363 else
4364 arg_caps_ambient |= ambient;
f757855e
LP
4365 }
4366
4367 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4368 settings->kill_signal > 0)
4369 arg_kill_signal = settings->kill_signal;
4370
4371 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4372 settings->personality != PERSONALITY_INVALID)
4373 arg_personality = settings->personality;
4374
4375 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4376 !sd_id128_is_null(settings->machine_id)) {
4377
4378 if (!arg_settings_trusted)
5d961407 4379 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4380 else
4381 arg_uuid = settings->machine_id;
4382 }
4383
4384 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4385 settings->read_only >= 0)
4386 arg_read_only = settings->read_only;
4387
4388 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4389 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4390 arg_volatile_mode = settings->volatile_mode;
4391
4392 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4393 settings->n_custom_mounts > 0) {
4394
4395 if (!arg_settings_trusted)
5d961407 4396 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4397 else {
4398 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4399 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4400 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4401 settings->n_custom_mounts = 0;
4402 }
4403 }
4404
4405 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
a1dfd585 4406 settings_network_configured(settings)) {
f757855e
LP
4407
4408 if (!arg_settings_trusted)
5d961407 4409 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4410 else {
f6d6bad1 4411 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4412 arg_private_network = settings_private_network(settings);
4413
130d3d22
YW
4414 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4415 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4416 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4417 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4418
1cc6c93a
YW
4419 free_and_replace(arg_network_bridge, settings->network_bridge);
4420 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4421
4422 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4423 }
4424 }
4425
4426 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4427 settings->expose_ports) {
4428
4429 if (!arg_settings_trusted)
5d961407 4430 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4431 else {
4432 expose_port_free_all(arg_expose_ports);
1cc6c93a 4433 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4434 }
4435 }
4436
0de7acce
LP
4437 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4438 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4439
4440 if (!arg_settings_trusted)
5d961407 4441 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4442 else {
4443 arg_userns_mode = settings->userns_mode;
4444 arg_uid_shift = settings->uid_shift;
4445 arg_uid_range = settings->uid_range;
6c045a99 4446 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4447 }
4448 }
4449
0cc3c9f9
LP
4450 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4451 !strv_isempty(settings->bind_user))
2f893044
LP
4452 strv_free_and_replace(arg_bind_user, settings->bind_user);
4453
d3689b94
LP
4454 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4455 settings->notify_ready >= 0)
9c1e04d0
AP
4456 arg_notify_ready = settings->notify_ready;
4457
960e4569
LP
4458 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4459
2d09ea44
LP
4460 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4461 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4462 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4463 else {
4464 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4465 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4466 }
960e4569 4467 }
de40a303
LP
4468
4469#if HAVE_SECCOMP
2d09ea44
LP
4470 if (settings->seccomp) {
4471 if (!arg_settings_trusted)
4472 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4473 else {
4474 seccomp_release(arg_seccomp);
4475 arg_seccomp = TAKE_PTR(settings->seccomp);
4476 }
de40a303
LP
4477 }
4478#endif
960e4569
LP
4479 }
4480
bf428efb
LP
4481 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4482 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4483 continue;
4484
4485 if (!settings->rlimit[rl])
4486 continue;
4487
4488 if (!arg_settings_trusted) {
5d961407 4489 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4490 continue;
4491 }
4492
4493 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4494 }
4495
3a9530e5
LP
4496 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4497 settings->hostname)
4498 free_and_replace(arg_hostname, settings->hostname);
4499
66edd963
LP
4500 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4501 settings->no_new_privileges >= 0)
4502 arg_no_new_privileges = settings->no_new_privileges;
4503
81f345df
LP
4504 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4505 settings->oom_score_adjust_set) {
4506
4507 if (!arg_settings_trusted)
5d961407 4508 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4509 else {
4510 arg_oom_score_adjust = settings->oom_score_adjust;
4511 arg_oom_score_adjust_set = true;
4512 }
4513 }
4514
d107bb7d 4515 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4516 settings->cpu_set.set) {
d107bb7d
LP
4517
4518 if (!arg_settings_trusted)
5d961407 4519 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4520 else {
0985c7c4
ZJS
4521 cpu_set_reset(&arg_cpu_set);
4522 arg_cpu_set = settings->cpu_set;
4523 settings->cpu_set = (CPUSet) {};
d107bb7d
LP
4524 }
4525 }
4526
09d423e9
LP
4527 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4528 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4529 arg_resolv_conf = settings->resolv_conf;
4530
4e1d6aa9
LP
4531 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4532 settings->link_journal != _LINK_JOURNAL_INVALID) {
4533
4534 if (!arg_settings_trusted)
4535 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4536 else {
4537 arg_link_journal = settings->link_journal;
4538 arg_link_journal_try = settings->link_journal_try;
4539 }
4540 }
4541
1688841f
LP
4542 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4543 settings->timezone != _TIMEZONE_MODE_INVALID)
4544 arg_timezone = settings->timezone;
4545
de40a303
LP
4546 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4547 settings->slice) {
4548
4549 if (!arg_settings_trusted)
4550 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4551 else
4552 free_and_replace(arg_slice, settings->slice);
4553 }
4554
4555 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4556 settings->use_cgns >= 0) {
4557
4558 if (!arg_settings_trusted)
4559 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4560 else
4561 arg_use_cgns = settings->use_cgns;
4562 }
4563
4564 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4565 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4566
4567 if (!arg_settings_trusted)
4568 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4569 else
4570 arg_clone_ns_flags = settings->clone_ns_flags;
4571 }
4572
4573 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4574 settings->console_mode >= 0) {
4575
4576 if (!arg_settings_trusted)
4577 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4578 else
4579 arg_console_mode = settings->console_mode;
4580 }
4581
d3689b94
LP
4582 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4583 settings->suppress_sync >= 0)
4a4654e0
LP
4584 arg_suppress_sync = settings->suppress_sync;
4585
de40a303
LP
4586 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4587 * don't consult arg_settings_mask for them. */
4588
4589 sd_bus_message_unref(arg_property_message);
4590 arg_property_message = TAKE_PTR(settings->properties);
4591
4592 arg_console_width = settings->console_width;
4593 arg_console_height = settings->console_height;
4594
b2645747 4595 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4596 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4597 arg_n_extra_nodes = settings->n_extra_nodes;
4598
f757855e
LP
4599 return 0;
4600}
4601
5d961407
LP
4602static int load_settings(void) {
4603 _cleanup_(settings_freep) Settings *settings = NULL;
4604 _cleanup_fclose_ FILE *f = NULL;
4605 _cleanup_free_ char *p = NULL;
4606 const char *fn, *i;
4607 int r;
4608
de40a303
LP
4609 if (arg_oci_bundle)
4610 return 0;
4611
5d961407
LP
4612 /* If all settings are masked, there's no point in looking for
4613 * the settings file */
d7a0f1f4 4614 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4615 return 0;
4616
4617 fn = strjoina(arg_machine, ".nspawn");
4618
4619 /* We first look in the admin's directories in /etc and /run */
4620 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4621 _cleanup_free_ char *j = NULL;
4622
657ee2d8 4623 j = path_join(i, fn);
5d961407
LP
4624 if (!j)
4625 return log_oom();
4626
4627 f = fopen(j, "re");
4628 if (f) {
4629 p = TAKE_PTR(j);
4630
4631 /* By default, we trust configuration from /etc and /run */
4632 if (arg_settings_trusted < 0)
4633 arg_settings_trusted = true;
4634
4635 break;
4636 }
4637
4638 if (errno != ENOENT)
4639 return log_error_errno(errno, "Failed to open %s: %m", j);
4640 }
4641
4642 if (!f) {
4643 /* After that, let's look for a file next to the
4644 * actual image we shall boot. */
4645
4646 if (arg_image) {
4647 p = file_in_same_dir(arg_image, fn);
4648 if (!p)
4649 return log_oom();
cd6e3914 4650 } else if (arg_directory && !path_equal(arg_directory, "/")) {
5d961407
LP
4651 p = file_in_same_dir(arg_directory, fn);
4652 if (!p)
4653 return log_oom();
4654 }
4655
4656 if (p) {
4657 f = fopen(p, "re");
4658 if (!f && errno != ENOENT)
4659 return log_error_errno(errno, "Failed to open %s: %m", p);
4660
4661 /* By default, we do not trust configuration from /var/lib/machines */
4662 if (arg_settings_trusted < 0)
4663 arg_settings_trusted = false;
4664 }
4665 }
4666
4667 if (!f)
4668 return 0;
4669
4670 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4671
4672 r = settings_load(f, p, &settings);
4673 if (r < 0)
4674 return r;
4675
4676 return merge_settings(settings, p);
4677}
4678
de40a303
LP
4679static int load_oci_bundle(void) {
4680 _cleanup_(settings_freep) Settings *settings = NULL;
4681 int r;
4682
4683 if (!arg_oci_bundle)
4684 return 0;
4685
4686 /* By default let's trust OCI bundles */
4687 if (arg_settings_trusted < 0)
4688 arg_settings_trusted = true;
4689
4690 r = oci_load(NULL, arg_oci_bundle, &settings);
4691 if (r < 0)
4692 return r;
4693
4694 return merge_settings(settings, arg_oci_bundle);
4695}
4696
3acc84eb 4697static int run_container(
2d845785 4698 DissectedImage *dissected_image,
b0067625
ZJS
4699 bool secondary,
4700 FDSet *fds,
4701 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4702 struct ExposeArgs *expose_args,
3acc84eb 4703 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4704
4705 static const struct sigaction sa = {
4706 .sa_handler = nop_signal_handler,
e28c7cd0 4707 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4708 };
4709
8e766630 4710 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
b0067625
ZJS
4711 _cleanup_close_ int etc_passwd_lock = -1;
4712 _cleanup_close_pair_ int
4713 kmsg_socket_pair[2] = { -1, -1 },
4714 rtnl_socket_pair[2] = { -1, -1 },
4715 pid_socket_pair[2] = { -1, -1 },
4716 uuid_socket_pair[2] = { -1, -1 },
4717 notify_socket_pair[2] = { -1, -1 },
8199d554 4718 uid_shift_socket_pair[2] = { -1, -1 },
3acc84eb 4719 master_pty_socket_pair[2] = { -1, -1 },
8199d554
LP
4720 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4721
3acc84eb 4722 _cleanup_close_ int notify_socket = -1;
b0067625 4723 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4724 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
4725 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4726 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4727 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4728 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4729 _cleanup_free_ uid_t *bind_user_uid = NULL;
4730 size_t n_bind_user_uid = 0;
b0067625 4731 ContainerStatus container_status = 0;
b0067625
ZJS
4732 int ifi = 0, r;
4733 ssize_t l;
4734 sigset_t mask_chld;
5b4855ab 4735 _cleanup_close_ int child_netns_fd = -1;
b0067625
ZJS
4736
4737 assert_se(sigemptyset(&mask_chld) == 0);
4738 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4739
4740 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4741 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4742 * check with getpwuid() if the specific user already exists. Note that /etc might be
4743 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4744 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4745 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4746 * really ours. */
4747
4748 etc_passwd_lock = take_etc_passwd_lock(NULL);
4749 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4750 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4751 }
4752
4753 r = barrier_create(&barrier);
4754 if (r < 0)
4755 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4756
4757 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4758 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4759
4760 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4761 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4762
4763 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4764 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4765
4766 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4767 return log_error_errno(errno, "Failed to create id socket pair: %m");
4768
4769 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4770 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4771
3acc84eb
FB
4772 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4773 return log_error_errno(errno, "Failed to create console socket pair: %m");
4774
b0067625
ZJS
4775 if (arg_userns_mode != USER_NAMESPACE_NO)
4776 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4777 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4778
8199d554
LP
4779 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4780 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4781 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4782
b0067625
ZJS
4783 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4784 * parent's blocking calls and give it a chance to call wait() and terminate. */
4785 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4786 if (r < 0)
4787 return log_error_errno(errno, "Failed to change the signal mask: %m");
4788
4789 r = sigaction(SIGCHLD, &sa, NULL);
4790 if (r < 0)
4791 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4792
d7bea6b6 4793 if (arg_network_namespace_path) {
5b4855ab
DDM
4794 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4795 if (child_netns_fd < 0)
d7bea6b6
DP
4796 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4797
54c2459d 4798 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4799 if (r == -EUCLEAN)
4800 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4801 else if (r < 0)
d7bea6b6 4802 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4803 else if (r == 0)
4804 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4805 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4806 }
4807
b0067625
ZJS
4808 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4809 if (*pid < 0)
4810 return log_error_errno(errno, "clone() failed%s: %m",
4811 errno == EINVAL ?
4812 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4813
4814 if (*pid == 0) {
4815 /* The outer child only has a file system namespace. */
4816 barrier_set_role(&barrier, BARRIER_CHILD);
4817
b0067625
ZJS
4818 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4819 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4820 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4821 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4822 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3acc84eb 4823 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
b0067625 4824 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
8199d554 4825 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
4826
4827 (void) reset_all_signal_handlers();
4828 (void) reset_signal_mask();
4829
4830 r = outer_child(&barrier,
4831 arg_directory,
2d845785 4832 dissected_image,
b0067625
ZJS
4833 secondary,
4834 pid_socket_pair[1],
4835 uuid_socket_pair[1],
4836 notify_socket_pair[1],
4837 kmsg_socket_pair[1],
4838 rtnl_socket_pair[1],
4839 uid_shift_socket_pair[1],
3acc84eb 4840 master_pty_socket_pair[1],
8199d554 4841 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6 4842 fds,
5b4855ab 4843 child_netns_fd);
b0067625
ZJS
4844 if (r < 0)
4845 _exit(EXIT_FAILURE);
4846
4847 _exit(EXIT_SUCCESS);
4848 }
4849
4850 barrier_set_role(&barrier, BARRIER_PARENT);
4851
e4077ff6 4852 fdset_close(fds);
b0067625
ZJS
4853
4854 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4855 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4856 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4857 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4858 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3acc84eb 4859 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
b0067625 4860 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
8199d554 4861 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
4862
4863 if (arg_userns_mode != USER_NAMESPACE_NO) {
4864 /* The child just let us know the UID shift it might have read from the image. */
4865 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4866 if (l < 0)
4867 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
4868 if (l != sizeof arg_uid_shift)
4869 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
4870
4871 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4872 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4873 * image, but if that's already in use, pick a new one, and report back to the child,
4874 * which one we now picked. */
4875
4876 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4877 if (r < 0)
4878 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4879
4880 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4881 if (l < 0)
4882 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
4883 if (l != sizeof arg_uid_shift)
4884 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 4885 }
2f893044
LP
4886
4887 n_bind_user_uid = strv_length(arg_bind_user);
4888 if (n_bind_user_uid > 0) {
4889 /* Right after the UID shift, we'll receive the list of UID mappings for the
4890 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4891
4892 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4893 if (!bind_user_uid)
4894 return log_oom();
4895
4896 for (size_t i = 0; i < n_bind_user_uid; i++) {
4897 l = recv(uid_shift_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4898 if (l < 0)
4899 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4900 if (l != sizeof(uid_t)*4)
4901 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4902 SYNTHETIC_ERRNO(EIO),
4903 "Short read while reading bind user UID pairs.");
4904 }
4905 }
b0067625
ZJS
4906 }
4907
8199d554
LP
4908 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4909 /* The child let us know the support cgroup mode it might have read from the image. */
4910 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4911 if (l < 0)
4912 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113
LP
4913 if (l != sizeof(arg_unified_cgroup_hierarchy))
4914 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4915 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
4916 }
4917
b0067625 4918 /* Wait for the outer child. */
d2e0ac3d
LP
4919 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4920 if (r < 0)
4921 return r;
4922 if (r != EXIT_SUCCESS)
4923 return -EIO;
b0067625
ZJS
4924
4925 /* And now retrieve the PID of the inner child. */
4926 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4927 if (l < 0)
4928 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
4929 if (l != sizeof *pid)
4930 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
4931
4932 /* We also retrieve container UUID in case it was generated by outer child */
4933 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4934 if (l < 0)
4935 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
4936 if (l != sizeof(arg_uuid))
4937 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
4938
4939 /* We also retrieve the socket used for notifications generated by outer child */
4940 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4941 if (notify_socket < 0)
4942 return log_error_errno(notify_socket,
4943 "Failed to receive notification socket from the outer child: %m");
4944
4945 log_debug("Init process invoked as PID "PID_FMT, *pid);
4946
4947 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
4948 if (!barrier_place_and_sync(&barrier)) /* #1 */
4949 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 4950
2f893044 4951 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
4952 if (r < 0)
4953 return r;
4954
4955 (void) barrier_place(&barrier); /* #2 */
4956 }
4957
4958 if (arg_private_network) {
75116558
PS
4959 if (!arg_network_namespace_path) {
4960 /* Wait until the child has unshared its network namespace. */
c6147113
LP
4961 if (!barrier_place_and_sync(&barrier)) /* #3 */
4962 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
4963 }
4964
5b4855ab
DDM
4965 if (child_netns_fd < 0) {
4966 /* Make sure we have an open file descriptor to the child's network
4967 * namespace so it stays alive even if the child exits. */
4968 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4969 if (r < 0)
4970 return log_error_errno(r, "Failed to open child network namespace: %m");
4971 }
4972
4973 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
4974 if (r < 0)
4975 return r;
4976
4977 if (arg_network_veth) {
4978 r = setup_veth(arg_machine, *pid, veth_name,
4979 arg_network_bridge || arg_network_zone);
4980 if (r < 0)
4981 return r;
4982 else if (r > 0)
4983 ifi = r;
4984
4985 if (arg_network_bridge) {
4986 /* Add the interface to a bridge */
4987 r = setup_bridge(veth_name, arg_network_bridge, false);
4988 if (r < 0)
4989 return r;
4990 if (r > 0)
4991 ifi = r;
4992 } else if (arg_network_zone) {
4993 /* Add the interface to a bridge, possibly creating it */
4994 r = setup_bridge(veth_name, arg_network_zone, true);
4995 if (r < 0)
4996 return r;
4997 if (r > 0)
4998 ifi = r;
4999 }
5000 }
5001
5002 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5003 if (r < 0)
5004 return r;
5005
5006 /* We created the primary and extra veth links now; let's remember this, so that we know to
5007 remove them later on. Note that we don't bother with removing veth links that were created
5008 here when their setup failed half-way, because in that case the kernel should be able to
5009 remove them on its own, since they cannot be referenced by anything yet. */
5010 *veth_created = true;
5011
5012 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5013 if (r < 0)
5014 return r;
5015
5016 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5017 if (r < 0)
5018 return r;
5019 }
5020
abdb9b08
LP
5021 if (arg_register || !arg_keep_unit) {
5022 r = sd_bus_default_system(&bus);
5023 if (r < 0)
5024 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5025
5026 r = sd_bus_set_close_on_exit(bus, false);
5027 if (r < 0)
5028 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5029 }
5030
5031 if (!arg_keep_unit) {
5032 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5033 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5034 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5035
75152a4d
LP
5036 r = sd_bus_match_signal_async(
5037 bus,
5038 NULL,
5039 "org.freedesktop.systemd1",
5040 NULL,
5041 "org.freedesktop.systemd1.Scope",
5042 "RequestStop",
5043 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5044 if (r < 0)
75152a4d 5045 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5046 }
5047
b0067625
ZJS
5048 if (arg_register) {
5049 r = register_machine(
abdb9b08 5050 bus,
b0067625
ZJS
5051 arg_machine,
5052 *pid,
5053 arg_directory,
5054 arg_uuid,
5055 ifi,
5056 arg_slice,
5057 arg_custom_mounts, arg_n_custom_mounts,
5058 arg_kill_signal,
5059 arg_property,
de40a303 5060 arg_property_message,
b0067625
ZJS
5061 arg_keep_unit,
5062 arg_container_service_name);
5063 if (r < 0)
5064 return r;
abdb9b08 5065
cd2dfc6f
LP
5066 } else if (!arg_keep_unit) {
5067 r = allocate_scope(
abdb9b08 5068 bus,
cd2dfc6f
LP
5069 arg_machine,
5070 *pid,
5071 arg_slice,
5072 arg_custom_mounts, arg_n_custom_mounts,
5073 arg_kill_signal,
de40a303
LP
5074 arg_property,
5075 arg_property_message);
cd2dfc6f
LP
5076 if (r < 0)
5077 return r;
5078
5079 } else if (arg_slice || arg_property)
5080 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5081
27da7ef0 5082 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5083 if (r < 0)
5084 return r;
5085
27da7ef0 5086 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5087 if (r < 0)
5088 return r;
b0067625 5089
de54e02d 5090 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5091 if (r < 0)
5092 return r;
5093
5094 /* Notify the child that the parent is ready with all
5095 * its setup (including cgroup-ification), and that
5096 * the child can now hand over control to the code to
5097 * run inside the container. */
75116558 5098 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5099
5100 /* Block SIGCHLD here, before notifying child.
5101 * process_pty() will handle it with the other signals. */
5102 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5103
5104 /* Reset signal to default */
9c274488 5105 r = default_signals(SIGCHLD);
b0067625
ZJS
5106 if (r < 0)
5107 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5108
5109 r = sd_event_new(&event);
5110 if (r < 0)
5111 return log_error_errno(r, "Failed to get default event source: %m");
5112
8fd010bb
LP
5113 (void) sd_event_set_watchdog(event, true);
5114
abdb9b08
LP
5115 if (bus) {
5116 r = sd_bus_attach_event(bus, event, 0);
5117 if (r < 0)
5118 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5119 }
5120
e96ceaba 5121 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5122 if (r < 0)
5123 return r;
5124
5125 /* Let the child know that we are ready and wait that the child is completely ready now. */
c6147113
LP
5126 if (!barrier_place_and_sync(&barrier)) /* #5 */
5127 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5128
38ccb557 5129 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5130 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5131 etc_passwd_lock = safe_close(etc_passwd_lock);
5132
04f590a4
LP
5133 (void) sd_notifyf(false,
5134 "STATUS=Container running.\n"
5135 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4bf4f50f
ZJS
5136 if (!arg_notify_ready) {
5137 r = sd_notify(false, "READY=1\n");
5138 if (r < 0)
5139 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5140 }
b0067625
ZJS
5141
5142 if (arg_kill_signal > 0) {
5143 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5144 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5145 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5146 } else {
5147 /* Immediately exit */
919f5ae0
LP
5148 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5149 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5150 }
5151
6916b164 5152 /* Exit when the child exits */
919f5ae0 5153 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
5154
5155 if (arg_expose_ports) {
761cf19d 5156 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5157 if (r < 0)
5158 return r;
5159
deff68e7
FW
5160 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5161 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5162 }
5163
5164 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
5165
3acc84eb
FB
5166 if (arg_console_mode != CONSOLE_PIPE) {
5167 _cleanup_close_ int fd = -1;
5168 PTYForwardFlags flags = 0;
de40a303 5169
3acc84eb
FB
5170 /* Retrieve the master pty allocated by inner child */
5171 fd = receive_one_fd(master_pty_socket_pair[0], 0);
5172 if (fd < 0)
5173 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5174
5175 switch (arg_console_mode) {
de40a303 5176
3acc84eb
FB
5177 case CONSOLE_READ_ONLY:
5178 flags |= PTY_FORWARD_READ_ONLY;
5179
5180 _fallthrough_;
5181
5182 case CONSOLE_INTERACTIVE:
5183 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5184
5185 r = pty_forward_new(event, fd, flags, &forward);
5186 if (r < 0)
5187 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5188
f5fbe71d 5189 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3acc84eb
FB
5190 (void) pty_forward_set_width_height(forward,
5191 arg_console_width,
5192 arg_console_height);
5193 break;
5194
5195 default:
5196 assert(arg_console_mode == CONSOLE_PASSIVE);
5197 }
5198
5199 *master = TAKE_FD(fd);
de40a303 5200 }
b0067625
ZJS
5201
5202 r = sd_event_loop(event);
5203 if (r < 0)
5204 return log_error_errno(r, "Failed to run event loop: %m");
5205
de40a303
LP
5206 if (forward) {
5207 char last_char = 0;
b0067625 5208
de40a303
LP
5209 (void) pty_forward_get_last_char(forward, &last_char);
5210 forward = pty_forward_free(forward);
b0067625 5211
de40a303
LP
5212 if (!arg_quiet && last_char != '\n')
5213 putc('\n', stdout);
5214 }
b0067625
ZJS
5215
5216 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5217 if (!arg_register && !arg_keep_unit && bus)
5218 terminate_scope(bus, arg_machine);
b0067625
ZJS
5219
5220 /* Normally redundant, but better safe than sorry */
c67b0082 5221 (void) kill(*pid, SIGKILL);
b0067625 5222
5b4855ab
DDM
5223 if (arg_private_network) {
5224 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5225 * to avoid having to move the parent to the child network namespace. */
5226 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
5227 if (r < 0)
5228 return r;
5229
5230 if (r == 0) {
5231 _cleanup_close_ int parent_netns_fd = -1;
5232
5233 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5234 if (r < 0) {
5235 log_error_errno(r, "Failed to open parent network namespace: %m");
5236 _exit(EXIT_FAILURE);
5237 }
5238
5239 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5240 if (r < 0) {
5241 log_error_errno(r, "Failed to enter child network namespace: %m");
5242 _exit(EXIT_FAILURE);
5243 }
5244
5245 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5246 if (r < 0)
5247 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5248
5249 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5250 }
5251 }
5252
8f03de53 5253 r = wait_for_container(TAKE_PID(*pid), &container_status);
b0067625 5254
0bb0a9fa
ZJS
5255 /* Tell machined that we are gone. */
5256 if (bus)
5257 (void) unregister_machine(bus, arg_machine);
5258
b0067625
ZJS
5259 if (r < 0)
5260 /* We failed to wait for the container, or the container exited abnormally. */
5261 return r;
5262 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5263 /* r > 0 → The container exited with a non-zero status.
5264 * As a special case, we need to replace 133 with a different value,
5265 * because 133 is special-cased in the service file to reboot the container.
5266 * otherwise → The container exited with zero status and a reboot was not requested.
5267 */
2a49b612 5268 if (r == EXIT_FORCE_RESTART)
27e29a1e 5269 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5270 *ret = r;
b0067625
ZJS
5271 return 0; /* finito */
5272 }
5273
5274 /* CONTAINER_REBOOTED, loop again */
5275
5276 if (arg_keep_unit) {
5277 /* Special handling if we are running as a service: instead of simply
5278 * restarting the machine we want to restart the entire service, so let's
5279 * inform systemd about this with the special exit code 133. The service
5280 * file uses RestartForceExitStatus=133 so that this results in a full
5281 * nspawn restart. This is necessary since we might have cgroup parameters
5282 * set we want to have flushed out. */
2a49b612
ZJS
5283 *ret = EXIT_FORCE_RESTART;
5284 return 0; /* finito */
b0067625
ZJS
5285 }
5286
deff68e7
FW
5287 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5288 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5289
5290 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5291 *veth_created = false;
5292 return 1; /* loop again */
5293}
5294
bf428efb 5295static int initialize_rlimits(void) {
852b6250 5296 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
bf428efb
LP
5297 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5298 * container execution environments. */
5299
5300 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
852b6250
LP
5301 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5302 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5303 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5304 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5305 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5306 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5307 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5308 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5309 [RLIMIT_NICE] = { 0, 0 },
5310 [RLIMIT_NOFILE] = { 1024, 4096 },
5311 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5312 [RLIMIT_RTPRIO] = { 0, 0 },
5313 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5314 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
bf428efb
LP
5315
5316 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5317 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5318 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5319 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5320 * that PID 1 changes a number of other resource limits during early initialization which is why we
5321 * don't read the other limits from PID 1 but prefer the static table above. */
5322 };
5323
5324 int rl;
5325
5326 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5327 /* Let's only fill in what the user hasn't explicitly configured anyway */
5328 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5329 const struct rlimit *v;
5330 struct rlimit buffer;
5331
5332 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5333 /* For these two let's read the limits off PID 1. See above for an explanation. */
5334
5335 if (prlimit(1, rl, NULL, &buffer) < 0)
5336 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5337
dbf1aca6
LP
5338 v = &buffer;
5339 } else if (rl == RLIMIT_NOFILE) {
5340 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5341 * userspace. Given that nspawn containers are often run without our PID 1,
5342 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5343 * so that container userspace gets similar resources as host userspace
5344 * gets. */
5345 buffer = kernel_defaults[rl];
5346 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
bf428efb
LP
5347 v = &buffer;
5348 } else
5349 v = kernel_defaults + rl;
5350
5351 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5352 if (!arg_rlimit[rl])
5353 return log_oom();
5354 }
5355
5356 if (DEBUG_LOGGING) {
5357 _cleanup_free_ char *k = NULL;
5358
5359 (void) rlimit_format(arg_rlimit[rl], &k);
5360 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5361 }
5362 }
5363
5364 return 0;
5365}
5366
287b7376
LP
5367static int cant_be_in_netns(void) {
5368 union sockaddr_union sa = {
5369 .un = {
5370 .sun_family = AF_UNIX,
5371 .sun_path = "/run/udev/control",
5372 },
5373 };
5374 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5375 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5376 _cleanup_close_ int fd = -1;
5377 struct ucred ucred;
5378 int r;
5379
5380 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5381 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5382 * nice message. */
5383
5384 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5385 return 0;
5386
5387 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5388 if (fd < 0)
5389 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5390
32b9736a 5391 if (connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0) {
287b7376
LP
5392
5393 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5394 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5395 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5396
5397 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5398 }
5399
5400 r = getpeercred(fd, &ucred);
5401 if (r < 0)
5402 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5403
5404 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5405 r = readlink_malloc(udev_path, &udev_ns);
5406 if (r < 0)
5407 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5408
5409 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5410 if (r < 0)
5411 return log_error_errno(r, "Failed to read our own network namespace: %m");
5412
5413 if (!streq(our_ns, udev_ns))
5414 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5415 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5416 return 0;
5417}
5418
44dbef90 5419static int run(int argc, char *argv[]) {
7bf011e3
LP
5420 bool secondary = false, remove_directory = false, remove_image = false,
5421 veth_created = false, remove_tmprootdir = false;
2d845785 5422 _cleanup_close_ int master = -1;
03cfe0d5 5423 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5424 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5425 char veth_name[IFNAMSIZ] = "";
761cf19d 5426 struct ExposeArgs expose_args = {};
8e766630 5427 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5428 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5429 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e
LP
5430 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5431 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5432 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5433 pid_t pid = 0;
03cfe0d5
LP
5434
5435 log_parse_environment();
5436 log_open();
415fc41c 5437
03cfe0d5
LP
5438 r = parse_argv(argc, argv);
5439 if (r <= 0)
5440 goto finish;
5441
38ee19c0
ZJS
5442 if (geteuid() != 0) {
5443 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5444 argc >= 2 ? "Need to be root." :
5445 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5446 goto finish;
38ee19c0 5447 }
fba868fa 5448
287b7376
LP
5449 r = cant_be_in_netns();
5450 if (r < 0)
5451 goto finish;
5452
bf428efb
LP
5453 r = initialize_rlimits();
5454 if (r < 0)
5455 goto finish;
5456
de40a303
LP
5457 r = load_oci_bundle();
5458 if (r < 0)
5459 goto finish;
5460
f757855e
LP
5461 r = determine_names();
5462 if (r < 0)
5463 goto finish;
5464
5465 r = load_settings();
5466 if (r < 0)
5467 goto finish;
5468
d4d99bc6 5469 r = cg_unified();
5eee8290
LP
5470 if (r < 0) {
5471 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5472 goto finish;
5473 }
5474
f757855e
LP
5475 r = verify_arguments();
5476 if (r < 0)
5477 goto finish;
03cfe0d5 5478
49048684
ZJS
5479 /* Reapply environment settings. */
5480 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5481
2949ff26
LP
5482 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5483 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5484 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5485 (void) ignore_signals(SIGPIPE);
2949ff26 5486
03cfe0d5
LP
5487 n_fd_passed = sd_listen_fds(false);
5488 if (n_fd_passed > 0) {
5489 r = fdset_new_listen_fds(&fds, false);
5490 if (r < 0) {
5491 log_error_errno(r, "Failed to collect file descriptors: %m");
5492 goto finish;
5493 }
5494 }
5495
83e803a9
ZJS
5496 /* The "default" umask. This is appropriate for most file and directory
5497 * operations performed by nspawn, and is the umask that will be used for
5498 * the child. Functions like copy_devnodes() change the umask temporarily. */
5499 umask(0022);
5500
03cfe0d5
LP
5501 if (arg_directory) {
5502 assert(!arg_image);
5503
b35ca61a
LP
5504 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5505 * /var from the host will propagate into container dynamically (because bad things happen if
5506 * two systems write to the same /var). Let's allow it for the special cases where /var is
5507 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5508 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5509 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5510 r = -EINVAL;
5511 goto finish;
5512 }
5513
5514 if (arg_ephemeral) {
5515 _cleanup_free_ char *np = NULL;
5516
8d4aa2bb 5517 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
5518 if (r < 0)
5519 goto finish;
5520
7bf011e3
LP
5521 /* If the specified path is a mount point we generate the new snapshot immediately
5522 * inside it under a random name. However if the specified is not a mount point we
5523 * create the new snapshot in the parent directory, just next to it. */
e1873695 5524 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
5525 if (r < 0) {
5526 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5527 goto finish;
5528 }
5529 if (r > 0)
770b5ce4 5530 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5531 else
770b5ce4 5532 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5533 if (r < 0) {
0f3be6ca 5534 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5535 goto finish;
5536 }
5537
6992459c 5538 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5539 * only owned by us and no one else. */
6992459c 5540 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5541 if (r < 0) {
5542 log_error_errno(r, "Failed to lock %s: %m", np);
5543 goto finish;
5544 }
5545
7bf011e3
LP
5546 {
5547 BLOCK_SIGNALS(SIGINT);
5548 r = btrfs_subvol_snapshot(arg_directory, np,
5549 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5550 BTRFS_SNAPSHOT_FALLBACK_COPY |
5551 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5552 BTRFS_SNAPSHOT_RECURSIVE |
5553 BTRFS_SNAPSHOT_QUOTA |
5554 BTRFS_SNAPSHOT_SIGINT);
5555 }
5556 if (r == -EINTR) {
5557 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5558 goto finish;
5559 }
03cfe0d5
LP
5560 if (r < 0) {
5561 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5562 goto finish;
ec16945e
LP
5563 }
5564
1cc6c93a 5565 free_and_replace(arg_directory, np);
17cbb288 5566 remove_directory = true;
30535c16 5567 } else {
cb638b5e 5568 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5569 if (r < 0)
5570 goto finish;
5571
30535c16
LP
5572 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5573 if (r == -EBUSY) {
5574 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5575 goto finish;
5576 }
5577 if (r < 0) {
5578 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5579 goto finish;
30535c16
LP
5580 }
5581
5582 if (arg_template) {
8d4aa2bb 5583 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
5584 if (r < 0)
5585 goto finish;
5586
7bf011e3
LP
5587 {
5588 BLOCK_SIGNALS(SIGINT);
5589 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5590 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5591 BTRFS_SNAPSHOT_FALLBACK_COPY |
5592 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5593 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5594 BTRFS_SNAPSHOT_RECURSIVE |
5595 BTRFS_SNAPSHOT_QUOTA |
5596 BTRFS_SNAPSHOT_SIGINT);
5597 }
ff6c6cc1
LP
5598 if (r == -EEXIST)
5599 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5600 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5601 else if (r == -EINTR) {
5602 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5603 goto finish;
5604 } else if (r < 0) {
83521414 5605 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5606 goto finish;
ff6c6cc1
LP
5607 } else
5608 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5609 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5610 }
ec16945e
LP
5611 }
5612
7732f92b 5613 if (arg_start_mode == START_BOOT) {
aff7ae0d 5614 _cleanup_free_ char *b = NULL;
a5201ed6 5615 const char *p;
c9fe05e0 5616
aff7ae0d
LP
5617 if (arg_pivot_root_new) {
5618 b = path_join(arg_directory, arg_pivot_root_new);
5619 if (!b)
5620 return log_oom();
5621
5622 p = b;
5623 } else
a5201ed6 5624 p = arg_directory;
c9fe05e0
AR
5625
5626 if (path_is_os_tree(p) <= 0) {
aff7ae0d
LP
5627 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5628 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
1b9e5b12
LP
5629 goto finish;
5630 }
5631 } else {
aff7ae0d 5632 _cleanup_free_ char *p = NULL;
c9fe05e0 5633
a5201ed6 5634 if (arg_pivot_root_new)
aff7ae0d 5635 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
a5201ed6 5636 else
aff7ae0d
LP
5637 p = path_join(arg_directory, "/usr/");
5638 if (!p)
5639 return log_oom();
1b9e5b12 5640
aff7ae0d
LP
5641 if (laccess(p, F_OK) < 0) {
5642 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5643 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
1b9e5b12 5644 goto finish;
1b9e5b12
LP
5645 }
5646 }
ec16945e 5647
6b9132a9 5648 } else {
d04faa4e 5649 DissectImageFlags dissect_image_flags =
4b5de5dd 5650 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5651 DISSECT_IMAGE_REQUIRE_ROOT |
5652 DISSECT_IMAGE_RELAX_VAR_CHECK |
5653 DISSECT_IMAGE_USR_NO_ROOT;
ec16945e
LP
5654 assert(arg_image);
5655 assert(!arg_template);
5656
8d4aa2bb 5657 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
5658 if (r < 0)
5659 goto finish;
5660
0f3be6ca
LP
5661 if (arg_ephemeral) {
5662 _cleanup_free_ char *np = NULL;
5663
5664 r = tempfn_random(arg_image, "machine.", &np);
5665 if (r < 0) {
5666 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5667 goto finish;
5668 }
5669
6992459c
LP
5670 /* Always take an exclusive lock on our own ephemeral copy. */
5671 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca
LP
5672 if (r < 0) {
5673 r = log_error_errno(r, "Failed to create image lock: %m");
5674 goto finish;
5675 }
5676
7bf011e3
LP
5677 {
5678 BLOCK_SIGNALS(SIGINT);
5679 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5680 }
5681 if (r == -EINTR) {
5682 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5683 goto finish;
5684 }
0f3be6ca
LP
5685 if (r < 0) {
5686 r = log_error_errno(r, "Failed to copy image file: %m");
5687 goto finish;
5688 }
5689
1cc6c93a 5690 free_and_replace(arg_image, np);
0f3be6ca
LP
5691 remove_image = true;
5692 } else {
5693 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5694 if (r == -EBUSY) {
5695 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5696 goto finish;
5697 }
5698 if (r < 0) {
5699 r = log_error_errno(r, "Failed to create image lock: %m");
5700 goto finish;
5701 }
4623e8e6 5702
89e62e0b
LP
5703 r = verity_settings_load(
5704 &arg_verity_settings,
5705 arg_image, NULL, NULL);
e7cbe5cb
LB
5706 if (r < 0) {
5707 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5708 goto finish;
78ebe980 5709 }
89e62e0b
LP
5710
5711 if (arg_verity_settings.data_path)
5712 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5713 }
5714
c67b0082 5715 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5716 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5717 goto finish;
1b9e5b12 5718 }
6b9132a9 5719
c67b0082
LP
5720 remove_tmprootdir = true;
5721
5722 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5723 if (!arg_directory) {
5724 r = log_oom();
5725 goto finish;
6b9132a9 5726 }
88213476 5727
89e62e0b
LP
5728 r = loop_device_make_by_path(
5729 arg_image,
5730 arg_read_only ? O_RDONLY : O_RDWR,
5731 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5732 &loop);
2d845785
LP
5733 if (r < 0) {
5734 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5735 goto finish;
5736 }
1b9e5b12 5737
4526113f 5738 r = dissect_image_and_warn(
e0f9e7bd 5739 loop->fd,
4526113f 5740 arg_image,
89e62e0b 5741 &arg_verity_settings,
18d73705 5742 NULL,
a3642997 5743 loop->diskseq,
75dc190d 5744 loop->uevent_seqnum_not_before,
4a62257d 5745 loop->timestamp_not_before,
e7cbe5cb 5746 dissect_image_flags,
e0f9e7bd 5747 &dissected_image);
2d845785 5748 if (r == -ENOPKG) {
4526113f 5749 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5750 log_notice("Note that the disk image needs to\n"
5751 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5752 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
19ac32cd 5753 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
2d845785
LP
5754 " d) or contain a file system without a partition table\n"
5755 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5756 goto finish;
2d845785 5757 }
4526113f 5758 if (r < 0)
842f3b0f 5759 goto finish;
1b9e5b12 5760
88b3300f
LP
5761 r = dissected_image_load_verity_sig_partition(
5762 dissected_image,
5763 loop->fd,
5764 &arg_verity_settings);
5765 if (r < 0)
5766 goto finish;
5767
8ee9615e
LP
5768 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5769 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5770 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5771
89e62e0b
LP
5772 r = dissected_image_decrypt_interactively(
5773 dissected_image,
5774 NULL,
5775 &arg_verity_settings,
5776 0,
5777 &decrypted_image);
1b9e5b12
LP
5778 if (r < 0)
5779 goto finish;
0f3be6ca
LP
5780
5781 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5782 if (remove_image && unlink(arg_image) >= 0)
5783 remove_image = false;
842f3b0f 5784 }
842f3b0f 5785
86c0dd4a 5786 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5787 if (r < 0)
5788 goto finish;
5789
de40a303
LP
5790 if (arg_console_mode < 0)
5791 arg_console_mode =
5792 isatty(STDIN_FILENO) > 0 &&
5793 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5794
de40a303
LP
5795 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5796 arg_quiet = true;
a258bf26 5797
9c857b9d
LP
5798 if (!arg_quiet)
5799 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5800 arg_machine, arg_image ?: arg_directory);
5801
72c0a2c2 5802 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 5803
66edd963 5804 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
03cfe0d5
LP
5805 r = log_error_errno(errno, "Failed to become subreaper: %m");
5806 goto finish;
5807 }
5808
761cf19d
FW
5809 if (arg_expose_ports) {
5810 r = fw_ctx_new(&fw_ctx);
5811 if (r < 0) {
5812 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5813 goto finish;
5814 }
5815 expose_args.fw_ctx = fw_ctx;
5816 }
d87be9b0 5817 for (;;) {
3acc84eb 5818 r = run_container(dissected_image,
44dbef90
LP
5819 secondary,
5820 fds,
5821 veth_name, &veth_created,
761cf19d 5822 &expose_args, &master,
44dbef90 5823 &pid, &ret);
b0067625 5824 if (r <= 0)
d87be9b0 5825 break;
d87be9b0 5826 }
88213476
LP
5827
5828finish:
04f590a4
LP
5829 (void) sd_notify(false,
5830 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5831 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 5832
9444b1f2 5833 if (pid > 0)
c67b0082 5834 (void) kill(pid, SIGKILL);
88213476 5835
503546da 5836 /* Try to flush whatever is still queued in the pty */
6a0f896b 5837 if (master >= 0) {
f5fbe71d 5838 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
5839 master = safe_close(master);
5840 }
5841
5842 if (pid > 0)
5843 (void) wait_for_terminate(pid, NULL);
503546da 5844
50ebcf6c
LP
5845 pager_close();
5846
17cbb288 5847 if (remove_directory && arg_directory) {
ec16945e
LP
5848 int k;
5849
17cbb288 5850 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 5851 if (k < 0)
17cbb288 5852 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
5853 }
5854
0f3be6ca
LP
5855 if (remove_image && arg_image) {
5856 if (unlink(arg_image) < 0)
5857 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5858 }
5859
c67b0082
LP
5860 if (remove_tmprootdir) {
5861 if (rmdir(tmprootdir) < 0)
5862 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5863 }
5864
785890ac
LP
5865 if (arg_machine) {
5866 const char *p;
5867
63c372cb 5868 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 5869 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
5870 }
5871
deff68e7
FW
5872 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5873 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
5874
5875 if (veth_created)
5876 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 5877 (void) remove_bridge(arg_network_zone);
f757855e 5878
f757855e
LP
5879 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5880 expose_port_free_all(arg_expose_ports);
bf428efb 5881 rlimit_free_all(arg_rlimit);
b2645747 5882 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
3652872a 5883 credential_free_all(arg_credentials, arg_n_credentials);
6d0b55c2 5884
44dbef90
LP
5885 if (r < 0)
5886 return r;
5887
5888 return ret;
88213476 5889}
44dbef90
LP
5890
5891DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);