]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
nspawn: remove uid socket
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
349cc4a5 3#if HAVE_BLKID
8fe0087e 4#endif
88213476 5#include <errno.h>
88213476 6#include <getopt.h>
503f480f 7#include <linux/fs.h>
1b9e5b12 8#include <linux/loop.h>
349cc4a5 9#if HAVE_SELINUX
8fe0087e 10#include <selinux/selinux.h>
1b9e5b12 11#endif
8fe0087e 12#include <stdlib.h>
8fe0087e 13#include <sys/file.h>
335d2ead 14#include <sys/ioctl.h>
8fe0087e
LP
15#include <sys/personality.h>
16#include <sys/prctl.h>
17#include <sys/types.h>
6916b164 18#include <sys/wait.h>
335d2ead 19#include <termios.h>
8fe0087e 20#include <unistd.h>
1b9e5b12 21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
8fe0087e
LP
27#include "barrier.h"
28#include "base-filesystem.h"
29#include "blkid-util.h"
30#include "btrfs-util.h"
d6b4d1c7 31#include "build.h"
b8ea7a6e 32#include "bus-error.h"
b053cd5f 33#include "bus-util.h"
8fe0087e 34#include "cap-list.h"
430f0182 35#include "capability-util.h"
04d391da 36#include "cgroup-util.h"
f4351959 37#include "chase-symlinks.h"
8fe0087e 38#include "copy.h"
d107bb7d 39#include "cpu-set-util.h"
786d19fd 40#include "creds-util.h"
4fc9982c 41#include "dev-setup.h"
57f1b61b 42#include "discover-image.h"
2d845785 43#include "dissect-image.h"
8fe0087e 44#include "env-util.h"
3652872a 45#include "escape.h"
3ffd4af2 46#include "fd-util.h"
842f3b0f 47#include "fdset.h"
a5c32cff 48#include "fileio.h"
f97b34a6 49#include "format-util.h"
f4f15635 50#include "fs-util.h"
1b9e5b12 51#include "gpt.h"
4623e8e6 52#include "hexdecoct.h"
e2054217 53#include "hostname-setup.h"
8fe0087e 54#include "hostname-util.h"
910fd145 55#include "id128-util.h"
3652872a 56#include "io-util.h"
8fe0087e 57#include "log.h"
2d845785 58#include "loop-util.h"
8fe0087e 59#include "loopback-setup.h"
8fe0087e 60#include "macro.h"
44dbef90 61#include "main-func.h"
f5947a5e 62#include "missing_sched.h"
8fe0087e 63#include "mkdir.h"
4349cd7c 64#include "mount-util.h"
049af8ad 65#include "mountpoint-util.h"
0cb8e3d1 66#include "namespace-util.h"
8fe0087e 67#include "netlink-util.h"
2f893044 68#include "nspawn-bind-user.h"
07630cea 69#include "nspawn-cgroup.h"
3652872a 70#include "nspawn-creds.h"
3603efde 71#include "nspawn-def.h"
07630cea
LP
72#include "nspawn-expose-ports.h"
73#include "nspawn-mount.h"
74#include "nspawn-network.h"
de40a303 75#include "nspawn-oci.h"
7336138e 76#include "nspawn-patch-uid.h"
07630cea 77#include "nspawn-register.h"
910fd145 78#include "nspawn-seccomp.h"
07630cea
LP
79#include "nspawn-settings.h"
80#include "nspawn-setuid.h"
7732f92b 81#include "nspawn-stub-pid1.h"
c9394f4f 82#include "nspawn-util.h"
91181e07 83#include "nspawn.h"
d8b4d14d 84#include "nulstr-util.h"
d58ad743 85#include "os-util.h"
50ebcf6c 86#include "pager.h"
614b022c 87#include "parse-argument.h"
6bedfcbb 88#include "parse-util.h"
294bf0c3 89#include "pretty-print.h"
0b452006 90#include "process-util.h"
8fe0087e
LP
91#include "ptyfwd.h"
92#include "random-util.h"
8869a0b4 93#include "raw-clone.h"
86775e35 94#include "resolve-util.h"
bf428efb 95#include "rlimit-util.h"
8fe0087e 96#include "rm-rf.h"
de40a303
LP
97#if HAVE_SECCOMP
98#include "seccomp-util.h"
99#endif
68b02049 100#include "selinux-util.h"
8fe0087e 101#include "signal-util.h"
2583fbea 102#include "socket-util.h"
8fcde012 103#include "stat-util.h"
15a5e950 104#include "stdio-util.h"
5c828e66 105#include "string-table.h"
07630cea 106#include "string-util.h"
8fe0087e 107#include "strv.h"
de40a303 108#include "sysctl-util.h"
8fe0087e 109#include "terminal-util.h"
e4de7287 110#include "tmpfile-util.h"
affb60b1 111#include "umask-util.h"
43c3fb46 112#include "unit-name.h"
b1d4f8e1 113#include "user-util.h"
e9642be2 114
e96ceaba
LP
115/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
116#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
e79581dd 117#define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
0e7ac751 118
2a49b612
ZJS
119#define EXIT_FORCE_RESTART 133
120
113cea80
DH
121typedef enum ContainerStatus {
122 CONTAINER_TERMINATED,
6145bb4f 123 CONTAINER_REBOOTED,
113cea80
DH
124} ContainerStatus;
125
88213476 126static char *arg_directory = NULL;
ec16945e 127static char *arg_template = NULL;
5f932eb9 128static char *arg_chdir = NULL;
b53ede69
PW
129static char *arg_pivot_root_new = NULL;
130static char *arg_pivot_root_old = NULL;
687d0825 131static char *arg_user = NULL;
de40a303
LP
132static uid_t arg_uid = UID_INVALID;
133static gid_t arg_gid = GID_INVALID;
134static gid_t* arg_supplementary_gids = NULL;
135static size_t arg_n_supplementary_gids = 0;
9444b1f2 136static sd_id128_t arg_uuid = {};
3a9530e5
LP
137static char *arg_machine = NULL; /* The name used by the host to refer to this */
138static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
139static const char *arg_selinux_context = NULL;
140static const char *arg_selinux_apifs_context = NULL;
de40a303 141static char *arg_slice = NULL;
ff01d048 142static bool arg_private_network = false;
bc2f673e 143static bool arg_read_only = false;
7732f92b 144static StartMode arg_start_mode = START_PID1;
ec16945e 145static bool arg_ephemeral = false;
57fb9fb5 146static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 147static bool arg_link_journal_try = false;
520e0d54 148static uint64_t arg_caps_retain =
50b52222
LP
149 (1ULL << CAP_AUDIT_CONTROL) |
150 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
151 (1ULL << CAP_CHOWN) |
152 (1ULL << CAP_DAC_OVERRIDE) |
153 (1ULL << CAP_DAC_READ_SEARCH) |
154 (1ULL << CAP_FOWNER) |
155 (1ULL << CAP_FSETID) |
156 (1ULL << CAP_IPC_OWNER) |
157 (1ULL << CAP_KILL) |
158 (1ULL << CAP_LEASE) |
159 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 160 (1ULL << CAP_MKNOD) |
5076f0cc
LP
161 (1ULL << CAP_NET_BIND_SERVICE) |
162 (1ULL << CAP_NET_BROADCAST) |
163 (1ULL << CAP_NET_RAW) |
5076f0cc 164 (1ULL << CAP_SETFCAP) |
50b52222 165 (1ULL << CAP_SETGID) |
5076f0cc
LP
166 (1ULL << CAP_SETPCAP) |
167 (1ULL << CAP_SETUID) |
168 (1ULL << CAP_SYS_ADMIN) |
50b52222 169 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
170 (1ULL << CAP_SYS_CHROOT) |
171 (1ULL << CAP_SYS_NICE) |
172 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 173 (1ULL << CAP_SYS_RESOURCE) |
50b52222 174 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 175static uint64_t arg_caps_ambient = 0;
de40a303 176static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 177static CustomMount *arg_custom_mounts = NULL;
88614c8a 178static size_t arg_n_custom_mounts = 0;
f4889f65 179static char **arg_setenv = NULL;
284c0b91 180static bool arg_quiet = false;
eb91eb18 181static bool arg_register = true;
89f7c846 182static bool arg_keep_unit = false;
aa28aefe 183static char **arg_network_interfaces = NULL;
c74e630d 184static char **arg_network_macvlan = NULL;
4bbfe7ad 185static char **arg_network_ipvlan = NULL;
69c79d3c 186static bool arg_network_veth = false;
f6d6bad1 187static char **arg_network_veth_extra = NULL;
f757855e 188static char *arg_network_bridge = NULL;
22b28dfd 189static char *arg_network_zone = NULL;
d7bea6b6 190static char *arg_network_namespace_path = NULL;
bb068de0 191static PagerFlags arg_pager_flags = 0;
050f7277 192static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 193static char *arg_image = NULL;
de40a303 194static char *arg_oci_bundle = NULL;
f757855e 195static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 196static ExposePort *arg_expose_ports = NULL;
f36933fe 197static char **arg_property = NULL;
de40a303 198static sd_bus_message *arg_property_message = NULL;
0de7acce 199static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 200static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 201static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 202static int arg_kill_signal = 0;
5da38d07 203static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
204static SettingsMask arg_settings_mask = 0;
205static int arg_settings_trusted = -1;
206static char **arg_parameters = NULL;
6aadfa4c 207static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 208static bool arg_notify_ready = false;
5a8ff0e6 209static bool arg_use_cgns = true;
0c582db0 210static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 211static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 212static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
213static char **arg_syscall_allow_list = NULL;
214static char **arg_syscall_deny_list = NULL;
de40a303
LP
215#if HAVE_SECCOMP
216static scmp_filter_ctx arg_seccomp = NULL;
217#endif
bf428efb 218static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 219static bool arg_no_new_privileges = false;
81f345df
LP
220static int arg_oom_score_adjust = 0;
221static bool arg_oom_score_adjust_set = false;
0985c7c4 222static CPUSet arg_cpu_set = {};
09d423e9 223static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 224static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 225static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
226static DeviceNode* arg_extra_nodes = NULL;
227static size_t arg_n_extra_nodes = 0;
228static char **arg_sysctl = NULL;
229static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
3652872a
LP
230static Credential *arg_credentials = NULL;
231static size_t arg_n_credentials = 0;
2f893044 232static char **arg_bind_user = NULL;
4a4654e0 233static bool arg_suppress_sync = false;
3603f151 234static char *arg_settings_filename = NULL;
88213476 235
6145bb4f
LP
236STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
237STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
238STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
239STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
240STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
241STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
245STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
246STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
247STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
248STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
249STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
250STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
251STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
252STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
253STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
254STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
255STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
256STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
257STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
258STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 259STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
260STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
261STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
262#if HAVE_SECCOMP
263STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
264#endif
0985c7c4 265STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 266STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 267STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
3603f151 268STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
6145bb4f 269
dce66ffe
ZJS
270static int handle_arg_console(const char *arg) {
271 if (streq(arg, "help")) {
10e8a60b
LP
272 puts("autopipe\n"
273 "interactive\n"
dce66ffe 274 "passive\n"
10e8a60b
LP
275 "pipe\n"
276 "read-only");
dce66ffe
ZJS
277 return 0;
278 }
279
280 if (streq(arg, "interactive"))
281 arg_console_mode = CONSOLE_INTERACTIVE;
282 else if (streq(arg, "read-only"))
283 arg_console_mode = CONSOLE_READ_ONLY;
284 else if (streq(arg, "passive"))
285 arg_console_mode = CONSOLE_PASSIVE;
554c4beb
LP
286 else if (streq(arg, "pipe")) {
287 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
288 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
289 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
290 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
291 "Proceeding anyway.");
292
dce66ffe 293 arg_console_mode = CONSOLE_PIPE;
10e8a60b
LP
294 } else if (streq(arg, "autopipe")) {
295 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
296 arg_console_mode = CONSOLE_INTERACTIVE;
297 else
298 arg_console_mode = CONSOLE_PIPE;
554c4beb 299 } else
dce66ffe
ZJS
300 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
301
302 arg_settings_mask |= SETTING_CONSOLE_MODE;
303 return 1;
304}
305
37ec0fdd
LP
306static int help(void) {
307 _cleanup_free_ char *link = NULL;
308 int r;
309
384c2c32 310 pager_open(arg_pager_flags);
50ebcf6c 311
37ec0fdd
LP
312 r = terminal_urlify_man("systemd-nspawn", "1", &link);
313 if (r < 0)
314 return log_oom();
315
25148653 316 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 317 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
318 " -h --help Show this help\n"
319 " --version Print version string\n"
69c79d3c 320 " -q --quiet Do not show status information\n"
bb068de0 321 " --no-pager Do not pipe output into a pager\n"
25148653
LP
322 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
323 "%3$sImage:%4$s\n"
1b9e5b12 324 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
325 " --template=PATH Initialize root directory from template directory,\n"
326 " if missing\n"
327 " -x --ephemeral Run container with snapshot of root directory, and\n"
328 " remove it after exit\n"
25e68fd3
LP
329 " -i --image=PATH Root file system disk image (or device node) for\n"
330 " the container\n"
de40a303 331 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
332 " --read-only Mount the root directory read-only\n"
333 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 334 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
335 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
336 " as a DER encoded PKCS7, either as a path to a file\n"
337 " or as an ASCII base64 encoded string prefixed by\n"
338 " 'base64:'\n"
e7cbe5cb 339 " --verity-data=PATH Specify hash device for verity\n"
25148653
LP
340 " --pivot-root=PATH[:PATH]\n"
341 " Pivot root to given directory in the container\n\n"
342 "%3$sExecution:%4$s\n"
7732f92b 343 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 344 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 345 " --chdir=PATH Set working directory in the container\n"
0d2a0179 346 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
347 " -u --user=USER Run the command under specified user or UID\n"
348 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
349 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
350 " --suppress-sync=BOOLEAN\n"
351 " Suppress any form of disk data synchronization\n\n"
25148653 352 "%3$sSystem Identity:%4$s\n"
a8828ed9 353 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 354 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
355 " --uuid=UUID Set a specific machine UUID for the container\n\n"
356 "%3$sProperties:%4$s\n"
a8828ed9 357 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 358 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
359 " --register=BOOLEAN Register container as machine\n"
360 " --keep-unit Do not register a scope for the machine, reuse\n"
361 " the service unit nspawn is running in\n\n"
362 "%3$sUser Namespacing:%4$s\n"
b917743d
YW
363 " --private-users=no Run without user namespacing\n"
364 " --private-users=yes|pick|identity\n"
365 " Run within user namespace, autoselect UID/GID range\n"
366 " --private-users=UIDBASE[:NUIDS]\n"
90b4a64d 367 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
368 " --private-users-ownership=MODE\n"
369 " Adjust ('chown') or map ('map') OS tree ownership\n"
b917743d
YW
370 " to private UID/GID range\n"
371 " -U Equivalent to --private-users=pick and\n"
372 " --private-users-ownership=auto\n\n"
25148653 373 "%3$sNetworking:%4$s\n"
69c79d3c
LP
374 " --private-network Disable network in container\n"
375 " --network-interface=INTERFACE\n"
376 " Assign an existing network interface to the\n"
377 " container\n"
c74e630d
LP
378 " --network-macvlan=INTERFACE\n"
379 " Create a macvlan network interface based on an\n"
380 " existing network interface to the container\n"
4bbfe7ad 381 " --network-ipvlan=INTERFACE\n"
387f6955 382 " Create an ipvlan network interface based on an\n"
4bbfe7ad 383 " existing network interface to the container\n"
a8eaaee7 384 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 385 " and container\n"
f6d6bad1
LP
386 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
387 " Add an additional virtual Ethernet link between\n"
388 " host and container\n"
ab046dde 389 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
390 " Add a virtual Ethernet connection to the container\n"
391 " and attach it to an existing bridge on the host\n"
392 " --network-zone=NAME Similar, but attach the new interface to an\n"
393 " an automatically managed bridge interface\n"
d7bea6b6
DP
394 " --network-namespace-path=PATH\n"
395 " Set network namespace to the one represented by\n"
396 " the specified kernel namespace file node\n"
6d0b55c2 397 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
398 " Expose a container IP port on the host\n\n"
399 "%3$sSecurity:%4$s\n"
a8828ed9
DW
400 " --capability=CAP In addition to the default, retain specified\n"
401 " capability\n"
402 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
403 " --ambient-capability=CAP\n"
404 " Sets the specified capability for the started\n"
405 " process. Not useful if booting a machine.\n"
f4e803c8 406 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
407 " --system-call-filter=LIST|~LIST\n"
408 " Permit/prohibit specific system calls\n"
25148653
LP
409 " -Z --selinux-context=SECLABEL\n"
410 " Set the SELinux security context to be used by\n"
411 " processes in the container\n"
412 " -L --selinux-apifs-context=SECLABEL\n"
413 " Set the SELinux security context to be used by\n"
414 " API/tmpfs file systems in the container\n\n"
415 "%3$sResources:%4$s\n"
bf428efb 416 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
417 " --oom-score-adjust=VALUE\n"
418 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
419 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
420 " --personality=ARCH Pick personality for this container\n\n"
25148653 421 "%3$sIntegration:%4$s\n"
09d423e9 422 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 423 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
424 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
425 " host, try-guest, try-host\n"
426 " -j Equivalent to --link-journal=try-guest\n\n"
427 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
428 " --bind=PATH[:PATH[:OPTIONS]]\n"
429 " Bind mount a file or directory from the host into\n"
a8828ed9 430 " the container\n"
5e5bfa6e
EY
431 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
432 " Similar, but creates a read-only bind mount\n"
de40a303
LP
433 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
434 " it\n"
06c17c39 435 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
436 " --overlay=PATH[:PATH...]:PATH\n"
437 " Create an overlay mount from the host to \n"
438 " the container\n"
439 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044
LP
440 " Similar, but creates a read-only overlay mount\n"
441 " --bind-user=NAME Bind user from host to container\n\n"
25148653 442 "%3$sInput/Output:%4$s\n"
de40a303
LP
443 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
444 " set up for the container.\n"
3652872a
LP
445 " -P --pipe Equivalent to --console=pipe\n\n"
446 "%3$sCredentials:%4$s\n"
447 " --set-credential=ID:VALUE\n"
448 " Pass a credential with literal value to container.\n"
449 " --load-credential=ID:PATH\n"
450 " Load credential to pass to container from file or\n"
451 " AF_UNIX stream socket.\n"
bc556335
DDM
452 "\nSee the %2$s for details.\n",
453 program_invocation_short_name,
454 link,
455 ansi_underline(),
456 ansi_normal(),
457 ansi_highlight(),
458 ansi_normal());
37ec0fdd
LP
459
460 return 0;
88213476
LP
461}
462
86c0dd4a 463static int custom_mount_check_all(void) {
88614c8a 464 size_t i;
5a8af538 465
5a8af538
LP
466 for (i = 0; i < arg_n_custom_mounts; i++) {
467 CustomMount *m = &arg_custom_mounts[i];
468
0de7acce 469 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 470 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 471 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 472 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 473 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
474 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
475 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 476 }
5a8af538
LP
477 }
478
479 return 0;
480}
481
8199d554 482static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 483 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 484 int r;
5da38d07 485
efdb0237 486 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
487
488 e = getenv(var);
489 if (!e) {
d5fc5b2f 490 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
491 var = "UNIFIED_CGROUP_HIERARCHY";
492 e = getenv(var);
c78c095b
ZJS
493 }
494
495 if (!isempty(e)) {
efdb0237
LP
496 r = parse_boolean(e);
497 if (r < 0)
c78c095b 498 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
499 if (r > 0)
500 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
501 else
502 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
503 }
504
8199d554
LP
505 return 0;
506}
507
508static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
509 int r;
510
75b0d8b8
ZJS
511 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
512 * in the image actually supports. */
b4cccbc1
LP
513 r = cg_all_unified();
514 if (r < 0)
515 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
516 if (r > 0) {
a8725a06
ZJS
517 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
518 * routine only detects 231, so we'll have a false negative here for 230. */
7e6821ed 519 r = systemd_installation_has_version(directory, "230");
a8725a06
ZJS
520 if (r < 0)
521 return log_error_errno(r, "Failed to determine systemd version in container: %m");
522 if (r > 0)
523 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
524 else
525 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 526 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b 527 /* Mixed cgroup hierarchy support was added in 233 */
7e6821ed 528 r = systemd_installation_has_version(directory, "233");
0fd9563f
ZJS
529 if (r < 0)
530 return log_error_errno(r, "Failed to determine systemd version in container: %m");
531 if (r > 0)
532 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
533 else
534 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
535 } else
5da38d07 536 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 537
8199d554
LP
538 log_debug("Using %s hierarchy for container.",
539 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
540 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
541
efdb0237
LP
542 return 0;
543}
544
8a99bd0c
ZJS
545static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
546 uint64_t mask = 0;
547 int r;
548
549 for (;;) {
550 _cleanup_free_ char *t = NULL;
551
552 r = extract_first_word(&spec, &t, ",", 0);
553 if (r < 0)
554 return log_error_errno(r, "Failed to parse capability %s.", t);
555 if (r == 0)
556 break;
557
558 if (streq(t, "help")) {
559 for (int i = 0; i < capability_list_length(); i++) {
560 const char *name;
561
562 name = capability_to_name(i);
563 if (name)
564 puts(name);
565 }
566
567 return 0; /* quit */
568 }
569
570 if (streq(t, "all"))
f5fbe71d 571 mask = UINT64_MAX;
8a99bd0c
ZJS
572 else {
573 r = capability_from_name(t);
574 if (r < 0)
575 return log_error_errno(r, "Failed to parse capability %s.", t);
576
577 mask |= 1ULL << r;
578 }
579 }
580
581 *ret_mask = mask;
582 return 1; /* continue */
583}
584
49048684 585static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
586 int r;
587
588 r = getenv_bool(name);
589 if (r == -ENXIO)
49048684 590 return 0;
0c582db0 591 if (r < 0)
49048684 592 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 593
0c582db0 594 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 595 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 596 return 0;
0c582db0
LB
597}
598
49048684 599static int parse_mount_settings_env(void) {
4f086aab 600 const char *e;
1099ceeb
LP
601 int r;
602
603 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
604 if (r < 0 && r != -ENXIO)
605 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
606 if (r >= 0)
607 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
608
609 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 610 if (streq_ptr(e, "network"))
4f086aab 611 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 612
49048684
ZJS
613 else if (e) {
614 r = parse_boolean(e);
615 if (r < 0)
616 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
617
618 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
619 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 620 }
4f086aab 621
49048684 622 return 0;
4f086aab
SU
623}
624
49048684 625static int parse_environment(void) {
d5455d2f
LP
626 const char *e;
627 int r;
628
49048684
ZJS
629 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
630 if (r < 0)
631 return r;
632 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
633 if (r < 0)
634 return r;
635 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
636 if (r < 0)
637 return r;
638 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
639 if (r < 0)
640 return r;
d5455d2f 641
49048684
ZJS
642 r = parse_mount_settings_env();
643 if (r < 0)
644 return r;
d5455d2f 645
489fae52
ZJS
646 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
647 * even if it is supported. If not supported, it has no effect. */
de40a303 648 if (!cg_ns_supported())
489fae52 649 arg_use_cgns = false;
de40a303
LP
650 else {
651 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
652 if (r < 0) {
653 if (r != -ENXIO)
49048684 654 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
655
656 arg_use_cgns = true;
657 } else {
658 arg_use_cgns = r > 0;
659 arg_settings_mask |= SETTING_USE_CGNS;
660 }
661 }
d5455d2f
LP
662
663 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
664 if (e)
665 arg_container_service_name = e;
666
4a4654e0
LP
667 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
668 if (r >= 0)
669 arg_suppress_sync = r;
670 else if (r != -ENXIO)
671 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
672
49048684 673 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
674}
675
88213476 676static int parse_argv(int argc, char *argv[]) {
a41fe3a2 677 enum {
acbeb427
ZJS
678 ARG_VERSION = 0x100,
679 ARG_PRIVATE_NETWORK,
bc2f673e 680 ARG_UUID,
5076f0cc 681 ARG_READ_ONLY,
57fb9fb5 682 ARG_CAPABILITY,
88fc9c9b 683 ARG_AMBIENT_CAPABILITY,
420c7379 684 ARG_DROP_CAPABILITY,
17fe0523
LP
685 ARG_LINK_JOURNAL,
686 ARG_BIND,
f4889f65 687 ARG_BIND_RO,
06c17c39 688 ARG_TMPFS,
5a8af538
LP
689 ARG_OVERLAY,
690 ARG_OVERLAY_RO,
de40a303 691 ARG_INACCESSIBLE,
eb91eb18 692 ARG_SHARE_SYSTEM,
89f7c846 693 ARG_REGISTER,
aa28aefe 694 ARG_KEEP_UNIT,
69c79d3c 695 ARG_NETWORK_INTERFACE,
c74e630d 696 ARG_NETWORK_MACVLAN,
4bbfe7ad 697 ARG_NETWORK_IPVLAN,
ab046dde 698 ARG_NETWORK_BRIDGE,
22b28dfd 699 ARG_NETWORK_ZONE,
f6d6bad1 700 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 701 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 702 ARG_PERSONALITY,
4d9f07b4 703 ARG_VOLATILE,
ec16945e 704 ARG_TEMPLATE,
f36933fe 705 ARG_PROPERTY,
6dac160c 706 ARG_PRIVATE_USERS,
c6c8f6e2 707 ARG_KILL_SIGNAL,
f757855e 708 ARG_SETTINGS,
5f932eb9 709 ARG_CHDIR,
b53ede69 710 ARG_PIVOT_ROOT,
7336138e 711 ARG_PRIVATE_USERS_CHOWN,
6c045a99 712 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 713 ARG_NOTIFY_READY,
4623e8e6 714 ARG_ROOT_HASH,
89e62e0b
LP
715 ARG_ROOT_HASH_SIG,
716 ARG_VERITY_DATA,
960e4569 717 ARG_SYSTEM_CALL_FILTER,
bf428efb 718 ARG_RLIMIT,
3a9530e5 719 ARG_HOSTNAME,
66edd963 720 ARG_NO_NEW_PRIVILEGES,
81f345df 721 ARG_OOM_SCORE_ADJUST,
d107bb7d 722 ARG_CPU_AFFINITY,
09d423e9 723 ARG_RESOLV_CONF,
1688841f 724 ARG_TIMEZONE,
de40a303
LP
725 ARG_CONSOLE,
726 ARG_PIPE,
727 ARG_OCI_BUNDLE,
bb068de0 728 ARG_NO_PAGER,
3652872a
LP
729 ARG_SET_CREDENTIAL,
730 ARG_LOAD_CREDENTIAL,
2f893044 731 ARG_BIND_USER,
4a4654e0 732 ARG_SUPPRESS_SYNC,
a41fe3a2
LP
733 };
734
88213476 735 static const struct option options[] = {
d7bea6b6
DP
736 { "help", no_argument, NULL, 'h' },
737 { "version", no_argument, NULL, ARG_VERSION },
738 { "directory", required_argument, NULL, 'D' },
739 { "template", required_argument, NULL, ARG_TEMPLATE },
740 { "ephemeral", no_argument, NULL, 'x' },
741 { "user", required_argument, NULL, 'u' },
742 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
743 { "as-pid2", no_argument, NULL, 'a' },
744 { "boot", no_argument, NULL, 'b' },
745 { "uuid", required_argument, NULL, ARG_UUID },
746 { "read-only", no_argument, NULL, ARG_READ_ONLY },
747 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 748 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 749 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 750 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
751 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
752 { "bind", required_argument, NULL, ARG_BIND },
753 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
754 { "tmpfs", required_argument, NULL, ARG_TMPFS },
755 { "overlay", required_argument, NULL, ARG_OVERLAY },
756 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 757 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 758 { "machine", required_argument, NULL, 'M' },
3a9530e5 759 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
760 { "slice", required_argument, NULL, 'S' },
761 { "setenv", required_argument, NULL, 'E' },
762 { "selinux-context", required_argument, NULL, 'Z' },
763 { "selinux-apifs-context", required_argument, NULL, 'L' },
764 { "quiet", no_argument, NULL, 'q' },
765 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
766 { "register", required_argument, NULL, ARG_REGISTER },
767 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
768 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
769 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
770 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
771 { "network-veth", no_argument, NULL, 'n' },
772 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
773 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
774 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
775 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
776 { "personality", required_argument, NULL, ARG_PERSONALITY },
777 { "image", required_argument, NULL, 'i' },
778 { "volatile", optional_argument, NULL, ARG_VOLATILE },
779 { "port", required_argument, NULL, 'p' },
780 { "property", required_argument, NULL, ARG_PROPERTY },
781 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
782 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
783 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
784 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
785 { "settings", required_argument, NULL, ARG_SETTINGS },
786 { "chdir", required_argument, NULL, ARG_CHDIR },
787 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
788 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
789 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
790 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
791 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 792 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 793 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 794 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 795 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 796 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 797 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
798 { "console", required_argument, NULL, ARG_CONSOLE },
799 { "pipe", no_argument, NULL, ARG_PIPE },
800 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 801 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
802 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
803 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 804 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 805 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
eb9da376 806 {}
88213476
LP
807 };
808
9444b1f2 809 int c, r;
a42c8b54 810 uint64_t plus = 0, minus = 0;
f757855e 811 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
812
813 assert(argc >= 0);
814 assert(argv);
815
de40a303 816 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
817 switch (c) {
818
819 case 'h':
37ec0fdd 820 return help();
88213476 821
acbeb427 822 case ARG_VERSION:
3f6fd1ba 823 return version();
acbeb427 824
88213476 825 case 'D':
614b022c 826 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 827 if (r < 0)
0f03c2a4 828 return r;
de40a303
LP
829
830 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
831 break;
832
833 case ARG_TEMPLATE:
614b022c 834 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 835 if (r < 0)
0f03c2a4 836 return r;
de40a303
LP
837
838 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
839 break;
840
1b9e5b12 841 case 'i':
614b022c 842 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 843 if (r < 0)
0f03c2a4 844 return r;
de40a303
LP
845
846 arg_settings_mask |= SETTING_DIRECTORY;
847 break;
848
849 case ARG_OCI_BUNDLE:
614b022c 850 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
851 if (r < 0)
852 return r;
853
ec16945e
LP
854 break;
855
856 case 'x':
857 arg_ephemeral = true;
a2f577fc 858 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
859 break;
860
687d0825 861 case 'u':
2fc09a9c
DM
862 r = free_and_strdup(&arg_user, optarg);
863 if (r < 0)
7027ff61 864 return log_oom();
687d0825 865
f757855e 866 arg_settings_mask |= SETTING_USER;
687d0825
MV
867 break;
868
22b28dfd
LP
869 case ARG_NETWORK_ZONE: {
870 char *j;
871
b910cc72 872 j = strjoin("vz-", optarg);
22b28dfd
LP
873 if (!j)
874 return log_oom();
875
876 if (!ifname_valid(j)) {
877 log_error("Network zone name not valid: %s", j);
878 free(j);
879 return -EINVAL;
880 }
881
df1fac6d 882 free_and_replace(arg_network_zone, j);
22b28dfd
LP
883
884 arg_network_veth = true;
885 arg_private_network = true;
886 arg_settings_mask |= SETTING_NETWORK;
887 break;
888 }
889
ab046dde 890 case ARG_NETWORK_BRIDGE:
ef76dff2 891
baaa35ad
ZJS
892 if (!ifname_valid(optarg))
893 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
894 "Bridge interface name not valid: %s", optarg);
ef76dff2 895
f757855e
LP
896 r = free_and_strdup(&arg_network_bridge, optarg);
897 if (r < 0)
898 return log_oom();
ab046dde 899
4831981d 900 _fallthrough_;
0dfaa006 901 case 'n':
69c79d3c
LP
902 arg_network_veth = true;
903 arg_private_network = true;
f757855e 904 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
905 break;
906
f6d6bad1
LP
907 case ARG_NETWORK_VETH_EXTRA:
908 r = veth_extra_parse(&arg_network_veth_extra, optarg);
909 if (r < 0)
910 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
911
912 arg_private_network = true;
913 arg_settings_mask |= SETTING_NETWORK;
914 break;
915
aa28aefe 916 case ARG_NETWORK_INTERFACE:
baaa35ad
ZJS
917 if (!ifname_valid(optarg))
918 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
919 "Network interface name not valid: %s", optarg);
ef76dff2 920
b390f178
DDM
921 r = test_network_interface_initialized(optarg);
922 if (r < 0)
923 return r;
924
c74e630d
LP
925 if (strv_extend(&arg_network_interfaces, optarg) < 0)
926 return log_oom();
927
928 arg_private_network = true;
f757855e 929 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
930 break;
931
932 case ARG_NETWORK_MACVLAN:
ef76dff2 933
baaa35ad
ZJS
934 if (!ifname_valid(optarg))
935 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
936 "MACVLAN network interface name not valid: %s", optarg);
ef76dff2 937
b390f178
DDM
938 r = test_network_interface_initialized(optarg);
939 if (r < 0)
940 return r;
941
c74e630d 942 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
943 return log_oom();
944
4bbfe7ad 945 arg_private_network = true;
f757855e 946 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
947 break;
948
949 case ARG_NETWORK_IPVLAN:
ef76dff2 950
baaa35ad
ZJS
951 if (!ifname_valid(optarg))
952 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
953 "IPVLAN network interface name not valid: %s", optarg);
ef76dff2 954
b390f178
DDM
955 r = test_network_interface_initialized(optarg);
956 if (r < 0)
957 return r;
958
4bbfe7ad
TG
959 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
960 return log_oom();
961
4831981d 962 _fallthrough_;
ff01d048
LP
963 case ARG_PRIVATE_NETWORK:
964 arg_private_network = true;
f757855e 965 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
966 break;
967
d7bea6b6 968 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 969 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
970 if (r < 0)
971 return r;
972
de40a303 973 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
974 break;
975
0f0dbc46 976 case 'b':
baaa35ad
ZJS
977 if (arg_start_mode == START_PID2)
978 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
979 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
980
981 arg_start_mode = START_BOOT;
982 arg_settings_mask |= SETTING_START_MODE;
983 break;
984
985 case 'a':
baaa35ad
ZJS
986 if (arg_start_mode == START_BOOT)
987 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
988 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
989
990 arg_start_mode = START_PID2;
991 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
992 break;
993
144f0fc0 994 case ARG_UUID:
9444b1f2 995 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
996 if (r < 0)
997 return log_error_errno(r, "Invalid UUID: %s", optarg);
998
baaa35ad
ZJS
999 if (sd_id128_is_null(arg_uuid))
1000 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1001 "Machine UUID may not be all zeroes.");
f757855e
LP
1002
1003 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 1004 break;
aa96c6cb 1005
43c3fb46
LP
1006 case 'S': {
1007 _cleanup_free_ char *mangled = NULL;
1008
1009 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1010 if (r < 0)
1011 return log_oom();
1012
43c3fb46 1013 free_and_replace(arg_slice, mangled);
de40a303 1014 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1015 break;
43c3fb46 1016 }
144f0fc0 1017
7027ff61 1018 case 'M':
c1521918 1019 if (isempty(optarg))
97b11eed 1020 arg_machine = mfree(arg_machine);
c1521918 1021 else {
52ef5dd7 1022 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1023 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1024 "Invalid machine name: %s", optarg);
7027ff61 1025
0c3c4284
LP
1026 r = free_and_strdup(&arg_machine, optarg);
1027 if (r < 0)
eb91eb18 1028 return log_oom();
eb91eb18 1029 }
9ce6d1b3 1030 break;
7027ff61 1031
3a9530e5
LP
1032 case ARG_HOSTNAME:
1033 if (isempty(optarg))
1034 arg_hostname = mfree(arg_hostname);
1035 else {
52ef5dd7 1036 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1037 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1038 "Invalid hostname: %s", optarg);
3a9530e5
LP
1039
1040 r = free_and_strdup(&arg_hostname, optarg);
1041 if (r < 0)
1042 return log_oom();
1043 }
1044
1045 arg_settings_mask |= SETTING_HOSTNAME;
1046 break;
1047
82adf6af
LP
1048 case 'Z':
1049 arg_selinux_context = optarg;
a8828ed9
DW
1050 break;
1051
82adf6af
LP
1052 case 'L':
1053 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1054 break;
1055
bc2f673e
LP
1056 case ARG_READ_ONLY:
1057 arg_read_only = true;
f757855e 1058 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1059 break;
1060
88fc9c9b
TH
1061 case ARG_AMBIENT_CAPABILITY: {
1062 uint64_t m;
1063 r = parse_capability_spec(optarg, &m);
1064 if (r <= 0)
1065 return r;
1066 arg_caps_ambient |= m;
1067 arg_settings_mask |= SETTING_CAPABILITY;
1068 break;
1069 }
420c7379
LP
1070 case ARG_CAPABILITY:
1071 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1072 uint64_t m;
1073 r = parse_capability_spec(optarg, &m);
1074 if (r <= 0)
1075 return r;
5076f0cc 1076
8a99bd0c
ZJS
1077 if (c == ARG_CAPABILITY)
1078 plus |= m;
1079 else
1080 minus |= m;
f757855e 1081 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1082 break;
1083 }
66edd963
LP
1084 case ARG_NO_NEW_PRIVILEGES:
1085 r = parse_boolean(optarg);
1086 if (r < 0)
1087 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1088
1089 arg_no_new_privileges = r;
1090 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1091 break;
1092
57fb9fb5
LP
1093 case 'j':
1094 arg_link_journal = LINK_GUEST;
574edc90 1095 arg_link_journal_try = true;
4e1d6aa9 1096 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1097 break;
1098
1099 case ARG_LINK_JOURNAL:
4e1d6aa9 1100 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1101 if (r < 0)
1102 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1103
4e1d6aa9 1104 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1105 break;
1106
17fe0523 1107 case ARG_BIND:
f757855e
LP
1108 case ARG_BIND_RO:
1109 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1110 if (r < 0)
1111 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1112
f757855e 1113 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1114 break;
06c17c39 1115
f757855e
LP
1116 case ARG_TMPFS:
1117 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1118 if (r < 0)
1119 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1120
f757855e 1121 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1122 break;
5a8af538
LP
1123
1124 case ARG_OVERLAY:
ad85779a
LP
1125 case ARG_OVERLAY_RO:
1126 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1127 if (r == -EADDRNOTAVAIL)
1128 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1129 if (r < 0)
1130 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1131
f757855e 1132 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1133 break;
06c17c39 1134
de40a303
LP
1135 case ARG_INACCESSIBLE:
1136 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1137 if (r < 0)
1138 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1139
1140 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1141 break;
1142
0d2a0179
ZJS
1143 case 'E':
1144 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1145 if (r < 0)
0d2a0179 1146 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1147
f757855e 1148 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1149 break;
f4889f65 1150
284c0b91
LP
1151 case 'q':
1152 arg_quiet = true;
1153 break;
1154
8a96d94e 1155 case ARG_SHARE_SYSTEM:
a6b5216c 1156 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1157 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1158 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1159 arg_clone_ns_flags = 0;
8a96d94e
LP
1160 break;
1161
eb91eb18
LP
1162 case ARG_REGISTER:
1163 r = parse_boolean(optarg);
1164 if (r < 0) {
1165 log_error("Failed to parse --register= argument: %s", optarg);
1166 return r;
1167 }
1168
1169 arg_register = r;
1170 break;
1171
89f7c846
LP
1172 case ARG_KEEP_UNIT:
1173 arg_keep_unit = true;
1174 break;
1175
6afc95b7
LP
1176 case ARG_PERSONALITY:
1177
ac45f971 1178 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1179 if (arg_personality == PERSONALITY_INVALID)
1180 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1181 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1182
f757855e 1183 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1184 break;
1185
4d9f07b4
LP
1186 case ARG_VOLATILE:
1187
1188 if (!optarg)
f757855e 1189 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1190 else if (streq(optarg, "help")) {
1191 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1192 return 0;
1193 } else {
f757855e 1194 VolatileMode m;
4d9f07b4 1195
f757855e 1196 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1197 if (m < 0)
1198 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1199 "Failed to parse --volatile= argument: %s", optarg);
1200 else
f757855e 1201 arg_volatile_mode = m;
6d0b55c2
LP
1202 }
1203
f757855e
LP
1204 arg_settings_mask |= SETTING_VOLATILE_MODE;
1205 break;
6d0b55c2 1206
f757855e
LP
1207 case 'p':
1208 r = expose_port_parse(&arg_expose_ports, optarg);
1209 if (r == -EEXIST)
1210 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1211 if (r < 0)
1212 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1213
f757855e 1214 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1215 break;
6d0b55c2 1216
f36933fe
LP
1217 case ARG_PROPERTY:
1218 if (strv_extend(&arg_property, optarg) < 0)
1219 return log_oom();
1220
1221 break;
1222
ae209204 1223 case ARG_PRIVATE_USERS: {
33eac552 1224 int boolean;
0de7acce 1225
ae209204
ZJS
1226 if (!optarg)
1227 boolean = true;
1228 else if (!in_charset(optarg, DIGITS))
1229 /* do *not* parse numbers as booleans */
1230 boolean = parse_boolean(optarg);
33eac552
LP
1231 else
1232 boolean = -1;
ae209204 1233
33eac552 1234 if (boolean == 0) {
0de7acce
LP
1235 /* no: User namespacing off */
1236 arg_userns_mode = USER_NAMESPACE_NO;
1237 arg_uid_shift = UID_INVALID;
1238 arg_uid_range = UINT32_C(0x10000);
33eac552 1239 } else if (boolean > 0) {
0de7acce
LP
1240 /* yes: User namespacing on, UID range is read from root dir */
1241 arg_userns_mode = USER_NAMESPACE_FIXED;
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
1244 } else if (streq(optarg, "pick")) {
1245 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1246 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1247 * implied by USER_NAMESPACE_PICK
33eac552 1248 * further down. */
0de7acce
LP
1249 arg_uid_shift = UID_INVALID;
1250 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1251
1252 } else if (streq(optarg, "identity")) {
6c2d70ce 1253 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
33eac552
LP
1254 * itself, i.e. we don't actually map anything, but do take benefit of
1255 * isolation of capability sets. */
1256 arg_userns_mode = USER_NAMESPACE_FIXED;
1257 arg_uid_shift = 0;
1258 arg_uid_range = UINT32_C(0x10000);
0de7acce 1259 } else {
6c2058b3 1260 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1261 const char *range, *shift;
1262
0de7acce
LP
1263 /* anything else: User namespacing on, UID range is explicitly configured */
1264
6dac160c
LP
1265 range = strchr(optarg, ':');
1266 if (range) {
6c2058b3
ZJS
1267 buffer = strndup(optarg, range - optarg);
1268 if (!buffer)
1269 return log_oom();
1270 shift = buffer;
6dac160c
LP
1271
1272 range++;
bfd292ec
ZJS
1273 r = safe_atou32(range, &arg_uid_range);
1274 if (r < 0)
be715731 1275 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1276 } else
1277 shift = optarg;
1278
be715731
ZJS
1279 r = parse_uid(shift, &arg_uid_shift);
1280 if (r < 0)
1281 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1282
1283 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1284
58e13de5
LP
1285 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1286 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1287 }
be715731 1288
0de7acce 1289 arg_settings_mask |= SETTING_USERNS;
6dac160c 1290 break;
ae209204 1291 }
6dac160c 1292
0de7acce 1293 case 'U':
ccabee0d 1294 if (userns_supported()) {
6c045a99
LP
1295 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1296 * implied by USER_NAMESPACE_PICK
33eac552 1297 * further down. */
ccabee0d
LP
1298 arg_uid_shift = UID_INVALID;
1299 arg_uid_range = UINT32_C(0x10000);
1300
1301 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1302 }
1303
7336138e
LP
1304 break;
1305
0de7acce 1306 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1307 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1308
1309 arg_settings_mask |= SETTING_USERNS;
1310 break;
1311
1312 case ARG_PRIVATE_USERS_OWNERSHIP:
1313 if (streq(optarg, "help")) {
1314 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1315 return 0;
1316 }
1317
1318 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1319 if (arg_userns_ownership < 0)
1320 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1321
1322 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1323 break;
1324
c6c8f6e2 1325 case ARG_KILL_SIGNAL:
5c828e66
LP
1326 if (streq(optarg, "help")) {
1327 DUMP_STRING_TABLE(signal, int, _NSIG);
1328 return 0;
1329 }
1330
29a3db75 1331 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1332 if (arg_kill_signal < 0)
7211c853 1333 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1334
f757855e
LP
1335 arg_settings_mask |= SETTING_KILL_SIGNAL;
1336 break;
1337
1338 case ARG_SETTINGS:
1339
1340 /* no → do not read files
1341 * yes → read files, do not override cmdline, trust only subset
1342 * override → read files, override cmdline, trust only subset
1343 * trusted → read files, do not override cmdline, trust all
1344 */
1345
1346 r = parse_boolean(optarg);
1347 if (r < 0) {
1348 if (streq(optarg, "trusted")) {
1349 mask_all_settings = false;
1350 mask_no_settings = false;
1351 arg_settings_trusted = true;
1352
1353 } else if (streq(optarg, "override")) {
1354 mask_all_settings = false;
1355 mask_no_settings = true;
1356 arg_settings_trusted = -1;
1357 } else
1358 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1359 } else if (r > 0) {
1360 /* yes */
1361 mask_all_settings = false;
1362 mask_no_settings = false;
1363 arg_settings_trusted = -1;
1364 } else {
1365 /* no */
1366 mask_all_settings = true;
1367 mask_no_settings = false;
1368 arg_settings_trusted = false;
1369 }
1370
c6c8f6e2
LP
1371 break;
1372
5f932eb9 1373 case ARG_CHDIR:
baaa35ad
ZJS
1374 if (!path_is_absolute(optarg))
1375 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1376 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1377
1378 r = free_and_strdup(&arg_chdir, optarg);
1379 if (r < 0)
1380 return log_oom();
1381
1382 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1383 break;
1384
b53ede69
PW
1385 case ARG_PIVOT_ROOT:
1386 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1387 if (r < 0)
1388 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1389
1390 arg_settings_mask |= SETTING_PIVOT_ROOT;
1391 break;
1392
9c1e04d0
AP
1393 case ARG_NOTIFY_READY:
1394 r = parse_boolean(optarg);
baaa35ad
ZJS
1395 if (r < 0)
1396 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1397 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1398 arg_notify_ready = r;
1399 arg_settings_mask |= SETTING_NOTIFY_READY;
1400 break;
1401
4623e8e6 1402 case ARG_ROOT_HASH: {
89e62e0b 1403 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1404 size_t l;
1405
1406 r = unhexmem(optarg, strlen(optarg), &k, &l);
1407 if (r < 0)
1408 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1409 if (l < sizeof(sd_id128_t))
c6147113 1410 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
4623e8e6 1411
89e62e0b
LP
1412 free_and_replace(arg_verity_settings.root_hash, k);
1413 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1414 break;
1415 }
1416
c2923fdc
LB
1417 case ARG_ROOT_HASH_SIG: {
1418 char *value;
89e62e0b
LP
1419 size_t l;
1420 void *p;
c2923fdc
LB
1421
1422 if ((value = startswith(optarg, "base64:"))) {
c2923fdc
LB
1423 r = unbase64mem(value, strlen(value), &p, &l);
1424 if (r < 0)
1425 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1426
c2923fdc 1427 } else {
89e62e0b 1428 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1429 if (r < 0)
89e62e0b 1430 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1431 }
1432
89e62e0b
LP
1433 free_and_replace(arg_verity_settings.root_hash_sig, p);
1434 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1435 break;
1436 }
1437
89e62e0b 1438 case ARG_VERITY_DATA:
614b022c 1439 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1440 if (r < 0)
1441 return r;
1442 break;
1443
960e4569
LP
1444 case ARG_SYSTEM_CALL_FILTER: {
1445 bool negative;
1446 const char *items;
1447
1448 negative = optarg[0] == '~';
1449 items = negative ? optarg + 1 : optarg;
1450
1451 for (;;) {
1452 _cleanup_free_ char *word = NULL;
1453
1454 r = extract_first_word(&items, &word, NULL, 0);
1455 if (r == 0)
1456 break;
1457 if (r == -ENOMEM)
1458 return log_oom();
1459 if (r < 0)
1460 return log_error_errno(r, "Failed to parse system call filter: %m");
1461
1462 if (negative)
6b000af4 1463 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1464 else
6b000af4 1465 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1466 if (r < 0)
1467 return log_oom();
1468 }
1469
1470 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1471 break;
1472 }
1473
bf428efb
LP
1474 case ARG_RLIMIT: {
1475 const char *eq;
622ecfa8 1476 _cleanup_free_ char *name = NULL;
bf428efb
LP
1477 int rl;
1478
5c828e66
LP
1479 if (streq(optarg, "help")) {
1480 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1481 return 0;
1482 }
1483
bf428efb 1484 eq = strchr(optarg, '=');
baaa35ad
ZJS
1485 if (!eq)
1486 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1487 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1488
1489 name = strndup(optarg, eq - optarg);
1490 if (!name)
1491 return log_oom();
1492
1493 rl = rlimit_from_string_harder(name);
baaa35ad 1494 if (rl < 0)
7211c853 1495 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1496
1497 if (!arg_rlimit[rl]) {
1498 arg_rlimit[rl] = new0(struct rlimit, 1);
1499 if (!arg_rlimit[rl])
1500 return log_oom();
1501 }
1502
1503 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1504 if (r < 0)
1505 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1506
1507 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1508 break;
1509 }
1510
81f345df
LP
1511 case ARG_OOM_SCORE_ADJUST:
1512 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1513 if (r < 0)
1514 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1515
1516 arg_oom_score_adjust_set = true;
1517 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1518 break;
1519
d107bb7d 1520 case ARG_CPU_AFFINITY: {
0985c7c4 1521 CPUSet cpuset;
d107bb7d
LP
1522
1523 r = parse_cpu_set(optarg, &cpuset);
1524 if (r < 0)
0985c7c4 1525 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1526
0985c7c4
ZJS
1527 cpu_set_reset(&arg_cpu_set);
1528 arg_cpu_set = cpuset;
d107bb7d
LP
1529 arg_settings_mask |= SETTING_CPU_AFFINITY;
1530 break;
1531 }
1532
09d423e9
LP
1533 case ARG_RESOLV_CONF:
1534 if (streq(optarg, "help")) {
1535 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1536 return 0;
1537 }
1538
1539 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1540 if (arg_resolv_conf < 0)
7211c853 1541 return log_error_errno(arg_resolv_conf,
baaa35ad 1542 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1543
1544 arg_settings_mask |= SETTING_RESOLV_CONF;
1545 break;
1546
1688841f
LP
1547 case ARG_TIMEZONE:
1548 if (streq(optarg, "help")) {
1549 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1550 return 0;
1551 }
1552
1553 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1554 if (arg_timezone < 0)
7211c853 1555 return log_error_errno(arg_timezone,
baaa35ad 1556 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1557
1558 arg_settings_mask |= SETTING_TIMEZONE;
1559 break;
1560
de40a303 1561 case ARG_CONSOLE:
dce66ffe
ZJS
1562 r = handle_arg_console(optarg);
1563 if (r <= 0)
1564 return r;
de40a303
LP
1565 break;
1566
1567 case 'P':
1568 case ARG_PIPE:
dce66ffe
ZJS
1569 r = handle_arg_console("pipe");
1570 if (r <= 0)
1571 return r;
de40a303
LP
1572 break;
1573
bb068de0
ZJS
1574 case ARG_NO_PAGER:
1575 arg_pager_flags |= PAGER_DISABLE;
1576 break;
1577
3652872a
LP
1578 case ARG_SET_CREDENTIAL: {
1579 _cleanup_free_ char *word = NULL, *data = NULL;
1580 const char *p = optarg;
1581 Credential *a;
e437538f 1582 ssize_t l;
3652872a
LP
1583
1584 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1585 if (r == -ENOMEM)
1586 return log_oom();
1587 if (r < 0)
1588 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1589 if (r == 0 || !p)
1590 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1591
1592 if (!credential_name_valid(word))
1593 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1594
12d729b2 1595 for (size_t i = 0; i < arg_n_credentials; i++)
3652872a
LP
1596 if (streq(arg_credentials[i].id, word))
1597 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1598
1599 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1600 if (l < 0)
1601 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1602
1603 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1604 if (!a)
1605 return log_oom();
1606
1607 a[arg_n_credentials++] = (Credential) {
1608 .id = TAKE_PTR(word),
1609 .data = TAKE_PTR(data),
1610 .size = l,
1611 };
1612
1613 arg_credentials = a;
1614
1615 arg_settings_mask |= SETTING_CREDENTIALS;
1616 break;
1617 }
1618
1619 case ARG_LOAD_CREDENTIAL: {
1620 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1621 _cleanup_(erase_and_freep) char *data = NULL;
1622 _cleanup_free_ char *word = NULL, *j = NULL;
1623 const char *p = optarg;
1624 Credential *a;
1625 size_t size, i;
1626
1627 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1628 if (r == -ENOMEM)
1629 return log_oom();
1630 if (r < 0)
c941b650 1631 return log_error_errno(r, "Failed to parse --load-credential= parameter: %m");
3652872a 1632 if (r == 0 || !p)
c941b650 1633 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --load-credential=: %s", optarg);
3652872a
LP
1634
1635 if (!credential_name_valid(word))
1636 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1637
1638 for (i = 0; i < arg_n_credentials; i++)
1639 if (streq(arg_credentials[i].id, word))
1640 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1641
1642 if (path_is_absolute(p))
1643 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1644 else {
1645 const char *e;
1646
786d19fd
LP
1647 r = get_credentials_dir(&e);
1648 if (r < 0)
1649 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
3652872a
LP
1650
1651 j = path_join(e, p);
1652 if (!j)
1653 return log_oom();
1654 }
1655
986311c2
LP
1656 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1657 flags,
1658 NULL,
1659 &data, &size);
3652872a
LP
1660 if (r < 0)
1661 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1662
1663 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1664 if (!a)
1665 return log_oom();
1666
1667 a[arg_n_credentials++] = (Credential) {
1668 .id = TAKE_PTR(word),
1669 .data = TAKE_PTR(data),
1670 .size = size,
1671 };
1672
1673 arg_credentials = a;
1674
1675 arg_settings_mask |= SETTING_CREDENTIALS;
1676 break;
1677 }
1678
2f893044
LP
1679 case ARG_BIND_USER:
1680 if (!valid_user_group_name(optarg, 0))
1681 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1682
1683 if (strv_extend(&arg_bind_user, optarg) < 0)
1684 return log_oom();
1685
1686 arg_settings_mask |= SETTING_BIND_USER;
1687 break;
1688
4a4654e0
LP
1689 case ARG_SUPPRESS_SYNC:
1690 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1691 if (r < 0)
1692 return r;
1693
1694 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1695 break;
1696
88213476
LP
1697 case '?':
1698 return -EINVAL;
1699
1700 default:
04499a70 1701 assert_not_reached();
88213476 1702 }
88213476 1703
60f1ec13
LP
1704 if (argc > optind) {
1705 strv_free(arg_parameters);
1706 arg_parameters = strv_copy(argv + optind);
1707 if (!arg_parameters)
1708 return log_oom();
d7bea6b6 1709
60f1ec13
LP
1710 arg_settings_mask |= SETTING_START_MODE;
1711 }
1712
1713 if (arg_ephemeral && arg_template && !arg_directory)
1714 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1715 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1716 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1717 * --directory=". */
1718 arg_directory = TAKE_PTR(arg_template);
1719
bd4b15f2 1720 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
60f1ec13 1721
de40a303 1722 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1723 r = parse_environment();
1724 if (r < 0)
1725 return r;
de40a303 1726
60f1ec13
LP
1727 /* Load all settings from .nspawn files */
1728 if (mask_no_settings)
1729 arg_settings_mask = 0;
1730
1731 /* Don't load any settings from .nspawn files */
1732 if (mask_all_settings)
1733 arg_settings_mask = _SETTINGS_MASK_ALL;
1734
1735 return 1;
1736}
1737
1738static int verify_arguments(void) {
1739 int r;
a6b5216c 1740
75b0d8b8
ZJS
1741 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1742 /* If we are running the stub init in the container, we don't need to look at what the init
1743 * in the container supports, because we are not using it. Let's immediately pick the right
1744 * setting based on the host system configuration.
1745 *
1746 * We only do this, if the user didn't use an environment variable to override the detection.
1747 */
1748
1749 r = cg_all_unified();
1750 if (r < 0)
1751 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1752 if (r > 0)
1753 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1754 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1755 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1756 else
1757 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1758 }
1759
4f086aab
SU
1760 if (arg_userns_mode != USER_NAMESPACE_NO)
1761 arg_mount_settings |= MOUNT_USE_USERNS;
1762
1763 if (arg_private_network)
1764 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1765
48a8d337
LB
1766 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1767 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1768 arg_register = false;
baaa35ad 1769 if (arg_start_mode != START_PID1)
60f1ec13 1770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1771 }
eb91eb18 1772
6c045a99
LP
1773 if (arg_userns_ownership < 0)
1774 arg_userns_ownership =
f61c7f88 1775 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1776 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1777
60f1ec13
LP
1778 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1779 arg_kill_signal = SIGRTMIN+3;
1780
e5a4bb0d
LP
1781 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1782 arg_read_only = true;
1783
2436ea76
DDM
1784 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1785 arg_read_only = true;
1786
baaa35ad 1787 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1788 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1789 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1790 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1791
baaa35ad 1792 if (arg_directory && arg_image)
60f1ec13 1793 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1794
baaa35ad 1795 if (arg_template && arg_image)
60f1ec13 1796 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1797
baaa35ad 1798 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1799 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1800
baaa35ad 1801 if (arg_ephemeral && arg_template)
60f1ec13 1802 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1803
baaa35ad 1804 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1805 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1806
baaa35ad 1807 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1808 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1809
6c045a99 1810 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1811 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1812 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1813
6c045a99
LP
1814 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1815 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1816 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1817 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1818 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1819
679ecd36
SZ
1820 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1821 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1822 if (arg_network_namespace_path &&
1823 (arg_network_interfaces || arg_network_macvlan ||
1824 arg_network_ipvlan || arg_network_veth_extra ||
1825 arg_network_bridge || arg_network_zone ||
679ecd36 1826 arg_network_veth))
de40a303 1827 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1828
60f1ec13 1829 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1830 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1831 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1832
baaa35ad 1833 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1834 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1835
baaa35ad 1836 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1838
baaa35ad 1839 if (arg_expose_ports && !arg_private_network)
60f1ec13 1840 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1841
88fc9c9b 1842 if (arg_caps_ambient) {
f5fbe71d 1843 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1844 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1845
1846 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1847 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1848
1849 if (arg_start_mode == START_BOOT)
1850 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1851 }
1852
2f893044
LP
1853 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1854 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1855
1856 /* Drop duplicate --bind-user= entries */
1857 strv_uniq(arg_bind_user);
1858
60f1ec13
LP
1859 r = custom_mount_check_all();
1860 if (r < 0)
1861 return r;
c6c8f6e2 1862
f757855e 1863 return 0;
88213476
LP
1864}
1865
91181e07 1866int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1867 assert(p);
1868
0de7acce 1869 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1870 return 0;
1871
1872 if (uid == UID_INVALID && gid == GID_INVALID)
1873 return 0;
1874
1875 if (uid != UID_INVALID) {
1876 uid += arg_uid_shift;
1877
1878 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1879 return -EOVERFLOW;
1880 }
1881
1882 if (gid != GID_INVALID) {
1883 gid += (gid_t) arg_uid_shift;
1884
1885 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1886 return -EOVERFLOW;
1887 }
1888
7c248223 1889 return RET_NERRNO(lchown(p, uid, gid));
b12afc8c
LP
1890}
1891
91181e07 1892int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1893 const char *q;
dae8b82e 1894 int r;
03cfe0d5
LP
1895
1896 q = prefix_roota(root, path);
3f692e2e 1897 r = RET_NERRNO(mkdir(q, mode));
dae8b82e
ZJS
1898 if (r == -EEXIST)
1899 return 0;
1900 if (r < 0)
1901 return r;
03cfe0d5
LP
1902
1903 return userns_lchown(q, uid, gid);
1904}
1905
1688841f 1906static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1907 return PATH_STARTSWITH_SET(
1908 path,
1909 "../usr/share/zoneinfo/",
1910 "/usr/share/zoneinfo/");
1688841f
LP
1911}
1912
83205269
LP
1913static bool etc_writable(void) {
1914 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1915}
1916
e58a1277 1917static int setup_timezone(const char *dest) {
1688841f
LP
1918 _cleanup_free_ char *p = NULL, *etc = NULL;
1919 const char *where, *check;
1920 TimezoneMode m;
d4036145 1921 int r;
f8440af5 1922
e58a1277
LP
1923 assert(dest);
1924
1688841f 1925 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1926 r = readlink_malloc("/etc/localtime", &p);
1927 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1928 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1929 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1930 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1931 else if (r < 0) {
1932 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1933 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1934 * file.
1935 *
1936 * Example:
1937 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1938 */
1939 return 0;
1940 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1941 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1942 else
1943 m = arg_timezone;
1944 } else
1945 m = arg_timezone;
1946
1947 if (m == TIMEZONE_OFF)
1948 return 0;
1949
a5648b80 1950 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1951 if (r < 0) {
1688841f 1952 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1953 return 0;
1954 }
1955
1688841f
LP
1956 where = strjoina(etc, "/localtime");
1957
1958 switch (m) {
1959
1960 case TIMEZONE_DELETE:
1961 if (unlink(where) < 0)
1962 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1963
d4036145 1964 return 0;
d4036145 1965
1688841f
LP
1966 case TIMEZONE_SYMLINK: {
1967 _cleanup_free_ char *q = NULL;
1968 const char *z, *what;
4d1c38b8 1969
1688841f
LP
1970 z = timezone_from_path(p);
1971 if (!z) {
1972 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1973 return 0;
1688841f 1974 }
d4036145 1975
1688841f
LP
1976 r = readlink_malloc(where, &q);
1977 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1978 return 0; /* Already pointing to the right place? Then do nothing .. */
1979
1980 check = strjoina(dest, "/usr/share/zoneinfo/", z);
a5648b80 1981 r = chase_symlinks(check, dest, 0, NULL, NULL);
1688841f
LP
1982 if (r < 0)
1983 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1984 else {
1985 if (unlink(where) < 0 && errno != ENOENT) {
1986 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1987 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1988 return 0;
1989 }
1990
1991 what = strjoina("../usr/share/zoneinfo/", z);
1992 if (symlink(what, where) < 0) {
1993 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1994 errno, "Failed to correct timezone of container, ignoring: %m");
1995 return 0;
1996 }
1997
1998 break;
1999 }
2000
2001 _fallthrough_;
d4036145 2002 }
68fb0892 2003
1688841f
LP
2004 case TIMEZONE_BIND: {
2005 _cleanup_free_ char *resolved = NULL;
2006 int found;
2007
a5648b80 2008 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
2009 if (found < 0) {
2010 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
2011 return 0;
2012 }
2013
2014 if (found == 0) /* missing? */
2015 (void) touch(resolved);
2016
511a8cfe 2017 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 2018 if (r >= 0)
511a8cfe 2019 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
2020
2021 _fallthrough_;
79d80fc1 2022 }
4d9f07b4 2023
1688841f
LP
2024 case TIMEZONE_COPY:
2025 /* If mounting failed, try to copy */
8a016c74 2026 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
2027 if (r < 0) {
2028 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2029 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
2030 return 0;
2031 }
2032
2033 break;
2034
2035 default:
04499a70 2036 assert_not_reached();
d4036145 2037 }
e58a1277 2038
1688841f 2039 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
2040 r = userns_lchown(where, 0, 0);
2041 if (r < 0)
1688841f 2042 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 2043
e58a1277 2044 return 0;
88213476
LP
2045}
2046
09d423e9
LP
2047static int have_resolv_conf(const char *path) {
2048 assert(path);
2049
2050 if (access(path, F_OK) < 0) {
2051 if (errno == ENOENT)
2052 return 0;
2053
2054 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2055 }
2056
2057 return 1;
2058}
2059
7357272e 2060static int resolved_listening(void) {
b8ea7a6e 2061 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 2062 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 2063 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
2064 int r;
2065
7357272e 2066 /* Check if resolved is listening */
b053cd5f
LP
2067
2068 r = sd_bus_open_system(&bus);
2069 if (r < 0)
b8ea7a6e 2070 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2071
7357272e 2072 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2073 if (r < 0)
2074 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2075 if (r == 0)
2076 return 0;
7357272e
DM
2077
2078 r = sd_bus_get_property_string(bus,
2079 "org.freedesktop.resolve1",
2080 "/org/freedesktop/resolve1",
2081 "org.freedesktop.resolve1.Manager",
2082 "DNSStubListener",
b8ea7a6e 2083 &error,
7357272e
DM
2084 &dns_stub_listener_mode);
2085 if (r < 0)
b8ea7a6e 2086 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2087
2088 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2089}
2090
2547bb41 2091static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2092 _cleanup_free_ char *etc = NULL;
2093 const char *where, *what;
2094 ResolvConfMode m;
2095 int r;
2547bb41
LP
2096
2097 assert(dest);
2098
09d423e9
LP
2099 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2100 if (arg_private_network)
2101 m = RESOLV_CONF_OFF;
86775e35
LP
2102 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2103 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2104 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2105 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2106 else
83205269 2107 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2108
09d423e9
LP
2109 } else
2110 m = arg_resolv_conf;
2111
2112 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2113 return 0;
2114
a5648b80 2115 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2116 if (r < 0) {
2117 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2118 return 0;
2119 }
2120
2121 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2122
2123 if (m == RESOLV_CONF_DELETE) {
2124 if (unlink(where) < 0)
2125 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2126
87447ae4
LP
2127 return 0;
2128 }
79d80fc1 2129
86775e35
LP
2130 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2131 what = PRIVATE_STATIC_RESOLV_CONF;
2132 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2133 what = PRIVATE_UPLINK_RESOLV_CONF;
2134 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2135 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2136 else
2137 what = "/etc/resolv.conf";
87447ae4 2138
86775e35 2139 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2140 _cleanup_free_ char *resolved = NULL;
2141 int found;
2142
a5648b80 2143 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
09d423e9
LP
2144 if (found < 0) {
2145 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2146 return 0;
2147 }
3539724c 2148
87447ae4
LP
2149 if (found == 0) /* missing? */
2150 (void) touch(resolved);
5367354d 2151
511a8cfe 2152 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2153 if (r >= 0)
511a8cfe 2154 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2155
2156 /* If that didn't work, let's copy the file */
3539724c
LP
2157 }
2158
86775e35
LP
2159 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2160 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2161 else
2162 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
79d80fc1 2163 if (r < 0) {
3539724c
LP
2164 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2165 * resolved or something similar runs inside and the symlink points there.
68a313c5 2166 *
3539724c 2167 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2168 */
86775e35
LP
2169 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2170 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2171 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2172 return 0;
2173 }
2547bb41 2174
03cfe0d5
LP
2175 r = userns_lchown(where, 0, 0);
2176 if (r < 0)
3539724c 2177 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2178
2547bb41
LP
2179 return 0;
2180}
2181
1e4f1671 2182static int setup_boot_id(void) {
cdde6ba6
LP
2183 _cleanup_(unlink_and_freep) char *from = NULL;
2184 _cleanup_free_ char *path = NULL;
3bbaff3e 2185 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2186 const char *to;
04bc4a3f
LP
2187 int r;
2188
1eacc470 2189 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2190
1eacc470 2191 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2192 if (r < 0)
2193 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2194
2195 r = sd_id128_randomize(&rnd);
f647962d
MS
2196 if (r < 0)
2197 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2198
b40c8ebd 2199 r = id128_write(path, ID128_FORMAT_UUID, rnd);
f647962d
MS
2200 if (r < 0)
2201 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2202
cdde6ba6
LP
2203 from = TAKE_PTR(path);
2204 to = "/proc/sys/kernel/random/boot_id";
2205
511a8cfe 2206 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2207 if (r < 0)
2208 return r;
04bc4a3f 2209
511a8cfe 2210 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2211}
2212
e58a1277 2213static int copy_devnodes(const char *dest) {
88213476
LP
2214 static const char devnodes[] =
2215 "null\0"
2216 "zero\0"
2217 "full\0"
2218 "random\0"
2219 "urandom\0"
85614d66
TG
2220 "tty\0"
2221 "net/tun\0";
88213476 2222
e58a1277 2223 int r = 0;
a258bf26
LP
2224
2225 assert(dest);
124640f1 2226
52f05ef2 2227 BLOCK_WITH_UMASK(0000);
88213476 2228
03cfe0d5
LP
2229 /* Create /dev/net, so that we can create /dev/net/tun in it */
2230 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2231 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2232
88213476 2233 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2234 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2235 struct stat st;
88213476 2236
c6134d3e 2237 from = path_join("/dev/", d);
8967f291
LP
2238 if (!from)
2239 return log_oom();
2240
c6134d3e 2241 to = path_join(dest, from);
8967f291
LP
2242 if (!to)
2243 return log_oom();
88213476
LP
2244
2245 if (stat(from, &st) < 0) {
2246
4a62c710
MS
2247 if (errno != ENOENT)
2248 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2249
baaa35ad
ZJS
2250 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2251 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2252 "%s is not a char or block device, cannot copy.", from);
2253 else {
8dfce114
LP
2254 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2255
81f5049b 2256 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2257 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2258 if (errno == EEXIST)
8dbf71ec 2259 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2260 if (errno != EPERM)
2261 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2262
8dfce114 2263 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2264 r = touch(to);
2265 if (r < 0)
2266 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2267 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2268 if (r < 0)
2269 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2270 }
6278cf60 2271
03cfe0d5
LP
2272 r = userns_lchown(to, 0, 0);
2273 if (r < 0)
2274 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2275
657ee2d8 2276 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2277 if (!dn)
2278 return log_oom();
2279
2280 r = userns_mkdir(dest, dn, 0755, 0, 0);
2281 if (r < 0)
2282 return log_error_errno(r, "Failed to create '%s': %m", dn);
2283
2284 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2285 return log_oom();
2286
c6134d3e 2287 prefixed = path_join(dest, sl);
8dfce114
LP
2288 if (!prefixed)
2289 return log_oom();
2290
2d9b74ba 2291 t = path_join("..", d);
8dfce114
LP
2292 if (!t)
2293 return log_oom();
2294
2295 if (symlink(t, prefixed) < 0)
2296 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2297 }
88213476
LP
2298 }
2299
e58a1277
LP
2300 return r;
2301}
88213476 2302
de40a303 2303static int make_extra_nodes(const char *dest) {
de40a303
LP
2304 size_t i;
2305 int r;
2306
52f05ef2 2307 BLOCK_WITH_UMASK(0000);
de40a303
LP
2308
2309 for (i = 0; i < arg_n_extra_nodes; i++) {
2310 _cleanup_free_ char *path = NULL;
2311 DeviceNode *n = arg_extra_nodes + i;
2312
c6134d3e 2313 path = path_join(dest, n->path);
de40a303
LP
2314 if (!path)
2315 return log_oom();
2316
2317 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2318 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2319
2320 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2321 if (r < 0)
2322 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2323 }
2324
2325 return 0;
2326}
2327
03cfe0d5
LP
2328static int setup_pts(const char *dest) {
2329 _cleanup_free_ char *options = NULL;
2330 const char *p;
709f6e46 2331 int r;
03cfe0d5 2332
349cc4a5 2333#if HAVE_SELINUX
03cfe0d5
LP
2334 if (arg_selinux_apifs_context)
2335 (void) asprintf(&options,
3dce8915 2336 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2337 arg_uid_shift + TTY_GID,
2338 arg_selinux_apifs_context);
2339 else
2340#endif
2341 (void) asprintf(&options,
3dce8915 2342 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2343 arg_uid_shift + TTY_GID);
f2d88580 2344
03cfe0d5 2345 if (!options)
f2d88580
LP
2346 return log_oom();
2347
03cfe0d5 2348 /* Mount /dev/pts itself */
cc9fce65 2349 p = prefix_roota(dest, "/dev/pts");
3f692e2e 2350 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e
ZJS
2351 if (r < 0)
2352 return log_error_errno(r, "Failed to create /dev/pts: %m");
2353
511a8cfe 2354 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2355 if (r < 0)
2356 return r;
709f6e46
MS
2357 r = userns_lchown(p, 0, 0);
2358 if (r < 0)
2359 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2360
2361 /* Create /dev/ptmx symlink */
2362 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2363 if (symlink("pts/ptmx", p) < 0)
2364 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2365 r = userns_lchown(p, 0, 0);
2366 if (r < 0)
2367 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2368
03cfe0d5
LP
2369 /* And fix /dev/pts/ptmx ownership */
2370 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2371 r = userns_lchown(p, 0, 0);
2372 if (r < 0)
2373 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2374
f2d88580
LP
2375 return 0;
2376}
2377
3acc84eb 2378static int setup_stdio_as_dev_console(void) {
2fef50cd 2379 _cleanup_close_ int terminal = -1;
e58a1277 2380 int r;
e58a1277 2381
335d2ead
LP
2382 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2383 * explicitly, if we are configured to. */
2384 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2385 if (terminal < 0)
2386 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2387
3acc84eb
FB
2388 /* Make sure we can continue logging to the original stderr, even if
2389 * stderr points elsewhere now */
2390 r = log_dup_console();
2391 if (r < 0)
2392 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2393
3acc84eb
FB
2394 /* invalidates 'terminal' on success and failure */
2395 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2396 TAKE_FD(terminal);
f647962d 2397 if (r < 0)
3acc84eb
FB
2398 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2399
2400 return 0;
2401}
88213476 2402
3acc84eb
FB
2403static int setup_dev_console(const char *console) {
2404 _cleanup_free_ char *p = NULL;
2405 int r;
a258bf26 2406
3acc84eb
FB
2407 /* Create /dev/console symlink */
2408 r = path_make_relative("/dev", console, &p);
81f5049b 2409 if (r < 0)
3acc84eb
FB
2410 return log_error_errno(r, "Failed to create relative path: %m");
2411
2412 if (symlink(p, "/dev/console") < 0)
2413 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2414
3acc84eb 2415 return 0;
e58a1277
LP
2416}
2417
8e5430c4
LP
2418static int setup_keyring(void) {
2419 key_serial_t keyring;
2420
6b000af4
LP
2421 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2422 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2423 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2424 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2425 * into the container. */
8e5430c4
LP
2426
2427 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2428 if (keyring == -1) {
2429 if (errno == ENOSYS)
2430 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2431 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2432 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2433 else
2434 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2435 }
2436
2437 return 0;
2438}
2439
3652872a
LP
2440static int setup_credentials(const char *root) {
2441 const char *q;
2442 int r;
2443
2444 if (arg_n_credentials <= 0)
2445 return 0;
2446
2447 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2448 if (r < 0)
2449 return log_error_errno(r, "Failed to create /run/host: %m");
2450
2451 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2452 if (r < 0)
2453 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2454
2455 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2456 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2457 if (r < 0)
2458 return r;
2459
2460 for (size_t i = 0; i < arg_n_credentials; i++) {
2461 _cleanup_free_ char *j = NULL;
2462 _cleanup_close_ int fd = -1;
2463
2464 j = path_join(q, arg_credentials[i].id);
2465 if (!j)
2466 return log_oom();
2467
2468 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2469 if (fd < 0)
2470 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2471
2472 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2473 if (r < 0)
2474 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2475
2476 if (fchmod(fd, 0400) < 0)
2477 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2478
2479 if (arg_userns_mode != USER_NAMESPACE_NO) {
2480 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2481 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2482 }
2483 }
2484
2485 if (chmod(q, 0500) < 0)
2486 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2487
2488 r = userns_lchown(q, 0, 0);
2489 if (r < 0)
2490 return r;
2491
2492 /* Make both mount and superblock read-only now */
511a8cfe 2493 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2494 if (r < 0)
2495 return r;
2496
511a8cfe 2497 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2498}
2499
1e4f1671 2500static int setup_kmsg(int kmsg_socket) {
9ec5a93c
LP
2501 _cleanup_(unlink_and_freep) char *from = NULL;
2502 _cleanup_free_ char *fifo = NULL;
2503 _cleanup_close_ int fd = -1;
9ec5a93c 2504 int r;
e58a1277 2505
e58a1277 2506 assert(kmsg_socket >= 0);
a258bf26 2507
52f05ef2 2508 BLOCK_WITH_UMASK(0000);
a258bf26 2509
1eacc470 2510 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2511 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2512 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2513 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2514
1eacc470 2515 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2516 if (r < 0)
2517 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2518
9ec5a93c 2519 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2520 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2521
2522 from = TAKE_PTR(fifo);
9ec5a93c 2523
511a8cfe 2524 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2525 if (r < 0)
2526 return r;
e58a1277 2527
669fc4e5 2528 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2529 if (fd < 0)
2530 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2531
9ec5a93c 2532 /* Store away the fd in the socket, so that it stays open as long as we run the child */
3ee897d6 2533 r = send_one_fd(kmsg_socket, fd, 0);
d9603714
DH
2534 if (r < 0)
2535 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2536
25ea79fe 2537 return 0;
88213476
LP
2538}
2539
761cf19d 2540struct ExposeArgs {
deff68e7
FW
2541 union in_addr_union address4;
2542 union in_addr_union address6;
761cf19d
FW
2543 struct FirewallContext *fw_ctx;
2544};
2545
1c4baffc 2546static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
99534007 2547 struct ExposeArgs *args = ASSERT_PTR(userdata);
6d0b55c2
LP
2548
2549 assert(rtnl);
2550 assert(m);
6d0b55c2 2551
fb9044cb
LP
2552 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2553 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2554 return 0;
2555}
2556
3a74cea5 2557static int setup_hostname(void) {
c818eef1 2558 int r;
3a74cea5 2559
0c582db0 2560 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2561 return 0;
2562
c818eef1
LP
2563 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2564 if (r < 0)
2565 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2566
7027ff61 2567 return 0;
3a74cea5
LP
2568}
2569
57fb9fb5 2570static int setup_journal(const char *directory) {
0f5e1382 2571 _cleanup_free_ char *d = NULL;
5980d463 2572 const char *p, *q;
b2238e38 2573 sd_id128_t this_id;
8054d749 2574 bool try;
57fb9fb5
LP
2575 int r;
2576
df9a75e4
LP
2577 /* Don't link journals in ephemeral mode */
2578 if (arg_ephemeral)
2579 return 0;
2580
8054d749
LP
2581 if (arg_link_journal == LINK_NO)
2582 return 0;
2583
2584 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2585
4d680aee 2586 r = sd_id128_get_machine(&this_id);
f647962d
MS
2587 if (r < 0)
2588 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2589
e01ff70a 2590 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2591 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2592 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2593 if (try)
4d680aee 2594 return 0;
df9a75e4 2595 return -EEXIST;
4d680aee
ZJS
2596 }
2597
369ca6da
ZJS
2598 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2599 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2600 if (r < 0) {
2601 bool ignore = r == -EROFS && try;
2602 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2603 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2604 return ignore ? 0 : r;
2605 }
2606 }
03cfe0d5 2607
85b55869 2608 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2609 q = prefix_roota(directory, p);
27407a01 2610
e1873695 2611 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2612 if (try)
2613 return 0;
27407a01 2614
baaa35ad
ZJS
2615 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2616 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2617 }
2618
e1873695 2619 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2620 if (try)
2621 return 0;
57fb9fb5 2622
baaa35ad
ZJS
2623 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2624 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2625 }
2626
2627 r = readlink_and_make_absolute(p, &d);
2628 if (r >= 0) {
3742095b 2629 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2630 path_equal(d, q)) {
2631
03cfe0d5 2632 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2633 if (r < 0)
709f6e46 2634 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2635 return 0;
57fb9fb5
LP
2636 }
2637
4a62c710
MS
2638 if (unlink(p) < 0)
2639 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2640 } else if (r == -EINVAL) {
2641
2642 if (arg_link_journal == LINK_GUEST &&
2643 rmdir(p) < 0) {
2644
27407a01
ZJS
2645 if (errno == ENOTDIR) {
2646 log_error("%s already exists and is neither a symlink nor a directory", p);
2647 return r;
4314d33f
MS
2648 } else
2649 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2650 }
4314d33f
MS
2651 } else if (r != -ENOENT)
2652 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2653
2654 if (arg_link_journal == LINK_GUEST) {
2655
2656 if (symlink(q, p) < 0) {
8054d749 2657 if (try) {
56f64d95 2658 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2659 return 0;
4314d33f
MS
2660 } else
2661 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2662 }
2663
03cfe0d5 2664 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2665 if (r < 0)
709f6e46 2666 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2667 return 0;
57fb9fb5
LP
2668 }
2669
2670 if (arg_link_journal == LINK_HOST) {
ccddd104 2671 /* don't create parents here — if the host doesn't have
574edc90 2672 * permanent journal set up, don't force it here */
ba8e6c4d 2673
3f692e2e 2674 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e 2675 if (r < 0 && r != -EEXIST) {
8054d749 2676 if (try) {
dae8b82e 2677 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2678 return 0;
4314d33f 2679 } else
dae8b82e 2680 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2681 }
2682
27407a01
ZJS
2683 } else if (access(p, F_OK) < 0)
2684 return 0;
57fb9fb5 2685
db55bbf2 2686 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
cdb2b9d0
LP
2687 log_warning("%s is not empty, proceeding anyway.", q);
2688
03cfe0d5 2689 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2690 if (r < 0)
2691 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2692
511a8cfe 2693 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2694 if (r < 0)
4a62c710 2695 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2696
27407a01 2697 return 0;
57fb9fb5
LP
2698}
2699
de40a303
LP
2700static int drop_capabilities(uid_t uid) {
2701 CapabilityQuintet q;
2702
2703 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2704 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2705 * arg_caps_retain. */
2706
2707 if (capability_quintet_is_set(&arg_full_capabilities)) {
2708 q = arg_full_capabilities;
2709
f5fbe71d 2710 if (q.bounding == UINT64_MAX)
de40a303
LP
2711 q.bounding = uid == 0 ? arg_caps_retain : 0;
2712
f5fbe71d 2713 if (q.effective == UINT64_MAX)
de40a303
LP
2714 q.effective = uid == 0 ? q.bounding : 0;
2715
f5fbe71d 2716 if (q.inheritable == UINT64_MAX)
88fc9c9b 2717 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2718
f5fbe71d 2719 if (q.permitted == UINT64_MAX)
88fc9c9b 2720 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2721
f5fbe71d 2722 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2723 q.ambient = arg_caps_ambient;
f66ad460
AZ
2724
2725 if (capability_quintet_mangle(&q))
2726 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2727
2728 } else {
de40a303
LP
2729 q = (CapabilityQuintet) {
2730 .bounding = arg_caps_retain,
2731 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2732 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2733 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2734 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2735 };
2736
f66ad460
AZ
2737 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2738 * in order to maintain the same behavior as systemd < 242. */
2739 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2740 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2741 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2742
2743 }
2744
de40a303 2745 return capability_quintet_enforce(&q);
88213476
LP
2746}
2747
db999e0f
LP
2748static int reset_audit_loginuid(void) {
2749 _cleanup_free_ char *p = NULL;
2750 int r;
2751
0c582db0 2752 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2753 return 0;
2754
2755 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2756 if (r == -ENOENT)
db999e0f 2757 return 0;
f647962d
MS
2758 if (r < 0)
2759 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2760
2761 /* Already reset? */
2762 if (streq(p, "4294967295"))
2763 return 0;
2764
57512c89 2765 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2766 if (r < 0) {
10a87006
LP
2767 log_error_errno(r,
2768 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2769 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2770 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2771 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2772 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2773
db999e0f 2774 sleep(5);
77b6e194 2775 }
db999e0f
LP
2776
2777 return 0;
77b6e194
LP
2778}
2779
e79581dd 2780static int mount_tunnel_dig(const char *root) {
785890ac 2781 const char *p, *q;
709f6e46 2782 int r;
785890ac
LP
2783
2784 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2785 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2786 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2787 (void) mkdir_p(p, 0600);
2788
5a27b395 2789 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
709f6e46 2790 if (r < 0)
5a27b395 2791 return log_error_errno(r, "Failed to create /run/host: %m");
03cfe0d5 2792
e79581dd 2793 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
709f6e46 2794 if (r < 0)
e79581dd 2795 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
03cfe0d5 2796
e79581dd 2797 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
511a8cfe 2798 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2799 if (r < 0)
2800 return r;
785890ac 2801
511a8cfe 2802 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2803 if (r < 0)
2804 return r;
785890ac 2805
e79581dd
CB
2806 return 0;
2807}
2808
2809static int mount_tunnel_open(void) {
2810 int r;
2811
2812 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2813 if (r < 0)
2814 return r;
2815
2816 return 0;
785890ac
LP
2817}
2818
317feb4d 2819static int setup_machine_id(const char *directory) {
691675ba
LP
2820 const char *etc_machine_id;
2821 sd_id128_t id;
3bbaff3e 2822 int r;
e01ff70a 2823
317feb4d
LP
2824 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2825 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2826 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2827 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2828 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2829 * container behaves nicely). */
2830
e01ff70a
MS
2831 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2832
057bf780 2833 r = id128_read(etc_machine_id, ID128_FORMAT_PLAIN, &id);
317feb4d 2834 if (r < 0) {
057bf780 2835 if (!IN_SET(r, -ENOENT, -ENOMEDIUM, -ENOPKG)) /* If the file is missing, empty, or uninitialized, we don't mind */
317feb4d 2836 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2837
317feb4d
LP
2838 if (sd_id128_is_null(arg_uuid)) {
2839 r = sd_id128_randomize(&arg_uuid);
2840 if (r < 0)
2841 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2842 }
2843 } else {
baaa35ad
ZJS
2844 if (sd_id128_is_null(id))
2845 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2846 "Machine ID in container image is zero, refusing.");
e01ff70a 2847
317feb4d
LP
2848 arg_uuid = id;
2849 }
691675ba 2850
e01ff70a
MS
2851 return 0;
2852}
2853
7336138e
LP
2854static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2855 int r;
2856
2857 assert(directory);
2858
6c045a99 2859 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2860 return 0;
2861
2862 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2863 if (r == -EOPNOTSUPP)
2864 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2865 if (r == -EBADE)
2866 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2867 if (r < 0)
2868 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2869 if (r == 0)
2870 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2871 else
2872 log_debug("Patched directory tree to match UID/GID range.");
2873
2874 return r;
2875}
2876
113cea80 2877/*
6d416b9c
LS
2878 * Return values:
2879 * < 0 : wait_for_terminate() failed to get the state of the
2880 * container, the container was terminated by a signal, or
2881 * failed for an unknown reason. No change is made to the
2882 * container argument.
2883 * > 0 : The program executed in the container terminated with an
2884 * error. The exit code of the program executed in the
919699ec
LP
2885 * container is returned. The container argument has been set
2886 * to CONTAINER_TERMINATED.
6d416b9c
LS
2887 * 0 : The container is being rebooted, has been shut down or exited
2888 * successfully. The container argument has been set to either
2889 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2890 *
6d416b9c
LS
2891 * That is, success is indicated by a return value of zero, and an
2892 * error is indicated by a non-zero value.
113cea80
DH
2893 */
2894static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2895 siginfo_t status;
919699ec 2896 int r;
113cea80
DH
2897
2898 r = wait_for_terminate(pid, &status);
f647962d
MS
2899 if (r < 0)
2900 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2901
2902 switch (status.si_code) {
fddbb89c 2903
113cea80 2904 case CLD_EXITED:
b5a2179b 2905 if (status.si_status == 0)
919699ec 2906 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2907 else
919699ec 2908 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2909
919699ec
LP
2910 *container = CONTAINER_TERMINATED;
2911 return status.si_status;
113cea80
DH
2912
2913 case CLD_KILLED:
2914 if (status.si_status == SIGINT) {
919699ec 2915 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2916 *container = CONTAINER_TERMINATED;
919699ec
LP
2917 return 0;
2918
113cea80 2919 } else if (status.si_status == SIGHUP) {
919699ec 2920 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2921 *container = CONTAINER_REBOOTED;
919699ec 2922 return 0;
113cea80 2923 }
919699ec 2924
4831981d 2925 _fallthrough_;
113cea80 2926 case CLD_DUMPED:
baaa35ad
ZJS
2927 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2928 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2929
2930 default:
baaa35ad
ZJS
2931 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2932 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2933 }
113cea80
DH
2934}
2935
023fb90b
LP
2936static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2937 pid_t pid;
2938
4a0b58c4 2939 pid = PTR_TO_PID(userdata);
023fb90b 2940 if (pid > 0) {
c6c8f6e2 2941 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2942 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2943 sd_event_source_set_userdata(s, NULL);
2944 return 0;
2945 }
2946 }
2947
2948 sd_event_exit(sd_event_source_get_event(s), 0);
2949 return 0;
2950}
2951
6916b164 2952static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2953 pid_t pid;
2954
2955 assert(s);
2956 assert(ssi);
2957
2958 pid = PTR_TO_PID(userdata);
2959
6916b164
AU
2960 for (;;) {
2961 siginfo_t si = {};
abdb9b08 2962
6916b164
AU
2963 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2964 return log_error_errno(errno, "Failed to waitid(): %m");
2965 if (si.si_pid == 0) /* No pending children. */
2966 break;
abdb9b08 2967 if (si.si_pid == pid) {
6916b164
AU
2968 /* The main process we care for has exited. Return from
2969 * signal handler but leave the zombie. */
2970 sd_event_exit(sd_event_source_get_event(s), 0);
2971 break;
2972 }
abdb9b08 2973
6916b164
AU
2974 /* Reap all other children. */
2975 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2976 }
2977
2978 return 0;
2979}
2980
abdb9b08
LP
2981static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2982 pid_t pid;
2983
2984 assert(m);
2985
2986 pid = PTR_TO_PID(userdata);
2987
2988 if (arg_kill_signal > 0) {
2989 log_info("Container termination requested. Attempting to halt container.");
2990 (void) kill(pid, arg_kill_signal);
2991 } else {
2992 log_info("Container termination requested. Exiting.");
2993 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2994 }
2995
2996 return 0;
2997}
2998
ec16945e 2999static int determine_names(void) {
1b9cebf6 3000 int r;
ec16945e 3001
c1521918
LP
3002 if (arg_template && !arg_directory && arg_machine) {
3003
3004 /* If --template= was specified then we should not
3005 * search for a machine, but instead create a new one
3006 * in /var/lib/machine. */
3007
657ee2d8 3008 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
3009 if (!arg_directory)
3010 return log_oom();
3011 }
3012
ec16945e 3013 if (!arg_image && !arg_directory) {
1b9cebf6
LP
3014 if (arg_machine) {
3015 _cleanup_(image_unrefp) Image *i = NULL;
3016
d577d4a4 3017 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
3018 if (r == -ENOENT)
3019 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
3020 if (r < 0)
3021 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 3022
eb38edce 3023 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 3024 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 3025 else
0f03c2a4 3026 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3027 if (r < 0)
0f3be6ca 3028 return log_oom();
1b9cebf6 3029
aee327b8
LP
3030 if (!arg_ephemeral)
3031 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3032 } else {
3033 r = safe_getcwd(&arg_directory);
3034 if (r < 0)
3035 return log_error_errno(r, "Failed to determine current directory: %m");
3036 }
ec16945e 3037
c6147113
LP
3038 if (!arg_directory && !arg_image)
3039 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3040 }
3041
3042 if (!arg_machine) {
b9ba4dab
LP
3043 if (arg_directory && path_equal(arg_directory, "/"))
3044 arg_machine = gethostname_malloc();
e9b88a6d
LP
3045 else if (arg_image) {
3046 char *e;
4827ab48 3047
e9b88a6d 3048 arg_machine = strdup(basename(arg_image));
4827ab48 3049
e9b88a6d
LP
3050 /* Truncate suffix if there is one */
3051 e = endswith(arg_machine, ".raw");
3052 if (e)
3053 *e = 0;
3054 } else
3055 arg_machine = strdup(basename(arg_directory));
ec16945e
LP
3056 if (!arg_machine)
3057 return log_oom();
3058
ae691c1d 3059 hostname_cleanup(arg_machine);
52ef5dd7 3060 if (!hostname_is_valid(arg_machine, 0))
c6147113 3061 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3062
3603f151
LB
3063 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3064 * to match fixed config file names. */
3065 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3066 if (!arg_settings_filename)
3067 return log_oom();
3068
e9b88a6d
LP
3069 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3070 * instances at once without manually having to specify -M each time. */
3071 if (arg_ephemeral)
3072 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3073 return log_oom();
3603f151
LB
3074 } else {
3075 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3076 if (!arg_settings_filename)
3077 return log_oom();
ec16945e
LP
3078 }
3079
3080 return 0;
3081}
3082
8d4aa2bb 3083static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
3084 char *chased;
3085 int r;
3086
3087 assert(p);
3088
3089 if (!*p)
3090 return 0;
3091
a5648b80 3092 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3093 if (r < 0)
3094 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3095
a5648b80 3096 return free_and_replace(*p, chased);
3f342ec4
LP
3097}
3098
03cfe0d5 3099static int determine_uid_shift(const char *directory) {
6dac160c 3100
0de7acce 3101 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3102 arg_uid_shift = 0;
6dac160c 3103 return 0;
03cfe0d5 3104 }
6dac160c
LP
3105
3106 if (arg_uid_shift == UID_INVALID) {
3107 struct stat st;
3108
993da6d4
LP
3109 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3110
3111 if (stat(directory, &st) < 0)
03cfe0d5 3112 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3113
3114 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3115
baaa35ad
ZJS
3116 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3117 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3118 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3119
3120 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3121
3122 if (arg_uid_shift != 0) {
3123 /* If the image is shifted already, then we'll fall back to classic chowning, for
3124 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3125
3126 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3127 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3128 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3129 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3130 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3131 "UID base of %s is not zero, UID mapping not supported.", directory);
3132 }
6dac160c
LP
3133 }
3134
58e13de5
LP
3135 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3136 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3137
6dac160c
LP
3138 return 0;
3139}
3140
de40a303
LP
3141static unsigned long effective_clone_ns_flags(void) {
3142 unsigned long flags = arg_clone_ns_flags;
3143
3144 if (arg_private_network)
3145 flags |= CLONE_NEWNET;
3146 if (arg_use_cgns)
3147 flags |= CLONE_NEWCGROUP;
3148 if (arg_userns_mode != USER_NAMESPACE_NO)
3149 flags |= CLONE_NEWUSER;
3150
3151 return flags;
3152}
3153
3154static int patch_sysctl(void) {
3155
3156 /* This table is inspired by runc's sysctl() function */
3157 static const struct {
3158 const char *key;
3159 bool prefix;
3160 unsigned long clone_flags;
3161 } safe_sysctl[] = {
3162 { "kernel.hostname", false, CLONE_NEWUTS },
3163 { "kernel.domainname", false, CLONE_NEWUTS },
3164 { "kernel.msgmax", false, CLONE_NEWIPC },
3165 { "kernel.msgmnb", false, CLONE_NEWIPC },
3166 { "kernel.msgmni", false, CLONE_NEWIPC },
3167 { "kernel.sem", false, CLONE_NEWIPC },
3168 { "kernel.shmall", false, CLONE_NEWIPC },
3169 { "kernel.shmmax", false, CLONE_NEWIPC },
3170 { "kernel.shmmni", false, CLONE_NEWIPC },
3171 { "fs.mqueue.", true, CLONE_NEWIPC },
3172 { "net.", true, CLONE_NEWNET },
3173 };
3174
3175 unsigned long flags;
de40a303
LP
3176 int r;
3177
3178 flags = effective_clone_ns_flags();
3179
3180 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3181 bool good = false;
3182 size_t i;
3183
3184 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3185
3186 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3187 continue;
3188
3189 if (safe_sysctl[i].prefix)
3190 good = startswith(*k, safe_sysctl[i].key);
3191 else
3192 good = streq(*k, safe_sysctl[i].key);
3193
3194 if (good)
3195 break;
3196 }
3197
c6147113
LP
3198 if (!good)
3199 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3200
3201 r = sysctl_write(*k, *v);
3202 if (r < 0)
3203 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3204 }
3205
3206 return 0;
3207}
3208
03cfe0d5
LP
3209static int inner_child(
3210 Barrier *barrier,
3211 const char *directory,
3212 bool secondary,
3213 int kmsg_socket,
3214 int rtnl_socket,
3acc84eb 3215 int master_pty_socket,
e1bb4b0d
LB
3216 FDSet *fds,
3217 char **os_release_pairs) {
69c79d3c 3218
03cfe0d5 3219 _cleanup_free_ char *home = NULL;
88614c8a 3220 size_t n_env = 1;
4ab3d29f
ZJS
3221 char *envp[] = {
3222 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3223 NULL, /* container */
03cfe0d5
LP
3224 NULL, /* TERM */
3225 NULL, /* HOME */
3226 NULL, /* USER */
3227 NULL, /* LOGNAME */
3228 NULL, /* container_uuid */
3229 NULL, /* LISTEN_FDS */
3230 NULL, /* LISTEN_PID */
9c1e04d0 3231 NULL, /* NOTIFY_SOCKET */
3652872a 3232 NULL, /* CREDENTIALS_DIRECTORY */
b626f695 3233 NULL, /* LANG */
03cfe0d5
LP
3234 NULL
3235 };
1a68e1e5 3236 const char *exec_target;
2371271c 3237 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3238 int r, which_failed;
88213476 3239
b37469d7
LP
3240 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3241 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3242 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3243 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3244 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3245 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3246 * namespace.
3247 *
3248 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3249 * unshare(). See below. */
3250
03cfe0d5
LP
3251 assert(barrier);
3252 assert(directory);
3253 assert(kmsg_socket >= 0);
88213476 3254
de40a303
LP
3255 log_debug("Inner child is initializing.");
3256
0de7acce 3257 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3258 /* Tell the parent, that it now can write the UID map. */
3259 (void) barrier_place(barrier); /* #1 */
7027ff61 3260
03cfe0d5 3261 /* Wait until the parent wrote the UID map */
baaa35ad 3262 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3263 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3264
2a2e78e9
LP
3265 /* Become the new root user inside our namespace */
3266 r = reset_uid_gid();
3267 if (r < 0)
3268 return log_error_errno(r, "Couldn't become new root: %m");
3269
3270 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3271 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3272 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3273 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3274 if (r < 0)
3275 return r;
3276 }
6d66bd3b 3277
0de7acce 3278 r = mount_all(NULL,
4f086aab 3279 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3280 arg_uid_shift,
0de7acce 3281 arg_selinux_apifs_context);
03cfe0d5
LP
3282 if (r < 0)
3283 return r;
3284
04413780
ZJS
3285 if (!arg_network_namespace_path && arg_private_network) {
3286 r = unshare(CLONE_NEWNET);
3287 if (r < 0)
3288 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3289
3290 /* Tell the parent that it can setup network interfaces. */
3291 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3292 }
3293
4f086aab 3294 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3295 if (r < 0)
3296 return r;
3297
03cfe0d5
LP
3298 /* Wait until we are cgroup-ified, so that we
3299 * can mount the right cgroup path writable */
baaa35ad
ZJS
3300 if (!barrier_place_and_sync(barrier)) /* #4 */
3301 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3302 "Parent died too early");
88213476 3303
489fae52 3304 if (arg_use_cgns) {
0996ef00
CB
3305 r = unshare(CLONE_NEWCGROUP);
3306 if (r < 0)
04413780 3307 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3308 r = mount_cgroups(
3309 "",
3310 arg_unified_cgroup_hierarchy,
3311 arg_userns_mode != USER_NAMESPACE_NO,
3312 arg_uid_shift,
3313 arg_uid_range,
5a8ff0e6 3314 arg_selinux_apifs_context,
ada54120 3315 true);
1433e0f2 3316 } else
0996ef00 3317 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3318 if (r < 0)
3319 return r;
ec16945e 3320
1e4f1671 3321 r = setup_boot_id();
03cfe0d5
LP
3322 if (r < 0)
3323 return r;
ec16945e 3324
1e4f1671 3325 r = setup_kmsg(kmsg_socket);
03cfe0d5
LP
3326 if (r < 0)
3327 return r;
3328 kmsg_socket = safe_close(kmsg_socket);
ec16945e 3329
de40a303
LP
3330 r = mount_custom(
3331 "/",
3332 arg_custom_mounts,
3333 arg_n_custom_mounts,
de40a303 3334 0,
c0c8f718 3335 0,
de40a303 3336 arg_selinux_apifs_context,
5f0a6347 3337 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3338 if (r < 0)
3339 return r;
3340
03cfe0d5
LP
3341 if (setsid() < 0)
3342 return log_error_errno(errno, "setsid() failed: %m");
3343
3344 if (arg_private_network)
df883de9 3345 (void) loopback_setup();
03cfe0d5 3346
7a8f6325
LP
3347 if (arg_expose_ports) {
3348 r = expose_port_send_rtnl(rtnl_socket);
3349 if (r < 0)
3350 return r;
3351 rtnl_socket = safe_close(rtnl_socket);
3352 }
03cfe0d5 3353
3acc84eb 3354 if (arg_console_mode != CONSOLE_PIPE) {
cd132992 3355 _cleanup_close_ int master = -1;
3acc84eb
FB
3356 _cleanup_free_ char *console = NULL;
3357
3358 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3359 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3360 if (master < 0)
dc98caea 3361 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3362
3363 r = setup_dev_console(console);
3364 if (r < 0)
105a1a36 3365 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb
FB
3366
3367 r = send_one_fd(master_pty_socket, master, 0);
3368 if (r < 0)
3369 return log_error_errno(r, "Failed to send master fd: %m");
3370 master_pty_socket = safe_close(master_pty_socket);
3371
3372 r = setup_stdio_as_dev_console();
3373 if (r < 0)
3374 return r;
3375 }
3376
de40a303
LP
3377 r = patch_sysctl();
3378 if (r < 0)
3379 return r;
3380
81f345df
LP
3381 if (arg_oom_score_adjust_set) {
3382 r = set_oom_score_adjust(arg_oom_score_adjust);
3383 if (r < 0)
3384 return log_error_errno(r, "Failed to adjust OOM score: %m");
3385 }
3386
0985c7c4
ZJS
3387 if (arg_cpu_set.set)
3388 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3389 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3390
c818eef1 3391 (void) setup_hostname();
03cfe0d5 3392
050f7277 3393 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3394 r = safe_personality(arg_personality);
3395 if (r < 0)
3396 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 3397 } else if (secondary) {
21022b9d
LP
3398 r = safe_personality(PER_LINUX32);
3399 if (r < 0)
3400 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
3401 }
3402
de40a303
LP
3403 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3404 if (r < 0)
3405 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3406
3407#if HAVE_SECCOMP
3408 if (arg_seccomp) {
3409
3410 if (is_seccomp_available()) {
3411
3412 r = seccomp_load(arg_seccomp);
7bc5e0b1 3413 if (ERRNO_IS_SECCOMP_FATAL(r))
de40a303
LP
3414 return log_error_errno(r, "Failed to install seccomp filter: %m");
3415 if (r < 0)
3416 log_debug_errno(r, "Failed to install seccomp filter: %m");
3417 }
3418 } else
3419#endif
3420 {
6b000af4 3421 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3422 if (r < 0)
3423 return r;
3424 }
3425
4a4654e0 3426 if (arg_suppress_sync) {
20e458ae 3427#if HAVE_SECCOMP
4a4654e0
LP
3428 r = seccomp_suppress_sync();
3429 if (r < 0)
3430 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
20e458ae 3431#else
2db32618 3432 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
20e458ae 3433#endif
4a4654e0
LP
3434 }
3435
349cc4a5 3436#if HAVE_SELINUX
03cfe0d5 3437 if (arg_selinux_context)
2ed96880 3438 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3439 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3440#endif
3441
de40a303
LP
3442 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3443 * if we need to later on. */
3444 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3445 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3446
3447 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3448 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3449 else
3462d773 3450 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3451 if (r < 0)
3452 return r;
3453
de40a303
LP
3454 r = drop_capabilities(getuid());
3455 if (r < 0)
3456 return log_error_errno(r, "Dropping capabilities failed: %m");
3457
66edd963
LP
3458 if (arg_no_new_privileges)
3459 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3460 return log_error_errno(errno, "Failed to disable new privileges: %m");
3461
6aadfa4c
ILG
3462 /* LXC sets container=lxc, so follow the scheme here */
3463 envp[n_env++] = strjoina("container=", arg_container_service_name);
3464
03cfe0d5
LP
3465 envp[n_env] = strv_find_prefix(environ, "TERM=");
3466 if (envp[n_env])
313cefa1 3467 n_env++;
03cfe0d5 3468
de40a303 3469 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3470 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3471 return log_oom();
3472
3473 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f
ZJS
3474 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3475 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
de40a303 3476 return log_oom();
03cfe0d5 3477
3bbaff3e 3478 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3479
b7416360 3480 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3481 return log_oom();
03cfe0d5
LP
3482
3483 if (fdset_size(fds) > 0) {
3484 r = fdset_cloexec(fds, false);
3485 if (r < 0)
3486 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3487
4ab3d29f
ZJS
3488 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3489 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3490 return log_oom();
3491 }
4ab3d29f 3492 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3493 return log_oom();
03cfe0d5 3494
3652872a
LP
3495 if (arg_n_credentials > 0) {
3496 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3497 if (!envp[n_env])
3498 return log_oom();
3499 n_env++;
3500 }
3501
b626f695 3502 if (arg_start_mode != START_BOOT) {
a22f5186 3503 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
b626f695
DDM
3504 if (!envp[n_env])
3505 return log_oom();
3506 n_env++;
3507 }
3508
4ab3d29f 3509 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3510 if (!env_use)
3511 return log_oom();
03cfe0d5
LP
3512
3513 /* Let the parent know that we are ready and
3514 * wait until the parent is ready with the
3515 * setup, too... */
baaa35ad 3516 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3517 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3518
5f932eb9
LP
3519 if (arg_chdir)
3520 if (chdir(arg_chdir) < 0)
3521 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3522
7732f92b 3523 if (arg_start_mode == START_PID2) {
75bf701f 3524 r = stub_pid1(arg_uuid);
7732f92b
LP
3525 if (r < 0)
3526 return r;
3527 }
3528
335d2ead
LP
3529 if (arg_console_mode != CONSOLE_PIPE) {
3530 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3531 * are configured for that. Acquire it as controlling tty. */
3532 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3533 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3534 }
3535
de40a303
LP
3536 log_debug("Inner child completed, invoking payload.");
3537
8ca082b4
LP
3538 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3539 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3540 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3541 log_close();
8ca082b4
LP
3542 log_set_open_when_needed(true);
3543
03cfe0d5
LP
3544 (void) fdset_close_others(fds);
3545
7732f92b 3546 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3547 char **a;
3548 size_t m;
3549
3550 /* Automatically search for the init system */
3551
75f32f04
ZJS
3552 m = strv_length(arg_parameters);
3553 a = newa(char*, m + 2);
3554 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3555 a[1 + m] = NULL;
03cfe0d5 3556
a5096641
LP
3557 FOREACH_STRING(init,
3558 "/usr/lib/systemd/systemd",
3559 "/lib/systemd/systemd",
3560 "/sbin/init") {
3561 a[0] = (char*) init;
3562 execve(a[0], a, env_use);
3563 }
ced58da7
LP
3564
3565 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3566 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3567 const char *dollar_path;
3568
1a68e1e5 3569 exec_target = arg_parameters[0];
b6b180b7
LP
3570
3571 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3572 * binary. */
3573 dollar_path = strv_env_get(env_use, "PATH");
3574 if (dollar_path) {
6f646e01 3575 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3576 return log_error_errno(errno, "Failed to update $PATH: %m");
3577 }
3578
f757855e 3579 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3580 } else {
5f932eb9 3581 if (!arg_chdir)
d929b0f9
ZJS
3582 /* If we cannot change the directory, we'll end up in /, that is expected. */
3583 (void) chdir(home ?: "/root");
5f932eb9 3584
53350c7b 3585 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3586 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3587 execle("/bin/bash", "-bash", NULL, env_use);
3588 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3589 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7 3590
53350c7b 3591 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
03cfe0d5
LP
3592 }
3593
8ca082b4 3594 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3595}
3596
e96ceaba 3597static int setup_notify_child(void) {
271f518f 3598 _cleanup_close_ int fd = -1;
1eb874b9 3599 static const union sockaddr_union sa = {
44ed5214
LP
3600 .un.sun_family = AF_UNIX,
3601 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3602 };
3603 int r;
3604
3605 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3606 if (fd < 0)
3607 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3608
3609 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3610 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3611
9c1e04d0 3612 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
271f518f 3613 if (r < 0)
44ed5214 3614 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
9c1e04d0 3615
adc7d9f0 3616 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3617 if (r < 0)
adc7d9f0 3618 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3619
2ff48e98 3620 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3621 if (r < 0)
2ff48e98 3622 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3623
271f518f 3624 return TAKE_FD(fd);
9c1e04d0
AP
3625}
3626
03cfe0d5
LP
3627static int outer_child(
3628 Barrier *barrier,
3629 const char *directory,
2d845785 3630 DissectedImage *dissected_image,
03cfe0d5 3631 bool secondary,
cc44af4f 3632 int fd_socket,
03cfe0d5
LP
3633 int kmsg_socket,
3634 int rtnl_socket,
3acc84eb 3635 int master_pty_socket,
8199d554 3636 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
3637 FDSet *fds,
3638 int netns_fd) {
03cfe0d5 3639
2f893044 3640 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3641 _cleanup_strv_free_ char **os_release_pairs = NULL;
b71a0192 3642 _cleanup_close_ int fd = -1, mntns_fd = -EBADF;
f61c7f88 3643 bool idmap = false;
e5f10caf 3644 const char *p;
03cfe0d5
LP
3645 pid_t pid;
3646 ssize_t l;
de40a303 3647 int r;
03cfe0d5 3648
d1d0b895
LP
3649 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3650 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3651 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3652 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3653 * forked off it, and it exits. */
b37469d7 3654
03cfe0d5
LP
3655 assert(barrier);
3656 assert(directory);
cc44af4f 3657 assert(fd_socket >= 0);
3acc84eb 3658 assert(master_pty_socket >= 0);
03cfe0d5
LP
3659 assert(kmsg_socket >= 0);
3660
de40a303
LP
3661 log_debug("Outer child is initializing.");
3662
e1bb4b0d
LB
3663 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3664 if (r < 0)
3665 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3666
03cfe0d5
LP
3667 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3668 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3669
03cfe0d5
LP
3670 r = reset_audit_loginuid();
3671 if (r < 0)
3672 return r;
3673
2a2e78e9
LP
3674 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3675 * mounts to the real root. */
511a8cfe 3676 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3677 if (r < 0)
3678 return r;
03cfe0d5 3679
2d845785 3680 if (dissected_image) {
d1d0b895
LP
3681 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3682 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3683 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3684 * right place right away. This makes sure ESP partitions and userns are compatible. */
2d3a5a73 3685
af187ab2 3686 r = dissected_image_mount_and_warn(
d04faa4e
LP
3687 dissected_image,
3688 directory,
3689 arg_uid_shift,
21b61b1d 3690 arg_uid_range,
d04faa4e
LP
3691 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3692 DISSECT_IMAGE_DISCARD_ON_LOOP|
3693 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3694 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3695 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3696 if (r < 0)
af187ab2 3697 return r;
2d845785 3698 }
03cfe0d5 3699
391567f4
LP
3700 r = determine_uid_shift(directory);
3701 if (r < 0)
3702 return r;
3703
0de7acce 3704 if (arg_userns_mode != USER_NAMESPACE_NO) {
b71a0192
CB
3705 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3706 if (r < 0)
3707 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3708
cc44af4f 3709 l = send_one_fd(fd_socket, mntns_fd, 0);
b71a0192
CB
3710 if (l < 0)
3711 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3712 mntns_fd = safe_close(mntns_fd);
3713
0e7ac751 3714 /* Let the parent know which UID shift we read from the image */
525f4e59 3715 l = send(fd_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
825d5287
RM
3716 if (l < 0)
3717 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3718 if (l != sizeof(arg_uid_shift))
3719 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3720 "Short write while sending UID shift.");
0e7ac751 3721
0de7acce 3722 if (arg_userns_mode == USER_NAMESPACE_PICK) {
d1d0b895
LP
3723 /* When we are supposed to pick the UID shift, the parent will check now whether the
3724 * UID shift we just read from the image is available. If yes, it will send the UID
3725 * shift back to us, if not it will pick a different one, and send it back to us. */
0e7ac751 3726
525f4e59 3727 l = recv(fd_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
0e7ac751
LP
3728 if (l < 0)
3729 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3730 if (l != sizeof(arg_uid_shift))
3731 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3732 "Short read while receiving UID shift.");
0e7ac751
LP
3733 }
3734
ff6c6cc1
LP
3735 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3736 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3737 }
3738
6f83d3d1
LP
3739 if (path_equal(directory, "/")) {
3740 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3741 * place, so that we can make changes to its mount structure (for example, to implement
3742 * --volatile=) without this interfering with our ability to access files such as
3743 * /etc/localtime to copy into the container. Note that we use a fixed place for this
6c2d70ce 3744 * (instead of a temporary directory, since we are living in our own mount namespace here
7802194a 3745 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3746 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3747
511a8cfe 3748 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3749 if (r < 0)
3750 return r;
3751
3752 directory = "/run/systemd/nspawn-root";
e50cd82f 3753 }
7d0ecdd6
LP
3754
3755 r = setup_pivot_root(
3756 directory,
3757 arg_pivot_root_new,
3758 arg_pivot_root_old);
3759 if (r < 0)
3760 return r;
3761
3762 r = setup_volatile_mode(
3763 directory,
3764 arg_volatile_mode,
7d0ecdd6 3765 arg_uid_shift,
8f1ed04a 3766 arg_selinux_apifs_context);
7d0ecdd6
LP
3767 if (r < 0)
3768 return r;
3769
2f893044
LP
3770 r = bind_user_prepare(
3771 directory,
3772 arg_bind_user,
3773 arg_uid_shift,
3774 arg_uid_range,
3775 &arg_custom_mounts, &arg_n_custom_mounts,
3776 &bind_user_context);
3777 if (r < 0)
3778 return r;
3779
3780 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
d1d0b895
LP
3781 /* Send the user maps we determined to the parent, so that it installs it in our user
3782 * namespace UID map table */
2f893044
LP
3783
3784 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3785 uid_t map[] = {
3786 bind_user_context->data[i].payload_user->uid,
3787 bind_user_context->data[i].host_user->uid,
3788 (uid_t) bind_user_context->data[i].payload_group->gid,
3789 (uid_t) bind_user_context->data[i].host_group->gid,
3790 };
3791
525f4e59 3792 l = send(fd_socket, map, sizeof(map), MSG_NOSIGNAL);
2f893044
LP
3793 if (l < 0)
3794 return log_error_errno(errno, "Failed to send user UID map: %m");
3795 if (l != sizeof(map))
3796 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3797 "Short write while sending user UID map.");
3798 }
3799 }
3800
5f0a6347
DDM
3801 r = mount_custom(
3802 directory,
3803 arg_custom_mounts,
3804 arg_n_custom_mounts,
5f0a6347 3805 arg_uid_shift,
c0c8f718 3806 arg_uid_range,
5f0a6347
DDM
3807 arg_selinux_apifs_context,
3808 MOUNT_ROOT_ONLY);
3809 if (r < 0)
3810 return r;
3811
5530dc87 3812 /* Make sure we always have a mount that we can move to root later on. */
14a25e1f
LP
3813 r = make_mount_point(directory);
3814 if (r < 0)
3815 return r;
5530dc87 3816
c0c8f718
AV
3817 if (arg_userns_mode != USER_NAMESPACE_NO &&
3818 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3819 arg_uid_shift != 0) {
3820
2b2777ed 3821 r = remount_idmap(directory, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
c0c8f718
AV
3822 if (r == -EINVAL || ERRNO_IS_NOT_SUPPORTED(r)) {
3823 /* This might fail because the kernel or file system doesn't support idmapping. We
3824 * can't really distinguish this nicely, nor do we have any guarantees about the
3825 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3826 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3827 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3828 "ID mapped mounts are apparently not available, sorry.");
3829
3830 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3831 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3832 } else if (r < 0)
3833 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3834 else {
3835 log_debug("ID mapped mounts available, making use of them.");
3836 idmap = true;
3837 }
3838 }
3839
2d3a5a73
LP
3840 if (dissected_image) {
3841 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3842 r = dissected_image_mount(
3843 dissected_image,
3844 directory,
3845 arg_uid_shift,
21b61b1d 3846 arg_uid_range,
d04faa4e
LP
3847 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3848 DISSECT_IMAGE_DISCARD_ON_LOOP|
3849 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3850 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3851 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3852 if (r == -EUCLEAN)
3853 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3854 if (r < 0)
4fcb96ce 3855 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3856 }
3857
8199d554
LP
3858 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3859 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3860
3861 r = detect_unified_cgroup_hierarchy_from_image(directory);
3862 if (r < 0)
3863 return r;
3864
3865 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3866 if (l < 0)
3867 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3868 if (l != sizeof(arg_unified_cgroup_hierarchy))
3869 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3870 "Short write while sending cgroup mode.");
8199d554
LP
3871
3872 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3873 }
3874
4ad14eff
LP
3875 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3876 if (r < 0)
3877 return r;
3878
03cfe0d5
LP
3879 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3880 if (r < 0)
3881 return r;
3882
bbd407ea
DDM
3883 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3884 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 3885 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
3886 if (r < 0)
3887 return log_error_errno(r, "Failed to make tree read-only: %m");
3888 }
3889
0de7acce 3890 r = mount_all(directory,
4f086aab 3891 arg_mount_settings,
0de7acce 3892 arg_uid_shift,
0de7acce 3893 arg_selinux_apifs_context);
03cfe0d5
LP
3894 if (r < 0)
3895 return r;
3896
07fa00f9
LP
3897 r = copy_devnodes(directory);
3898 if (r < 0)
03cfe0d5
LP
3899 return r;
3900
de40a303
LP
3901 r = make_extra_nodes(directory);
3902 if (r < 0)
3903 return r;
3904
3905 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 3906
9fac5029 3907 p = prefix_roota(directory, "/run/host");
e5f10caf 3908 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 3909
07fa00f9
LP
3910 r = setup_pts(directory);
3911 if (r < 0)
03cfe0d5
LP
3912 return r;
3913
e79581dd 3914 r = mount_tunnel_dig(directory);
03cfe0d5
LP
3915 if (r < 0)
3916 return r;
3917
8e5430c4
LP
3918 r = setup_keyring();
3919 if (r < 0)
3920 return r;
3921
3652872a
LP
3922 r = setup_credentials(directory);
3923 if (r < 0)
3924 return r;
3925
2f893044
LP
3926 r = bind_user_setup(bind_user_context, directory);
3927 if (r < 0)
3928 return r;
3929
5c4deb9a
MJ
3930 r = mount_custom(
3931 directory,
3932 arg_custom_mounts,
3933 arg_n_custom_mounts,
3934 arg_uid_shift,
c0c8f718 3935 arg_uid_range,
5c4deb9a
MJ
3936 arg_selinux_apifs_context,
3937 MOUNT_NON_ROOT_ONLY);
3938 if (r < 0)
3939 return r;
3940
03cfe0d5
LP
3941 r = setup_timezone(directory);
3942 if (r < 0)
3943 return r;
3944
3945 r = setup_resolv_conf(directory);
3946 if (r < 0)
3947 return r;
3948
e01ff70a
MS
3949 r = setup_machine_id(directory);
3950 if (r < 0)
3951 return r;
3952
03cfe0d5
LP
3953 r = setup_journal(directory);
3954 if (r < 0)
3955 return r;
3956
0f48ba7b
LP
3957 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3958 p = prefix_roota(directory, "/run/host/container-manager");
3959 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3960
3961 /* The same stuff as the $container_uuid env var */
3962 p = prefix_roota(directory, "/run/host/container-uuid");
3963 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3964
489fae52 3965 if (!arg_use_cgns) {
0996ef00
CB
3966 r = mount_cgroups(
3967 directory,
3968 arg_unified_cgroup_hierarchy,
3969 arg_userns_mode != USER_NAMESPACE_NO,
3970 arg_uid_shift,
3971 arg_uid_range,
5a8ff0e6 3972 arg_selinux_apifs_context,
ada54120 3973 false);
0996ef00
CB
3974 if (r < 0)
3975 return r;
3976 }
03cfe0d5 3977
57c10a56
CB
3978 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3979 * mounts available in systemd services inside the container that create a new mount namespace. See
3980 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3981 * will inherit the shared propagation mode.
3982 *
3983 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3984 * directory mount to root later on.
3985 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3986 */
3987 r = mount_switch_root(directory, MOUNT_ATTR_PROPAGATION_SHARED);
03cfe0d5
LP
3988 if (r < 0)
3989 return log_error_errno(r, "Failed to move root directory: %m");
3990
e79581dd
CB
3991 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3992 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3993 * the container. */
3994 r = mount_tunnel_open();
3995 if (r < 0)
3996 return r;
3997
b71a0192
CB
3998 if (arg_userns_mode != USER_NAMESPACE_NO) {
3999 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4000 * requires that a fully visible instance is already present in the target mount
4001 * namespace. Mount one here so the inner child can mount its own instances. Later
4002 * we umount the temporary instances created here before we actually exec the
4003 * payload. Since the rootfs is shared the umount will propagate into the container.
4004 * Note, the inner child wouldn't be able to unmount the instances on its own since
4005 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4006 * this. */
4007 r = pin_fully_visible_fs();
4008 if (r < 0)
4009 return r;
4010 }
4011
e96ceaba 4012 fd = setup_notify_child();
9c1e04d0
AP
4013 if (fd < 0)
4014 return fd;
4015
03cfe0d5 4016 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 4017 arg_clone_ns_flags |
8869a0b4 4018 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
4019 if (pid < 0)
4020 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5 4021 if (pid == 0) {
cc44af4f 4022 fd_socket = safe_close(fd_socket);
03cfe0d5 4023
2a2e78e9
LP
4024 /* The inner child has all namespaces that are requested, so that we all are owned by the
4025 * user if user namespaces are turned on. */
03cfe0d5 4026
d7bea6b6
DP
4027 if (arg_network_namespace_path) {
4028 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4029 if (r < 0)
e2d39e54 4030 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
4031 }
4032
e1bb4b0d 4033 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
03cfe0d5
LP
4034 if (r < 0)
4035 _exit(EXIT_FAILURE);
4036
4037 _exit(EXIT_SUCCESS);
4038 }
4039
b1e1d1fa 4040 l = send(fd_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
03cfe0d5
LP
4041 if (l < 0)
4042 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
4043 if (l != sizeof(pid))
4044 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4045 "Short write while sending PID.");
03cfe0d5 4046
1823d92d 4047 l = send(fd_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
e01ff70a
MS
4048 if (l < 0)
4049 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
4050 if (l != sizeof(arg_uuid))
4051 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4052 "Short write while sending machine ID.");
e01ff70a 4053
cc44af4f 4054 l = send_one_fd(fd_socket, fd, 0);
9c1e04d0 4055 if (l < 0)
ba72801d 4056 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4057
cc44af4f 4058 fd_socket = safe_close(fd_socket);
3acc84eb 4059 master_pty_socket = safe_close(master_pty_socket);
327e26d6
KN
4060 kmsg_socket = safe_close(kmsg_socket);
4061 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 4062 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4063
4064 return 0;
4065}
4066
0e7ac751 4067static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4068 bool tried_hashed = false;
0e7ac751
LP
4069 unsigned n_tries = 100;
4070 uid_t candidate;
4071 int r;
4072
4073 assert(shift);
4074 assert(ret_lock_file);
0de7acce 4075 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4076 assert(arg_uid_range == 0x10000U);
4077
4078 candidate = *shift;
4079
4080 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4081
4082 for (;;) {
fbd0b64f 4083 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4084 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4085
4086 if (--n_tries <= 0)
4087 return -EBUSY;
4088
87d5e4f2 4089 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4090 goto next;
4091 if ((candidate & UINT32_C(0xFFFF)) != 0)
4092 goto next;
4093
4094 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4095 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4096 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4097 goto next;
4098 if (r < 0)
4099 return r;
4100
4101 /* Make some superficial checks whether the range is currently known in the user database */
4102 if (getpwuid(candidate))
4103 goto next;
4104 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4105 goto next;
4106 if (getgrgid(candidate))
4107 goto next;
4108 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4109 goto next;
4110
4111 *ret_lock_file = lf;
4112 lf = (struct LockFile) LOCK_FILE_INIT;
4113 *shift = candidate;
4114 return 0;
4115
4116 next:
d381c8a6
LP
4117 if (arg_machine && !tried_hashed) {
4118 /* Try to hash the base from the container name */
4119
4120 static const uint8_t hash_key[] = {
4121 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4122 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4123 };
4124
4125 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4126
4127 tried_hashed = true;
4128 } else
4129 random_bytes(&candidate, sizeof(candidate));
4130
87d5e4f2 4131 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4132 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4133 }
4134}
4135
2f893044
LP
4136static int add_one_uid_map(
4137 char **p,
4138 uid_t container_uid,
4139 uid_t host_uid,
4140 uid_t range) {
4141
4142 return strextendf(p,
4143 UID_FMT " " UID_FMT " " UID_FMT "\n",
4144 container_uid, host_uid, range);
4145}
4146
4147static int make_uid_map_string(
4148 const uid_t bind_user_uid[],
4149 size_t n_bind_user_uid,
4150 size_t offset,
4151 char **ret) {
4152
4153 _cleanup_free_ char *s = NULL;
4154 uid_t previous_uid = 0;
4155 int r;
4156
4157 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4158 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4159 assert(ret);
4160
4161 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4162 * quadruplet, consisting of host and container UID + GID. */
4163
4164 for (size_t i = 0; i < n_bind_user_uid; i++) {
05ab439a
YW
4165 uid_t payload_uid = bind_user_uid[i*4+offset],
4166 host_uid = bind_user_uid[i*4+offset+1];
2f893044
LP
4167
4168 assert(previous_uid <= payload_uid);
4169 assert(payload_uid < arg_uid_range);
4170
4171 /* Add a range to close the gap to previous entry */
4172 if (payload_uid > previous_uid) {
4173 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4174 if (r < 0)
4175 return r;
4176 }
4177
4178 /* Map this specific user */
4179 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4180 if (r < 0)
4181 return r;
4182
4183 previous_uid = payload_uid + 1;
4184 }
4185
4186 /* And add a range to close the gap to finish the range */
4187 if (arg_uid_range > previous_uid) {
4188 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4189 if (r < 0)
4190 return r;
4191 }
4192
4193 assert(s);
4194
4195 *ret = TAKE_PTR(s);
4196 return 0;
4197}
4198
4199static int setup_uid_map(
4200 pid_t pid,
4201 const uid_t bind_user_uid[],
4202 size_t n_bind_user_uid) {
4203
4204 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4205 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4206 int r;
4207
4208 assert(pid > 1);
4209
2f893044
LP
4210 /* Build the UID map string */
4211 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4212 return log_oom();
4213
03cfe0d5 4214 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4215 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4216 if (r < 0)
4217 return log_error_errno(r, "Failed to write UID map: %m");
4218
2f893044
LP
4219 /* And now build the GID map string */
4220 s = mfree(s);
4221 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4222 return log_oom();
4223
03cfe0d5 4224 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4225 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4226 if (r < 0)
4227 return log_error_errno(r, "Failed to write GID map: %m");
4228
4229 return 0;
4230}
4231
9c1e04d0 4232static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4233 char buf[NOTIFY_BUFFER_MAX+1];
4234 char *p = NULL;
4235 struct iovec iovec = {
4236 .iov_base = buf,
4237 .iov_len = sizeof(buf)-1,
4238 };
fb29cdbe
LP
4239 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4240 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4241 struct msghdr msghdr = {
4242 .msg_iov = &iovec,
4243 .msg_iovlen = 1,
4244 .msg_control = &control,
4245 .msg_controllen = sizeof(control),
4246 };
371d72e0 4247 struct ucred *ucred;
9c1e04d0
AP
4248 ssize_t n;
4249 pid_t inner_child_pid;
4250 _cleanup_strv_free_ char **tags = NULL;
4bf4f50f 4251 int r;
9c1e04d0
AP
4252
4253 assert(userdata);
4254
4255 inner_child_pid = PTR_TO_PID(userdata);
4256
4257 if (revents != EPOLLIN) {
4258 log_warning("Got unexpected poll event for notify fd.");
4259 return 0;
4260 }
4261
3691bcf3 4262 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
8add30a0
YW
4263 if (n < 0) {
4264 if (ERRNO_IS_TRANSIENT(n))
4265 return 0;
4266 if (n == -EXFULL) {
4267 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4268 return 0;
4269 }
3691bcf3 4270 return log_warning_errno(n, "Couldn't read notification socket: %m");
8add30a0 4271 }
9c1e04d0 4272
9c1e04d0
AP
4273 cmsg_close_all(&msghdr);
4274
371d72e0 4275 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4276 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4277 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4278 return 0;
4279 }
4280
4281 if ((size_t) n >= sizeof(buf)) {
4282 log_warning("Received notify message exceeded maximum size. Ignoring.");
4283 return 0;
4284 }
4285
4286 buf[n] = 0;
4287 tags = strv_split(buf, "\n\r");
4288 if (!tags)
4289 return log_oom();
4290
d29cc4d6 4291 if (strv_contains(tags, "READY=1")) {
d4341b76 4292 r = sd_notify(false, "READY=1\n");
4bf4f50f
ZJS
4293 if (r < 0)
4294 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4295 }
9c1e04d0
AP
4296
4297 p = strv_find_startswith(tags, "STATUS=");
4298 if (p)
04f590a4 4299 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4300
4301 return 0;
4302}
4303
e96ceaba 4304static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4305 int r;
9c1e04d0 4306
5773024d 4307 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4308 if (r < 0)
4309 return log_error_errno(r, "Failed to allocate notify event source: %m");
4310
5773024d 4311 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4312
4313 return 0;
4314}
4315
5d961407
LP
4316static int merge_settings(Settings *settings, const char *path) {
4317 int rl;
f757855e 4318
5d961407
LP
4319 assert(settings);
4320 assert(path);
f757855e 4321
5d961407
LP
4322 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4323 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4324
7732f92b
LP
4325 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4326 settings->start_mode >= 0) {
4327 arg_start_mode = settings->start_mode;
130d3d22 4328 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4329 }
4330
d3689b94
LP
4331 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4332 settings->ephemeral >= 0)
a2f577fc
JL
4333 arg_ephemeral = settings->ephemeral;
4334
de40a303
LP
4335 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4336 settings->root) {
4337
4338 if (!arg_settings_trusted)
4339 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4340 else
4341 free_and_replace(arg_directory, settings->root);
4342 }
4343
b53ede69
PW
4344 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4345 settings->pivot_root_new) {
4346 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4347 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4348 }
4349
5f932eb9 4350 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4351 settings->working_directory)
4352 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4353
f757855e 4354 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4355 settings->environment)
4356 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4357
de40a303
LP
4358 if ((arg_settings_mask & SETTING_USER) == 0) {
4359
4360 if (settings->user)
4361 free_and_replace(arg_user, settings->user);
4362
4363 if (uid_is_valid(settings->uid))
4364 arg_uid = settings->uid;
4365 if (gid_is_valid(settings->gid))
4366 arg_gid = settings->gid;
4367 if (settings->n_supplementary_gids > 0) {
4368 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4369 arg_n_supplementary_gids = settings->n_supplementary_gids;
4370 }
4371 }
f757855e
LP
4372
4373 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4374 uint64_t plus, minus;
7be830c6 4375 uint64_t network_minus = 0;
88fc9c9b 4376 uint64_t ambient;
f757855e 4377
de40a303
LP
4378 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4379 * Settings structure */
4380
0e265674 4381 plus = settings->capability;
a3fc6b55
LP
4382 minus = settings->drop_capability;
4383
9baa294c
LP
4384 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4385 settings_network_configured(settings)) {
a3fc6b55
LP
4386 if (settings_private_network(settings))
4387 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4388 else
7be830c6 4389 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4390 }
0e265674
LP
4391
4392 if (!arg_settings_trusted && plus != 0) {
4393 if (settings->capability != 0)
5d961407 4394 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4395 } else {
4396 arg_caps_retain &= ~network_minus;
520e0d54 4397 arg_caps_retain |= plus;
7be830c6 4398 }
f757855e 4399
a3fc6b55 4400 arg_caps_retain &= ~minus;
de40a303
LP
4401
4402 /* Copy the full capabilities over too */
4403 if (capability_quintet_is_set(&settings->full_capabilities)) {
4404 if (!arg_settings_trusted)
5238e957 4405 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4406 else
4407 arg_full_capabilities = settings->full_capabilities;
4408 }
88fc9c9b
TH
4409
4410 ambient = settings->ambient_capability;
4411 if (!arg_settings_trusted && ambient != 0)
4412 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4413 else
4414 arg_caps_ambient |= ambient;
f757855e
LP
4415 }
4416
4417 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4418 settings->kill_signal > 0)
4419 arg_kill_signal = settings->kill_signal;
4420
4421 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4422 settings->personality != PERSONALITY_INVALID)
4423 arg_personality = settings->personality;
4424
4425 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4426 !sd_id128_is_null(settings->machine_id)) {
4427
4428 if (!arg_settings_trusted)
5d961407 4429 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4430 else
4431 arg_uuid = settings->machine_id;
4432 }
4433
4434 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4435 settings->read_only >= 0)
4436 arg_read_only = settings->read_only;
4437
4438 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4439 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4440 arg_volatile_mode = settings->volatile_mode;
4441
4442 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4443 settings->n_custom_mounts > 0) {
4444
4445 if (!arg_settings_trusted)
5d961407 4446 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4447 else {
4448 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4449 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4450 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4451 settings->n_custom_mounts = 0;
4452 }
4453 }
4454
4455 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
a1dfd585 4456 settings_network_configured(settings)) {
f757855e
LP
4457
4458 if (!arg_settings_trusted)
5d961407 4459 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4460 else {
f6d6bad1 4461 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4462 arg_private_network = settings_private_network(settings);
4463
130d3d22
YW
4464 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4465 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4466 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4467 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4468
1cc6c93a
YW
4469 free_and_replace(arg_network_bridge, settings->network_bridge);
4470 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4471
4472 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4473 }
4474 }
4475
4476 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4477 settings->expose_ports) {
4478
4479 if (!arg_settings_trusted)
5d961407 4480 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4481 else {
4482 expose_port_free_all(arg_expose_ports);
1cc6c93a 4483 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4484 }
4485 }
4486
0de7acce
LP
4487 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4488 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4489
4490 if (!arg_settings_trusted)
5d961407 4491 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4492 else {
4493 arg_userns_mode = settings->userns_mode;
4494 arg_uid_shift = settings->uid_shift;
4495 arg_uid_range = settings->uid_range;
6c045a99 4496 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4497 }
4498 }
4499
0cc3c9f9
LP
4500 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4501 !strv_isempty(settings->bind_user))
2f893044
LP
4502 strv_free_and_replace(arg_bind_user, settings->bind_user);
4503
d3689b94
LP
4504 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4505 settings->notify_ready >= 0)
9c1e04d0
AP
4506 arg_notify_ready = settings->notify_ready;
4507
960e4569
LP
4508 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4509
2d09ea44
LP
4510 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4511 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4512 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4513 else {
4514 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4515 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4516 }
960e4569 4517 }
de40a303
LP
4518
4519#if HAVE_SECCOMP
2d09ea44
LP
4520 if (settings->seccomp) {
4521 if (!arg_settings_trusted)
4522 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4523 else {
4524 seccomp_release(arg_seccomp);
4525 arg_seccomp = TAKE_PTR(settings->seccomp);
4526 }
de40a303
LP
4527 }
4528#endif
960e4569
LP
4529 }
4530
bf428efb
LP
4531 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4532 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4533 continue;
4534
4535 if (!settings->rlimit[rl])
4536 continue;
4537
4538 if (!arg_settings_trusted) {
5d961407 4539 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4540 continue;
4541 }
4542
4543 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4544 }
4545
3a9530e5
LP
4546 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4547 settings->hostname)
4548 free_and_replace(arg_hostname, settings->hostname);
4549
66edd963
LP
4550 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4551 settings->no_new_privileges >= 0)
4552 arg_no_new_privileges = settings->no_new_privileges;
4553
81f345df
LP
4554 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4555 settings->oom_score_adjust_set) {
4556
4557 if (!arg_settings_trusted)
5d961407 4558 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4559 else {
4560 arg_oom_score_adjust = settings->oom_score_adjust;
4561 arg_oom_score_adjust_set = true;
4562 }
4563 }
4564
d107bb7d 4565 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4566 settings->cpu_set.set) {
d107bb7d
LP
4567
4568 if (!arg_settings_trusted)
5d961407 4569 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4570 else {
0985c7c4
ZJS
4571 cpu_set_reset(&arg_cpu_set);
4572 arg_cpu_set = settings->cpu_set;
4573 settings->cpu_set = (CPUSet) {};
d107bb7d
LP
4574 }
4575 }
4576
09d423e9
LP
4577 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4578 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4579 arg_resolv_conf = settings->resolv_conf;
4580
4e1d6aa9
LP
4581 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4582 settings->link_journal != _LINK_JOURNAL_INVALID) {
4583
4584 if (!arg_settings_trusted)
4585 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4586 else {
4587 arg_link_journal = settings->link_journal;
4588 arg_link_journal_try = settings->link_journal_try;
4589 }
4590 }
4591
1688841f
LP
4592 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4593 settings->timezone != _TIMEZONE_MODE_INVALID)
4594 arg_timezone = settings->timezone;
4595
de40a303
LP
4596 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4597 settings->slice) {
4598
4599 if (!arg_settings_trusted)
4600 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4601 else
4602 free_and_replace(arg_slice, settings->slice);
4603 }
4604
4605 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4606 settings->use_cgns >= 0) {
4607
4608 if (!arg_settings_trusted)
4609 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4610 else
4611 arg_use_cgns = settings->use_cgns;
4612 }
4613
4614 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4615 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4616
4617 if (!arg_settings_trusted)
4618 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4619 else
4620 arg_clone_ns_flags = settings->clone_ns_flags;
4621 }
4622
4623 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4624 settings->console_mode >= 0) {
4625
4626 if (!arg_settings_trusted)
4627 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4628 else
4629 arg_console_mode = settings->console_mode;
4630 }
4631
d3689b94
LP
4632 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4633 settings->suppress_sync >= 0)
4a4654e0
LP
4634 arg_suppress_sync = settings->suppress_sync;
4635
de40a303
LP
4636 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4637 * don't consult arg_settings_mask for them. */
4638
4639 sd_bus_message_unref(arg_property_message);
4640 arg_property_message = TAKE_PTR(settings->properties);
4641
4642 arg_console_width = settings->console_width;
4643 arg_console_height = settings->console_height;
4644
b2645747 4645 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4646 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4647 arg_n_extra_nodes = settings->n_extra_nodes;
4648
f757855e
LP
4649 return 0;
4650}
4651
5d961407
LP
4652static int load_settings(void) {
4653 _cleanup_(settings_freep) Settings *settings = NULL;
4654 _cleanup_fclose_ FILE *f = NULL;
3603f151 4655 _cleanup_free_ char *p = NULL;
5d961407
LP
4656 int r;
4657
de40a303
LP
4658 if (arg_oci_bundle)
4659 return 0;
4660
5d961407
LP
4661 /* If all settings are masked, there's no point in looking for
4662 * the settings file */
d7a0f1f4 4663 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4664 return 0;
4665
5d961407
LP
4666 /* We first look in the admin's directories in /etc and /run */
4667 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4668 _cleanup_free_ char *j = NULL;
4669
3603f151 4670 j = path_join(i, arg_settings_filename);
5d961407
LP
4671 if (!j)
4672 return log_oom();
4673
4674 f = fopen(j, "re");
4675 if (f) {
4676 p = TAKE_PTR(j);
4677
4678 /* By default, we trust configuration from /etc and /run */
4679 if (arg_settings_trusted < 0)
4680 arg_settings_trusted = true;
4681
4682 break;
4683 }
4684
4685 if (errno != ENOENT)
4686 return log_error_errno(errno, "Failed to open %s: %m", j);
4687 }
4688
4689 if (!f) {
4690 /* After that, let's look for a file next to the
4691 * actual image we shall boot. */
4692
4693 if (arg_image) {
3603f151 4694 p = file_in_same_dir(arg_image, arg_settings_filename);
5d961407
LP
4695 if (!p)
4696 return log_oom();
cd6e3914 4697 } else if (arg_directory && !path_equal(arg_directory, "/")) {
3603f151 4698 p = file_in_same_dir(arg_directory, arg_settings_filename);
5d961407
LP
4699 if (!p)
4700 return log_oom();
4701 }
4702
4703 if (p) {
4704 f = fopen(p, "re");
4705 if (!f && errno != ENOENT)
4706 return log_error_errno(errno, "Failed to open %s: %m", p);
4707
4708 /* By default, we do not trust configuration from /var/lib/machines */
4709 if (arg_settings_trusted < 0)
4710 arg_settings_trusted = false;
4711 }
4712 }
4713
4714 if (!f)
4715 return 0;
4716
4717 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4718
4719 r = settings_load(f, p, &settings);
4720 if (r < 0)
4721 return r;
4722
4723 return merge_settings(settings, p);
4724}
4725
de40a303
LP
4726static int load_oci_bundle(void) {
4727 _cleanup_(settings_freep) Settings *settings = NULL;
4728 int r;
4729
4730 if (!arg_oci_bundle)
4731 return 0;
4732
4733 /* By default let's trust OCI bundles */
4734 if (arg_settings_trusted < 0)
4735 arg_settings_trusted = true;
4736
4737 r = oci_load(NULL, arg_oci_bundle, &settings);
4738 if (r < 0)
4739 return r;
4740
4741 return merge_settings(settings, arg_oci_bundle);
4742}
4743
3acc84eb 4744static int run_container(
2d845785 4745 DissectedImage *dissected_image,
b0067625
ZJS
4746 bool secondary,
4747 FDSet *fds,
4748 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4749 struct ExposeArgs *expose_args,
3acc84eb 4750 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4751
4752 static const struct sigaction sa = {
4753 .sa_handler = nop_signal_handler,
e28c7cd0 4754 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4755 };
4756
8e766630 4757 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
b0067625
ZJS
4758 _cleanup_close_ int etc_passwd_lock = -1;
4759 _cleanup_close_pair_ int
4760 kmsg_socket_pair[2] = { -1, -1 },
4761 rtnl_socket_pair[2] = { -1, -1 },
b71a0192 4762 fd_socket_pair[2] = { -EBADF, -EBADF },
3acc84eb 4763 master_pty_socket_pair[2] = { -1, -1 },
8199d554
LP
4764 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4765
b71a0192 4766 _cleanup_close_ int notify_socket = -1, mntns_fd = -EBADF;
b0067625 4767 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4768 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
4769 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4770 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4771 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4772 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4773 _cleanup_free_ uid_t *bind_user_uid = NULL;
4774 size_t n_bind_user_uid = 0;
b0067625 4775 ContainerStatus container_status = 0;
b0067625
ZJS
4776 int ifi = 0, r;
4777 ssize_t l;
4778 sigset_t mask_chld;
5b4855ab 4779 _cleanup_close_ int child_netns_fd = -1;
b0067625
ZJS
4780
4781 assert_se(sigemptyset(&mask_chld) == 0);
4782 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4783
4784 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4785 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4786 * check with getpwuid() if the specific user already exists. Note that /etc might be
4787 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4788 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4789 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4790 * really ours. */
4791
4792 etc_passwd_lock = take_etc_passwd_lock(NULL);
4793 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4794 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4795 }
4796
4797 r = barrier_create(&barrier);
4798 if (r < 0)
4799 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4800
4801 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4802 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4803
4804 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4805 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4806
b71a0192 4807 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_socket_pair) < 0)
b0067625
ZJS
4808 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4809
3acc84eb
FB
4810 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4811 return log_error_errno(errno, "Failed to create console socket pair: %m");
4812
8199d554
LP
4813 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4814 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4815 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4816
b0067625
ZJS
4817 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4818 * parent's blocking calls and give it a chance to call wait() and terminate. */
4819 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4820 if (r < 0)
4821 return log_error_errno(errno, "Failed to change the signal mask: %m");
4822
4823 r = sigaction(SIGCHLD, &sa, NULL);
4824 if (r < 0)
4825 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4826
d7bea6b6 4827 if (arg_network_namespace_path) {
5b4855ab
DDM
4828 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4829 if (child_netns_fd < 0)
d7bea6b6
DP
4830 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4831
54c2459d 4832 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4833 if (r == -EUCLEAN)
4834 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4835 else if (r < 0)
d7bea6b6 4836 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4837 else if (r == 0)
4838 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4839 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4840 }
4841
b0067625
ZJS
4842 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4843 if (*pid < 0)
4844 return log_error_errno(errno, "clone() failed%s: %m",
4845 errno == EINVAL ?
4846 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4847
4848 if (*pid == 0) {
4849 /* The outer child only has a file system namespace. */
4850 barrier_set_role(&barrier, BARRIER_CHILD);
4851
b0067625
ZJS
4852 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4853 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
b71a0192 4854 fd_socket_pair[0] = safe_close(fd_socket_pair[0]);
3acc84eb 4855 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
8199d554 4856 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
4857
4858 (void) reset_all_signal_handlers();
4859 (void) reset_signal_mask();
4860
4861 r = outer_child(&barrier,
4862 arg_directory,
2d845785 4863 dissected_image,
b0067625 4864 secondary,
b71a0192 4865 fd_socket_pair[1],
b0067625
ZJS
4866 kmsg_socket_pair[1],
4867 rtnl_socket_pair[1],
3acc84eb 4868 master_pty_socket_pair[1],
8199d554 4869 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6 4870 fds,
5b4855ab 4871 child_netns_fd);
b0067625
ZJS
4872 if (r < 0)
4873 _exit(EXIT_FAILURE);
4874
4875 _exit(EXIT_SUCCESS);
4876 }
4877
4878 barrier_set_role(&barrier, BARRIER_PARENT);
4879
e4077ff6 4880 fdset_close(fds);
b0067625
ZJS
4881
4882 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4883 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
b71a0192 4884 fd_socket_pair[1] = safe_close(fd_socket_pair[1]);
3acc84eb 4885 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
8199d554 4886 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
4887
4888 if (arg_userns_mode != USER_NAMESPACE_NO) {
b71a0192
CB
4889 mntns_fd = receive_one_fd(fd_socket_pair[0], 0);
4890 if (mntns_fd < 0)
4891 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4892
b0067625 4893 /* The child just let us know the UID shift it might have read from the image. */
525f4e59 4894 l = recv(fd_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
b0067625
ZJS
4895 if (l < 0)
4896 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
4897 if (l != sizeof arg_uid_shift)
4898 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
4899
4900 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4901 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4902 * image, but if that's already in use, pick a new one, and report back to the child,
4903 * which one we now picked. */
4904
4905 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4906 if (r < 0)
4907 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4908
525f4e59 4909 l = send(fd_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
b0067625
ZJS
4910 if (l < 0)
4911 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
4912 if (l != sizeof arg_uid_shift)
4913 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 4914 }
2f893044
LP
4915
4916 n_bind_user_uid = strv_length(arg_bind_user);
4917 if (n_bind_user_uid > 0) {
4918 /* Right after the UID shift, we'll receive the list of UID mappings for the
4919 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4920
4921 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4922 if (!bind_user_uid)
4923 return log_oom();
4924
4925 for (size_t i = 0; i < n_bind_user_uid; i++) {
525f4e59 4926 l = recv(fd_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
2f893044
LP
4927 if (l < 0)
4928 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4929 if (l != sizeof(uid_t)*4)
4930 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4931 SYNTHETIC_ERRNO(EIO),
4932 "Short read while reading bind user UID pairs.");
4933 }
4934 }
b0067625
ZJS
4935 }
4936
8199d554
LP
4937 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4938 /* The child let us know the support cgroup mode it might have read from the image. */
4939 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4940 if (l < 0)
4941 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113 4942 if (l != sizeof(arg_unified_cgroup_hierarchy))
c0f86d66 4943 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
c6147113 4944 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
4945 }
4946
b0067625 4947 /* Wait for the outer child. */
d2e0ac3d
LP
4948 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4949 if (r < 0)
4950 return r;
4951 if (r != EXIT_SUCCESS)
4952 return -EIO;
b0067625
ZJS
4953
4954 /* And now retrieve the PID of the inner child. */
b1e1d1fa 4955 l = recv(fd_socket_pair[0], pid, sizeof *pid, 0);
b0067625
ZJS
4956 if (l < 0)
4957 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
4958 if (l != sizeof *pid)
4959 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
4960
4961 /* We also retrieve container UUID in case it was generated by outer child */
1823d92d 4962 l = recv(fd_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
b0067625
ZJS
4963 if (l < 0)
4964 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
4965 if (l != sizeof(arg_uuid))
4966 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
4967
4968 /* We also retrieve the socket used for notifications generated by outer child */
b71a0192 4969 notify_socket = receive_one_fd(fd_socket_pair[0], 0);
b0067625
ZJS
4970 if (notify_socket < 0)
4971 return log_error_errno(notify_socket,
4972 "Failed to receive notification socket from the outer child: %m");
4973
4974 log_debug("Init process invoked as PID "PID_FMT, *pid);
4975
4976 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
4977 if (!barrier_place_and_sync(&barrier)) /* #1 */
4978 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 4979
2f893044 4980 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
4981 if (r < 0)
4982 return r;
4983
4984 (void) barrier_place(&barrier); /* #2 */
4985 }
4986
4987 if (arg_private_network) {
75116558
PS
4988 if (!arg_network_namespace_path) {
4989 /* Wait until the child has unshared its network namespace. */
c6147113
LP
4990 if (!barrier_place_and_sync(&barrier)) /* #3 */
4991 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
4992 }
4993
5b4855ab
DDM
4994 if (child_netns_fd < 0) {
4995 /* Make sure we have an open file descriptor to the child's network
4996 * namespace so it stays alive even if the child exits. */
4997 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4998 if (r < 0)
4999 return log_error_errno(r, "Failed to open child network namespace: %m");
5000 }
5001
5002 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
5003 if (r < 0)
5004 return r;
5005
5006 if (arg_network_veth) {
5007 r = setup_veth(arg_machine, *pid, veth_name,
5008 arg_network_bridge || arg_network_zone);
5009 if (r < 0)
5010 return r;
5011 else if (r > 0)
5012 ifi = r;
5013
5014 if (arg_network_bridge) {
5015 /* Add the interface to a bridge */
5016 r = setup_bridge(veth_name, arg_network_bridge, false);
5017 if (r < 0)
5018 return r;
5019 if (r > 0)
5020 ifi = r;
5021 } else if (arg_network_zone) {
5022 /* Add the interface to a bridge, possibly creating it */
5023 r = setup_bridge(veth_name, arg_network_zone, true);
5024 if (r < 0)
5025 return r;
5026 if (r > 0)
5027 ifi = r;
5028 }
5029 }
5030
5031 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5032 if (r < 0)
5033 return r;
5034
5035 /* We created the primary and extra veth links now; let's remember this, so that we know to
5036 remove them later on. Note that we don't bother with removing veth links that were created
5037 here when their setup failed half-way, because in that case the kernel should be able to
5038 remove them on its own, since they cannot be referenced by anything yet. */
5039 *veth_created = true;
5040
5041 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5042 if (r < 0)
5043 return r;
5044
5045 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5046 if (r < 0)
5047 return r;
5048 }
5049
abdb9b08
LP
5050 if (arg_register || !arg_keep_unit) {
5051 r = sd_bus_default_system(&bus);
5052 if (r < 0)
5053 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5054
5055 r = sd_bus_set_close_on_exit(bus, false);
5056 if (r < 0)
5057 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5058 }
5059
5060 if (!arg_keep_unit) {
5061 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5062 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5063 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5064
75152a4d
LP
5065 r = sd_bus_match_signal_async(
5066 bus,
5067 NULL,
5068 "org.freedesktop.systemd1",
5069 NULL,
5070 "org.freedesktop.systemd1.Scope",
5071 "RequestStop",
5072 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5073 if (r < 0)
75152a4d 5074 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5075 }
5076
b0067625
ZJS
5077 if (arg_register) {
5078 r = register_machine(
abdb9b08 5079 bus,
b0067625
ZJS
5080 arg_machine,
5081 *pid,
5082 arg_directory,
5083 arg_uuid,
5084 ifi,
5085 arg_slice,
5086 arg_custom_mounts, arg_n_custom_mounts,
5087 arg_kill_signal,
5088 arg_property,
de40a303 5089 arg_property_message,
b0067625
ZJS
5090 arg_keep_unit,
5091 arg_container_service_name);
5092 if (r < 0)
5093 return r;
abdb9b08 5094
cd2dfc6f
LP
5095 } else if (!arg_keep_unit) {
5096 r = allocate_scope(
abdb9b08 5097 bus,
cd2dfc6f
LP
5098 arg_machine,
5099 *pid,
5100 arg_slice,
5101 arg_custom_mounts, arg_n_custom_mounts,
5102 arg_kill_signal,
de40a303
LP
5103 arg_property,
5104 arg_property_message);
cd2dfc6f
LP
5105 if (r < 0)
5106 return r;
5107
5108 } else if (arg_slice || arg_property)
5109 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5110
27da7ef0 5111 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5112 if (r < 0)
5113 return r;
5114
27da7ef0 5115 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5116 if (r < 0)
5117 return r;
b0067625 5118
de54e02d 5119 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5120 if (r < 0)
5121 return r;
5122
5123 /* Notify the child that the parent is ready with all
5124 * its setup (including cgroup-ification), and that
5125 * the child can now hand over control to the code to
5126 * run inside the container. */
75116558 5127 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5128
5129 /* Block SIGCHLD here, before notifying child.
5130 * process_pty() will handle it with the other signals. */
5131 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5132
5133 /* Reset signal to default */
9c274488 5134 r = default_signals(SIGCHLD);
b0067625
ZJS
5135 if (r < 0)
5136 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5137
5138 r = sd_event_new(&event);
5139 if (r < 0)
5140 return log_error_errno(r, "Failed to get default event source: %m");
5141
8fd010bb
LP
5142 (void) sd_event_set_watchdog(event, true);
5143
abdb9b08
LP
5144 if (bus) {
5145 r = sd_bus_attach_event(bus, event, 0);
5146 if (r < 0)
5147 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5148 }
5149
e96ceaba 5150 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5151 if (r < 0)
5152 return r;
5153
b71a0192
CB
5154 if (arg_userns_mode != USER_NAMESPACE_NO) {
5155 r = wipe_fully_visible_fs(mntns_fd);
5156 if (r < 0)
5157 return r;
5158 mntns_fd = safe_close(mntns_fd);
5159 }
5160
b0067625 5161 /* Let the child know that we are ready and wait that the child is completely ready now. */
c6147113
LP
5162 if (!barrier_place_and_sync(&barrier)) /* #5 */
5163 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5164
38ccb557 5165 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5166 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5167 etc_passwd_lock = safe_close(etc_passwd_lock);
5168
04f590a4
LP
5169 (void) sd_notifyf(false,
5170 "STATUS=Container running.\n"
5171 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4bf4f50f
ZJS
5172 if (!arg_notify_ready) {
5173 r = sd_notify(false, "READY=1\n");
5174 if (r < 0)
5175 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5176 }
b0067625
ZJS
5177
5178 if (arg_kill_signal > 0) {
5179 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5180 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5181 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5182 } else {
5183 /* Immediately exit */
919f5ae0
LP
5184 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5185 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5186 }
5187
6916b164 5188 /* Exit when the child exits */
919f5ae0 5189 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
5190
5191 if (arg_expose_ports) {
761cf19d 5192 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5193 if (r < 0)
5194 return r;
5195
deff68e7
FW
5196 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5197 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5198 }
5199
5200 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
5201
3acc84eb
FB
5202 if (arg_console_mode != CONSOLE_PIPE) {
5203 _cleanup_close_ int fd = -1;
5204 PTYForwardFlags flags = 0;
de40a303 5205
3acc84eb
FB
5206 /* Retrieve the master pty allocated by inner child */
5207 fd = receive_one_fd(master_pty_socket_pair[0], 0);
5208 if (fd < 0)
5209 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5210
5211 switch (arg_console_mode) {
de40a303 5212
3acc84eb
FB
5213 case CONSOLE_READ_ONLY:
5214 flags |= PTY_FORWARD_READ_ONLY;
5215
5216 _fallthrough_;
5217
5218 case CONSOLE_INTERACTIVE:
5219 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5220
5221 r = pty_forward_new(event, fd, flags, &forward);
5222 if (r < 0)
5223 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5224
f5fbe71d 5225 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3acc84eb
FB
5226 (void) pty_forward_set_width_height(forward,
5227 arg_console_width,
5228 arg_console_height);
5229 break;
5230
5231 default:
5232 assert(arg_console_mode == CONSOLE_PASSIVE);
5233 }
5234
5235 *master = TAKE_FD(fd);
de40a303 5236 }
b0067625
ZJS
5237
5238 r = sd_event_loop(event);
5239 if (r < 0)
5240 return log_error_errno(r, "Failed to run event loop: %m");
5241
de40a303
LP
5242 if (forward) {
5243 char last_char = 0;
b0067625 5244
de40a303
LP
5245 (void) pty_forward_get_last_char(forward, &last_char);
5246 forward = pty_forward_free(forward);
b0067625 5247
de40a303
LP
5248 if (!arg_quiet && last_char != '\n')
5249 putc('\n', stdout);
5250 }
b0067625
ZJS
5251
5252 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5253 if (!arg_register && !arg_keep_unit && bus)
5254 terminate_scope(bus, arg_machine);
b0067625
ZJS
5255
5256 /* Normally redundant, but better safe than sorry */
c67b0082 5257 (void) kill(*pid, SIGKILL);
b0067625 5258
5b4855ab
DDM
5259 if (arg_private_network) {
5260 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5261 * to avoid having to move the parent to the child network namespace. */
5262 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
5263 if (r < 0)
5264 return r;
5265
5266 if (r == 0) {
5267 _cleanup_close_ int parent_netns_fd = -1;
5268
5269 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5270 if (r < 0) {
5271 log_error_errno(r, "Failed to open parent network namespace: %m");
5272 _exit(EXIT_FAILURE);
5273 }
5274
5275 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5276 if (r < 0) {
5277 log_error_errno(r, "Failed to enter child network namespace: %m");
5278 _exit(EXIT_FAILURE);
5279 }
5280
5281 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5282 if (r < 0)
5283 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5284
5285 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5286 }
5287 }
5288
8f03de53 5289 r = wait_for_container(TAKE_PID(*pid), &container_status);
b0067625 5290
0bb0a9fa
ZJS
5291 /* Tell machined that we are gone. */
5292 if (bus)
5293 (void) unregister_machine(bus, arg_machine);
5294
b0067625
ZJS
5295 if (r < 0)
5296 /* We failed to wait for the container, or the container exited abnormally. */
5297 return r;
5298 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5299 /* r > 0 → The container exited with a non-zero status.
5300 * As a special case, we need to replace 133 with a different value,
5301 * because 133 is special-cased in the service file to reboot the container.
5302 * otherwise → The container exited with zero status and a reboot was not requested.
5303 */
2a49b612 5304 if (r == EXIT_FORCE_RESTART)
27e29a1e 5305 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5306 *ret = r;
b0067625
ZJS
5307 return 0; /* finito */
5308 }
5309
5310 /* CONTAINER_REBOOTED, loop again */
5311
5312 if (arg_keep_unit) {
5313 /* Special handling if we are running as a service: instead of simply
5314 * restarting the machine we want to restart the entire service, so let's
5315 * inform systemd about this with the special exit code 133. The service
5316 * file uses RestartForceExitStatus=133 so that this results in a full
5317 * nspawn restart. This is necessary since we might have cgroup parameters
5318 * set we want to have flushed out. */
2a49b612
ZJS
5319 *ret = EXIT_FORCE_RESTART;
5320 return 0; /* finito */
b0067625
ZJS
5321 }
5322
deff68e7
FW
5323 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5324 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5325
5326 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5327 *veth_created = false;
5328 return 1; /* loop again */
5329}
5330
bf428efb 5331static int initialize_rlimits(void) {
852b6250 5332 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
bf428efb
LP
5333 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5334 * container execution environments. */
5335
5336 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
852b6250
LP
5337 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5338 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5339 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5340 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5341 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5342 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5343 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5344 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5345 [RLIMIT_NICE] = { 0, 0 },
5346 [RLIMIT_NOFILE] = { 1024, 4096 },
5347 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5348 [RLIMIT_RTPRIO] = { 0, 0 },
5349 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5350 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
bf428efb
LP
5351
5352 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5353 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5354 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5355 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5356 * that PID 1 changes a number of other resource limits during early initialization which is why we
5357 * don't read the other limits from PID 1 but prefer the static table above. */
5358 };
5359
5360 int rl;
5361
5362 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5363 /* Let's only fill in what the user hasn't explicitly configured anyway */
5364 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5365 const struct rlimit *v;
5366 struct rlimit buffer;
5367
5368 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5369 /* For these two let's read the limits off PID 1. See above for an explanation. */
5370
5371 if (prlimit(1, rl, NULL, &buffer) < 0)
5372 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5373
dbf1aca6
LP
5374 v = &buffer;
5375 } else if (rl == RLIMIT_NOFILE) {
5376 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5377 * userspace. Given that nspawn containers are often run without our PID 1,
5378 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5379 * so that container userspace gets similar resources as host userspace
5380 * gets. */
5381 buffer = kernel_defaults[rl];
5382 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
bf428efb
LP
5383 v = &buffer;
5384 } else
5385 v = kernel_defaults + rl;
5386
5387 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5388 if (!arg_rlimit[rl])
5389 return log_oom();
5390 }
5391
5392 if (DEBUG_LOGGING) {
5393 _cleanup_free_ char *k = NULL;
5394
5395 (void) rlimit_format(arg_rlimit[rl], &k);
5396 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5397 }
5398 }
5399
5400 return 0;
5401}
5402
287b7376 5403static int cant_be_in_netns(void) {
287b7376
LP
5404 _cleanup_close_ int fd = -1;
5405 struct ucred ucred;
5406 int r;
5407
5408 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5409 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5410 * nice message. */
5411
5412 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5413 return 0;
5414
5415 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5416 if (fd < 0)
5417 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5418
1861986a
LP
5419 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
5420 if (r < 0) {
5421 if (r == -ENOENT || ERRNO_IS_DISCONNECT(r))
287b7376
LP
5422 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5423 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5424
1861986a 5425 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
287b7376
LP
5426 }
5427
5428 r = getpeercred(fd, &ucred);
5429 if (r < 0)
5430 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5431
f7a2dc3d 5432 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
287b7376 5433 if (r < 0)
f7a2dc3d
CB
5434 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5435 if (r == 0)
287b7376
LP
5436 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5437 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5438 return 0;
5439}
5440
44dbef90 5441static int run(int argc, char *argv[]) {
7bf011e3
LP
5442 bool secondary = false, remove_directory = false, remove_image = false,
5443 veth_created = false, remove_tmprootdir = false;
2d845785 5444 _cleanup_close_ int master = -1;
03cfe0d5 5445 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5446 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5447 char veth_name[IFNAMSIZ] = "";
761cf19d 5448 struct ExposeArgs expose_args = {};
8e766630 5449 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5450 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5451 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e 5452 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5453 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5454 pid_t pid = 0;
03cfe0d5
LP
5455
5456 log_parse_environment();
5457 log_open();
415fc41c 5458
03cfe0d5
LP
5459 r = parse_argv(argc, argv);
5460 if (r <= 0)
5461 goto finish;
5462
38ee19c0
ZJS
5463 if (geteuid() != 0) {
5464 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5465 argc >= 2 ? "Need to be root." :
5466 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5467 goto finish;
38ee19c0 5468 }
fba868fa 5469
287b7376
LP
5470 r = cant_be_in_netns();
5471 if (r < 0)
5472 goto finish;
5473
bf428efb
LP
5474 r = initialize_rlimits();
5475 if (r < 0)
5476 goto finish;
5477
de40a303
LP
5478 r = load_oci_bundle();
5479 if (r < 0)
5480 goto finish;
5481
f757855e
LP
5482 r = determine_names();
5483 if (r < 0)
5484 goto finish;
5485
5486 r = load_settings();
5487 if (r < 0)
5488 goto finish;
5489
d4d99bc6 5490 r = cg_unified();
5eee8290
LP
5491 if (r < 0) {
5492 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5493 goto finish;
5494 }
5495
f757855e
LP
5496 r = verify_arguments();
5497 if (r < 0)
5498 goto finish;
03cfe0d5 5499
49048684
ZJS
5500 /* Reapply environment settings. */
5501 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5502
2949ff26
LP
5503 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5504 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5505 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5506 (void) ignore_signals(SIGPIPE);
2949ff26 5507
03cfe0d5
LP
5508 n_fd_passed = sd_listen_fds(false);
5509 if (n_fd_passed > 0) {
5510 r = fdset_new_listen_fds(&fds, false);
5511 if (r < 0) {
5512 log_error_errno(r, "Failed to collect file descriptors: %m");
5513 goto finish;
5514 }
5515 }
5516
83e803a9
ZJS
5517 /* The "default" umask. This is appropriate for most file and directory
5518 * operations performed by nspawn, and is the umask that will be used for
5519 * the child. Functions like copy_devnodes() change the umask temporarily. */
5520 umask(0022);
5521
03cfe0d5
LP
5522 if (arg_directory) {
5523 assert(!arg_image);
5524
b35ca61a
LP
5525 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5526 * /var from the host will propagate into container dynamically (because bad things happen if
5527 * two systems write to the same /var). Let's allow it for the special cases where /var is
5528 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5529 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5530 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5531 r = -EINVAL;
5532 goto finish;
5533 }
5534
5535 if (arg_ephemeral) {
5536 _cleanup_free_ char *np = NULL;
5537
8d4aa2bb 5538 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
5539 if (r < 0)
5540 goto finish;
5541
7bf011e3
LP
5542 /* If the specified path is a mount point we generate the new snapshot immediately
5543 * inside it under a random name. However if the specified is not a mount point we
5544 * create the new snapshot in the parent directory, just next to it. */
e1873695 5545 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
5546 if (r < 0) {
5547 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5548 goto finish;
5549 }
5550 if (r > 0)
770b5ce4 5551 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5552 else
770b5ce4 5553 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5554 if (r < 0) {
0f3be6ca 5555 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5556 goto finish;
5557 }
5558
6992459c 5559 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5560 * only owned by us and no one else. */
6992459c 5561 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5562 if (r < 0) {
5563 log_error_errno(r, "Failed to lock %s: %m", np);
5564 goto finish;
5565 }
5566
7bf011e3
LP
5567 {
5568 BLOCK_SIGNALS(SIGINT);
5569 r = btrfs_subvol_snapshot(arg_directory, np,
5570 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5571 BTRFS_SNAPSHOT_FALLBACK_COPY |
5572 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5573 BTRFS_SNAPSHOT_RECURSIVE |
5574 BTRFS_SNAPSHOT_QUOTA |
5575 BTRFS_SNAPSHOT_SIGINT);
5576 }
5577 if (r == -EINTR) {
5578 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5579 goto finish;
5580 }
03cfe0d5
LP
5581 if (r < 0) {
5582 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5583 goto finish;
ec16945e
LP
5584 }
5585
1cc6c93a 5586 free_and_replace(arg_directory, np);
17cbb288 5587 remove_directory = true;
30535c16 5588 } else {
cb638b5e 5589 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5590 if (r < 0)
5591 goto finish;
5592
30535c16
LP
5593 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5594 if (r == -EBUSY) {
5595 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5596 goto finish;
5597 }
5598 if (r < 0) {
5599 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5600 goto finish;
30535c16
LP
5601 }
5602
5603 if (arg_template) {
8d4aa2bb 5604 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
5605 if (r < 0)
5606 goto finish;
5607
7bf011e3
LP
5608 {
5609 BLOCK_SIGNALS(SIGINT);
5610 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5611 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5612 BTRFS_SNAPSHOT_FALLBACK_COPY |
5613 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5614 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5615 BTRFS_SNAPSHOT_RECURSIVE |
5616 BTRFS_SNAPSHOT_QUOTA |
5617 BTRFS_SNAPSHOT_SIGINT);
5618 }
ff6c6cc1
LP
5619 if (r == -EEXIST)
5620 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5621 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5622 else if (r == -EINTR) {
5623 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5624 goto finish;
5625 } else if (r < 0) {
83521414 5626 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5627 goto finish;
ff6c6cc1
LP
5628 } else
5629 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5630 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5631 }
ec16945e
LP
5632 }
5633
7732f92b 5634 if (arg_start_mode == START_BOOT) {
aff7ae0d 5635 _cleanup_free_ char *b = NULL;
a5201ed6 5636 const char *p;
c9fe05e0 5637
aff7ae0d
LP
5638 if (arg_pivot_root_new) {
5639 b = path_join(arg_directory, arg_pivot_root_new);
5640 if (!b)
5641 return log_oom();
5642
5643 p = b;
5644 } else
a5201ed6 5645 p = arg_directory;
c9fe05e0
AR
5646
5647 if (path_is_os_tree(p) <= 0) {
aff7ae0d
LP
5648 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5649 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
1b9e5b12
LP
5650 goto finish;
5651 }
5652 } else {
aff7ae0d 5653 _cleanup_free_ char *p = NULL;
c9fe05e0 5654
a5201ed6 5655 if (arg_pivot_root_new)
aff7ae0d 5656 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
a5201ed6 5657 else
aff7ae0d
LP
5658 p = path_join(arg_directory, "/usr/");
5659 if (!p)
5660 return log_oom();
1b9e5b12 5661
aff7ae0d
LP
5662 if (laccess(p, F_OK) < 0) {
5663 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5664 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
1b9e5b12 5665 goto finish;
1b9e5b12
LP
5666 }
5667 }
ec16945e 5668
6b9132a9 5669 } else {
d04faa4e 5670 DissectImageFlags dissect_image_flags =
4b5de5dd 5671 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5672 DISSECT_IMAGE_REQUIRE_ROOT |
5673 DISSECT_IMAGE_RELAX_VAR_CHECK |
73d88b80
LP
5674 DISSECT_IMAGE_USR_NO_ROOT |
5675 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5676 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
ec16945e
LP
5677 assert(arg_image);
5678 assert(!arg_template);
5679
8d4aa2bb 5680 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
5681 if (r < 0)
5682 goto finish;
5683
0f3be6ca
LP
5684 if (arg_ephemeral) {
5685 _cleanup_free_ char *np = NULL;
5686
5687 r = tempfn_random(arg_image, "machine.", &np);
5688 if (r < 0) {
5689 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5690 goto finish;
5691 }
5692
6992459c
LP
5693 /* Always take an exclusive lock on our own ephemeral copy. */
5694 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca
LP
5695 if (r < 0) {
5696 r = log_error_errno(r, "Failed to create image lock: %m");
5697 goto finish;
5698 }
5699
7bf011e3
LP
5700 {
5701 BLOCK_SIGNALS(SIGINT);
5702 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5703 }
5704 if (r == -EINTR) {
5705 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5706 goto finish;
5707 }
0f3be6ca
LP
5708 if (r < 0) {
5709 r = log_error_errno(r, "Failed to copy image file: %m");
5710 goto finish;
5711 }
5712
1cc6c93a 5713 free_and_replace(arg_image, np);
0f3be6ca
LP
5714 remove_image = true;
5715 } else {
5716 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5717 if (r == -EBUSY) {
5718 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5719 goto finish;
5720 }
5721 if (r < 0) {
5722 r = log_error_errno(r, "Failed to create image lock: %m");
5723 goto finish;
5724 }
4623e8e6 5725
89e62e0b
LP
5726 r = verity_settings_load(
5727 &arg_verity_settings,
5728 arg_image, NULL, NULL);
e7cbe5cb
LB
5729 if (r < 0) {
5730 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5731 goto finish;
78ebe980 5732 }
89e62e0b
LP
5733
5734 if (arg_verity_settings.data_path)
5735 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5736 }
5737
c67b0082 5738 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5739 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5740 goto finish;
1b9e5b12 5741 }
6b9132a9 5742
c67b0082
LP
5743 remove_tmprootdir = true;
5744
5745 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5746 if (!arg_directory) {
5747 r = log_oom();
5748 goto finish;
6b9132a9 5749 }
88213476 5750
89e62e0b
LP
5751 r = loop_device_make_by_path(
5752 arg_image,
5753 arg_read_only ? O_RDONLY : O_RDWR,
5754 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 5755 LOCK_SH,
89e62e0b 5756 &loop);
2d845785
LP
5757 if (r < 0) {
5758 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5759 goto finish;
5760 }
1b9e5b12 5761
bad31660 5762 r = dissect_loop_device_and_warn(
bad31660 5763 loop,
89e62e0b 5764 &arg_verity_settings,
18d73705 5765 NULL,
e7cbe5cb 5766 dissect_image_flags,
e0f9e7bd 5767 &dissected_image);
2d845785 5768 if (r == -ENOPKG) {
4526113f 5769 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5770 log_notice("Note that the disk image needs to\n"
5771 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5772 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
db811444 5773 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
2d845785
LP
5774 " d) or contain a file system without a partition table\n"
5775 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5776 goto finish;
2d845785 5777 }
4526113f 5778 if (r < 0)
842f3b0f 5779 goto finish;
1b9e5b12 5780
88b3300f
LP
5781 r = dissected_image_load_verity_sig_partition(
5782 dissected_image,
5783 loop->fd,
5784 &arg_verity_settings);
5785 if (r < 0)
5786 goto finish;
5787
8ee9615e
LP
5788 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5789 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5790 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5791
89e62e0b
LP
5792 r = dissected_image_decrypt_interactively(
5793 dissected_image,
5794 NULL,
5795 &arg_verity_settings,
e330f97a 5796 0);
1b9e5b12
LP
5797 if (r < 0)
5798 goto finish;
0f3be6ca
LP
5799
5800 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5801 if (remove_image && unlink(arg_image) >= 0)
5802 remove_image = false;
842f3b0f 5803 }
842f3b0f 5804
86c0dd4a 5805 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5806 if (r < 0)
5807 goto finish;
5808
de40a303
LP
5809 if (arg_console_mode < 0)
5810 arg_console_mode =
5811 isatty(STDIN_FILENO) > 0 &&
5812 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5813
de40a303
LP
5814 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5815 arg_quiet = true;
a258bf26 5816
9c857b9d 5817 if (!arg_quiet)
c85c2f79 5818 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
9c857b9d
LP
5819 arg_machine, arg_image ?: arg_directory);
5820
72c0a2c2 5821 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 5822
66edd963 5823 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
03cfe0d5
LP
5824 r = log_error_errno(errno, "Failed to become subreaper: %m");
5825 goto finish;
5826 }
5827
761cf19d
FW
5828 if (arg_expose_ports) {
5829 r = fw_ctx_new(&fw_ctx);
5830 if (r < 0) {
5831 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5832 goto finish;
5833 }
5834 expose_args.fw_ctx = fw_ctx;
5835 }
d87be9b0 5836 for (;;) {
3acc84eb 5837 r = run_container(dissected_image,
44dbef90
LP
5838 secondary,
5839 fds,
5840 veth_name, &veth_created,
761cf19d 5841 &expose_args, &master,
44dbef90 5842 &pid, &ret);
b0067625 5843 if (r <= 0)
d87be9b0 5844 break;
d87be9b0 5845 }
88213476
LP
5846
5847finish:
04f590a4
LP
5848 (void) sd_notify(false,
5849 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5850 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 5851
9444b1f2 5852 if (pid > 0)
c67b0082 5853 (void) kill(pid, SIGKILL);
88213476 5854
503546da 5855 /* Try to flush whatever is still queued in the pty */
6a0f896b 5856 if (master >= 0) {
f5fbe71d 5857 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
5858 master = safe_close(master);
5859 }
5860
5861 if (pid > 0)
5862 (void) wait_for_terminate(pid, NULL);
503546da 5863
50ebcf6c
LP
5864 pager_close();
5865
17cbb288 5866 if (remove_directory && arg_directory) {
ec16945e
LP
5867 int k;
5868
17cbb288 5869 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 5870 if (k < 0)
17cbb288 5871 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
5872 }
5873
0f3be6ca
LP
5874 if (remove_image && arg_image) {
5875 if (unlink(arg_image) < 0)
5876 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5877 }
5878
c67b0082
LP
5879 if (remove_tmprootdir) {
5880 if (rmdir(tmprootdir) < 0)
5881 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5882 }
5883
785890ac
LP
5884 if (arg_machine) {
5885 const char *p;
5886
63c372cb 5887 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 5888 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
5889 }
5890
deff68e7
FW
5891 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5892 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
5893
5894 if (veth_created)
5895 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 5896 (void) remove_bridge(arg_network_zone);
f757855e 5897
f757855e
LP
5898 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5899 expose_port_free_all(arg_expose_ports);
bf428efb 5900 rlimit_free_all(arg_rlimit);
b2645747 5901 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
3652872a 5902 credential_free_all(arg_credentials, arg_n_credentials);
6d0b55c2 5903
44dbef90
LP
5904 if (r < 0)
5905 return r;
5906
5907 return ret;
88213476 5908}
44dbef90
LP
5909
5910DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);