]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
glyph-util: add colored circle glyphs
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
88213476 3#include <errno.h>
88213476 4#include <getopt.h>
1b9e5b12 5#include <linux/loop.h>
349cc4a5 6#if HAVE_SELINUX
8fe0087e 7#include <selinux/selinux.h>
1b9e5b12 8#endif
8fe0087e 9#include <stdlib.h>
8fe0087e 10#include <sys/file.h>
335d2ead 11#include <sys/ioctl.h>
613fb4b6 12#include <sys/mount.h>
8fe0087e
LP
13#include <sys/personality.h>
14#include <sys/prctl.h>
15#include <sys/types.h>
6916b164 16#include <sys/wait.h>
335d2ead 17#include <termios.h>
8fe0087e 18#include <unistd.h>
1b9e5b12 19
613fb4b6
LP
20#include <linux/fs.h> /* Must be included after <sys/mount.h> */
21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
813dbff4 27#include "ether-addr-util.h"
8fe0087e
LP
28#include "barrier.h"
29#include "base-filesystem.h"
30#include "blkid-util.h"
31#include "btrfs-util.h"
d6b4d1c7 32#include "build.h"
b8ea7a6e 33#include "bus-error.h"
7f8a85e6 34#include "bus-locator.h"
b053cd5f 35#include "bus-util.h"
8fe0087e 36#include "cap-list.h"
430f0182 37#include "capability-util.h"
04d391da 38#include "cgroup-util.h"
f461a28d 39#include "chase.h"
988851b6 40#include "common-signal.h"
8fe0087e 41#include "copy.h"
d107bb7d 42#include "cpu-set-util.h"
786d19fd 43#include "creds-util.h"
4fc9982c 44#include "dev-setup.h"
57f1b61b 45#include "discover-image.h"
2d845785 46#include "dissect-image.h"
8fe0087e 47#include "env-util.h"
3652872a 48#include "escape.h"
3ffd4af2 49#include "fd-util.h"
842f3b0f 50#include "fdset.h"
a5c32cff 51#include "fileio.h"
f97b34a6 52#include "format-util.h"
f4f15635 53#include "fs-util.h"
1b9e5b12 54#include "gpt.h"
4623e8e6 55#include "hexdecoct.h"
e2054217 56#include "hostname-setup.h"
8fe0087e 57#include "hostname-util.h"
910fd145 58#include "id128-util.h"
3652872a 59#include "io-util.h"
8fe0087e 60#include "log.h"
2d845785 61#include "loop-util.h"
8fe0087e 62#include "loopback-setup.h"
e8ac916e 63#include "machine-credential.h"
8fe0087e 64#include "macro.h"
44dbef90 65#include "main-func.h"
f5947a5e 66#include "missing_sched.h"
8fe0087e 67#include "mkdir.h"
4349cd7c 68#include "mount-util.h"
049af8ad 69#include "mountpoint-util.h"
0cb8e3d1 70#include "namespace-util.h"
8fe0087e 71#include "netlink-util.h"
2f893044 72#include "nspawn-bind-user.h"
07630cea 73#include "nspawn-cgroup.h"
3603efde 74#include "nspawn-def.h"
07630cea
LP
75#include "nspawn-expose-ports.h"
76#include "nspawn-mount.h"
77#include "nspawn-network.h"
de40a303 78#include "nspawn-oci.h"
7336138e 79#include "nspawn-patch-uid.h"
07630cea 80#include "nspawn-register.h"
910fd145 81#include "nspawn-seccomp.h"
07630cea
LP
82#include "nspawn-settings.h"
83#include "nspawn-setuid.h"
7732f92b 84#include "nspawn-stub-pid1.h"
c9394f4f 85#include "nspawn-util.h"
91181e07 86#include "nspawn.h"
d8b4d14d 87#include "nulstr-util.h"
d58ad743 88#include "os-util.h"
50ebcf6c 89#include "pager.h"
614b022c 90#include "parse-argument.h"
6bedfcbb 91#include "parse-util.h"
294bf0c3 92#include "pretty-print.h"
0b452006 93#include "process-util.h"
8fe0087e
LP
94#include "ptyfwd.h"
95#include "random-util.h"
8869a0b4 96#include "raw-clone.h"
86775e35 97#include "resolve-util.h"
bf428efb 98#include "rlimit-util.h"
8fe0087e 99#include "rm-rf.h"
de40a303 100#include "seccomp-util.h"
68b02049 101#include "selinux-util.h"
8fe0087e 102#include "signal-util.h"
2583fbea 103#include "socket-util.h"
8fcde012 104#include "stat-util.h"
15a5e950 105#include "stdio-util.h"
5c828e66 106#include "string-table.h"
07630cea 107#include "string-util.h"
8fe0087e 108#include "strv.h"
de40a303 109#include "sysctl-util.h"
8fe0087e 110#include "terminal-util.h"
e4de7287 111#include "tmpfile-util.h"
affb60b1 112#include "umask-util.h"
43c3fb46 113#include "unit-name.h"
b1d4f8e1 114#include "user-util.h"
300a03be 115#include "vpick.h"
e9642be2 116
e96ceaba
LP
117/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
e79581dd 119#define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
0e7ac751 120
2a49b612
ZJS
121#define EXIT_FORCE_RESTART 133
122
113cea80
DH
123typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
6145bb4f 125 CONTAINER_REBOOTED,
113cea80
DH
126} ContainerStatus;
127
88213476 128static char *arg_directory = NULL;
ec16945e 129static char *arg_template = NULL;
5f932eb9 130static char *arg_chdir = NULL;
b53ede69
PW
131static char *arg_pivot_root_new = NULL;
132static char *arg_pivot_root_old = NULL;
687d0825 133static char *arg_user = NULL;
de40a303
LP
134static uid_t arg_uid = UID_INVALID;
135static gid_t arg_gid = GID_INVALID;
136static gid_t* arg_supplementary_gids = NULL;
137static size_t arg_n_supplementary_gids = 0;
9444b1f2 138static sd_id128_t arg_uuid = {};
3a9530e5
LP
139static char *arg_machine = NULL; /* The name used by the host to refer to this */
140static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
141static const char *arg_selinux_context = NULL;
142static const char *arg_selinux_apifs_context = NULL;
de40a303 143static char *arg_slice = NULL;
ff01d048 144static bool arg_private_network = false;
bc2f673e 145static bool arg_read_only = false;
7732f92b 146static StartMode arg_start_mode = START_PID1;
ec16945e 147static bool arg_ephemeral = false;
57fb9fb5 148static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 149static bool arg_link_journal_try = false;
520e0d54 150static uint64_t arg_caps_retain =
50b52222
LP
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 162 (1ULL << CAP_MKNOD) |
5076f0cc
LP
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
5076f0cc 166 (1ULL << CAP_SETFCAP) |
50b52222 167 (1ULL << CAP_SETGID) |
5076f0cc
LP
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
50b52222 171 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 175 (1ULL << CAP_SYS_RESOURCE) |
50b52222 176 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 177static uint64_t arg_caps_ambient = 0;
de40a303 178static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 179static CustomMount *arg_custom_mounts = NULL;
88614c8a 180static size_t arg_n_custom_mounts = 0;
f4889f65 181static char **arg_setenv = NULL;
284c0b91 182static bool arg_quiet = false;
eb91eb18 183static bool arg_register = true;
89f7c846 184static bool arg_keep_unit = false;
aa28aefe 185static char **arg_network_interfaces = NULL;
c74e630d 186static char **arg_network_macvlan = NULL;
4bbfe7ad 187static char **arg_network_ipvlan = NULL;
69c79d3c 188static bool arg_network_veth = false;
f6d6bad1 189static char **arg_network_veth_extra = NULL;
f757855e 190static char *arg_network_bridge = NULL;
22b28dfd 191static char *arg_network_zone = NULL;
d7bea6b6 192static char *arg_network_namespace_path = NULL;
813dbff4 193struct ether_addr arg_network_provided_mac = {};
bb068de0 194static PagerFlags arg_pager_flags = 0;
050f7277 195static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 196static char *arg_image = NULL;
de40a303 197static char *arg_oci_bundle = NULL;
f757855e 198static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 199static ExposePort *arg_expose_ports = NULL;
f36933fe 200static char **arg_property = NULL;
de40a303 201static sd_bus_message *arg_property_message = NULL;
0de7acce 202static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 203static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 204static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 205static int arg_kill_signal = 0;
5da38d07 206static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
207static SettingsMask arg_settings_mask = 0;
208static int arg_settings_trusted = -1;
209static char **arg_parameters = NULL;
6aadfa4c 210static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 211static bool arg_notify_ready = false;
5a8ff0e6 212static bool arg_use_cgns = true;
0c582db0 213static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 214static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 215static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
216static char **arg_syscall_allow_list = NULL;
217static char **arg_syscall_deny_list = NULL;
de40a303
LP
218#if HAVE_SECCOMP
219static scmp_filter_ctx arg_seccomp = NULL;
220#endif
bf428efb 221static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 222static bool arg_no_new_privileges = false;
81f345df
LP
223static int arg_oom_score_adjust = 0;
224static bool arg_oom_score_adjust_set = false;
0985c7c4 225static CPUSet arg_cpu_set = {};
09d423e9 226static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 227static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 228static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
229static DeviceNode* arg_extra_nodes = NULL;
230static size_t arg_n_extra_nodes = 0;
231static char **arg_sysctl = NULL;
232static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
bd546b9b 233static MachineCredentialContext arg_credentials = {};
2f893044 234static char **arg_bind_user = NULL;
4a4654e0 235static bool arg_suppress_sync = false;
3603f151 236static char *arg_settings_filename = NULL;
4c27749b 237static Architecture arg_architecture = _ARCHITECTURE_INVALID;
84be0c71 238static ImagePolicy *arg_image_policy = NULL;
3d8ba7b8 239static char *arg_background = NULL;
88213476 240
6145bb4f
LP
241STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
245STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
246STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
247STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
248STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
249STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
251STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
252STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
253STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
254STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
256STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
257STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
258STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
259STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
260STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
261STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
262STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
263STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 264STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
265STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
266STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
267#if HAVE_SECCOMP
268STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
269#endif
bd546b9b 270STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
0985c7c4 271STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 272STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 273STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
3603f151 274STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
84be0c71 275STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
3d8ba7b8 276STATIC_DESTRUCTOR_REGISTER(arg_background, freep);
6145bb4f 277
dce66ffe
ZJS
278static int handle_arg_console(const char *arg) {
279 if (streq(arg, "help")) {
10e8a60b
LP
280 puts("autopipe\n"
281 "interactive\n"
dce66ffe 282 "passive\n"
10e8a60b
LP
283 "pipe\n"
284 "read-only");
dce66ffe
ZJS
285 return 0;
286 }
287
288 if (streq(arg, "interactive"))
289 arg_console_mode = CONSOLE_INTERACTIVE;
290 else if (streq(arg, "read-only"))
291 arg_console_mode = CONSOLE_READ_ONLY;
292 else if (streq(arg, "passive"))
293 arg_console_mode = CONSOLE_PASSIVE;
554c4beb 294 else if (streq(arg, "pipe")) {
dd9c8da8 295 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
554c4beb
LP
296 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
297 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
298 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
299 "Proceeding anyway.");
300
dce66ffe 301 arg_console_mode = CONSOLE_PIPE;
10e8a60b 302 } else if (streq(arg, "autopipe")) {
dd9c8da8 303 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
10e8a60b
LP
304 arg_console_mode = CONSOLE_INTERACTIVE;
305 else
306 arg_console_mode = CONSOLE_PIPE;
554c4beb 307 } else
dce66ffe
ZJS
308 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
309
310 arg_settings_mask |= SETTING_CONSOLE_MODE;
311 return 1;
312}
313
37ec0fdd
LP
314static int help(void) {
315 _cleanup_free_ char *link = NULL;
316 int r;
317
384c2c32 318 pager_open(arg_pager_flags);
50ebcf6c 319
37ec0fdd
LP
320 r = terminal_urlify_man("systemd-nspawn", "1", &link);
321 if (r < 0)
322 return log_oom();
323
25148653 324 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 325 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
326 " -h --help Show this help\n"
327 " --version Print version string\n"
69c79d3c 328 " -q --quiet Do not show status information\n"
bb068de0 329 " --no-pager Do not pipe output into a pager\n"
269f70de
LP
330 " --settings=BOOLEAN Load additional settings from .nspawn file\n"
331 "\n%3$sImage:%4$s\n"
1b9e5b12 332 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
333 " --template=PATH Initialize root directory from template directory,\n"
334 " if missing\n"
335 " -x --ephemeral Run container with snapshot of root directory, and\n"
336 " remove it after exit\n"
25e68fd3
LP
337 " -i --image=PATH Root file system disk image (or device node) for\n"
338 " the container\n"
84be0c71 339 " --image-policy=POLICY Specify disk image dissection policy\n"
de40a303 340 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
341 " --read-only Mount the root directory read-only\n"
342 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 343 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
344 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
345 " as a DER encoded PKCS7, either as a path to a file\n"
346 " or as an ASCII base64 encoded string prefixed by\n"
347 " 'base64:'\n"
e7cbe5cb 348 " --verity-data=PATH Specify hash device for verity\n"
25148653 349 " --pivot-root=PATH[:PATH]\n"
269f70de
LP
350 " Pivot root to given directory in the container\n"
351 "\n%3$sExecution:%4$s\n"
7732f92b 352 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 353 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 354 " --chdir=PATH Set working directory in the container\n"
0d2a0179 355 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
356 " -u --user=USER Run the command under specified user or UID\n"
357 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
358 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
359 " --suppress-sync=BOOLEAN\n"
269f70de
LP
360 " Suppress any form of disk data synchronization\n"
361 "\n%3$sSystem Identity:%4$s\n"
a8828ed9 362 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 363 " --hostname=NAME Override the hostname for the container\n"
269f70de
LP
364 " --uuid=UUID Set a specific machine UUID for the container\n"
365 "\n%3$sProperties:%4$s\n"
a8828ed9 366 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 367 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
368 " --register=BOOLEAN Register container as machine\n"
369 " --keep-unit Do not register a scope for the machine, reuse\n"
269f70de
LP
370 " the service unit nspawn is running in\n"
371 "\n%3$sUser Namespacing:%4$s\n"
b917743d
YW
372 " --private-users=no Run without user namespacing\n"
373 " --private-users=yes|pick|identity\n"
374 " Run within user namespace, autoselect UID/GID range\n"
375 " --private-users=UIDBASE[:NUIDS]\n"
90b4a64d 376 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
377 " --private-users-ownership=MODE\n"
378 " Adjust ('chown') or map ('map') OS tree ownership\n"
b917743d
YW
379 " to private UID/GID range\n"
380 " -U Equivalent to --private-users=pick and\n"
269f70de
LP
381 " --private-users-ownership=auto\n"
382 "\n%3$sNetworking:%4$s\n"
69c79d3c 383 " --private-network Disable network in container\n"
2f091b1b 384 " --network-interface=HOSTIF[:CONTAINERIF]\n"
69c79d3c
LP
385 " Assign an existing network interface to the\n"
386 " container\n"
2f091b1b 387 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
c74e630d
LP
388 " Create a macvlan network interface based on an\n"
389 " existing network interface to the container\n"
2f091b1b 390 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
387f6955 391 " Create an ipvlan network interface based on an\n"
4bbfe7ad 392 " existing network interface to the container\n"
a8eaaee7 393 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 394 " and container\n"
f6d6bad1
LP
395 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
396 " Add an additional virtual Ethernet link between\n"
397 " host and container\n"
ab046dde 398 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
399 " Add a virtual Ethernet connection to the container\n"
400 " and attach it to an existing bridge on the host\n"
401 " --network-zone=NAME Similar, but attach the new interface to an\n"
402 " an automatically managed bridge interface\n"
d7bea6b6
DP
403 " --network-namespace-path=PATH\n"
404 " Set network namespace to the one represented by\n"
405 " the specified kernel namespace file node\n"
6d0b55c2 406 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
269f70de
LP
407 " Expose a container IP port on the host\n"
408 "\n%3$sSecurity:%4$s\n"
a8828ed9
DW
409 " --capability=CAP In addition to the default, retain specified\n"
410 " capability\n"
411 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
412 " --ambient-capability=CAP\n"
413 " Sets the specified capability for the started\n"
414 " process. Not useful if booting a machine.\n"
f4e803c8 415 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
416 " --system-call-filter=LIST|~LIST\n"
417 " Permit/prohibit specific system calls\n"
25148653
LP
418 " -Z --selinux-context=SECLABEL\n"
419 " Set the SELinux security context to be used by\n"
420 " processes in the container\n"
421 " -L --selinux-apifs-context=SECLABEL\n"
422 " Set the SELinux security context to be used by\n"
269f70de
LP
423 " API/tmpfs file systems in the container\n"
424 "\n%3$sResources:%4$s\n"
bf428efb 425 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
426 " --oom-score-adjust=VALUE\n"
427 " Adjust the OOM score value for the payload\n"
f4e803c8 428 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
269f70de
LP
429 " --personality=ARCH Pick personality for this container\n"
430 "\n%3$sIntegration:%4$s\n"
09d423e9 431 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 432 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
433 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
434 " host, try-guest, try-host\n"
269f70de
LP
435 " -j Equivalent to --link-journal=try-guest\n"
436 "\n%3$sMounts:%4$s\n"
5e5bfa6e
EY
437 " --bind=PATH[:PATH[:OPTIONS]]\n"
438 " Bind mount a file or directory from the host into\n"
a8828ed9 439 " the container\n"
5e5bfa6e
EY
440 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
441 " Similar, but creates a read-only bind mount\n"
de40a303
LP
442 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
443 " it\n"
06c17c39 444 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
445 " --overlay=PATH[:PATH...]:PATH\n"
446 " Create an overlay mount from the host to \n"
447 " the container\n"
448 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044 449 " Similar, but creates a read-only overlay mount\n"
269f70de
LP
450 " --bind-user=NAME Bind user from host to container\n"
451 "\n%3$sInput/Output:%4$s\n"
de40a303
LP
452 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
453 " set up for the container.\n"
269f70de 454 " -P --pipe Equivalent to --console=pipe\n"
3d8ba7b8 455 " --background=COLOR Set ANSI color for background\n"
269f70de 456 "\n%3$sCredentials:%4$s\n"
3652872a
LP
457 " --set-credential=ID:VALUE\n"
458 " Pass a credential with literal value to container.\n"
459 " --load-credential=ID:PATH\n"
460 " Load credential to pass to container from file or\n"
461 " AF_UNIX stream socket.\n"
bc556335
DDM
462 "\nSee the %2$s for details.\n",
463 program_invocation_short_name,
464 link,
465 ansi_underline(),
466 ansi_normal(),
467 ansi_highlight(),
468 ansi_normal());
37ec0fdd
LP
469
470 return 0;
88213476
LP
471}
472
86c0dd4a 473static int custom_mount_check_all(void) {
88614c8a 474 size_t i;
5a8af538 475
5a8af538
LP
476 for (i = 0; i < arg_n_custom_mounts; i++) {
477 CustomMount *m = &arg_custom_mounts[i];
478
0de7acce 479 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 480 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 482 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 483 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
485 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 486 }
5a8af538
LP
487 }
488
489 return 0;
490}
491
8199d554 492static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 493 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 494 int r;
5da38d07 495
efdb0237 496 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
497
498 e = getenv(var);
499 if (!e) {
d5fc5b2f 500 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
501 var = "UNIFIED_CGROUP_HIERARCHY";
502 e = getenv(var);
c78c095b
ZJS
503 }
504
505 if (!isempty(e)) {
efdb0237
LP
506 r = parse_boolean(e);
507 if (r < 0)
c78c095b 508 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
509 if (r > 0)
510 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
511 else
512 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
513 }
514
8199d554
LP
515 return 0;
516}
517
518static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
519 int r;
520
75b0d8b8
ZJS
521 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
522 * in the image actually supports. */
b4cccbc1
LP
523 r = cg_all_unified();
524 if (r < 0)
525 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
526 if (r > 0) {
a8725a06
ZJS
527 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
528 * routine only detects 231, so we'll have a false negative here for 230. */
7e6821ed 529 r = systemd_installation_has_version(directory, "230");
a8725a06
ZJS
530 if (r < 0)
531 return log_error_errno(r, "Failed to determine systemd version in container: %m");
532 if (r > 0)
533 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
534 else
535 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 536 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b 537 /* Mixed cgroup hierarchy support was added in 233 */
7e6821ed 538 r = systemd_installation_has_version(directory, "233");
0fd9563f
ZJS
539 if (r < 0)
540 return log_error_errno(r, "Failed to determine systemd version in container: %m");
541 if (r > 0)
542 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
543 else
544 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
545 } else
5da38d07 546 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 547
8199d554
LP
548 log_debug("Using %s hierarchy for container.",
549 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
550 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
551
efdb0237
LP
552 return 0;
553}
554
8a99bd0c
ZJS
555static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
556 uint64_t mask = 0;
557 int r;
558
559 for (;;) {
560 _cleanup_free_ char *t = NULL;
561
562 r = extract_first_word(&spec, &t, ",", 0);
563 if (r < 0)
564 return log_error_errno(r, "Failed to parse capability %s.", t);
565 if (r == 0)
566 break;
567
568 if (streq(t, "help")) {
569 for (int i = 0; i < capability_list_length(); i++) {
570 const char *name;
571
572 name = capability_to_name(i);
573 if (name)
574 puts(name);
575 }
576
577 return 0; /* quit */
578 }
579
580 if (streq(t, "all"))
f5fbe71d 581 mask = UINT64_MAX;
8a99bd0c
ZJS
582 else {
583 r = capability_from_name(t);
584 if (r < 0)
585 return log_error_errno(r, "Failed to parse capability %s.", t);
586
587 mask |= 1ULL << r;
588 }
589 }
590
591 *ret_mask = mask;
592 return 1; /* continue */
593}
594
49048684 595static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
596 int r;
597
598 r = getenv_bool(name);
599 if (r == -ENXIO)
49048684 600 return 0;
0c582db0 601 if (r < 0)
49048684 602 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 603
0c582db0 604 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 605 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 606 return 0;
0c582db0
LB
607}
608
49048684 609static int parse_mount_settings_env(void) {
4f086aab 610 const char *e;
1099ceeb
LP
611 int r;
612
613 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
614 if (r < 0 && r != -ENXIO)
615 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
616 if (r >= 0)
617 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
618
619 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 620 if (streq_ptr(e, "network"))
4f086aab 621 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 622
49048684
ZJS
623 else if (e) {
624 r = parse_boolean(e);
625 if (r < 0)
626 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
627
628 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
629 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 630 }
4f086aab 631
49048684 632 return 0;
4f086aab
SU
633}
634
49048684 635static int parse_environment(void) {
d5455d2f
LP
636 const char *e;
637 int r;
638
49048684
ZJS
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
649 if (r < 0)
650 return r;
d5455d2f 651
49048684
ZJS
652 r = parse_mount_settings_env();
653 if (r < 0)
654 return r;
d5455d2f 655
489fae52
ZJS
656 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
657 * even if it is supported. If not supported, it has no effect. */
de40a303 658 if (!cg_ns_supported())
489fae52 659 arg_use_cgns = false;
de40a303
LP
660 else {
661 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
662 if (r < 0) {
663 if (r != -ENXIO)
49048684 664 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
665
666 arg_use_cgns = true;
667 } else {
668 arg_use_cgns = r > 0;
669 arg_settings_mask |= SETTING_USE_CGNS;
670 }
671 }
d5455d2f
LP
672
673 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
674 if (e)
675 arg_container_service_name = e;
676
813dbff4
RC
677 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
678 if (e) {
679 r = parse_ether_addr(e, &arg_network_provided_mac);
680 if (r < 0)
681 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
682 }
683
4a4654e0
LP
684 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
685 if (r >= 0)
686 arg_suppress_sync = r;
687 else if (r != -ENXIO)
688 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
689
49048684 690 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
691}
692
88213476 693static int parse_argv(int argc, char *argv[]) {
a41fe3a2 694 enum {
acbeb427
ZJS
695 ARG_VERSION = 0x100,
696 ARG_PRIVATE_NETWORK,
bc2f673e 697 ARG_UUID,
5076f0cc 698 ARG_READ_ONLY,
57fb9fb5 699 ARG_CAPABILITY,
88fc9c9b 700 ARG_AMBIENT_CAPABILITY,
420c7379 701 ARG_DROP_CAPABILITY,
17fe0523
LP
702 ARG_LINK_JOURNAL,
703 ARG_BIND,
f4889f65 704 ARG_BIND_RO,
06c17c39 705 ARG_TMPFS,
5a8af538
LP
706 ARG_OVERLAY,
707 ARG_OVERLAY_RO,
de40a303 708 ARG_INACCESSIBLE,
eb91eb18 709 ARG_SHARE_SYSTEM,
89f7c846 710 ARG_REGISTER,
aa28aefe 711 ARG_KEEP_UNIT,
69c79d3c 712 ARG_NETWORK_INTERFACE,
c74e630d 713 ARG_NETWORK_MACVLAN,
4bbfe7ad 714 ARG_NETWORK_IPVLAN,
ab046dde 715 ARG_NETWORK_BRIDGE,
22b28dfd 716 ARG_NETWORK_ZONE,
f6d6bad1 717 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 718 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 719 ARG_PERSONALITY,
4d9f07b4 720 ARG_VOLATILE,
ec16945e 721 ARG_TEMPLATE,
f36933fe 722 ARG_PROPERTY,
6dac160c 723 ARG_PRIVATE_USERS,
c6c8f6e2 724 ARG_KILL_SIGNAL,
f757855e 725 ARG_SETTINGS,
5f932eb9 726 ARG_CHDIR,
b53ede69 727 ARG_PIVOT_ROOT,
7336138e 728 ARG_PRIVATE_USERS_CHOWN,
6c045a99 729 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 730 ARG_NOTIFY_READY,
4623e8e6 731 ARG_ROOT_HASH,
89e62e0b
LP
732 ARG_ROOT_HASH_SIG,
733 ARG_VERITY_DATA,
960e4569 734 ARG_SYSTEM_CALL_FILTER,
bf428efb 735 ARG_RLIMIT,
3a9530e5 736 ARG_HOSTNAME,
66edd963 737 ARG_NO_NEW_PRIVILEGES,
81f345df 738 ARG_OOM_SCORE_ADJUST,
d107bb7d 739 ARG_CPU_AFFINITY,
09d423e9 740 ARG_RESOLV_CONF,
1688841f 741 ARG_TIMEZONE,
de40a303
LP
742 ARG_CONSOLE,
743 ARG_PIPE,
744 ARG_OCI_BUNDLE,
bb068de0 745 ARG_NO_PAGER,
3652872a
LP
746 ARG_SET_CREDENTIAL,
747 ARG_LOAD_CREDENTIAL,
2f893044 748 ARG_BIND_USER,
4a4654e0 749 ARG_SUPPRESS_SYNC,
84be0c71 750 ARG_IMAGE_POLICY,
3d8ba7b8 751 ARG_BACKGROUND,
a41fe3a2
LP
752 };
753
88213476 754 static const struct option options[] = {
d7bea6b6
DP
755 { "help", no_argument, NULL, 'h' },
756 { "version", no_argument, NULL, ARG_VERSION },
757 { "directory", required_argument, NULL, 'D' },
758 { "template", required_argument, NULL, ARG_TEMPLATE },
759 { "ephemeral", no_argument, NULL, 'x' },
760 { "user", required_argument, NULL, 'u' },
761 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
762 { "as-pid2", no_argument, NULL, 'a' },
763 { "boot", no_argument, NULL, 'b' },
764 { "uuid", required_argument, NULL, ARG_UUID },
765 { "read-only", no_argument, NULL, ARG_READ_ONLY },
766 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 767 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 768 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 769 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
770 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
771 { "bind", required_argument, NULL, ARG_BIND },
772 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
773 { "tmpfs", required_argument, NULL, ARG_TMPFS },
774 { "overlay", required_argument, NULL, ARG_OVERLAY },
775 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 776 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 777 { "machine", required_argument, NULL, 'M' },
3a9530e5 778 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
779 { "slice", required_argument, NULL, 'S' },
780 { "setenv", required_argument, NULL, 'E' },
781 { "selinux-context", required_argument, NULL, 'Z' },
782 { "selinux-apifs-context", required_argument, NULL, 'L' },
783 { "quiet", no_argument, NULL, 'q' },
784 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
785 { "register", required_argument, NULL, ARG_REGISTER },
786 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
787 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
788 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
789 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
790 { "network-veth", no_argument, NULL, 'n' },
791 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
792 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
793 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
794 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
795 { "personality", required_argument, NULL, ARG_PERSONALITY },
796 { "image", required_argument, NULL, 'i' },
797 { "volatile", optional_argument, NULL, ARG_VOLATILE },
798 { "port", required_argument, NULL, 'p' },
799 { "property", required_argument, NULL, ARG_PROPERTY },
800 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
801 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
802 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
803 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
804 { "settings", required_argument, NULL, ARG_SETTINGS },
805 { "chdir", required_argument, NULL, ARG_CHDIR },
806 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
807 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
808 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
809 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
810 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 811 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 812 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 813 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 814 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 815 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 816 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
817 { "console", required_argument, NULL, ARG_CONSOLE },
818 { "pipe", no_argument, NULL, ARG_PIPE },
819 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 820 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
821 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
822 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 823 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 824 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
84be0c71 825 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
3d8ba7b8 826 { "background", required_argument, NULL, ARG_BACKGROUND },
eb9da376 827 {}
88213476
LP
828 };
829
9444b1f2 830 int c, r;
a42c8b54 831 uint64_t plus = 0, minus = 0;
f757855e 832 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
833
834 assert(argc >= 0);
835 assert(argv);
836
ef9c12b1
YW
837 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
838 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
839 optind = 0;
de40a303 840 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
841 switch (c) {
842
843 case 'h':
37ec0fdd 844 return help();
88213476 845
acbeb427 846 case ARG_VERSION:
3f6fd1ba 847 return version();
acbeb427 848
88213476 849 case 'D':
614b022c 850 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 851 if (r < 0)
0f03c2a4 852 return r;
de40a303
LP
853
854 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
855 break;
856
857 case ARG_TEMPLATE:
614b022c 858 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 859 if (r < 0)
0f03c2a4 860 return r;
de40a303
LP
861
862 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
863 break;
864
1b9e5b12 865 case 'i':
614b022c 866 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 867 if (r < 0)
0f03c2a4 868 return r;
de40a303
LP
869
870 arg_settings_mask |= SETTING_DIRECTORY;
871 break;
872
873 case ARG_OCI_BUNDLE:
614b022c 874 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
875 if (r < 0)
876 return r;
877
ec16945e
LP
878 break;
879
880 case 'x':
881 arg_ephemeral = true;
a2f577fc 882 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
883 break;
884
687d0825 885 case 'u':
2fc09a9c
DM
886 r = free_and_strdup(&arg_user, optarg);
887 if (r < 0)
7027ff61 888 return log_oom();
687d0825 889
f757855e 890 arg_settings_mask |= SETTING_USER;
687d0825
MV
891 break;
892
22b28dfd 893 case ARG_NETWORK_ZONE: {
fee9f7b5 894 _cleanup_free_ char *j = NULL;
22b28dfd 895
b910cc72 896 j = strjoin("vz-", optarg);
22b28dfd
LP
897 if (!j)
898 return log_oom();
899
fee9f7b5
FS
900 if (!ifname_valid(j))
901 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
902 "Network zone name not valid: %s", j);
22b28dfd 903
df1fac6d 904 free_and_replace(arg_network_zone, j);
22b28dfd
LP
905
906 arg_network_veth = true;
907 arg_private_network = true;
908 arg_settings_mask |= SETTING_NETWORK;
909 break;
910 }
911
ab046dde 912 case ARG_NETWORK_BRIDGE:
ef76dff2 913
baaa35ad
ZJS
914 if (!ifname_valid(optarg))
915 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
916 "Bridge interface name not valid: %s", optarg);
ef76dff2 917
f757855e
LP
918 r = free_and_strdup(&arg_network_bridge, optarg);
919 if (r < 0)
920 return log_oom();
ab046dde 921
4831981d 922 _fallthrough_;
0dfaa006 923 case 'n':
69c79d3c
LP
924 arg_network_veth = true;
925 arg_private_network = true;
f757855e 926 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
927 break;
928
f6d6bad1
LP
929 case ARG_NETWORK_VETH_EXTRA:
930 r = veth_extra_parse(&arg_network_veth_extra, optarg);
931 if (r < 0)
932 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
933
934 arg_private_network = true;
935 arg_settings_mask |= SETTING_NETWORK;
936 break;
937
aa28aefe 938 case ARG_NETWORK_INTERFACE:
2f091b1b 939 r = interface_pair_parse(&arg_network_interfaces, optarg);
b390f178
DDM
940 if (r < 0)
941 return r;
942
c74e630d 943 arg_private_network = true;
f757855e 944 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
945 break;
946
947 case ARG_NETWORK_MACVLAN:
2f091b1b 948 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
b390f178
DDM
949 if (r < 0)
950 return r;
951
4bbfe7ad 952 arg_private_network = true;
f757855e 953 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
954 break;
955
956 case ARG_NETWORK_IPVLAN:
2f091b1b 957 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
b390f178
DDM
958 if (r < 0)
959 return r;
960
4831981d 961 _fallthrough_;
ff01d048
LP
962 case ARG_PRIVATE_NETWORK:
963 arg_private_network = true;
f757855e 964 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
965 break;
966
d7bea6b6 967 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 968 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
969 if (r < 0)
970 return r;
971
de40a303 972 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
973 break;
974
0f0dbc46 975 case 'b':
baaa35ad
ZJS
976 if (arg_start_mode == START_PID2)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
978 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
979
980 arg_start_mode = START_BOOT;
981 arg_settings_mask |= SETTING_START_MODE;
982 break;
983
984 case 'a':
baaa35ad
ZJS
985 if (arg_start_mode == START_BOOT)
986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
987 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
988
989 arg_start_mode = START_PID2;
990 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
991 break;
992
144f0fc0 993 case ARG_UUID:
aea3f594
ZJS
994 r = id128_from_string_nonzero(optarg, &arg_uuid);
995 if (r == -ENXIO)
baaa35ad
ZJS
996 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
997 "Machine UUID may not be all zeroes.");
aea3f594
ZJS
998 if (r < 0)
999 return log_error_errno(r, "Invalid UUID: %s", optarg);
f757855e
LP
1000
1001 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 1002 break;
aa96c6cb 1003
43c3fb46
LP
1004 case 'S': {
1005 _cleanup_free_ char *mangled = NULL;
1006
1007 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1008 if (r < 0)
1009 return log_oom();
1010
43c3fb46 1011 free_and_replace(arg_slice, mangled);
de40a303 1012 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1013 break;
43c3fb46 1014 }
144f0fc0 1015
7027ff61 1016 case 'M':
c1521918 1017 if (isempty(optarg))
97b11eed 1018 arg_machine = mfree(arg_machine);
c1521918 1019 else {
52ef5dd7 1020 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1021 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1022 "Invalid machine name: %s", optarg);
7027ff61 1023
0c3c4284
LP
1024 r = free_and_strdup(&arg_machine, optarg);
1025 if (r < 0)
eb91eb18 1026 return log_oom();
eb91eb18 1027 }
9ce6d1b3 1028 break;
7027ff61 1029
3a9530e5
LP
1030 case ARG_HOSTNAME:
1031 if (isempty(optarg))
1032 arg_hostname = mfree(arg_hostname);
1033 else {
52ef5dd7 1034 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1035 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1036 "Invalid hostname: %s", optarg);
3a9530e5
LP
1037
1038 r = free_and_strdup(&arg_hostname, optarg);
1039 if (r < 0)
1040 return log_oom();
1041 }
1042
1043 arg_settings_mask |= SETTING_HOSTNAME;
1044 break;
1045
82adf6af
LP
1046 case 'Z':
1047 arg_selinux_context = optarg;
a8828ed9
DW
1048 break;
1049
82adf6af
LP
1050 case 'L':
1051 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1052 break;
1053
bc2f673e
LP
1054 case ARG_READ_ONLY:
1055 arg_read_only = true;
f757855e 1056 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1057 break;
1058
88fc9c9b
TH
1059 case ARG_AMBIENT_CAPABILITY: {
1060 uint64_t m;
1061 r = parse_capability_spec(optarg, &m);
1062 if (r <= 0)
1063 return r;
1064 arg_caps_ambient |= m;
1065 arg_settings_mask |= SETTING_CAPABILITY;
1066 break;
1067 }
420c7379
LP
1068 case ARG_CAPABILITY:
1069 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1070 uint64_t m;
1071 r = parse_capability_spec(optarg, &m);
1072 if (r <= 0)
1073 return r;
5076f0cc 1074
8a99bd0c
ZJS
1075 if (c == ARG_CAPABILITY)
1076 plus |= m;
1077 else
1078 minus |= m;
f757855e 1079 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1080 break;
1081 }
66edd963
LP
1082 case ARG_NO_NEW_PRIVILEGES:
1083 r = parse_boolean(optarg);
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1086
1087 arg_no_new_privileges = r;
1088 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1089 break;
1090
57fb9fb5
LP
1091 case 'j':
1092 arg_link_journal = LINK_GUEST;
574edc90 1093 arg_link_journal_try = true;
4e1d6aa9 1094 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1095 break;
1096
1097 case ARG_LINK_JOURNAL:
4e1d6aa9 1098 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1099 if (r < 0)
1100 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1101
4e1d6aa9 1102 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1103 break;
1104
17fe0523 1105 case ARG_BIND:
f757855e
LP
1106 case ARG_BIND_RO:
1107 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1108 if (r < 0)
1109 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1110
f757855e 1111 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1112 break;
06c17c39 1113
f757855e
LP
1114 case ARG_TMPFS:
1115 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1116 if (r < 0)
1117 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1118
f757855e 1119 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1120 break;
5a8af538
LP
1121
1122 case ARG_OVERLAY:
ad85779a
LP
1123 case ARG_OVERLAY_RO:
1124 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1125 if (r == -EADDRNOTAVAIL)
1126 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1127 if (r < 0)
1128 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1129
f757855e 1130 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1131 break;
06c17c39 1132
de40a303
LP
1133 case ARG_INACCESSIBLE:
1134 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1135 if (r < 0)
1136 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1137
1138 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1139 break;
1140
0d2a0179
ZJS
1141 case 'E':
1142 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1143 if (r < 0)
0d2a0179 1144 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1145
f757855e 1146 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1147 break;
f4889f65 1148
284c0b91
LP
1149 case 'q':
1150 arg_quiet = true;
1151 break;
1152
8a96d94e 1153 case ARG_SHARE_SYSTEM:
a6b5216c 1154 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1155 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1156 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1157 arg_clone_ns_flags = 0;
8a96d94e
LP
1158 break;
1159
eb91eb18
LP
1160 case ARG_REGISTER:
1161 r = parse_boolean(optarg);
1162 if (r < 0) {
1163 log_error("Failed to parse --register= argument: %s", optarg);
1164 return r;
1165 }
1166
1167 arg_register = r;
1168 break;
1169
89f7c846
LP
1170 case ARG_KEEP_UNIT:
1171 arg_keep_unit = true;
1172 break;
1173
6afc95b7
LP
1174 case ARG_PERSONALITY:
1175
ac45f971 1176 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1177 if (arg_personality == PERSONALITY_INVALID)
1178 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1179 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1180
f757855e 1181 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1182 break;
1183
4d9f07b4
LP
1184 case ARG_VOLATILE:
1185
1186 if (!optarg)
f757855e 1187 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1188 else if (streq(optarg, "help")) {
1189 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1190 return 0;
1191 } else {
f757855e 1192 VolatileMode m;
4d9f07b4 1193
f757855e 1194 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1195 if (m < 0)
1196 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1197 "Failed to parse --volatile= argument: %s", optarg);
1198 else
f757855e 1199 arg_volatile_mode = m;
6d0b55c2
LP
1200 }
1201
f757855e
LP
1202 arg_settings_mask |= SETTING_VOLATILE_MODE;
1203 break;
6d0b55c2 1204
f757855e
LP
1205 case 'p':
1206 r = expose_port_parse(&arg_expose_ports, optarg);
1207 if (r == -EEXIST)
1208 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1209 if (r < 0)
1210 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1211
f757855e 1212 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1213 break;
6d0b55c2 1214
f36933fe
LP
1215 case ARG_PROPERTY:
1216 if (strv_extend(&arg_property, optarg) < 0)
1217 return log_oom();
1218
1219 break;
1220
ae209204 1221 case ARG_PRIVATE_USERS: {
33eac552 1222 int boolean;
0de7acce 1223
ae209204
ZJS
1224 if (!optarg)
1225 boolean = true;
1226 else if (!in_charset(optarg, DIGITS))
1227 /* do *not* parse numbers as booleans */
1228 boolean = parse_boolean(optarg);
33eac552
LP
1229 else
1230 boolean = -1;
ae209204 1231
33eac552 1232 if (boolean == 0) {
0de7acce
LP
1233 /* no: User namespacing off */
1234 arg_userns_mode = USER_NAMESPACE_NO;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
33eac552 1237 } else if (boolean > 0) {
0de7acce
LP
1238 /* yes: User namespacing on, UID range is read from root dir */
1239 arg_userns_mode = USER_NAMESPACE_FIXED;
1240 arg_uid_shift = UID_INVALID;
1241 arg_uid_range = UINT32_C(0x10000);
1242 } else if (streq(optarg, "pick")) {
1243 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1244 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1245 * implied by USER_NAMESPACE_PICK
33eac552 1246 * further down. */
0de7acce
LP
1247 arg_uid_shift = UID_INVALID;
1248 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1249
1250 } else if (streq(optarg, "identity")) {
6c2d70ce 1251 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
33eac552
LP
1252 * itself, i.e. we don't actually map anything, but do take benefit of
1253 * isolation of capability sets. */
1254 arg_userns_mode = USER_NAMESPACE_FIXED;
1255 arg_uid_shift = 0;
1256 arg_uid_range = UINT32_C(0x10000);
0de7acce 1257 } else {
6c2058b3 1258 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1259 const char *range, *shift;
1260
0de7acce
LP
1261 /* anything else: User namespacing on, UID range is explicitly configured */
1262
6dac160c
LP
1263 range = strchr(optarg, ':');
1264 if (range) {
6c2058b3
ZJS
1265 buffer = strndup(optarg, range - optarg);
1266 if (!buffer)
1267 return log_oom();
1268 shift = buffer;
6dac160c
LP
1269
1270 range++;
bfd292ec
ZJS
1271 r = safe_atou32(range, &arg_uid_range);
1272 if (r < 0)
be715731 1273 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1274 } else
1275 shift = optarg;
1276
be715731
ZJS
1277 r = parse_uid(shift, &arg_uid_shift);
1278 if (r < 0)
1279 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1280
1281 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1282
58e13de5
LP
1283 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1284 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1285 }
be715731 1286
0de7acce 1287 arg_settings_mask |= SETTING_USERNS;
6dac160c 1288 break;
ae209204 1289 }
6dac160c 1290
0de7acce 1291 case 'U':
ccabee0d 1292 if (userns_supported()) {
6c045a99
LP
1293 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1294 * implied by USER_NAMESPACE_PICK
33eac552 1295 * further down. */
ccabee0d
LP
1296 arg_uid_shift = UID_INVALID;
1297 arg_uid_range = UINT32_C(0x10000);
1298
1299 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1300 }
1301
7336138e
LP
1302 break;
1303
0de7acce 1304 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1305 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1306
1307 arg_settings_mask |= SETTING_USERNS;
1308 break;
1309
1310 case ARG_PRIVATE_USERS_OWNERSHIP:
1311 if (streq(optarg, "help")) {
1312 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1313 return 0;
1314 }
1315
1316 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1317 if (arg_userns_ownership < 0)
1318 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1319
1320 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1321 break;
1322
c6c8f6e2 1323 case ARG_KILL_SIGNAL:
5c828e66
LP
1324 if (streq(optarg, "help")) {
1325 DUMP_STRING_TABLE(signal, int, _NSIG);
1326 return 0;
1327 }
1328
29a3db75 1329 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1330 if (arg_kill_signal < 0)
7211c853 1331 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1332
f757855e
LP
1333 arg_settings_mask |= SETTING_KILL_SIGNAL;
1334 break;
1335
1336 case ARG_SETTINGS:
1337
1338 /* no → do not read files
1339 * yes → read files, do not override cmdline, trust only subset
1340 * override → read files, override cmdline, trust only subset
1341 * trusted → read files, do not override cmdline, trust all
1342 */
1343
1344 r = parse_boolean(optarg);
1345 if (r < 0) {
1346 if (streq(optarg, "trusted")) {
1347 mask_all_settings = false;
1348 mask_no_settings = false;
1349 arg_settings_trusted = true;
1350
1351 } else if (streq(optarg, "override")) {
1352 mask_all_settings = false;
1353 mask_no_settings = true;
1354 arg_settings_trusted = -1;
1355 } else
1356 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1357 } else if (r > 0) {
1358 /* yes */
1359 mask_all_settings = false;
1360 mask_no_settings = false;
1361 arg_settings_trusted = -1;
1362 } else {
1363 /* no */
1364 mask_all_settings = true;
1365 mask_no_settings = false;
1366 arg_settings_trusted = false;
1367 }
1368
c6c8f6e2
LP
1369 break;
1370
f94025a1
LP
1371 case ARG_CHDIR: {
1372 _cleanup_free_ char *wd = NULL;
1373
baaa35ad
ZJS
1374 if (!path_is_absolute(optarg))
1375 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1376 "Working directory %s is not an absolute path.", optarg);
5f932eb9 1377
f94025a1 1378 r = path_simplify_alloc(optarg, &wd);
5f932eb9 1379 if (r < 0)
f94025a1
LP
1380 return log_error_errno(r, "Failed to simplify path %s: %m", optarg);
1381
1382 if (!path_is_normalized(wd))
5ac03453 1383 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Working directory path is not normalized: %s", wd);
5f932eb9 1384
f94025a1
LP
1385 if (path_below_api_vfs(wd))
1386 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Working directory is below API VFS, refusing: %s", wd);
1387
1388 free_and_replace(arg_chdir, wd);
5f932eb9
LP
1389 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1390 break;
f94025a1 1391 }
5f932eb9 1392
b53ede69
PW
1393 case ARG_PIVOT_ROOT:
1394 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1395 if (r < 0)
1396 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1397
1398 arg_settings_mask |= SETTING_PIVOT_ROOT;
1399 break;
1400
9c1e04d0
AP
1401 case ARG_NOTIFY_READY:
1402 r = parse_boolean(optarg);
baaa35ad
ZJS
1403 if (r < 0)
1404 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1405 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1406 arg_notify_ready = r;
1407 arg_settings_mask |= SETTING_NOTIFY_READY;
1408 break;
1409
4623e8e6 1410 case ARG_ROOT_HASH: {
89e62e0b 1411 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1412 size_t l;
1413
bdd2036e 1414 r = unhexmem(optarg, &k, &l);
4623e8e6
LP
1415 if (r < 0)
1416 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1417 if (l < sizeof(sd_id128_t))
da890466 1418 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
4623e8e6 1419
89e62e0b
LP
1420 free_and_replace(arg_verity_settings.root_hash, k);
1421 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1422 break;
1423 }
1424
c2923fdc
LB
1425 case ARG_ROOT_HASH_SIG: {
1426 char *value;
89e62e0b
LP
1427 size_t l;
1428 void *p;
c2923fdc
LB
1429
1430 if ((value = startswith(optarg, "base64:"))) {
bdd2036e 1431 r = unbase64mem(value, &p, &l);
c2923fdc
LB
1432 if (r < 0)
1433 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1434
c2923fdc 1435 } else {
89e62e0b 1436 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1437 if (r < 0)
89e62e0b 1438 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1439 }
1440
89e62e0b
LP
1441 free_and_replace(arg_verity_settings.root_hash_sig, p);
1442 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1443 break;
1444 }
1445
89e62e0b 1446 case ARG_VERITY_DATA:
614b022c 1447 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1448 if (r < 0)
1449 return r;
1450 break;
1451
960e4569
LP
1452 case ARG_SYSTEM_CALL_FILTER: {
1453 bool negative;
1454 const char *items;
1455
1456 negative = optarg[0] == '~';
1457 items = negative ? optarg + 1 : optarg;
1458
1459 for (;;) {
1460 _cleanup_free_ char *word = NULL;
1461
1462 r = extract_first_word(&items, &word, NULL, 0);
1463 if (r == 0)
1464 break;
1465 if (r == -ENOMEM)
1466 return log_oom();
1467 if (r < 0)
1468 return log_error_errno(r, "Failed to parse system call filter: %m");
1469
1470 if (negative)
6b000af4 1471 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1472 else
6b000af4 1473 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1474 if (r < 0)
1475 return log_oom();
1476 }
1477
1478 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1479 break;
1480 }
1481
bf428efb
LP
1482 case ARG_RLIMIT: {
1483 const char *eq;
622ecfa8 1484 _cleanup_free_ char *name = NULL;
bf428efb
LP
1485 int rl;
1486
5c828e66
LP
1487 if (streq(optarg, "help")) {
1488 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1489 return 0;
1490 }
1491
bf428efb 1492 eq = strchr(optarg, '=');
baaa35ad
ZJS
1493 if (!eq)
1494 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1495 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1496
1497 name = strndup(optarg, eq - optarg);
1498 if (!name)
1499 return log_oom();
1500
1501 rl = rlimit_from_string_harder(name);
baaa35ad 1502 if (rl < 0)
7211c853 1503 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1504
1505 if (!arg_rlimit[rl]) {
1506 arg_rlimit[rl] = new0(struct rlimit, 1);
1507 if (!arg_rlimit[rl])
1508 return log_oom();
1509 }
1510
1511 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1512 if (r < 0)
1513 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1514
1515 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1516 break;
1517 }
1518
81f345df
LP
1519 case ARG_OOM_SCORE_ADJUST:
1520 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1521 if (r < 0)
1522 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1523
1524 arg_oom_score_adjust_set = true;
1525 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1526 break;
1527
d107bb7d 1528 case ARG_CPU_AFFINITY: {
0985c7c4 1529 CPUSet cpuset;
d107bb7d
LP
1530
1531 r = parse_cpu_set(optarg, &cpuset);
1532 if (r < 0)
0985c7c4 1533 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1534
0985c7c4
ZJS
1535 cpu_set_reset(&arg_cpu_set);
1536 arg_cpu_set = cpuset;
d107bb7d
LP
1537 arg_settings_mask |= SETTING_CPU_AFFINITY;
1538 break;
1539 }
1540
09d423e9
LP
1541 case ARG_RESOLV_CONF:
1542 if (streq(optarg, "help")) {
1543 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1544 return 0;
1545 }
1546
1547 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1548 if (arg_resolv_conf < 0)
7211c853 1549 return log_error_errno(arg_resolv_conf,
baaa35ad 1550 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1551
1552 arg_settings_mask |= SETTING_RESOLV_CONF;
1553 break;
1554
1688841f
LP
1555 case ARG_TIMEZONE:
1556 if (streq(optarg, "help")) {
1557 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1558 return 0;
1559 }
1560
1561 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1562 if (arg_timezone < 0)
7211c853 1563 return log_error_errno(arg_timezone,
baaa35ad 1564 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1565
1566 arg_settings_mask |= SETTING_TIMEZONE;
1567 break;
1568
de40a303 1569 case ARG_CONSOLE:
dce66ffe
ZJS
1570 r = handle_arg_console(optarg);
1571 if (r <= 0)
1572 return r;
de40a303
LP
1573 break;
1574
1575 case 'P':
1576 case ARG_PIPE:
dce66ffe
ZJS
1577 r = handle_arg_console("pipe");
1578 if (r <= 0)
1579 return r;
de40a303
LP
1580 break;
1581
bb068de0
ZJS
1582 case ARG_NO_PAGER:
1583 arg_pager_flags |= PAGER_DISABLE;
1584 break;
1585
e8ac916e 1586 case ARG_SET_CREDENTIAL:
bd546b9b 1587 r = machine_credential_set(&arg_credentials, optarg);
3652872a 1588 if (r < 0)
6045958b
LP
1589 return r;
1590
3652872a
LP
1591 arg_settings_mask |= SETTING_CREDENTIALS;
1592 break;
3652872a 1593
e8ac916e 1594 case ARG_LOAD_CREDENTIAL:
bd546b9b 1595 r = machine_credential_load(&arg_credentials, optarg);
3652872a 1596 if (r < 0)
6045958b 1597 return r;
3652872a
LP
1598
1599 arg_settings_mask |= SETTING_CREDENTIALS;
1600 break;
3652872a 1601
2f893044
LP
1602 case ARG_BIND_USER:
1603 if (!valid_user_group_name(optarg, 0))
1604 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1605
1606 if (strv_extend(&arg_bind_user, optarg) < 0)
1607 return log_oom();
1608
1609 arg_settings_mask |= SETTING_BIND_USER;
1610 break;
1611
4a4654e0
LP
1612 case ARG_SUPPRESS_SYNC:
1613 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1614 if (r < 0)
1615 return r;
1616
1617 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1618 break;
1619
06e78680
YW
1620 case ARG_IMAGE_POLICY:
1621 r = parse_image_policy_argument(optarg, &arg_image_policy);
84be0c71 1622 if (r < 0)
06e78680 1623 return r;
84be0c71 1624 break;
84be0c71 1625
3d8ba7b8
LP
1626 case ARG_BACKGROUND:
1627 r = free_and_strdup_warn(&arg_background, optarg);
1628 if (r < 0)
1629 return r;
1630 break;
1631
88213476
LP
1632 case '?':
1633 return -EINVAL;
1634
1635 default:
04499a70 1636 assert_not_reached();
88213476 1637 }
88213476 1638
60f1ec13
LP
1639 if (argc > optind) {
1640 strv_free(arg_parameters);
1641 arg_parameters = strv_copy(argv + optind);
1642 if (!arg_parameters)
1643 return log_oom();
d7bea6b6 1644
60f1ec13
LP
1645 arg_settings_mask |= SETTING_START_MODE;
1646 }
1647
1648 if (arg_ephemeral && arg_template && !arg_directory)
1649 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1650 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1651 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1652 * --directory=". */
1653 arg_directory = TAKE_PTR(arg_template);
1654
2642d22a
DDM
1655 arg_caps_retain |= plus;
1656 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
2642d22a 1657 arg_caps_retain &= ~minus;
60f1ec13 1658
de40a303 1659 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1660 r = parse_environment();
1661 if (r < 0)
1662 return r;
de40a303 1663
60f1ec13
LP
1664 /* Load all settings from .nspawn files */
1665 if (mask_no_settings)
1666 arg_settings_mask = 0;
1667
1668 /* Don't load any settings from .nspawn files */
1669 if (mask_all_settings)
1670 arg_settings_mask = _SETTINGS_MASK_ALL;
1671
1672 return 1;
1673}
1674
1675static int verify_arguments(void) {
1676 int r;
a6b5216c 1677
75b0d8b8
ZJS
1678 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1679 /* If we are running the stub init in the container, we don't need to look at what the init
1680 * in the container supports, because we are not using it. Let's immediately pick the right
1681 * setting based on the host system configuration.
1682 *
1683 * We only do this, if the user didn't use an environment variable to override the detection.
1684 */
1685
1686 r = cg_all_unified();
1687 if (r < 0)
1688 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1689 if (r > 0)
1690 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1691 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1692 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1693 else
1694 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1695 }
1696
4f086aab
SU
1697 if (arg_userns_mode != USER_NAMESPACE_NO)
1698 arg_mount_settings |= MOUNT_USE_USERNS;
1699
1700 if (arg_private_network)
1701 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1702
48a8d337
LB
1703 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1704 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1705 arg_register = false;
baaa35ad 1706 if (arg_start_mode != START_PID1)
60f1ec13 1707 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1708 }
eb91eb18 1709
6c045a99
LP
1710 if (arg_userns_ownership < 0)
1711 arg_userns_ownership =
f61c7f88 1712 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1713 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1714
60f1ec13
LP
1715 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1716 arg_kill_signal = SIGRTMIN+3;
1717
e5a4bb0d
LP
1718 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1719 arg_read_only = true;
1720
2436ea76
DDM
1721 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1722 arg_read_only = true;
1723
baaa35ad 1724 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1725 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1726 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1728
baaa35ad 1729 if (arg_directory && arg_image)
60f1ec13 1730 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1731
baaa35ad 1732 if (arg_template && arg_image)
60f1ec13 1733 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1734
baaa35ad 1735 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1736 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1737
baaa35ad 1738 if (arg_ephemeral && arg_template)
60f1ec13 1739 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1740
00fcd79e
IS
1741 /* Permit --ephemeral with --link-journal=try-* to satisfy principle of the least astonishment
1742 * (by common sense, "try" means "do not fail if not possible") */
1743 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO) && !arg_link_journal_try)
1744 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal={host,guest} may not be combined.");
df9a75e4 1745
baaa35ad 1746 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1747 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1748
6c045a99 1749 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1751 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1752
6c045a99
LP
1753 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1754 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1755 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1756 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1757 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1758
679ecd36
SZ
1759 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1760 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1761 if (arg_network_namespace_path &&
1762 (arg_network_interfaces || arg_network_macvlan ||
1763 arg_network_ipvlan || arg_network_veth_extra ||
1764 arg_network_bridge || arg_network_zone ||
679ecd36 1765 arg_network_veth))
de40a303 1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1767
60f1ec13 1768 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1769 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1770 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1771
baaa35ad 1772 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1773 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1774
baaa35ad 1775 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1776 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1777
baaa35ad 1778 if (arg_expose_ports && !arg_private_network)
60f1ec13 1779 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1780
88fc9c9b 1781 if (arg_caps_ambient) {
f5fbe71d 1782 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1783 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1784
1785 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1786 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1787
1788 if (arg_start_mode == START_BOOT)
1789 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1790 }
1791
2f893044
LP
1792 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1793 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1794
1795 /* Drop duplicate --bind-user= entries */
1796 strv_uniq(arg_bind_user);
1797
60f1ec13
LP
1798 r = custom_mount_check_all();
1799 if (r < 0)
1800 return r;
c6c8f6e2 1801
f757855e 1802 return 0;
88213476
LP
1803}
1804
2f091b1b
TM
1805static int verify_network_interfaces_initialized(void) {
1806 int r;
1807 r = test_network_interfaces_initialized(arg_network_interfaces);
1808 if (r < 0)
1809 return r;
1810
1811 r = test_network_interfaces_initialized(arg_network_macvlan);
1812 if (r < 0)
1813 return r;
1814
1815 r = test_network_interfaces_initialized(arg_network_ipvlan);
1816 if (r < 0)
1817 return r;
1818
1819 return 0;
1820}
1821
91181e07 1822int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1823 assert(p);
1824
0de7acce 1825 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1826 return 0;
1827
1828 if (uid == UID_INVALID && gid == GID_INVALID)
1829 return 0;
1830
1831 if (uid != UID_INVALID) {
1832 uid += arg_uid_shift;
1833
1834 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1835 return -EOVERFLOW;
1836 }
1837
1838 if (gid != GID_INVALID) {
1839 gid += (gid_t) arg_uid_shift;
1840
1841 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1842 return -EOVERFLOW;
1843 }
1844
7c248223 1845 return RET_NERRNO(lchown(p, uid, gid));
b12afc8c
LP
1846}
1847
91181e07 1848int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1849 const char *q;
dae8b82e 1850 int r;
03cfe0d5
LP
1851
1852 q = prefix_roota(root, path);
3f692e2e 1853 r = RET_NERRNO(mkdir(q, mode));
dae8b82e
ZJS
1854 if (r == -EEXIST)
1855 return 0;
1856 if (r < 0)
1857 return r;
03cfe0d5
LP
1858
1859 return userns_lchown(q, uid, gid);
1860}
1861
1688841f 1862static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1863 return PATH_STARTSWITH_SET(
1864 path,
1865 "../usr/share/zoneinfo/",
1866 "/usr/share/zoneinfo/");
1688841f
LP
1867}
1868
83205269
LP
1869static bool etc_writable(void) {
1870 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1871}
1872
e58a1277 1873static int setup_timezone(const char *dest) {
1688841f
LP
1874 _cleanup_free_ char *p = NULL, *etc = NULL;
1875 const char *where, *check;
1876 TimezoneMode m;
d4036145 1877 int r;
f8440af5 1878
e58a1277
LP
1879 assert(dest);
1880
1688841f 1881 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1882 r = readlink_malloc("/etc/localtime", &p);
1883 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1884 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1885 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1886 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1887 else if (r < 0) {
1888 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1889 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1890 * file.
1891 *
1892 * Example:
1893 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1894 */
1895 return 0;
1896 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1897 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1898 else
1899 m = arg_timezone;
1900 } else
1901 m = arg_timezone;
1902
1903 if (m == TIMEZONE_OFF)
1904 return 0;
1905
f461a28d 1906 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1907 if (r < 0) {
1688841f 1908 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1909 return 0;
1910 }
1911
1688841f
LP
1912 where = strjoina(etc, "/localtime");
1913
1914 switch (m) {
1915
1916 case TIMEZONE_DELETE:
1917 if (unlink(where) < 0)
1918 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1919
d4036145 1920 return 0;
d4036145 1921
1688841f
LP
1922 case TIMEZONE_SYMLINK: {
1923 _cleanup_free_ char *q = NULL;
1924 const char *z, *what;
4d1c38b8 1925
1688841f
LP
1926 z = timezone_from_path(p);
1927 if (!z) {
1928 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1929 return 0;
1688841f 1930 }
d4036145 1931
1688841f
LP
1932 r = readlink_malloc(where, &q);
1933 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1934 return 0; /* Already pointing to the right place? Then do nothing .. */
1935
1936 check = strjoina(dest, "/usr/share/zoneinfo/", z);
f461a28d 1937 r = chase(check, dest, 0, NULL, NULL);
1688841f
LP
1938 if (r < 0)
1939 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1940 else {
1941 if (unlink(where) < 0 && errno != ENOENT) {
1942 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1943 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1944 return 0;
1945 }
1946
1947 what = strjoina("../usr/share/zoneinfo/", z);
1948 if (symlink(what, where) < 0) {
1949 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1950 errno, "Failed to correct timezone of container, ignoring: %m");
1951 return 0;
1952 }
1953
1954 break;
1955 }
1956
1957 _fallthrough_;
d4036145 1958 }
68fb0892 1959
1688841f
LP
1960 case TIMEZONE_BIND: {
1961 _cleanup_free_ char *resolved = NULL;
1962 int found;
1963
f461a28d 1964 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
1965 if (found < 0) {
1966 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1967 return 0;
1968 }
1969
1970 if (found == 0) /* missing? */
1971 (void) touch(resolved);
1972
511a8cfe 1973 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 1974 if (r >= 0)
511a8cfe 1975 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
1976
1977 _fallthrough_;
79d80fc1 1978 }
4d9f07b4 1979
1688841f
LP
1980 case TIMEZONE_COPY:
1981 /* If mounting failed, try to copy */
7c2f5495 1982 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
1983 if (r < 0) {
1984 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1985 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1986 return 0;
1987 }
1988
1989 break;
1990
1991 default:
04499a70 1992 assert_not_reached();
d4036145 1993 }
e58a1277 1994
1688841f 1995 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
1996 r = userns_lchown(where, 0, 0);
1997 if (r < 0)
1688841f 1998 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 1999
e58a1277 2000 return 0;
88213476
LP
2001}
2002
09d423e9
LP
2003static int have_resolv_conf(const char *path) {
2004 assert(path);
2005
2006 if (access(path, F_OK) < 0) {
2007 if (errno == ENOENT)
2008 return 0;
2009
2010 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2011 }
2012
2013 return 1;
2014}
2015
7357272e 2016static int resolved_listening(void) {
b8ea7a6e 2017 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 2018 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 2019 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
2020 int r;
2021
7357272e 2022 /* Check if resolved is listening */
b053cd5f
LP
2023
2024 r = sd_bus_open_system(&bus);
2025 if (r < 0)
b8ea7a6e 2026 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2027
7357272e 2028 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2029 if (r < 0)
2030 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2031 if (r == 0)
2032 return 0;
7357272e 2033
7f8a85e6 2034 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
7357272e 2035 if (r < 0)
b8ea7a6e 2036 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2037
2038 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2039}
2040
2547bb41 2041static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2042 _cleanup_free_ char *etc = NULL;
2043 const char *where, *what;
2044 ResolvConfMode m;
2045 int r;
2547bb41
LP
2046
2047 assert(dest);
2048
09d423e9
LP
2049 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2050 if (arg_private_network)
2051 m = RESOLV_CONF_OFF;
86775e35
LP
2052 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2053 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2054 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2055 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2056 else
83205269 2057 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2058
09d423e9
LP
2059 } else
2060 m = arg_resolv_conf;
2061
2062 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2063 return 0;
2064
f461a28d 2065 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2066 if (r < 0) {
2067 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2068 return 0;
2069 }
2070
2071 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2072
2073 if (m == RESOLV_CONF_DELETE) {
2074 if (unlink(where) < 0)
2075 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2076
87447ae4
LP
2077 return 0;
2078 }
79d80fc1 2079
86775e35
LP
2080 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2081 what = PRIVATE_STATIC_RESOLV_CONF;
2082 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2083 what = PRIVATE_UPLINK_RESOLV_CONF;
2084 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2085 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2086 else
2087 what = "/etc/resolv.conf";
87447ae4 2088
86775e35 2089 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2090 _cleanup_free_ char *resolved = NULL;
2091 int found;
2092
d404c8d8 2093 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
09d423e9
LP
2094 if (found < 0) {
2095 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2096 return 0;
2097 }
3539724c 2098
87447ae4
LP
2099 if (found == 0) /* missing? */
2100 (void) touch(resolved);
5367354d 2101
511a8cfe 2102 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2103 if (r >= 0)
511a8cfe 2104 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2105
2106 /* If that didn't work, let's copy the file */
3539724c
LP
2107 }
2108
86775e35 2109 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
7c2f5495 2110 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
86775e35 2111 else
7c2f5495 2112 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
79d80fc1 2113 if (r < 0) {
3539724c
LP
2114 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2115 * resolved or something similar runs inside and the symlink points there.
68a313c5 2116 *
3539724c 2117 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2118 */
86775e35
LP
2119 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2120 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2121 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2122 return 0;
2123 }
2547bb41 2124
03cfe0d5
LP
2125 r = userns_lchown(where, 0, 0);
2126 if (r < 0)
3539724c 2127 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2128
2547bb41
LP
2129 return 0;
2130}
2131
1e4f1671 2132static int setup_boot_id(void) {
cdde6ba6
LP
2133 _cleanup_(unlink_and_freep) char *from = NULL;
2134 _cleanup_free_ char *path = NULL;
3bbaff3e 2135 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2136 const char *to;
04bc4a3f
LP
2137 int r;
2138
1eacc470 2139 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2140
1eacc470 2141 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2142 if (r < 0)
2143 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2144
2145 r = sd_id128_randomize(&rnd);
f647962d
MS
2146 if (r < 0)
2147 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2148
b40c8ebd 2149 r = id128_write(path, ID128_FORMAT_UUID, rnd);
f647962d
MS
2150 if (r < 0)
2151 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2152
cdde6ba6
LP
2153 from = TAKE_PTR(path);
2154 to = "/proc/sys/kernel/random/boot_id";
2155
511a8cfe 2156 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2157 if (r < 0)
2158 return r;
04bc4a3f 2159
511a8cfe 2160 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2161}
2162
e58a1277 2163static int copy_devnodes(const char *dest) {
88213476
LP
2164 static const char devnodes[] =
2165 "null\0"
2166 "zero\0"
2167 "full\0"
2168 "random\0"
2169 "urandom\0"
85614d66
TG
2170 "tty\0"
2171 "net/tun\0";
88213476 2172
e58a1277 2173 int r = 0;
a258bf26
LP
2174
2175 assert(dest);
124640f1 2176
52f05ef2 2177 BLOCK_WITH_UMASK(0000);
88213476 2178
03cfe0d5
LP
2179 /* Create /dev/net, so that we can create /dev/net/tun in it */
2180 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2181 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2182
88213476 2183 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2184 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2185 struct stat st;
88213476 2186
c6134d3e 2187 from = path_join("/dev/", d);
8967f291
LP
2188 if (!from)
2189 return log_oom();
2190
c6134d3e 2191 to = path_join(dest, from);
8967f291
LP
2192 if (!to)
2193 return log_oom();
88213476
LP
2194
2195 if (stat(from, &st) < 0) {
2196
4a62c710
MS
2197 if (errno != ENOENT)
2198 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2199
baaa35ad
ZJS
2200 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2201 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2202 "%s is not a char or block device, cannot copy.", from);
2203 else {
8dfce114
LP
2204 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2205
81f5049b 2206 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2207 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2208 if (errno == EEXIST)
1f87cc8c 2209 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2210 if (errno != EPERM)
2211 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2212
8dfce114 2213 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2214 r = touch(to);
2215 if (r < 0)
2216 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2217 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2218 if (r < 0)
2219 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2220 }
6278cf60 2221
03cfe0d5
LP
2222 r = userns_lchown(to, 0, 0);
2223 if (r < 0)
2224 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2225
657ee2d8 2226 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2227 if (!dn)
2228 return log_oom();
2229
2230 r = userns_mkdir(dest, dn, 0755, 0, 0);
2231 if (r < 0)
2232 return log_error_errno(r, "Failed to create '%s': %m", dn);
2233
2234 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2235 return log_oom();
2236
c6134d3e 2237 prefixed = path_join(dest, sl);
8dfce114
LP
2238 if (!prefixed)
2239 return log_oom();
2240
2d9b74ba 2241 t = path_join("..", d);
8dfce114
LP
2242 if (!t)
2243 return log_oom();
2244
2245 if (symlink(t, prefixed) < 0)
2246 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2247 }
88213476
LP
2248 }
2249
e58a1277
LP
2250 return r;
2251}
88213476 2252
de40a303 2253static int make_extra_nodes(const char *dest) {
de40a303
LP
2254 size_t i;
2255 int r;
2256
52f05ef2 2257 BLOCK_WITH_UMASK(0000);
de40a303
LP
2258
2259 for (i = 0; i < arg_n_extra_nodes; i++) {
2260 _cleanup_free_ char *path = NULL;
2261 DeviceNode *n = arg_extra_nodes + i;
2262
c6134d3e 2263 path = path_join(dest, n->path);
de40a303
LP
2264 if (!path)
2265 return log_oom();
2266
2267 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2268 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2269
2270 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2271 if (r < 0)
2272 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2273 }
2274
2275 return 0;
2276}
2277
03cfe0d5
LP
2278static int setup_pts(const char *dest) {
2279 _cleanup_free_ char *options = NULL;
2280 const char *p;
709f6e46 2281 int r;
03cfe0d5 2282
349cc4a5 2283#if HAVE_SELINUX
03cfe0d5
LP
2284 if (arg_selinux_apifs_context)
2285 (void) asprintf(&options,
3dce8915 2286 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2287 arg_uid_shift + TTY_GID,
2288 arg_selinux_apifs_context);
2289 else
2290#endif
2291 (void) asprintf(&options,
3dce8915 2292 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2293 arg_uid_shift + TTY_GID);
f2d88580 2294
03cfe0d5 2295 if (!options)
f2d88580
LP
2296 return log_oom();
2297
03cfe0d5 2298 /* Mount /dev/pts itself */
cc9fce65 2299 p = prefix_roota(dest, "/dev/pts");
3f692e2e 2300 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e
ZJS
2301 if (r < 0)
2302 return log_error_errno(r, "Failed to create /dev/pts: %m");
2303
511a8cfe 2304 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2305 if (r < 0)
2306 return r;
709f6e46
MS
2307 r = userns_lchown(p, 0, 0);
2308 if (r < 0)
2309 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2310
2311 /* Create /dev/ptmx symlink */
2312 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2313 if (symlink("pts/ptmx", p) < 0)
2314 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2315 r = userns_lchown(p, 0, 0);
2316 if (r < 0)
2317 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2318
03cfe0d5
LP
2319 /* And fix /dev/pts/ptmx ownership */
2320 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2321 r = userns_lchown(p, 0, 0);
2322 if (r < 0)
2323 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2324
f2d88580
LP
2325 return 0;
2326}
2327
3acc84eb 2328static int setup_stdio_as_dev_console(void) {
5bb1d7fb 2329 _cleanup_close_ int terminal = -EBADF;
e58a1277 2330 int r;
e58a1277 2331
335d2ead
LP
2332 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2333 * explicitly, if we are configured to. */
2334 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2335 if (terminal < 0)
2336 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2337
3acc84eb
FB
2338 /* Make sure we can continue logging to the original stderr, even if
2339 * stderr points elsewhere now */
2340 r = log_dup_console();
2341 if (r < 0)
2342 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2343
3acc84eb
FB
2344 /* invalidates 'terminal' on success and failure */
2345 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2346 TAKE_FD(terminal);
f647962d 2347 if (r < 0)
3acc84eb
FB
2348 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2349
2350 return 0;
2351}
88213476 2352
3acc84eb
FB
2353static int setup_dev_console(const char *console) {
2354 _cleanup_free_ char *p = NULL;
2355 int r;
a258bf26 2356
3acc84eb
FB
2357 /* Create /dev/console symlink */
2358 r = path_make_relative("/dev", console, &p);
81f5049b 2359 if (r < 0)
3acc84eb
FB
2360 return log_error_errno(r, "Failed to create relative path: %m");
2361
2362 if (symlink(p, "/dev/console") < 0)
2363 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2364
3acc84eb 2365 return 0;
e58a1277
LP
2366}
2367
8e5430c4
LP
2368static int setup_keyring(void) {
2369 key_serial_t keyring;
2370
6b000af4
LP
2371 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2372 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2373 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2374 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2375 * into the container. */
8e5430c4
LP
2376
2377 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2378 if (keyring == -1) {
2379 if (errno == ENOSYS)
2380 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2381 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2382 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2383 else
2384 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2385 }
2386
2387 return 0;
2388}
2389
32fa2458
LP
2390int make_run_host(const char *root) {
2391 int r;
2392
2393 assert(root);
2394
2395 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2396 if (r < 0)
2397 return log_error_errno(r, "Failed to create /run/host/: %m");
2398
2399 return 0;
2400}
2401
3652872a
LP
2402static int setup_credentials(const char *root) {
2403 const char *q;
2404 int r;
2405
bd546b9b 2406 if (arg_credentials.n_credentials == 0)
3652872a
LP
2407 return 0;
2408
32fa2458 2409 r = make_run_host(root);
3652872a 2410 if (r < 0)
32fa2458 2411 return r;
3652872a
LP
2412
2413 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2414 if (r < 0)
2415 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2416
2417 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2418 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2419 if (r < 0)
2420 return r;
2421
bd546b9b 2422 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
3652872a 2423 _cleanup_free_ char *j = NULL;
254d1313 2424 _cleanup_close_ int fd = -EBADF;
3652872a 2425
bd546b9b 2426 j = path_join(q, cred->id);
3652872a
LP
2427 if (!j)
2428 return log_oom();
2429
2430 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2431 if (fd < 0)
2432 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2433
bd546b9b 2434 r = loop_write(fd, cred->data, cred->size);
3652872a
LP
2435 if (r < 0)
2436 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2437
2438 if (fchmod(fd, 0400) < 0)
2439 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2440
2441 if (arg_userns_mode != USER_NAMESPACE_NO) {
2442 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2443 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2444 }
2445 }
2446
2447 if (chmod(q, 0500) < 0)
2448 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2449
2450 r = userns_lchown(q, 0, 0);
2451 if (r < 0)
2452 return r;
2453
2454 /* Make both mount and superblock read-only now */
511a8cfe 2455 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2456 if (r < 0)
2457 return r;
2458
511a8cfe 2459 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2460}
2461
5d9d3fcb 2462static int setup_kmsg(int fd_inner_socket) {
9ec5a93c
LP
2463 _cleanup_(unlink_and_freep) char *from = NULL;
2464 _cleanup_free_ char *fifo = NULL;
254d1313 2465 _cleanup_close_ int fd = -EBADF;
9ec5a93c 2466 int r;
e58a1277 2467
5d9d3fcb 2468 assert(fd_inner_socket >= 0);
a258bf26 2469
52f05ef2 2470 BLOCK_WITH_UMASK(0000);
a258bf26 2471
30fd9a2d 2472 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2473 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2474 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2475 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2476
1eacc470 2477 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2478 if (r < 0)
2479 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2480
9ec5a93c 2481 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2482 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2483
2484 from = TAKE_PTR(fifo);
9ec5a93c 2485
511a8cfe 2486 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2487 if (r < 0)
2488 return r;
e58a1277 2489
669fc4e5 2490 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2491 if (fd < 0)
2492 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2493
9ec5a93c 2494 /* Store away the fd in the socket, so that it stays open as long as we run the child */
5d9d3fcb 2495 r = send_one_fd(fd_inner_socket, fd, 0);
d9603714
DH
2496 if (r < 0)
2497 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2498
25ea79fe 2499 return 0;
88213476
LP
2500}
2501
761cf19d 2502struct ExposeArgs {
deff68e7
FW
2503 union in_addr_union address4;
2504 union in_addr_union address6;
761cf19d
FW
2505 struct FirewallContext *fw_ctx;
2506};
2507
1c4baffc 2508static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
99534007 2509 struct ExposeArgs *args = ASSERT_PTR(userdata);
6d0b55c2
LP
2510
2511 assert(rtnl);
2512 assert(m);
6d0b55c2 2513
fb9044cb
LP
2514 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2515 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2516 return 0;
2517}
2518
3a74cea5 2519static int setup_hostname(void) {
c818eef1 2520 int r;
3a74cea5 2521
0c582db0 2522 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2523 return 0;
2524
c818eef1
LP
2525 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2526 if (r < 0)
2527 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2528
7027ff61 2529 return 0;
3a74cea5
LP
2530}
2531
57fb9fb5 2532static int setup_journal(const char *directory) {
0f5e1382 2533 _cleanup_free_ char *d = NULL;
5980d463 2534 const char *p, *q;
b2238e38 2535 sd_id128_t this_id;
8054d749 2536 bool try;
57fb9fb5
LP
2537 int r;
2538
df9a75e4
LP
2539 /* Don't link journals in ephemeral mode */
2540 if (arg_ephemeral)
2541 return 0;
2542
8054d749
LP
2543 if (arg_link_journal == LINK_NO)
2544 return 0;
2545
2546 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2547
4d680aee 2548 r = sd_id128_get_machine(&this_id);
f647962d
MS
2549 if (r < 0)
2550 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2551
e01ff70a 2552 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2553 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2554 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2555 if (try)
4d680aee 2556 return 0;
df9a75e4 2557 return -EEXIST;
4d680aee
ZJS
2558 }
2559
369ca6da
ZJS
2560 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2561 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2562 if (r < 0) {
2563 bool ignore = r == -EROFS && try;
2564 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2565 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2566 return ignore ? 0 : r;
2567 }
2568 }
03cfe0d5 2569
85b55869 2570 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2571 q = prefix_roota(directory, p);
27407a01 2572
b409aacb 2573 if (path_is_mount_point(p) > 0) {
8054d749
LP
2574 if (try)
2575 return 0;
27407a01 2576
baaa35ad
ZJS
2577 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2578 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2579 }
2580
b409aacb 2581 if (path_is_mount_point(q) > 0) {
8054d749
LP
2582 if (try)
2583 return 0;
57fb9fb5 2584
baaa35ad
ZJS
2585 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2586 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2587 }
2588
2589 r = readlink_and_make_absolute(p, &d);
2590 if (r >= 0) {
3742095b 2591 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2592 path_equal(d, q)) {
2593
03cfe0d5 2594 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2595 if (r < 0)
709f6e46 2596 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2597 return 0;
57fb9fb5
LP
2598 }
2599
4a62c710
MS
2600 if (unlink(p) < 0)
2601 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2602 } else if (r == -EINVAL) {
2603
2604 if (arg_link_journal == LINK_GUEST &&
2605 rmdir(p) < 0) {
2606
27407a01
ZJS
2607 if (errno == ENOTDIR) {
2608 log_error("%s already exists and is neither a symlink nor a directory", p);
2609 return r;
4314d33f
MS
2610 } else
2611 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2612 }
4314d33f
MS
2613 } else if (r != -ENOENT)
2614 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2615
2616 if (arg_link_journal == LINK_GUEST) {
2617
2618 if (symlink(q, p) < 0) {
8054d749 2619 if (try) {
56f64d95 2620 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2621 return 0;
4314d33f
MS
2622 } else
2623 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2624 }
2625
03cfe0d5 2626 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2627 if (r < 0)
709f6e46 2628 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2629 return 0;
57fb9fb5
LP
2630 }
2631
2632 if (arg_link_journal == LINK_HOST) {
ccddd104 2633 /* don't create parents here — if the host doesn't have
574edc90 2634 * permanent journal set up, don't force it here */
ba8e6c4d 2635
3f692e2e 2636 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e 2637 if (r < 0 && r != -EEXIST) {
8054d749 2638 if (try) {
dae8b82e 2639 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2640 return 0;
4314d33f 2641 } else
dae8b82e 2642 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2643 }
2644
27407a01
ZJS
2645 } else if (access(p, F_OK) < 0)
2646 return 0;
57fb9fb5 2647
db55bbf2 2648 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
cdb2b9d0
LP
2649 log_warning("%s is not empty, proceeding anyway.", q);
2650
03cfe0d5 2651 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2652 if (r < 0)
2653 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2654
511a8cfe 2655 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2656 if (r < 0)
4a62c710 2657 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2658
27407a01 2659 return 0;
57fb9fb5
LP
2660}
2661
de40a303
LP
2662static int drop_capabilities(uid_t uid) {
2663 CapabilityQuintet q;
2664
2665 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2666 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2667 * arg_caps_retain. */
2668
2669 if (capability_quintet_is_set(&arg_full_capabilities)) {
2670 q = arg_full_capabilities;
2671
f5fbe71d 2672 if (q.bounding == UINT64_MAX)
de40a303
LP
2673 q.bounding = uid == 0 ? arg_caps_retain : 0;
2674
f5fbe71d 2675 if (q.effective == UINT64_MAX)
de40a303
LP
2676 q.effective = uid == 0 ? q.bounding : 0;
2677
f5fbe71d 2678 if (q.inheritable == UINT64_MAX)
88fc9c9b 2679 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2680
f5fbe71d 2681 if (q.permitted == UINT64_MAX)
88fc9c9b 2682 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2683
f5fbe71d 2684 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2685 q.ambient = arg_caps_ambient;
f66ad460
AZ
2686
2687 if (capability_quintet_mangle(&q))
2688 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2689
2690 } else {
de40a303
LP
2691 q = (CapabilityQuintet) {
2692 .bounding = arg_caps_retain,
2693 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2694 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2695 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2696 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2697 };
2698
f66ad460
AZ
2699 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2700 * in order to maintain the same behavior as systemd < 242. */
2701 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2702 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2703 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2704
2705 }
2706
de40a303 2707 return capability_quintet_enforce(&q);
88213476
LP
2708}
2709
db999e0f
LP
2710static int reset_audit_loginuid(void) {
2711 _cleanup_free_ char *p = NULL;
2712 int r;
2713
0c582db0 2714 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2715 return 0;
2716
2717 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2718 if (r == -ENOENT)
db999e0f 2719 return 0;
f647962d
MS
2720 if (r < 0)
2721 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2722
2723 /* Already reset? */
2724 if (streq(p, "4294967295"))
2725 return 0;
2726
57512c89 2727 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2728 if (r < 0) {
10a87006
LP
2729 log_error_errno(r,
2730 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2731 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2732 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2733 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2734 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2735
db999e0f 2736 sleep(5);
77b6e194 2737 }
db999e0f
LP
2738
2739 return 0;
77b6e194
LP
2740}
2741
e79581dd 2742static int mount_tunnel_dig(const char *root) {
785890ac 2743 const char *p, *q;
709f6e46 2744 int r;
785890ac
LP
2745
2746 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2747 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2748 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2749 (void) mkdir_p(p, 0600);
2750
32fa2458 2751 r = make_run_host(root);
709f6e46 2752 if (r < 0)
32fa2458 2753 return r;
03cfe0d5 2754
e79581dd 2755 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
709f6e46 2756 if (r < 0)
e79581dd 2757 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
03cfe0d5 2758
e79581dd 2759 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
511a8cfe 2760 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2761 if (r < 0)
2762 return r;
785890ac 2763
511a8cfe 2764 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2765 if (r < 0)
2766 return r;
785890ac 2767
e79581dd
CB
2768 return 0;
2769}
2770
2771static int mount_tunnel_open(void) {
2772 int r;
2773
2774 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2775 if (r < 0)
2776 return r;
2777
2778 return 0;
785890ac
LP
2779}
2780
317feb4d 2781static int setup_machine_id(const char *directory) {
3bbaff3e 2782 int r;
e01ff70a 2783
317feb4d
LP
2784 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2785 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2786 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2787 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2788 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2789 * container behaves nicely). */
2790
319477f1 2791 r = id128_get_machine(directory, &arg_uuid);
bb44fd07
ZJS
2792 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2793 /* If the file is missing, empty, or uninitialized, we don't mind */
317feb4d
LP
2794 if (sd_id128_is_null(arg_uuid)) {
2795 r = sd_id128_randomize(&arg_uuid);
2796 if (r < 0)
2797 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2798 }
bb44fd07
ZJS
2799 } else if (r < 0)
2800 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2801
e01ff70a
MS
2802 return 0;
2803}
2804
7336138e
LP
2805static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2806 int r;
2807
2808 assert(directory);
2809
6c045a99 2810 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2811 return 0;
2812
2813 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2814 if (r == -EOPNOTSUPP)
2815 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2816 if (r == -EBADE)
2817 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2818 if (r < 0)
2819 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2820 if (r == 0)
2821 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2822 else
2823 log_debug("Patched directory tree to match UID/GID range.");
2824
2825 return r;
2826}
2827
113cea80 2828/*
6d416b9c
LS
2829 * Return values:
2830 * < 0 : wait_for_terminate() failed to get the state of the
2831 * container, the container was terminated by a signal, or
2832 * failed for an unknown reason. No change is made to the
2833 * container argument.
2834 * > 0 : The program executed in the container terminated with an
2835 * error. The exit code of the program executed in the
919699ec
LP
2836 * container is returned. The container argument has been set
2837 * to CONTAINER_TERMINATED.
6d416b9c
LS
2838 * 0 : The container is being rebooted, has been shut down or exited
2839 * successfully. The container argument has been set to either
2840 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2841 *
6d416b9c
LS
2842 * That is, success is indicated by a return value of zero, and an
2843 * error is indicated by a non-zero value.
113cea80
DH
2844 */
2845static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2846 siginfo_t status;
919699ec 2847 int r;
113cea80
DH
2848
2849 r = wait_for_terminate(pid, &status);
f647962d
MS
2850 if (r < 0)
2851 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2852
2853 switch (status.si_code) {
fddbb89c 2854
113cea80 2855 case CLD_EXITED:
b5a2179b 2856 if (status.si_status == 0)
919699ec 2857 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2858 else
919699ec 2859 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2860
919699ec
LP
2861 *container = CONTAINER_TERMINATED;
2862 return status.si_status;
113cea80
DH
2863
2864 case CLD_KILLED:
2865 if (status.si_status == SIGINT) {
919699ec 2866 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2867 *container = CONTAINER_TERMINATED;
919699ec
LP
2868 return 0;
2869
113cea80 2870 } else if (status.si_status == SIGHUP) {
919699ec 2871 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2872 *container = CONTAINER_REBOOTED;
919699ec 2873 return 0;
113cea80 2874 }
919699ec 2875
4831981d 2876 _fallthrough_;
113cea80 2877 case CLD_DUMPED:
baaa35ad
ZJS
2878 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2879 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2880
2881 default:
baaa35ad
ZJS
2882 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2883 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2884 }
113cea80
DH
2885}
2886
023fb90b
LP
2887static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2888 pid_t pid;
2889
4a0b58c4 2890 pid = PTR_TO_PID(userdata);
023fb90b 2891 if (pid > 0) {
c6c8f6e2 2892 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2893 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2894 sd_event_source_set_userdata(s, NULL);
2895 return 0;
2896 }
2897 }
2898
2899 sd_event_exit(sd_event_source_get_event(s), 0);
2900 return 0;
2901}
2902
6916b164 2903static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2904 pid_t pid;
2905
2906 assert(s);
2907 assert(ssi);
2908
2909 pid = PTR_TO_PID(userdata);
2910
6916b164
AU
2911 for (;;) {
2912 siginfo_t si = {};
abdb9b08 2913
6916b164
AU
2914 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2915 return log_error_errno(errno, "Failed to waitid(): %m");
2916 if (si.si_pid == 0) /* No pending children. */
2917 break;
abdb9b08 2918 if (si.si_pid == pid) {
6916b164
AU
2919 /* The main process we care for has exited. Return from
2920 * signal handler but leave the zombie. */
2921 sd_event_exit(sd_event_source_get_event(s), 0);
2922 break;
2923 }
abdb9b08 2924
6916b164
AU
2925 /* Reap all other children. */
2926 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2927 }
2928
2929 return 0;
2930}
2931
abdb9b08
LP
2932static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2933 pid_t pid;
2934
2935 assert(m);
2936
2937 pid = PTR_TO_PID(userdata);
2938
2939 if (arg_kill_signal > 0) {
2940 log_info("Container termination requested. Attempting to halt container.");
2941 (void) kill(pid, arg_kill_signal);
2942 } else {
2943 log_info("Container termination requested. Exiting.");
2944 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2945 }
2946
2947 return 0;
2948}
2949
300a03be
LP
2950static int pick_paths(void) {
2951 int r;
2952
2953 if (arg_directory) {
2954 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2955 PickFilter filter = pick_filter_image_dir;
2956
2957 filter.architecture = arg_architecture;
2958
2959 r = path_pick_update_warn(
2960 &arg_directory,
2961 &filter,
2962 PICK_ARCHITECTURE|PICK_TRIES,
2963 &result);
2964 if (r < 0) {
2965 /* Accept ENOENT here so that the --template= logic can work */
2966 if (r != -ENOENT)
2967 return r;
2968 } else
2969 arg_architecture = result.architecture;
2970 }
2971
2972 if (arg_image) {
2973 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2974 PickFilter filter = pick_filter_image_raw;
2975
2976 filter.architecture = arg_architecture;
2977
2978 r = path_pick_update_warn(
2979 &arg_image,
2980 &filter,
2981 PICK_ARCHITECTURE|PICK_TRIES,
2982 &result);
2983 if (r < 0)
2984 return r;
2985
2986 arg_architecture = result.architecture;
2987 }
2988
2989 if (arg_template) {
2990 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2991 PickFilter filter = pick_filter_image_dir;
2992
2993 filter.architecture = arg_architecture;
2994
2995 r = path_pick_update_warn(
2996 &arg_template,
2997 &filter,
2998 PICK_ARCHITECTURE,
2999 &result);
3000 if (r < 0)
3001 return r;
3002
3003 arg_architecture = result.architecture;
3004 }
3005
3006 return 0;
3007}
3008
ec16945e 3009static int determine_names(void) {
1b9cebf6 3010 int r;
ec16945e 3011
c1521918
LP
3012 if (arg_template && !arg_directory && arg_machine) {
3013
300a03be
LP
3014 /* If --template= was specified then we should not search for a machine, but instead create a
3015 * new one in /var/lib/machine. */
c1521918 3016
657ee2d8 3017 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
3018 if (!arg_directory)
3019 return log_oom();
3020 }
3021
ec16945e 3022 if (!arg_image && !arg_directory) {
1b9cebf6
LP
3023 if (arg_machine) {
3024 _cleanup_(image_unrefp) Image *i = NULL;
3025
d577d4a4 3026 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
3027 if (r == -ENOENT)
3028 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
3029 if (r < 0)
3030 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 3031
eb38edce 3032 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 3033 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 3034 else
0f03c2a4 3035 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3036 if (r < 0)
0f3be6ca 3037 return log_oom();
1b9cebf6 3038
aee327b8
LP
3039 if (!arg_ephemeral)
3040 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3041 } else {
3042 r = safe_getcwd(&arg_directory);
3043 if (r < 0)
3044 return log_error_errno(r, "Failed to determine current directory: %m");
3045 }
ec16945e 3046
c6147113
LP
3047 if (!arg_directory && !arg_image)
3048 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3049 }
3050
3051 if (!arg_machine) {
710dcce1 3052 if (arg_directory && path_equal(arg_directory, "/")) {
b9ba4dab 3053 arg_machine = gethostname_malloc();
710dcce1
SL
3054 if (!arg_machine)
3055 return log_oom();
3056 } else if (arg_image) {
e9b88a6d 3057 char *e;
4827ab48 3058
b36e39d2
LP
3059 r = path_extract_filename(arg_image, &arg_machine);
3060 if (r < 0)
3061 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
4827ab48 3062
e9b88a6d
LP
3063 /* Truncate suffix if there is one */
3064 e = endswith(arg_machine, ".raw");
3065 if (e)
3066 *e = 0;
b36e39d2
LP
3067 } else {
3068 r = path_extract_filename(arg_directory, &arg_machine);
3069 if (r < 0)
3070 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3071 }
ec16945e 3072
ae691c1d 3073 hostname_cleanup(arg_machine);
52ef5dd7 3074 if (!hostname_is_valid(arg_machine, 0))
c6147113 3075 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3076
3603f151
LB
3077 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3078 * to match fixed config file names. */
3079 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3080 if (!arg_settings_filename)
3081 return log_oom();
3082
e9b88a6d
LP
3083 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3084 * instances at once without manually having to specify -M each time. */
3085 if (arg_ephemeral)
3086 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3087 return log_oom();
3603f151
LB
3088 } else {
3089 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3090 if (!arg_settings_filename)
3091 return log_oom();
ec16945e
LP
3092 }
3093
3094 return 0;
3095}
3096
f461a28d 3097static int chase_and_update(char **p, unsigned flags) {
3f342ec4
LP
3098 char *chased;
3099 int r;
3100
3101 assert(p);
3102
3103 if (!*p)
3104 return 0;
3105
f461a28d 3106 r = chase(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3107 if (r < 0)
3108 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3109
a5648b80 3110 return free_and_replace(*p, chased);
3f342ec4
LP
3111}
3112
03cfe0d5 3113static int determine_uid_shift(const char *directory) {
6dac160c 3114
0de7acce 3115 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3116 arg_uid_shift = 0;
6dac160c 3117 return 0;
03cfe0d5 3118 }
6dac160c
LP
3119
3120 if (arg_uid_shift == UID_INVALID) {
3121 struct stat st;
3122
993da6d4
LP
3123 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3124
3125 if (stat(directory, &st) < 0)
03cfe0d5 3126 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3127
3128 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3129
baaa35ad
ZJS
3130 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3131 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3132 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3133
3134 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3135
3136 if (arg_uid_shift != 0) {
3137 /* If the image is shifted already, then we'll fall back to classic chowning, for
3138 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3139
3140 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3141 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3142 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3143 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3144 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3145 "UID base of %s is not zero, UID mapping not supported.", directory);
3146 }
6dac160c
LP
3147 }
3148
58e13de5
LP
3149 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3150 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3151
6dac160c
LP
3152 return 0;
3153}
3154
de40a303
LP
3155static unsigned long effective_clone_ns_flags(void) {
3156 unsigned long flags = arg_clone_ns_flags;
3157
3158 if (arg_private_network)
3159 flags |= CLONE_NEWNET;
3160 if (arg_use_cgns)
3161 flags |= CLONE_NEWCGROUP;
3162 if (arg_userns_mode != USER_NAMESPACE_NO)
3163 flags |= CLONE_NEWUSER;
3164
3165 return flags;
3166}
3167
3168static int patch_sysctl(void) {
3169
3170 /* This table is inspired by runc's sysctl() function */
3171 static const struct {
3172 const char *key;
3173 bool prefix;
3174 unsigned long clone_flags;
3175 } safe_sysctl[] = {
3176 { "kernel.hostname", false, CLONE_NEWUTS },
3177 { "kernel.domainname", false, CLONE_NEWUTS },
3178 { "kernel.msgmax", false, CLONE_NEWIPC },
3179 { "kernel.msgmnb", false, CLONE_NEWIPC },
3180 { "kernel.msgmni", false, CLONE_NEWIPC },
3181 { "kernel.sem", false, CLONE_NEWIPC },
3182 { "kernel.shmall", false, CLONE_NEWIPC },
3183 { "kernel.shmmax", false, CLONE_NEWIPC },
3184 { "kernel.shmmni", false, CLONE_NEWIPC },
3185 { "fs.mqueue.", true, CLONE_NEWIPC },
3186 { "net.", true, CLONE_NEWNET },
3187 };
3188
3189 unsigned long flags;
de40a303
LP
3190 int r;
3191
3192 flags = effective_clone_ns_flags();
3193
3194 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3195 bool good = false;
3196 size_t i;
3197
3198 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3199
3200 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3201 continue;
3202
3203 if (safe_sysctl[i].prefix)
3204 good = startswith(*k, safe_sysctl[i].key);
3205 else
3206 good = streq(*k, safe_sysctl[i].key);
3207
3208 if (good)
3209 break;
3210 }
3211
c6147113
LP
3212 if (!good)
3213 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3214
3215 r = sysctl_write(*k, *v);
3216 if (r < 0)
3217 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3218 }
3219
3220 return 0;
3221}
3222
03cfe0d5
LP
3223static int inner_child(
3224 Barrier *barrier,
5d9d3fcb 3225 int fd_inner_socket,
e1bb4b0d
LB
3226 FDSet *fds,
3227 char **os_release_pairs) {
69c79d3c 3228
03cfe0d5 3229 _cleanup_free_ char *home = NULL;
88614c8a 3230 size_t n_env = 1;
4ab3d29f
ZJS
3231 char *envp[] = {
3232 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3233 NULL, /* container */
03cfe0d5
LP
3234 NULL, /* TERM */
3235 NULL, /* HOME */
3236 NULL, /* USER */
3237 NULL, /* LOGNAME */
3238 NULL, /* container_uuid */
3239 NULL, /* LISTEN_FDS */
3240 NULL, /* LISTEN_PID */
9c1e04d0 3241 NULL, /* NOTIFY_SOCKET */
3652872a 3242 NULL, /* CREDENTIALS_DIRECTORY */
b626f695 3243 NULL, /* LANG */
03cfe0d5
LP
3244 NULL
3245 };
1a68e1e5 3246 const char *exec_target;
2371271c 3247 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3248 int r, which_failed;
88213476 3249
b37469d7
LP
3250 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3251 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3252 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3253 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3254 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3255 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3256 * namespace.
3257 *
3258 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3259 * unshare(). See below. */
3260
03cfe0d5 3261 assert(barrier);
5d9d3fcb 3262 assert(fd_inner_socket >= 0);
88213476 3263
de40a303
LP
3264 log_debug("Inner child is initializing.");
3265
0de7acce 3266 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3267 /* Tell the parent, that it now can write the UID map. */
3268 (void) barrier_place(barrier); /* #1 */
7027ff61 3269
03cfe0d5 3270 /* Wait until the parent wrote the UID map */
baaa35ad 3271 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3272 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3273
2a2e78e9
LP
3274 /* Become the new root user inside our namespace */
3275 r = reset_uid_gid();
3276 if (r < 0)
3277 return log_error_errno(r, "Couldn't become new root: %m");
3278
3279 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3280 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3281 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3282 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3283 if (r < 0)
3284 return r;
3285 }
6d66bd3b 3286
0de7acce 3287 r = mount_all(NULL,
4f086aab 3288 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3289 arg_uid_shift,
0de7acce 3290 arg_selinux_apifs_context);
03cfe0d5
LP
3291 if (r < 0)
3292 return r;
3293
04413780
ZJS
3294 if (!arg_network_namespace_path && arg_private_network) {
3295 r = unshare(CLONE_NEWNET);
3296 if (r < 0)
3297 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3298
3299 /* Tell the parent that it can setup network interfaces. */
3300 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3301 }
3302
4f086aab 3303 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3304 if (r < 0)
3305 return r;
3306
03cfe0d5
LP
3307 /* Wait until we are cgroup-ified, so that we
3308 * can mount the right cgroup path writable */
baaa35ad
ZJS
3309 if (!barrier_place_and_sync(barrier)) /* #4 */
3310 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3311 "Parent died too early");
88213476 3312
489fae52 3313 if (arg_use_cgns) {
0996ef00
CB
3314 r = unshare(CLONE_NEWCGROUP);
3315 if (r < 0)
04413780 3316 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3317 r = mount_cgroups(
3318 "",
3319 arg_unified_cgroup_hierarchy,
3320 arg_userns_mode != USER_NAMESPACE_NO,
3321 arg_uid_shift,
3322 arg_uid_range,
5a8ff0e6 3323 arg_selinux_apifs_context,
ada54120 3324 true);
1433e0f2 3325 } else
0996ef00 3326 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3327 if (r < 0)
3328 return r;
ec16945e 3329
1e4f1671 3330 r = setup_boot_id();
03cfe0d5
LP
3331 if (r < 0)
3332 return r;
ec16945e 3333
5d9d3fcb 3334 r = setup_kmsg(fd_inner_socket);
03cfe0d5
LP
3335 if (r < 0)
3336 return r;
ec16945e 3337
de40a303
LP
3338 r = mount_custom(
3339 "/",
3340 arg_custom_mounts,
3341 arg_n_custom_mounts,
de40a303 3342 0,
c0c8f718 3343 0,
de40a303 3344 arg_selinux_apifs_context,
5f0a6347 3345 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3346 if (r < 0)
3347 return r;
3348
03cfe0d5
LP
3349 if (setsid() < 0)
3350 return log_error_errno(errno, "setsid() failed: %m");
3351
3352 if (arg_private_network)
df883de9 3353 (void) loopback_setup();
03cfe0d5 3354
7a8f6325 3355 if (arg_expose_ports) {
b07ee903 3356 r = expose_port_send_rtnl(fd_inner_socket);
7a8f6325
LP
3357 if (r < 0)
3358 return r;
7a8f6325 3359 }
03cfe0d5 3360
3acc84eb 3361 if (arg_console_mode != CONSOLE_PIPE) {
5bb1d7fb 3362 _cleanup_close_ int master = -EBADF;
3acc84eb
FB
3363 _cleanup_free_ char *console = NULL;
3364
3365 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3366 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3367 if (master < 0)
dc98caea 3368 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3369
3370 r = setup_dev_console(console);
3371 if (r < 0)
105a1a36 3372 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb 3373
bb1aa185 3374 r = send_one_fd(fd_inner_socket, master, 0);
3acc84eb
FB
3375 if (r < 0)
3376 return log_error_errno(r, "Failed to send master fd: %m");
3acc84eb
FB
3377
3378 r = setup_stdio_as_dev_console();
3379 if (r < 0)
3380 return r;
3381 }
3382
de40a303
LP
3383 r = patch_sysctl();
3384 if (r < 0)
3385 return r;
3386
81f345df
LP
3387 if (arg_oom_score_adjust_set) {
3388 r = set_oom_score_adjust(arg_oom_score_adjust);
3389 if (r < 0)
3390 return log_error_errno(r, "Failed to adjust OOM score: %m");
3391 }
3392
0985c7c4
ZJS
3393 if (arg_cpu_set.set)
3394 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3395 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3396
c818eef1 3397 (void) setup_hostname();
03cfe0d5 3398
050f7277 3399 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3400 r = safe_personality(arg_personality);
3401 if (r < 0)
3402 return log_error_errno(r, "personality() failed: %m");
4c27749b
LP
3403#ifdef ARCHITECTURE_SECONDARY
3404 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
21022b9d
LP
3405 r = safe_personality(PER_LINUX32);
3406 if (r < 0)
3407 return log_error_errno(r, "personality() failed: %m");
4c27749b 3408#endif
af262e5f
LB
3409 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3410 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3411 "invocation with qemu userspace emulator (or equivalent) in effect.",
3412 architecture_to_string(arg_architecture));
03cfe0d5 3413
de40a303
LP
3414 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3415 if (r < 0)
3416 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3417
3418#if HAVE_SECCOMP
3419 if (arg_seccomp) {
3420
3421 if (is_seccomp_available()) {
de40a303 3422 r = seccomp_load(arg_seccomp);
3c098014
ZJS
3423 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3424 return log_error_errno(r, "Failed to install seccomp filter: %m");
3425 if (r < 0)
de40a303
LP
3426 log_debug_errno(r, "Failed to install seccomp filter: %m");
3427 }
3428 } else
3429#endif
3430 {
6b000af4 3431 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3432 if (r < 0)
3433 return r;
3434 }
3435
4a4654e0 3436 if (arg_suppress_sync) {
20e458ae 3437#if HAVE_SECCOMP
4a4654e0
LP
3438 r = seccomp_suppress_sync();
3439 if (r < 0)
3440 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
20e458ae 3441#else
2db32618 3442 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
20e458ae 3443#endif
4a4654e0
LP
3444 }
3445
349cc4a5 3446#if HAVE_SELINUX
03cfe0d5 3447 if (arg_selinux_context)
2ed96880 3448 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3449 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3450#endif
3451
de40a303
LP
3452 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3453 * if we need to later on. */
3454 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3455 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3456
3457 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3458 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3459 else
3462d773 3460 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3461 if (r < 0)
3462 return r;
3463
de40a303
LP
3464 r = drop_capabilities(getuid());
3465 if (r < 0)
3466 return log_error_errno(r, "Dropping capabilities failed: %m");
3467
66edd963
LP
3468 if (arg_no_new_privileges)
3469 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3470 return log_error_errno(errno, "Failed to disable new privileges: %m");
3471
6aadfa4c
ILG
3472 /* LXC sets container=lxc, so follow the scheme here */
3473 envp[n_env++] = strjoina("container=", arg_container_service_name);
3474
03cfe0d5
LP
3475 envp[n_env] = strv_find_prefix(environ, "TERM=");
3476 if (envp[n_env])
313cefa1 3477 n_env++;
03cfe0d5 3478
de40a303 3479 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3480 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3481 return log_oom();
3482
3483 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3484 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
1da3cb81 3485 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
de40a303 3486 return log_oom();
03cfe0d5 3487
3bbaff3e 3488 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3489
b7416360 3490 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3491 return log_oom();
03cfe0d5 3492
43127aeb 3493 if (!fdset_isempty(fds)) {
03cfe0d5
LP
3494 r = fdset_cloexec(fds, false);
3495 if (r < 0)
3496 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3497
4ab3d29f
ZJS
3498 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3499 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3500 return log_oom();
3501 }
4ab3d29f 3502 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3503 return log_oom();
03cfe0d5 3504
bd546b9b 3505 if (arg_credentials.n_credentials > 0) {
3652872a
LP
3506 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3507 if (!envp[n_env])
3508 return log_oom();
3509 n_env++;
3510 }
3511
b626f695 3512 if (arg_start_mode != START_BOOT) {
a22f5186 3513 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
b626f695
DDM
3514 if (!envp[n_env])
3515 return log_oom();
3516 n_env++;
3517 }
3518
4ab3d29f 3519 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3520 if (!env_use)
3521 return log_oom();
03cfe0d5 3522
1a8d7814 3523 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
baaa35ad 3524 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3525 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3526
83d5dab4
LP
3527 /* Note, this should be done this late (💣 and not moved earlier! 💣), so that all namespacing
3528 * changes are already in effect by now, so that any resolved paths here definitely reference
3529 * resources inside the container, and not outside of them. */
5f932eb9
LP
3530 if (arg_chdir)
3531 if (chdir(arg_chdir) < 0)
3532 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3533
7732f92b 3534 if (arg_start_mode == START_PID2) {
75bf701f 3535 r = stub_pid1(arg_uuid);
7732f92b
LP
3536 if (r < 0)
3537 return r;
3538 }
3539
335d2ead
LP
3540 if (arg_console_mode != CONSOLE_PIPE) {
3541 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3542 * are configured for that. Acquire it as controlling tty. */
3543 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3544 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3545 }
3546
de40a303
LP
3547 log_debug("Inner child completed, invoking payload.");
3548
8ca082b4
LP
3549 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3550 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3551 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3552 log_close();
8ca082b4 3553 log_set_open_when_needed(true);
a3b00f91 3554 log_settle_target();
8ca082b4 3555
03cfe0d5
LP
3556 (void) fdset_close_others(fds);
3557
7732f92b 3558 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3559 char **a;
3560 size_t m;
3561
3562 /* Automatically search for the init system */
3563
75f32f04
ZJS
3564 m = strv_length(arg_parameters);
3565 a = newa(char*, m + 2);
3566 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3567 a[1 + m] = NULL;
03cfe0d5 3568
a5096641
LP
3569 FOREACH_STRING(init,
3570 "/usr/lib/systemd/systemd",
3571 "/lib/systemd/systemd",
3572 "/sbin/init") {
3573 a[0] = (char*) init;
3574 execve(a[0], a, env_use);
3575 }
ced58da7
LP
3576
3577 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3578 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3579 const char *dollar_path;
3580
1a68e1e5 3581 exec_target = arg_parameters[0];
b6b180b7
LP
3582
3583 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3584 * binary. */
3585 dollar_path = strv_env_get(env_use, "PATH");
3586 if (dollar_path) {
6f646e01 3587 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3588 return log_error_errno(errno, "Failed to update $PATH: %m");
3589 }
3590
f757855e 3591 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3592 } else {
5f932eb9 3593 if (!arg_chdir)
d929b0f9
ZJS
3594 /* If we cannot change the directory, we'll end up in /, that is expected. */
3595 (void) chdir(home ?: "/root");
5f932eb9 3596
53350c7b 3597 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3598 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3599 execle("/bin/bash", "-bash", NULL, env_use);
3600 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3601 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7 3602
53350c7b 3603 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
03cfe0d5
LP
3604 }
3605
8ca082b4 3606 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3607}
3608
e96ceaba 3609static int setup_notify_child(void) {
254d1313 3610 _cleanup_close_ int fd = -EBADF;
1eb874b9 3611 static const union sockaddr_union sa = {
44ed5214
LP
3612 .un.sun_family = AF_UNIX,
3613 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3614 };
3615 int r;
3616
3617 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3618 if (fd < 0)
3619 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3620
3621 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3622 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3623
6db53d20
LP
3624 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3625 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3626 if (r < 0)
3627 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3628 }
9c1e04d0 3629
adc7d9f0 3630 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3631 if (r < 0)
adc7d9f0 3632 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3633
2ff48e98 3634 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3635 if (r < 0)
2ff48e98 3636 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3637
271f518f 3638 return TAKE_FD(fd);
9c1e04d0
AP
3639}
3640
613fb4b6
LP
3641static int setup_unix_export_dir_outside(char **ret) {
3642 int r;
3643
3644 assert(ret);
3645
3646 _cleanup_free_ char *p = NULL;
3647 p = path_join("/run/systemd/nspawn/unix-export", arg_machine);
3648 if (!p)
3649 return log_oom();
3650
b409aacb 3651 r = path_is_mount_point(p);
613fb4b6
LP
3652 if (r > 0)
3653 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Mount point '%s' exists already, refusing.", p);
3654 if (r < 0 && r != -ENOENT)
3655 return log_error_errno(r, "Failed to detect if '%s' is a mount point: %m", p);
3656
3657 r = mkdir_p(p, 0755);
3658 if (r < 0)
3659 return log_error_errno(r, "Failed to create '%s': %m", p);
3660
3661 _cleanup_(rmdir_and_freep) char *q = TAKE_PTR(p);
3662
3663 /* Mount the "unix export" directory really tiny, just 64 inodes. We mark the superblock writable
3664 * (since the container shall bind sockets into it). */
3665 r = mount_nofollow_verbose(
3666 LOG_ERR,
3667 "tmpfs",
3668 q,
3669 "tmpfs",
3670 MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3671 "size=4M,nr_inodes=64,mode=0755");
3672 if (r < 0)
3673 return r;
3674
3675 _cleanup_(umount_and_rmdir_and_freep) char *w = TAKE_PTR(q);
3676
3677 /* After creating the superblock we change the bind mount to be read-only. This means that the fs
3678 * itself is writable, but not through the mount accessible from the host. */
3679 r = mount_nofollow_verbose(
3680 LOG_ERR,
3681 /* source= */ NULL,
3682 w,
3683 /* fstype= */ NULL,
3684 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3685 /* options= */ NULL);
3686 if (r < 0)
3687 return r;
3688
3689 *ret = TAKE_PTR(w);
3690 return 0;
3691}
3692
3693static int setup_unix_export_host_inside(const char *directory, const char *unix_export_path) {
3694 int r;
3695
3696 assert(directory);
3697 assert(unix_export_path);
3698
3699 r = make_run_host(directory);
3700 if (r < 0)
3701 return r;
3702
3703 _cleanup_free_ char *p = path_join(directory, "run/host/unix-export");
3704 if (!p)
3705 return log_oom();
3706
3707 if (mkdir(p, 0755) < 0)
3708 return log_error_errno(errno, "Failed to create '%s': %m", p);
3709
3710 r = mount_nofollow_verbose(
3711 LOG_ERR,
3712 unix_export_path,
3713 p,
3714 /* fstype= */ NULL,
3715 MS_BIND,
3716 /* options= */ NULL);
3717 if (r < 0)
3718 return r;
3719
3720 r = mount_nofollow_verbose(
3721 LOG_ERR,
3722 /* source= */ NULL,
3723 p,
3724 /* fstype= */ NULL,
3725 MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3726 /* options= */ NULL);
3727 if (r < 0)
3728 return r;
3729
3730 r = userns_lchown(p, 0, 0);
3731 if (r < 0)
3732 return log_error_errno(r, "Failed to chown '%s': %m", p);
3733
3734 return 0;
3735}
3736
03cfe0d5
LP
3737static int outer_child(
3738 Barrier *barrier,
3739 const char *directory,
2d845785 3740 DissectedImage *dissected_image,
af06cd30 3741 int fd_outer_socket,
5d9d3fcb 3742 int fd_inner_socket,
d7bea6b6 3743 FDSet *fds,
613fb4b6
LP
3744 int netns_fd,
3745 const char *unix_export_path) {
03cfe0d5 3746
2f893044 3747 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3748 _cleanup_strv_free_ char **os_release_pairs = NULL;
254d1313 3749 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
f61c7f88 3750 bool idmap = false;
e5f10caf 3751 const char *p;
03cfe0d5
LP
3752 pid_t pid;
3753 ssize_t l;
de40a303 3754 int r;
03cfe0d5 3755
d1d0b895
LP
3756 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3757 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3758 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3759 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3760 * forked off it, and it exits. */
b37469d7 3761
03cfe0d5
LP
3762 assert(barrier);
3763 assert(directory);
af06cd30 3764 assert(fd_outer_socket >= 0);
5d9d3fcb 3765 assert(fd_inner_socket >= 0);
03cfe0d5 3766
de40a303
LP
3767 log_debug("Outer child is initializing.");
3768
e1bb4b0d
LB
3769 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3770 if (r < 0)
3771 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3772
03cfe0d5
LP
3773 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3774 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3775
03cfe0d5
LP
3776 r = reset_audit_loginuid();
3777 if (r < 0)
3778 return r;
3779
2a2e78e9
LP
3780 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3781 * mounts to the real root. */
511a8cfe 3782 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3783 if (r < 0)
3784 return r;
03cfe0d5 3785
2d845785 3786 if (dissected_image) {
d1d0b895
LP
3787 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3788 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3789 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3790 * right place right away. This makes sure ESP partitions and userns are compatible. */
2d3a5a73 3791
af187ab2 3792 r = dissected_image_mount_and_warn(
d04faa4e
LP
3793 dissected_image,
3794 directory,
3795 arg_uid_shift,
21b61b1d 3796 arg_uid_range,
8d9a1d59 3797 /* userns_fd= */ -EBADF,
d04faa4e
LP
3798 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3799 DISSECT_IMAGE_DISCARD_ON_LOOP|
3800 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3801 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3802 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3803 if (r < 0)
af187ab2 3804 return r;
2d845785 3805 }
03cfe0d5 3806
391567f4
LP
3807 r = determine_uid_shift(directory);
3808 if (r < 0)
3809 return r;
3810
0de7acce 3811 if (arg_userns_mode != USER_NAMESPACE_NO) {
d2881ef9
YW
3812 r = namespace_open(0,
3813 /* ret_pidns_fd = */ NULL,
3814 &mntns_fd,
3815 /* ret_netns_fd = */ NULL,
3816 /* ret_userns_fd = */ NULL,
3817 /* ret_root_fd = */ NULL);
b71a0192
CB
3818 if (r < 0)
3819 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3820
af06cd30 3821 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
b71a0192
CB
3822 if (l < 0)
3823 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3824 mntns_fd = safe_close(mntns_fd);
3825
0e7ac751 3826 /* Let the parent know which UID shift we read from the image */
af06cd30 3827 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
825d5287
RM
3828 if (l < 0)
3829 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3830 if (l != sizeof(arg_uid_shift))
3831 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3832 "Short write while sending UID shift.");
0e7ac751 3833
0de7acce 3834 if (arg_userns_mode == USER_NAMESPACE_PICK) {
d1d0b895
LP
3835 /* When we are supposed to pick the UID shift, the parent will check now whether the
3836 * UID shift we just read from the image is available. If yes, it will send the UID
3837 * shift back to us, if not it will pick a different one, and send it back to us. */
0e7ac751 3838
af06cd30 3839 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
0e7ac751
LP
3840 if (l < 0)
3841 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3842 if (l != sizeof(arg_uid_shift))
3843 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3844 "Short read while receiving UID shift.");
0e7ac751
LP
3845 }
3846
ff6c6cc1
LP
3847 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3848 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3849 }
3850
6f83d3d1
LP
3851 if (path_equal(directory, "/")) {
3852 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3853 * place, so that we can make changes to its mount structure (for example, to implement
3854 * --volatile=) without this interfering with our ability to access files such as
3855 * /etc/localtime to copy into the container. Note that we use a fixed place for this
6c2d70ce 3856 * (instead of a temporary directory, since we are living in our own mount namespace here
7802194a 3857 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3858 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3859
511a8cfe 3860 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3861 if (r < 0)
3862 return r;
3863
3864 directory = "/run/systemd/nspawn-root";
e50cd82f 3865 }
7d0ecdd6 3866
75f81732
LP
3867 /* Make sure we always have a mount that we can move to root later on. */
3868 r = make_mount_point(directory);
3869 if (r < 0)
3870 return r;
3871
3872 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3873 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3874 * we'll live in our own little world from now on, and propagation from the host may only happen via
3875 * the mount tunnel dir, or not at all. */
3876 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3877 if (r < 0)
3878 return r;
3879
7d0ecdd6
LP
3880 r = setup_pivot_root(
3881 directory,
3882 arg_pivot_root_new,
3883 arg_pivot_root_old);
3884 if (r < 0)
3885 return r;
3886
3887 r = setup_volatile_mode(
3888 directory,
3889 arg_volatile_mode,
7d0ecdd6 3890 arg_uid_shift,
8f1ed04a 3891 arg_selinux_apifs_context);
7d0ecdd6
LP
3892 if (r < 0)
3893 return r;
3894
2f893044
LP
3895 r = bind_user_prepare(
3896 directory,
3897 arg_bind_user,
3898 arg_uid_shift,
3899 arg_uid_range,
3900 &arg_custom_mounts, &arg_n_custom_mounts,
3901 &bind_user_context);
3902 if (r < 0)
3903 return r;
3904
3905 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
d1d0b895
LP
3906 /* Send the user maps we determined to the parent, so that it installs it in our user
3907 * namespace UID map table */
2f893044
LP
3908
3909 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3910 uid_t map[] = {
3911 bind_user_context->data[i].payload_user->uid,
3912 bind_user_context->data[i].host_user->uid,
3913 (uid_t) bind_user_context->data[i].payload_group->gid,
3914 (uid_t) bind_user_context->data[i].host_group->gid,
3915 };
3916
af06cd30 3917 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
2f893044
LP
3918 if (l < 0)
3919 return log_error_errno(errno, "Failed to send user UID map: %m");
3920 if (l != sizeof(map))
3921 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3922 "Short write while sending user UID map.");
3923 }
3924 }
3925
5f0a6347
DDM
3926 r = mount_custom(
3927 directory,
3928 arg_custom_mounts,
3929 arg_n_custom_mounts,
5f0a6347 3930 arg_uid_shift,
c0c8f718 3931 arg_uid_range,
5f0a6347
DDM
3932 arg_selinux_apifs_context,
3933 MOUNT_ROOT_ONLY);
3934 if (r < 0)
3935 return r;
3936
c0c8f718
AV
3937 if (arg_userns_mode != USER_NAMESPACE_NO &&
3938 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3939 arg_uid_shift != 0) {
dba4fa89
LP
3940 _cleanup_free_ char *usr_subtree = NULL;
3941 char *dirs[3];
3942 size_t i = 0;
c0c8f718 3943
dba4fa89
LP
3944 dirs[i++] = (char*) directory;
3945
3946 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3947 usr_subtree = path_join(directory, "/usr");
3948 if (!usr_subtree)
3949 return log_oom();
3950
3951 dirs[i++] = usr_subtree;
3952 }
3953
3954 dirs[i] = NULL;
3955
3956 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
bb44fd07
ZJS
3957 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3958 /* This might fail because the kernel or file system doesn't support idmapping. We
3959 * can't really distinguish this nicely, nor do we have any guarantees about the
3960 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3961 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3962 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3963 "ID mapped mounts are apparently not available, sorry.");
3964
3965 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3966 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3967 } else if (r < 0)
3968 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3969 else {
c0c8f718
AV
3970 log_debug("ID mapped mounts available, making use of them.");
3971 idmap = true;
3972 }
3973 }
3974
2d3a5a73
LP
3975 if (dissected_image) {
3976 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3977 r = dissected_image_mount(
3978 dissected_image,
3979 directory,
3980 arg_uid_shift,
21b61b1d 3981 arg_uid_range,
8d9a1d59 3982 /* userns_fd= */ -EBADF,
d04faa4e
LP
3983 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3984 DISSECT_IMAGE_DISCARD_ON_LOOP|
3985 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3986 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3987 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3988 if (r == -EUCLEAN)
3989 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3990 if (r < 0)
4fcb96ce 3991 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3992 }
3993
8199d554
LP
3994 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3995 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3996
3997 r = detect_unified_cgroup_hierarchy_from_image(directory);
3998 if (r < 0)
3999 return r;
4000
fefb7a6d 4001 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
8199d554
LP
4002 if (l < 0)
4003 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
4004 if (l != sizeof(arg_unified_cgroup_hierarchy))
4005 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4006 "Short write while sending cgroup mode.");
8199d554
LP
4007 }
4008
4ad14eff
LP
4009 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
4010 if (r < 0)
4011 return r;
4012
03cfe0d5
LP
4013 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
4014 if (r < 0)
4015 return r;
4016
bbd407ea
DDM
4017 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
4018 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 4019 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
4020 if (r < 0)
4021 return log_error_errno(r, "Failed to make tree read-only: %m");
4022 }
4023
0de7acce 4024 r = mount_all(directory,
4f086aab 4025 arg_mount_settings,
0de7acce 4026 arg_uid_shift,
0de7acce 4027 arg_selinux_apifs_context);
03cfe0d5
LP
4028 if (r < 0)
4029 return r;
4030
07fa00f9
LP
4031 r = copy_devnodes(directory);
4032 if (r < 0)
03cfe0d5
LP
4033 return r;
4034
de40a303
LP
4035 r = make_extra_nodes(directory);
4036 if (r < 0)
4037 return r;
4038
4039 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 4040
9fac5029 4041 p = prefix_roota(directory, "/run/host");
e5f10caf 4042 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 4043
613fb4b6
LP
4044 r = setup_unix_export_host_inside(directory, unix_export_path);
4045 if (r < 0)
4046 return r;
4047
07fa00f9
LP
4048 r = setup_pts(directory);
4049 if (r < 0)
03cfe0d5
LP
4050 return r;
4051
e79581dd 4052 r = mount_tunnel_dig(directory);
03cfe0d5
LP
4053 if (r < 0)
4054 return r;
4055
8e5430c4
LP
4056 r = setup_keyring();
4057 if (r < 0)
4058 return r;
4059
3652872a
LP
4060 r = setup_credentials(directory);
4061 if (r < 0)
4062 return r;
4063
2f893044
LP
4064 r = bind_user_setup(bind_user_context, directory);
4065 if (r < 0)
4066 return r;
4067
5c4deb9a
MJ
4068 r = mount_custom(
4069 directory,
4070 arg_custom_mounts,
4071 arg_n_custom_mounts,
4072 arg_uid_shift,
c0c8f718 4073 arg_uid_range,
5c4deb9a
MJ
4074 arg_selinux_apifs_context,
4075 MOUNT_NON_ROOT_ONLY);
4076 if (r < 0)
4077 return r;
4078
03cfe0d5
LP
4079 r = setup_timezone(directory);
4080 if (r < 0)
4081 return r;
4082
4083 r = setup_resolv_conf(directory);
4084 if (r < 0)
4085 return r;
4086
e01ff70a
MS
4087 r = setup_machine_id(directory);
4088 if (r < 0)
4089 return r;
4090
03cfe0d5
LP
4091 r = setup_journal(directory);
4092 if (r < 0)
4093 return r;
4094
0f48ba7b
LP
4095 /* The same stuff as the $container env var, but nicely readable for the entire payload */
4096 p = prefix_roota(directory, "/run/host/container-manager");
05794f5c 4097 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
0f48ba7b
LP
4098
4099 /* The same stuff as the $container_uuid env var */
4100 p = prefix_roota(directory, "/run/host/container-uuid");
05794f5c 4101 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
0f48ba7b 4102
489fae52 4103 if (!arg_use_cgns) {
0996ef00
CB
4104 r = mount_cgroups(
4105 directory,
4106 arg_unified_cgroup_hierarchy,
4107 arg_userns_mode != USER_NAMESPACE_NO,
4108 arg_uid_shift,
4109 arg_uid_range,
5a8ff0e6 4110 arg_selinux_apifs_context,
ada54120 4111 false);
0996ef00
CB
4112 if (r < 0)
4113 return r;
4114 }
03cfe0d5 4115
57c10a56
CB
4116 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
4117 * mounts available in systemd services inside the container that create a new mount namespace. See
4118 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
4119 * will inherit the shared propagation mode.
4120 *
4121 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
4122 * directory mount to root later on.
4123 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
4124 */
9d50f850 4125 r = mount_switch_root(directory, MS_SHARED);
03cfe0d5
LP
4126 if (r < 0)
4127 return log_error_errno(r, "Failed to move root directory: %m");
4128
e79581dd
CB
4129 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
4130 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
4131 * the container. */
4132 r = mount_tunnel_open();
4133 if (r < 0)
4134 return r;
4135
b71a0192
CB
4136 if (arg_userns_mode != USER_NAMESPACE_NO) {
4137 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4138 * requires that a fully visible instance is already present in the target mount
4139 * namespace. Mount one here so the inner child can mount its own instances. Later
4140 * we umount the temporary instances created here before we actually exec the
4141 * payload. Since the rootfs is shared the umount will propagate into the container.
4142 * Note, the inner child wouldn't be able to unmount the instances on its own since
4143 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4144 * this. */
4145 r = pin_fully_visible_fs();
4146 if (r < 0)
4147 return r;
4148 }
4149
e96ceaba 4150 fd = setup_notify_child();
9c1e04d0
AP
4151 if (fd < 0)
4152 return fd;
4153
03cfe0d5 4154 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 4155 arg_clone_ns_flags |
8869a0b4 4156 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
4157 if (pid < 0)
4158 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5 4159 if (pid == 0) {
af06cd30 4160 fd_outer_socket = safe_close(fd_outer_socket);
03cfe0d5 4161
2a2e78e9
LP
4162 /* The inner child has all namespaces that are requested, so that we all are owned by the
4163 * user if user namespaces are turned on. */
03cfe0d5 4164
d7bea6b6 4165 if (arg_network_namespace_path) {
d2881ef9
YW
4166 r = namespace_enter(/* pidns_fd = */ -EBADF,
4167 /* mntns_fd = */ -EBADF,
4168 netns_fd,
4169 /* userns_fd = */ -EBADF,
4170 /* root_fd = */ -EBADF);
d7bea6b6 4171 if (r < 0)
e2d39e54 4172 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
4173 }
4174
11875a98 4175 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
03cfe0d5
LP
4176 if (r < 0)
4177 _exit(EXIT_FAILURE);
4178
4179 _exit(EXIT_SUCCESS);
4180 }
4181
af06cd30 4182 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
03cfe0d5
LP
4183 if (l < 0)
4184 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
4185 if (l != sizeof(pid))
4186 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4187 "Short write while sending PID.");
03cfe0d5 4188
af06cd30 4189 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
e01ff70a
MS
4190 if (l < 0)
4191 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
4192 if (l != sizeof(arg_uuid))
4193 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4194 "Short write while sending machine ID.");
e01ff70a 4195
af06cd30 4196 l = send_one_fd(fd_outer_socket, fd, 0);
9c1e04d0 4197 if (l < 0)
ba72801d 4198 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4199
af06cd30 4200 fd_outer_socket = safe_close(fd_outer_socket);
5d9d3fcb 4201 fd_inner_socket = safe_close(fd_inner_socket);
d7bea6b6 4202 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4203
4204 return 0;
4205}
4206
0e7ac751 4207static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4208 bool tried_hashed = false;
0e7ac751
LP
4209 unsigned n_tries = 100;
4210 uid_t candidate;
4211 int r;
4212
4213 assert(shift);
4214 assert(ret_lock_file);
0de7acce 4215 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4216 assert(arg_uid_range == 0x10000U);
4217
4218 candidate = *shift;
4219
4220 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4221
4222 for (;;) {
fbd0b64f 4223 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4224 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4225
4226 if (--n_tries <= 0)
4227 return -EBUSY;
4228
87d5e4f2 4229 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4230 goto next;
4231 if ((candidate & UINT32_C(0xFFFF)) != 0)
4232 goto next;
4233
4234 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4235 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4236 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4237 goto next;
4238 if (r < 0)
4239 return r;
4240
4241 /* Make some superficial checks whether the range is currently known in the user database */
75673cd8 4242 if (getpwuid_malloc(candidate, /* ret= */ NULL) >= 0)
0e7ac751 4243 goto next;
75673cd8 4244 if (getpwuid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
0e7ac751 4245 goto next;
75673cd8 4246 if (getgrgid_malloc(candidate, /* ret= */ NULL) >= 0)
0e7ac751 4247 goto next;
75673cd8 4248 if (getgrgid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
0e7ac751
LP
4249 goto next;
4250
4251 *ret_lock_file = lf;
4252 lf = (struct LockFile) LOCK_FILE_INIT;
4253 *shift = candidate;
4254 return 0;
4255
4256 next:
d381c8a6
LP
4257 if (arg_machine && !tried_hashed) {
4258 /* Try to hash the base from the container name */
4259
4260 static const uint8_t hash_key[] = {
4261 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4262 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4263 };
4264
4265 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4266
4267 tried_hashed = true;
4268 } else
4269 random_bytes(&candidate, sizeof(candidate));
4270
87d5e4f2 4271 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4272 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4273 }
4274}
4275
2f893044
LP
4276static int add_one_uid_map(
4277 char **p,
4278 uid_t container_uid,
4279 uid_t host_uid,
4280 uid_t range) {
4281
4282 return strextendf(p,
4283 UID_FMT " " UID_FMT " " UID_FMT "\n",
4284 container_uid, host_uid, range);
4285}
4286
4287static int make_uid_map_string(
4288 const uid_t bind_user_uid[],
4289 size_t n_bind_user_uid,
4290 size_t offset,
4291 char **ret) {
4292
4293 _cleanup_free_ char *s = NULL;
4294 uid_t previous_uid = 0;
4295 int r;
4296
4297 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4298 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4299 assert(ret);
4300
4301 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4302 * quadruplet, consisting of host and container UID + GID. */
4303
4304 for (size_t i = 0; i < n_bind_user_uid; i++) {
05ab439a
YW
4305 uid_t payload_uid = bind_user_uid[i*4+offset],
4306 host_uid = bind_user_uid[i*4+offset+1];
2f893044
LP
4307
4308 assert(previous_uid <= payload_uid);
4309 assert(payload_uid < arg_uid_range);
4310
4311 /* Add a range to close the gap to previous entry */
4312 if (payload_uid > previous_uid) {
4313 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4314 if (r < 0)
4315 return r;
4316 }
4317
4318 /* Map this specific user */
4319 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4320 if (r < 0)
4321 return r;
4322
4323 previous_uid = payload_uid + 1;
4324 }
4325
4326 /* And add a range to close the gap to finish the range */
4327 if (arg_uid_range > previous_uid) {
4328 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4329 if (r < 0)
4330 return r;
4331 }
4332
4333 assert(s);
4334
4335 *ret = TAKE_PTR(s);
4336 return 0;
4337}
4338
4339static int setup_uid_map(
4340 pid_t pid,
4341 const uid_t bind_user_uid[],
4342 size_t n_bind_user_uid) {
4343
4344 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4345 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4346 int r;
4347
4348 assert(pid > 1);
4349
2f893044
LP
4350 /* Build the UID map string */
4351 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4352 return log_oom();
4353
03cfe0d5 4354 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4355 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4356 if (r < 0)
4357 return log_error_errno(r, "Failed to write UID map: %m");
4358
2f893044
LP
4359 /* And now build the GID map string */
4360 s = mfree(s);
4361 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4362 return log_oom();
4363
03cfe0d5 4364 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4365 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4366 if (r < 0)
4367 return log_error_errno(r, "Failed to write GID map: %m");
4368
4369 return 0;
4370}
4371
9c1e04d0 4372static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4373 char buf[NOTIFY_BUFFER_MAX+1];
4374 char *p = NULL;
4375 struct iovec iovec = {
4376 .iov_base = buf,
4377 .iov_len = sizeof(buf)-1,
4378 };
fb29cdbe
LP
4379 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4380 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4381 struct msghdr msghdr = {
4382 .msg_iov = &iovec,
4383 .msg_iovlen = 1,
4384 .msg_control = &control,
4385 .msg_controllen = sizeof(control),
4386 };
371d72e0 4387 struct ucred *ucred;
9c1e04d0
AP
4388 ssize_t n;
4389 pid_t inner_child_pid;
4390 _cleanup_strv_free_ char **tags = NULL;
4bf4f50f 4391 int r;
9c1e04d0
AP
4392
4393 assert(userdata);
4394
4395 inner_child_pid = PTR_TO_PID(userdata);
4396
4397 if (revents != EPOLLIN) {
4398 log_warning("Got unexpected poll event for notify fd.");
4399 return 0;
4400 }
4401
3691bcf3 4402 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
bb44fd07
ZJS
4403 if (ERRNO_IS_NEG_TRANSIENT(n))
4404 return 0;
4405 else if (n == -EXFULL) {
4406 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4407 return 0;
4408 } else if (n < 0)
3691bcf3 4409 return log_warning_errno(n, "Couldn't read notification socket: %m");
9c1e04d0 4410
9c1e04d0
AP
4411 cmsg_close_all(&msghdr);
4412
371d72e0 4413 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4414 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4415 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4416 return 0;
4417 }
4418
4419 if ((size_t) n >= sizeof(buf)) {
4420 log_warning("Received notify message exceeded maximum size. Ignoring.");
4421 return 0;
4422 }
4423
4424 buf[n] = 0;
4425 tags = strv_split(buf, "\n\r");
4426 if (!tags)
4427 return log_oom();
4428
d29cc4d6 4429 if (strv_contains(tags, "READY=1")) {
d4341b76 4430 r = sd_notify(false, "READY=1\n");
4bf4f50f
ZJS
4431 if (r < 0)
4432 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4433 }
9c1e04d0
AP
4434
4435 p = strv_find_startswith(tags, "STATUS=");
4436 if (p)
04f590a4 4437 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4438
4439 return 0;
4440}
4441
e96ceaba 4442static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4443 int r;
9c1e04d0 4444
5773024d 4445 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4446 if (r < 0)
4447 return log_error_errno(r, "Failed to allocate notify event source: %m");
4448
5773024d 4449 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4450
4451 return 0;
4452}
4453
5d961407
LP
4454static int merge_settings(Settings *settings, const char *path) {
4455 int rl;
f757855e 4456
5d961407
LP
4457 assert(settings);
4458 assert(path);
f757855e 4459
5d961407
LP
4460 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4461 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4462
7732f92b
LP
4463 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4464 settings->start_mode >= 0) {
4465 arg_start_mode = settings->start_mode;
130d3d22 4466 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4467 }
4468
d3689b94
LP
4469 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4470 settings->ephemeral >= 0)
a2f577fc
JL
4471 arg_ephemeral = settings->ephemeral;
4472
de40a303
LP
4473 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4474 settings->root) {
4475
4476 if (!arg_settings_trusted)
4477 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4478 else
4479 free_and_replace(arg_directory, settings->root);
4480 }
4481
b53ede69
PW
4482 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4483 settings->pivot_root_new) {
4484 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4485 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4486 }
4487
5f932eb9 4488 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4489 settings->working_directory)
4490 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4491
f757855e 4492 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4493 settings->environment)
4494 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4495
de40a303
LP
4496 if ((arg_settings_mask & SETTING_USER) == 0) {
4497
4498 if (settings->user)
4499 free_and_replace(arg_user, settings->user);
4500
4501 if (uid_is_valid(settings->uid))
4502 arg_uid = settings->uid;
4503 if (gid_is_valid(settings->gid))
4504 arg_gid = settings->gid;
4505 if (settings->n_supplementary_gids > 0) {
4506 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4507 arg_n_supplementary_gids = settings->n_supplementary_gids;
4508 }
4509 }
f757855e
LP
4510
4511 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4512 uint64_t plus, minus;
7be830c6 4513 uint64_t network_minus = 0;
88fc9c9b 4514 uint64_t ambient;
f757855e 4515
de40a303
LP
4516 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4517 * Settings structure */
4518
0e265674 4519 plus = settings->capability;
a3fc6b55
LP
4520 minus = settings->drop_capability;
4521
9baa294c
LP
4522 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4523 settings_network_configured(settings)) {
a3fc6b55
LP
4524 if (settings_private_network(settings))
4525 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4526 else
7be830c6 4527 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4528 }
0e265674
LP
4529
4530 if (!arg_settings_trusted && plus != 0) {
4531 if (settings->capability != 0)
5d961407 4532 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4533 } else {
4534 arg_caps_retain &= ~network_minus;
520e0d54 4535 arg_caps_retain |= plus;
7be830c6 4536 }
f757855e 4537
a3fc6b55 4538 arg_caps_retain &= ~minus;
de40a303
LP
4539
4540 /* Copy the full capabilities over too */
4541 if (capability_quintet_is_set(&settings->full_capabilities)) {
4542 if (!arg_settings_trusted)
5238e957 4543 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4544 else
4545 arg_full_capabilities = settings->full_capabilities;
4546 }
88fc9c9b
TH
4547
4548 ambient = settings->ambient_capability;
4549 if (!arg_settings_trusted && ambient != 0)
4550 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4551 else
4552 arg_caps_ambient |= ambient;
f757855e
LP
4553 }
4554
4555 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4556 settings->kill_signal > 0)
4557 arg_kill_signal = settings->kill_signal;
4558
4559 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4560 settings->personality != PERSONALITY_INVALID)
4561 arg_personality = settings->personality;
4562
4563 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4564 !sd_id128_is_null(settings->machine_id)) {
4565
4566 if (!arg_settings_trusted)
5d961407 4567 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4568 else
4569 arg_uuid = settings->machine_id;
4570 }
4571
4572 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4573 settings->read_only >= 0)
4574 arg_read_only = settings->read_only;
4575
4576 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4577 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4578 arg_volatile_mode = settings->volatile_mode;
4579
4580 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4581 settings->n_custom_mounts > 0) {
4582
4583 if (!arg_settings_trusted)
5d961407 4584 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4585 else {
4586 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4587 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4588 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4589 settings->n_custom_mounts = 0;
4590 }
4591 }
4592
4593 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
a1dfd585 4594 settings_network_configured(settings)) {
f757855e
LP
4595
4596 if (!arg_settings_trusted)
5d961407 4597 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4598 else {
f6d6bad1 4599 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4600 arg_private_network = settings_private_network(settings);
4601
130d3d22
YW
4602 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4603 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4604 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4605 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4606
1cc6c93a
YW
4607 free_and_replace(arg_network_bridge, settings->network_bridge);
4608 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4609
4610 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4611 }
4612 }
4613
4614 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4615 settings->expose_ports) {
4616
4617 if (!arg_settings_trusted)
5d961407 4618 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4619 else {
4620 expose_port_free_all(arg_expose_ports);
1cc6c93a 4621 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4622 }
4623 }
4624
0de7acce
LP
4625 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4626 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4627
4628 if (!arg_settings_trusted)
5d961407 4629 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4630 else {
4631 arg_userns_mode = settings->userns_mode;
4632 arg_uid_shift = settings->uid_shift;
4633 arg_uid_range = settings->uid_range;
6c045a99 4634 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4635 }
4636 }
4637
0cc3c9f9
LP
4638 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4639 !strv_isempty(settings->bind_user))
2f893044
LP
4640 strv_free_and_replace(arg_bind_user, settings->bind_user);
4641
d3689b94
LP
4642 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4643 settings->notify_ready >= 0)
9c1e04d0
AP
4644 arg_notify_ready = settings->notify_ready;
4645
960e4569
LP
4646 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4647
2d09ea44
LP
4648 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4649 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4650 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4651 else {
4652 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4653 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4654 }
960e4569 4655 }
de40a303
LP
4656
4657#if HAVE_SECCOMP
2d09ea44
LP
4658 if (settings->seccomp) {
4659 if (!arg_settings_trusted)
4660 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4661 else {
4662 seccomp_release(arg_seccomp);
4663 arg_seccomp = TAKE_PTR(settings->seccomp);
4664 }
de40a303
LP
4665 }
4666#endif
960e4569
LP
4667 }
4668
b3a9d980 4669 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
4670 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4671 continue;
4672
4673 if (!settings->rlimit[rl])
4674 continue;
4675
4676 if (!arg_settings_trusted) {
5d961407 4677 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4678 continue;
4679 }
4680
4681 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4682 }
4683
3a9530e5
LP
4684 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4685 settings->hostname)
4686 free_and_replace(arg_hostname, settings->hostname);
4687
66edd963
LP
4688 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4689 settings->no_new_privileges >= 0)
4690 arg_no_new_privileges = settings->no_new_privileges;
4691
81f345df
LP
4692 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4693 settings->oom_score_adjust_set) {
4694
4695 if (!arg_settings_trusted)
5d961407 4696 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4697 else {
4698 arg_oom_score_adjust = settings->oom_score_adjust;
4699 arg_oom_score_adjust_set = true;
4700 }
4701 }
4702
d107bb7d 4703 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4704 settings->cpu_set.set) {
d107bb7d
LP
4705
4706 if (!arg_settings_trusted)
5d961407 4707 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4708 else {
0985c7c4 4709 cpu_set_reset(&arg_cpu_set);
088d71f8 4710 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
d107bb7d
LP
4711 }
4712 }
4713
09d423e9
LP
4714 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4715 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4716 arg_resolv_conf = settings->resolv_conf;
4717
4e1d6aa9
LP
4718 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4719 settings->link_journal != _LINK_JOURNAL_INVALID) {
4720
4721 if (!arg_settings_trusted)
4722 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4723 else {
4724 arg_link_journal = settings->link_journal;
4725 arg_link_journal_try = settings->link_journal_try;
4726 }
4727 }
4728
1688841f
LP
4729 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4730 settings->timezone != _TIMEZONE_MODE_INVALID)
4731 arg_timezone = settings->timezone;
4732
de40a303
LP
4733 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4734 settings->slice) {
4735
4736 if (!arg_settings_trusted)
4737 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4738 else
4739 free_and_replace(arg_slice, settings->slice);
4740 }
4741
4742 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4743 settings->use_cgns >= 0) {
4744
4745 if (!arg_settings_trusted)
4746 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4747 else
4748 arg_use_cgns = settings->use_cgns;
4749 }
4750
4751 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4752 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4753
4754 if (!arg_settings_trusted)
4755 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4756 else
4757 arg_clone_ns_flags = settings->clone_ns_flags;
4758 }
4759
4760 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4761 settings->console_mode >= 0) {
4762
4763 if (!arg_settings_trusted)
4764 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4765 else
4766 arg_console_mode = settings->console_mode;
4767 }
4768
d3689b94
LP
4769 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4770 settings->suppress_sync >= 0)
4a4654e0
LP
4771 arg_suppress_sync = settings->suppress_sync;
4772
de40a303
LP
4773 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4774 * don't consult arg_settings_mask for them. */
4775
4776 sd_bus_message_unref(arg_property_message);
4777 arg_property_message = TAKE_PTR(settings->properties);
4778
4779 arg_console_width = settings->console_width;
4780 arg_console_height = settings->console_height;
4781
b2645747 4782 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4783 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4784 arg_n_extra_nodes = settings->n_extra_nodes;
825210d4 4785 settings->n_extra_nodes = 0;
de40a303 4786
f757855e
LP
4787 return 0;
4788}
4789
5d961407
LP
4790static int load_settings(void) {
4791 _cleanup_(settings_freep) Settings *settings = NULL;
4792 _cleanup_fclose_ FILE *f = NULL;
3603f151 4793 _cleanup_free_ char *p = NULL;
5d961407
LP
4794 int r;
4795
de40a303
LP
4796 if (arg_oci_bundle)
4797 return 0;
4798
5d961407
LP
4799 /* If all settings are masked, there's no point in looking for
4800 * the settings file */
d7a0f1f4 4801 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4802 return 0;
4803
5d961407
LP
4804 /* We first look in the admin's directories in /etc and /run */
4805 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4806 _cleanup_free_ char *j = NULL;
4807
3603f151 4808 j = path_join(i, arg_settings_filename);
5d961407
LP
4809 if (!j)
4810 return log_oom();
4811
4812 f = fopen(j, "re");
4813 if (f) {
4814 p = TAKE_PTR(j);
4815
4816 /* By default, we trust configuration from /etc and /run */
4817 if (arg_settings_trusted < 0)
4818 arg_settings_trusted = true;
4819
4820 break;
4821 }
4822
4823 if (errno != ENOENT)
4824 return log_error_errno(errno, "Failed to open %s: %m", j);
4825 }
4826
4827 if (!f) {
4828 /* After that, let's look for a file next to the
4829 * actual image we shall boot. */
4830
4831 if (arg_image) {
162f6477
LP
4832 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4833 if (r < 0)
4834 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4835 } else if (arg_directory) {
4836 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4837 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4838 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
5d961407
LP
4839 }
4840
4841 if (p) {
4842 f = fopen(p, "re");
4843 if (!f && errno != ENOENT)
4844 return log_error_errno(errno, "Failed to open %s: %m", p);
4845
4846 /* By default, we do not trust configuration from /var/lib/machines */
4847 if (arg_settings_trusted < 0)
4848 arg_settings_trusted = false;
4849 }
4850 }
4851
4852 if (!f)
4853 return 0;
4854
4855 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4856
4857 r = settings_load(f, p, &settings);
4858 if (r < 0)
4859 return r;
4860
4861 return merge_settings(settings, p);
4862}
4863
de40a303
LP
4864static int load_oci_bundle(void) {
4865 _cleanup_(settings_freep) Settings *settings = NULL;
4866 int r;
4867
4868 if (!arg_oci_bundle)
4869 return 0;
4870
4871 /* By default let's trust OCI bundles */
4872 if (arg_settings_trusted < 0)
4873 arg_settings_trusted = true;
4874
4875 r = oci_load(NULL, arg_oci_bundle, &settings);
4876 if (r < 0)
4877 return r;
4878
4879 return merge_settings(settings, arg_oci_bundle);
4880}
4881
3acc84eb 4882static int run_container(
2d845785 4883 DissectedImage *dissected_image,
b0067625
ZJS
4884 FDSet *fds,
4885 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4886 struct ExposeArgs *expose_args,
3acc84eb 4887 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4888
4889 static const struct sigaction sa = {
4890 .sa_handler = nop_signal_handler,
e28c7cd0 4891 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4892 };
4893
8e766630 4894 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
5bb1d7fb 4895 _cleanup_close_ int etc_passwd_lock = -EBADF;
b0067625 4896 _cleanup_close_pair_ int
71136404
LP
4897 fd_inner_socket_pair[2] = EBADF_PAIR,
4898 fd_outer_socket_pair[2] = EBADF_PAIR;
8199d554 4899
5bb1d7fb 4900 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
b0067625 4901 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4902 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
613fb4b6 4903 _cleanup_(umount_and_rmdir_and_freep) char *unix_export_host_dir = NULL;
b0067625
ZJS
4904 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4905 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4906 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4907 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4908 _cleanup_free_ uid_t *bind_user_uid = NULL;
4909 size_t n_bind_user_uid = 0;
b0067625 4910 ContainerStatus container_status = 0;
b0067625
ZJS
4911 int ifi = 0, r;
4912 ssize_t l;
4913 sigset_t mask_chld;
254d1313 4914 _cleanup_close_ int child_netns_fd = -EBADF;
b0067625
ZJS
4915
4916 assert_se(sigemptyset(&mask_chld) == 0);
4917 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4918
613fb4b6
LP
4919 /* Set up the unix export host directory on the host first */
4920 r = setup_unix_export_dir_outside(&unix_export_host_dir);
4921 if (r < 0)
4922 return r;
4923
b0067625
ZJS
4924 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4925 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4926 * check with getpwuid() if the specific user already exists. Note that /etc might be
4927 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4928 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4929 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4930 * really ours. */
4931
4932 etc_passwd_lock = take_etc_passwd_lock(NULL);
4933 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4934 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4935 }
4936
4937 r = barrier_create(&barrier);
4938 if (r < 0)
4939 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4940
5d9d3fcb
CB
4941 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4942 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4943
af06cd30
CB
4944 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4945 return log_error_errno(errno, "Failed to create outer socket pair: %m");
b0067625 4946
b0067625
ZJS
4947 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4948 * parent's blocking calls and give it a chance to call wait() and terminate. */
4949 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4950 if (r < 0)
4951 return log_error_errno(errno, "Failed to change the signal mask: %m");
4952
4953 r = sigaction(SIGCHLD, &sa, NULL);
4954 if (r < 0)
4955 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4956
d7bea6b6 4957 if (arg_network_namespace_path) {
5b4855ab
DDM
4958 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4959 if (child_netns_fd < 0)
d7bea6b6
DP
4960 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4961
54c2459d 4962 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4963 if (r == -EUCLEAN)
4964 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4965 else if (r < 0)
d7bea6b6 4966 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4967 else if (r == 0)
4968 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4969 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4970 }
4971
b0067625
ZJS
4972 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4973 if (*pid < 0)
4974 return log_error_errno(errno, "clone() failed%s: %m",
4975 errno == EINVAL ?
4976 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4977
4978 if (*pid == 0) {
4979 /* The outer child only has a file system namespace. */
4980 barrier_set_role(&barrier, BARRIER_CHILD);
4981
5d9d3fcb 4982 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
af06cd30 4983 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
b0067625
ZJS
4984
4985 (void) reset_all_signal_handlers();
4986 (void) reset_signal_mask();
4987
4988 r = outer_child(&barrier,
4989 arg_directory,
2d845785 4990 dissected_image,
af06cd30 4991 fd_outer_socket_pair[1],
5d9d3fcb 4992 fd_inner_socket_pair[1],
d7bea6b6 4993 fds,
613fb4b6
LP
4994 child_netns_fd,
4995 unix_export_host_dir);
b0067625
ZJS
4996 if (r < 0)
4997 _exit(EXIT_FAILURE);
4998
4999 _exit(EXIT_SUCCESS);
5000 }
5001
5002 barrier_set_role(&barrier, BARRIER_PARENT);
5003
e4077ff6 5004 fdset_close(fds);
b0067625 5005
5d9d3fcb 5006 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
af06cd30 5007 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
b0067625
ZJS
5008
5009 if (arg_userns_mode != USER_NAMESPACE_NO) {
af06cd30 5010 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
b71a0192
CB
5011 if (mntns_fd < 0)
5012 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
5013
b0067625 5014 /* The child just let us know the UID shift it might have read from the image. */
af06cd30 5015 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
b0067625
ZJS
5016 if (l < 0)
5017 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
5018 if (l != sizeof arg_uid_shift)
5019 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
5020
5021 if (arg_userns_mode == USER_NAMESPACE_PICK) {
5022 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
5023 * image, but if that's already in use, pick a new one, and report back to the child,
5024 * which one we now picked. */
5025
5026 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
5027 if (r < 0)
5028 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
5029
af06cd30 5030 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
b0067625
ZJS
5031 if (l < 0)
5032 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
5033 if (l != sizeof arg_uid_shift)
5034 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 5035 }
2f893044
LP
5036
5037 n_bind_user_uid = strv_length(arg_bind_user);
5038 if (n_bind_user_uid > 0) {
5039 /* Right after the UID shift, we'll receive the list of UID mappings for the
5040 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
5041
5042 bind_user_uid = new(uid_t, n_bind_user_uid*4);
5043 if (!bind_user_uid)
5044 return log_oom();
5045
5046 for (size_t i = 0; i < n_bind_user_uid; i++) {
af06cd30 5047 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
2f893044
LP
5048 if (l < 0)
5049 return log_error_errno(errno, "Failed to read user UID map pair: %m");
5050 if (l != sizeof(uid_t)*4)
5051 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
5052 SYNTHETIC_ERRNO(EIO),
5053 "Short read while reading bind user UID pairs.");
5054 }
5055 }
b0067625
ZJS
5056 }
5057
8199d554
LP
5058 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
5059 /* The child let us know the support cgroup mode it might have read from the image. */
fefb7a6d 5060 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
8199d554
LP
5061 if (l < 0)
5062 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113 5063 if (l != sizeof(arg_unified_cgroup_hierarchy))
c0f86d66 5064 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
c6147113 5065 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
5066 }
5067
b0067625 5068 /* Wait for the outer child. */
d2e0ac3d
LP
5069 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
5070 if (r < 0)
5071 return r;
5072 if (r != EXIT_SUCCESS)
5073 return -EIO;
b0067625
ZJS
5074
5075 /* And now retrieve the PID of the inner child. */
af06cd30 5076 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
b0067625
ZJS
5077 if (l < 0)
5078 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
5079 if (l != sizeof *pid)
5080 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
5081
5082 /* We also retrieve container UUID in case it was generated by outer child */
af06cd30 5083 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
b0067625
ZJS
5084 if (l < 0)
5085 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
5086 if (l != sizeof(arg_uuid))
5087 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
5088
5089 /* We also retrieve the socket used for notifications generated by outer child */
af06cd30 5090 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
b0067625
ZJS
5091 if (notify_socket < 0)
5092 return log_error_errno(notify_socket,
5093 "Failed to receive notification socket from the outer child: %m");
5094
5095 log_debug("Init process invoked as PID "PID_FMT, *pid);
5096
5097 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
5098 if (!barrier_place_and_sync(&barrier)) /* #1 */
5099 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5100
2f893044 5101 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
5102 if (r < 0)
5103 return r;
5104
5105 (void) barrier_place(&barrier); /* #2 */
5106 }
5107
5108 if (arg_private_network) {
75116558
PS
5109 if (!arg_network_namespace_path) {
5110 /* Wait until the child has unshared its network namespace. */
c6147113
LP
5111 if (!barrier_place_and_sync(&barrier)) /* #3 */
5112 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
5113 }
5114
5b4855ab
DDM
5115 if (child_netns_fd < 0) {
5116 /* Make sure we have an open file descriptor to the child's network
5117 * namespace so it stays alive even if the child exits. */
d2881ef9
YW
5118 r = namespace_open(*pid,
5119 /* ret_pidns_fd = */ NULL,
5120 /* ret_mntns_fd = */ NULL,
5121 &child_netns_fd,
5122 /* ret_userns_fd = */ NULL,
5123 /* ret_root_fd = */ NULL);
5b4855ab
DDM
5124 if (r < 0)
5125 return log_error_errno(r, "Failed to open child network namespace: %m");
5126 }
5127
5128 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
5129 if (r < 0)
5130 return r;
5131
5132 if (arg_network_veth) {
5133 r = setup_veth(arg_machine, *pid, veth_name,
813dbff4 5134 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
b0067625
ZJS
5135 if (r < 0)
5136 return r;
5137 else if (r > 0)
5138 ifi = r;
5139
5140 if (arg_network_bridge) {
5141 /* Add the interface to a bridge */
5142 r = setup_bridge(veth_name, arg_network_bridge, false);
5143 if (r < 0)
5144 return r;
5145 if (r > 0)
5146 ifi = r;
5147 } else if (arg_network_zone) {
5148 /* Add the interface to a bridge, possibly creating it */
5149 r = setup_bridge(veth_name, arg_network_zone, true);
5150 if (r < 0)
5151 return r;
5152 if (r > 0)
5153 ifi = r;
5154 }
5155 }
5156
5157 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5158 if (r < 0)
5159 return r;
5160
5161 /* We created the primary and extra veth links now; let's remember this, so that we know to
5162 remove them later on. Note that we don't bother with removing veth links that were created
5163 here when their setup failed half-way, because in that case the kernel should be able to
5164 remove them on its own, since they cannot be referenced by anything yet. */
5165 *veth_created = true;
5166
5167 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5168 if (r < 0)
5169 return r;
5170
5171 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5172 if (r < 0)
5173 return r;
5174 }
5175
abdb9b08
LP
5176 if (arg_register || !arg_keep_unit) {
5177 r = sd_bus_default_system(&bus);
5178 if (r < 0)
5179 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5180
5181 r = sd_bus_set_close_on_exit(bus, false);
5182 if (r < 0)
5183 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5184 }
5185
5186 if (!arg_keep_unit) {
5187 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5188 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5189 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5190
75152a4d
LP
5191 r = sd_bus_match_signal_async(
5192 bus,
5193 NULL,
5194 "org.freedesktop.systemd1",
5195 NULL,
5196 "org.freedesktop.systemd1.Scope",
5197 "RequestStop",
5198 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5199 if (r < 0)
75152a4d 5200 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5201 }
5202
b0067625
ZJS
5203 if (arg_register) {
5204 r = register_machine(
abdb9b08 5205 bus,
b0067625
ZJS
5206 arg_machine,
5207 *pid,
5208 arg_directory,
5209 arg_uuid,
5210 ifi,
5211 arg_slice,
5212 arg_custom_mounts, arg_n_custom_mounts,
5213 arg_kill_signal,
5214 arg_property,
de40a303 5215 arg_property_message,
b0067625 5216 arg_keep_unit,
411d8c72
NR
5217 arg_container_service_name,
5218 arg_start_mode);
b0067625
ZJS
5219 if (r < 0)
5220 return r;
abdb9b08 5221
cd2dfc6f
LP
5222 } else if (!arg_keep_unit) {
5223 r = allocate_scope(
abdb9b08 5224 bus,
cd2dfc6f
LP
5225 arg_machine,
5226 *pid,
5227 arg_slice,
5228 arg_custom_mounts, arg_n_custom_mounts,
5229 arg_kill_signal,
de40a303 5230 arg_property,
7eda208f 5231 arg_property_message,
411d8c72
NR
5232 /* allow_pidfds= */ true,
5233 arg_start_mode);
cd2dfc6f
LP
5234 if (r < 0)
5235 return r;
5236
5237 } else if (arg_slice || arg_property)
5238 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5239
27da7ef0 5240 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5241 if (r < 0)
5242 return r;
5243
27da7ef0 5244 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5245 if (r < 0)
5246 return r;
b0067625 5247
de54e02d 5248 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5249 if (r < 0)
5250 return r;
5251
5252 /* Notify the child that the parent is ready with all
5253 * its setup (including cgroup-ification), and that
5254 * the child can now hand over control to the code to
5255 * run inside the container. */
75116558 5256 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5257
5258 /* Block SIGCHLD here, before notifying child.
5259 * process_pty() will handle it with the other signals. */
5260 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5261
5262 /* Reset signal to default */
9c274488 5263 r = default_signals(SIGCHLD);
b0067625
ZJS
5264 if (r < 0)
5265 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5266
5267 r = sd_event_new(&event);
5268 if (r < 0)
5269 return log_error_errno(r, "Failed to get default event source: %m");
5270
8fd010bb
LP
5271 (void) sd_event_set_watchdog(event, true);
5272
abdb9b08
LP
5273 if (bus) {
5274 r = sd_bus_attach_event(bus, event, 0);
5275 if (r < 0)
5276 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5277 }
5278
e96ceaba 5279 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5280 if (r < 0)
5281 return r;
5282
1a8d7814
LP
5283 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5284 * before we take the fully visible instances away. */
5285 if (!barrier_sync(&barrier)) /* #5.1 */
5286 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5287
b71a0192
CB
5288 if (arg_userns_mode != USER_NAMESPACE_NO) {
5289 r = wipe_fully_visible_fs(mntns_fd);
5290 if (r < 0)
5291 return r;
5292 mntns_fd = safe_close(mntns_fd);
5293 }
5294
1a8d7814
LP
5295 /* And now let the child know that we completed removing the procfs instances, and it can start the
5296 * payload. */
5297 if (!barrier_place(&barrier)) /* #5.2 */
c6147113 5298 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5299
38ccb557 5300 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5301 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5302 etc_passwd_lock = safe_close(etc_passwd_lock);
5303
04f590a4
LP
5304 (void) sd_notifyf(false,
5305 "STATUS=Container running.\n"
5306 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4bf4f50f
ZJS
5307 if (!arg_notify_ready) {
5308 r = sd_notify(false, "READY=1\n");
5309 if (r < 0)
5310 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5311 }
b0067625
ZJS
5312
5313 if (arg_kill_signal > 0) {
5314 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5315 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5316 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5317 } else {
5318 /* Immediately exit */
919f5ae0
LP
5319 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5320 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5321 }
5322
988851b6
LP
5323 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5324
5325 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5326 if (r < 0)
5327 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5328
6916b164 5329 /* Exit when the child exits */
919f5ae0 5330 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625 5331
b07ee903
CB
5332 /* Retrieve the kmsg fifo allocated by inner child */
5333 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5334 if (fd_kmsg_fifo < 0)
5335 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5336
b0067625 5337 if (arg_expose_ports) {
b07ee903 5338 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5339 if (r < 0)
5340 return r;
5341
deff68e7
FW
5342 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5343 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5344 }
5345
3acc84eb 5346 if (arg_console_mode != CONSOLE_PIPE) {
254d1313 5347 _cleanup_close_ int fd = -EBADF;
3acc84eb 5348 PTYForwardFlags flags = 0;
de40a303 5349
3acc84eb 5350 /* Retrieve the master pty allocated by inner child */
bb1aa185 5351 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
3acc84eb
FB
5352 if (fd < 0)
5353 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5354
5355 switch (arg_console_mode) {
de40a303 5356
3acc84eb
FB
5357 case CONSOLE_READ_ONLY:
5358 flags |= PTY_FORWARD_READ_ONLY;
5359
5360 _fallthrough_;
5361
5362 case CONSOLE_INTERACTIVE:
5363 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5364
5365 r = pty_forward_new(event, fd, flags, &forward);
5366 if (r < 0)
5367 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5368
f5fbe71d 5369 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3d8ba7b8
LP
5370 (void) pty_forward_set_width_height(
5371 forward,
5372 arg_console_width,
5373 arg_console_height);
5374
8bf3891e
LP
5375 if (!arg_background) {
5376 _cleanup_free_ char *bg = NULL;
5377
5378 r = terminal_tint_color(220 /* blue */, &bg);
5379 if (r < 0)
5380 log_debug_errno(r, "Failed to determine terminal background color, not tinting.");
5381 else
5382 (void) pty_forward_set_background_color(forward, bg);
5383 } else if (!isempty(arg_background))
3d8ba7b8
LP
5384 (void) pty_forward_set_background_color(forward, arg_background);
5385
3acc84eb
FB
5386 break;
5387
5388 default:
5389 assert(arg_console_mode == CONSOLE_PASSIVE);
5390 }
5391
5392 *master = TAKE_FD(fd);
de40a303 5393 }
b0067625 5394
5d9d3fcb
CB
5395 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5396
b0067625
ZJS
5397 r = sd_event_loop(event);
5398 if (r < 0)
5399 return log_error_errno(r, "Failed to run event loop: %m");
5400
de40a303
LP
5401 if (forward) {
5402 char last_char = 0;
b0067625 5403
de40a303
LP
5404 (void) pty_forward_get_last_char(forward, &last_char);
5405 forward = pty_forward_free(forward);
b0067625 5406
de40a303
LP
5407 if (!arg_quiet && last_char != '\n')
5408 putc('\n', stdout);
5409 }
b0067625
ZJS
5410
5411 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5412 if (!arg_register && !arg_keep_unit && bus)
5413 terminate_scope(bus, arg_machine);
b0067625
ZJS
5414
5415 /* Normally redundant, but better safe than sorry */
c67b0082 5416 (void) kill(*pid, SIGKILL);
b0067625 5417
5d9d3fcb
CB
5418 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5419
5b4855ab 5420 if (arg_private_network) {
cdd9988e 5421 r = move_back_network_interfaces(child_netns_fd, arg_network_interfaces);
5b4855ab
DDM
5422 if (r < 0)
5423 return r;
5b4855ab
DDM
5424 }
5425
8f03de53 5426 r = wait_for_container(TAKE_PID(*pid), &container_status);
b0067625 5427
0bb0a9fa
ZJS
5428 /* Tell machined that we are gone. */
5429 if (bus)
5430 (void) unregister_machine(bus, arg_machine);
5431
b0067625
ZJS
5432 if (r < 0)
5433 /* We failed to wait for the container, or the container exited abnormally. */
5434 return r;
5435 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5436 /* r > 0 → The container exited with a non-zero status.
5437 * As a special case, we need to replace 133 with a different value,
5438 * because 133 is special-cased in the service file to reboot the container.
5439 * otherwise → The container exited with zero status and a reboot was not requested.
5440 */
2a49b612 5441 if (r == EXIT_FORCE_RESTART)
27e29a1e 5442 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5443 *ret = r;
b0067625
ZJS
5444 return 0; /* finito */
5445 }
5446
5447 /* CONTAINER_REBOOTED, loop again */
5448
5449 if (arg_keep_unit) {
5450 /* Special handling if we are running as a service: instead of simply
5451 * restarting the machine we want to restart the entire service, so let's
5452 * inform systemd about this with the special exit code 133. The service
5453 * file uses RestartForceExitStatus=133 so that this results in a full
5454 * nspawn restart. This is necessary since we might have cgroup parameters
5455 * set we want to have flushed out. */
2a49b612
ZJS
5456 *ret = EXIT_FORCE_RESTART;
5457 return 0; /* finito */
b0067625
ZJS
5458 }
5459
deff68e7
FW
5460 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5461 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5462
5463 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5464 *veth_created = false;
5465 return 1; /* loop again */
5466}
5467
bf428efb 5468static int initialize_rlimits(void) {
852b6250 5469 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
bf428efb
LP
5470 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5471 * container execution environments. */
5472
5473 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
852b6250
LP
5474 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5475 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5476 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5477 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5478 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5479 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5480 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5481 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5482 [RLIMIT_NICE] = { 0, 0 },
5483 [RLIMIT_NOFILE] = { 1024, 4096 },
5484 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5485 [RLIMIT_RTPRIO] = { 0, 0 },
5486 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5487 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
bf428efb
LP
5488
5489 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5490 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5491 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5492 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5493 * that PID 1 changes a number of other resource limits during early initialization which is why we
5494 * don't read the other limits from PID 1 but prefer the static table above. */
5495 };
5496
21c43631 5497 int rl, r;
bf428efb
LP
5498
5499 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5500 /* Let's only fill in what the user hasn't explicitly configured anyway */
5501 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5502 const struct rlimit *v;
5503 struct rlimit buffer;
5504
5505 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5506 /* For these two let's read the limits off PID 1. See above for an explanation. */
5507
21c43631
LP
5508 r = pid_getrlimit(1, rl, &buffer);
5509 if (r < 0)
5510 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
bf428efb 5511
dbf1aca6
LP
5512 v = &buffer;
5513 } else if (rl == RLIMIT_NOFILE) {
5514 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5515 * userspace. Given that nspawn containers are often run without our PID 1,
5516 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5517 * so that container userspace gets similar resources as host userspace
5518 * gets. */
5519 buffer = kernel_defaults[rl];
5520 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
bf428efb
LP
5521 v = &buffer;
5522 } else
5523 v = kernel_defaults + rl;
5524
5525 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5526 if (!arg_rlimit[rl])
5527 return log_oom();
5528 }
5529
5530 if (DEBUG_LOGGING) {
5531 _cleanup_free_ char *k = NULL;
5532
5533 (void) rlimit_format(arg_rlimit[rl], &k);
5534 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5535 }
5536 }
5537
5538 return 0;
5539}
5540
287b7376 5541static int cant_be_in_netns(void) {
254d1313 5542 _cleanup_close_ int fd = -EBADF;
287b7376
LP
5543 struct ucred ucred;
5544 int r;
5545
5546 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5547 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5548 * nice message. */
5549
5550 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5551 return 0;
5552
5553 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5554 if (fd < 0)
5555 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5556
1861986a 5557 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
bb44fd07
ZJS
5558 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5559 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5560 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5561 if (r < 0)
1861986a 5562 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
287b7376
LP
5563
5564 r = getpeercred(fd, &ucred);
5565 if (r < 0)
5566 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5567
f7a2dc3d 5568 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
287b7376 5569 if (r < 0)
f7a2dc3d
CB
5570 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5571 if (r == 0)
287b7376
LP
5572 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5573 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5574 return 0;
5575}
5576
44dbef90 5577static int run(int argc, char *argv[]) {
4c27749b 5578 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5bb1d7fb 5579 _cleanup_close_ int master = -EBADF;
03cfe0d5 5580 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5581 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5582 char veth_name[IFNAMSIZ] = "";
761cf19d 5583 struct ExposeArgs expose_args = {};
8e766630 5584 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5585 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5586 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e 5587 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5588 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5589 pid_t pid = 0;
03cfe0d5
LP
5590
5591 log_parse_environment();
5592 log_open();
415fc41c 5593
03cfe0d5
LP
5594 r = parse_argv(argc, argv);
5595 if (r <= 0)
5596 goto finish;
5597
38ee19c0
ZJS
5598 if (geteuid() != 0) {
5599 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5600 argc >= 2 ? "Need to be root." :
5601 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5602 goto finish;
38ee19c0 5603 }
fba868fa 5604
287b7376
LP
5605 r = cant_be_in_netns();
5606 if (r < 0)
5607 goto finish;
5608
bf428efb
LP
5609 r = initialize_rlimits();
5610 if (r < 0)
5611 goto finish;
5612
de40a303
LP
5613 r = load_oci_bundle();
5614 if (r < 0)
5615 goto finish;
5616
300a03be
LP
5617 r = pick_paths();
5618 if (r < 0)
5619 goto finish;
5620
f757855e
LP
5621 r = determine_names();
5622 if (r < 0)
5623 goto finish;
5624
5625 r = load_settings();
5626 if (r < 0)
5627 goto finish;
5628
dd78141c
DDM
5629 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5630 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5631 * indicate that. */
5632 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5633 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5634
d4d99bc6 5635 r = cg_unified();
5eee8290
LP
5636 if (r < 0) {
5637 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5638 goto finish;
5639 }
5640
f757855e
LP
5641 r = verify_arguments();
5642 if (r < 0)
5643 goto finish;
03cfe0d5 5644
a342d9e0
YW
5645 r = resolve_network_interface_names(arg_network_interfaces);
5646 if (r < 0)
5647 goto finish;
5648
2f091b1b
TM
5649 r = verify_network_interfaces_initialized();
5650 if (r < 0)
5651 goto finish;
5652
49048684
ZJS
5653 /* Reapply environment settings. */
5654 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5655
2949ff26
LP
5656 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5657 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5658 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5659 (void) ignore_signals(SIGPIPE);
2949ff26 5660
03cfe0d5
LP
5661 n_fd_passed = sd_listen_fds(false);
5662 if (n_fd_passed > 0) {
5663 r = fdset_new_listen_fds(&fds, false);
5664 if (r < 0) {
5665 log_error_errno(r, "Failed to collect file descriptors: %m");
5666 goto finish;
5667 }
5668 }
5669
83e803a9
ZJS
5670 /* The "default" umask. This is appropriate for most file and directory
5671 * operations performed by nspawn, and is the umask that will be used for
5672 * the child. Functions like copy_devnodes() change the umask temporarily. */
5673 umask(0022);
5674
03cfe0d5
LP
5675 if (arg_directory) {
5676 assert(!arg_image);
5677
b35ca61a
LP
5678 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5679 * /var from the host will propagate into container dynamically (because bad things happen if
5680 * two systems write to the same /var). Let's allow it for the special cases where /var is
5681 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5682 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
1406bd66
LP
5683 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5684 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5685 goto finish;
5686 }
5687
5688 if (arg_ephemeral) {
5689 _cleanup_free_ char *np = NULL;
5690
f461a28d 5691 r = chase_and_update(&arg_directory, 0);
3f342ec4
LP
5692 if (r < 0)
5693 goto finish;
5694
7bf011e3
LP
5695 /* If the specified path is a mount point we generate the new snapshot immediately
5696 * inside it under a random name. However if the specified is not a mount point we
5697 * create the new snapshot in the parent directory, just next to it. */
b409aacb 5698 r = path_is_mount_point(arg_directory);
03cfe0d5
LP
5699 if (r < 0) {
5700 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5701 goto finish;
5702 }
5703 if (r > 0)
770b5ce4 5704 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5705 else
770b5ce4 5706 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5707 if (r < 0) {
0f3be6ca 5708 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5709 goto finish;
5710 }
5711
6992459c 5712 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5713 * only owned by us and no one else. */
6992459c 5714 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5715 if (r < 0) {
5716 log_error_errno(r, "Failed to lock %s: %m", np);
5717 goto finish;
5718 }
5719
7bf011e3
LP
5720 {
5721 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5722 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5723 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5724 BTRFS_SNAPSHOT_FALLBACK_COPY |
5725 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5726 BTRFS_SNAPSHOT_RECURSIVE |
5727 BTRFS_SNAPSHOT_QUOTA |
5728 BTRFS_SNAPSHOT_SIGINT);
7bf011e3
LP
5729 }
5730 if (r == -EINTR) {
5731 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5732 goto finish;
5733 }
03cfe0d5
LP
5734 if (r < 0) {
5735 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5736 goto finish;
ec16945e
LP
5737 }
5738
1cc6c93a 5739 free_and_replace(arg_directory, np);
17cbb288 5740 remove_directory = true;
30535c16 5741 } else {
f461a28d 5742 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5743 if (r < 0)
5744 goto finish;
5745
30535c16
LP
5746 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5747 if (r == -EBUSY) {
5748 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5749 goto finish;
5750 }
5751 if (r < 0) {
5752 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5753 goto finish;
30535c16
LP
5754 }
5755
5756 if (arg_template) {
f461a28d 5757 r = chase_and_update(&arg_template, 0);
3f342ec4
LP
5758 if (r < 0)
5759 goto finish;
5760
7bf011e3
LP
5761 {
5762 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5763 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5764 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5765 BTRFS_SNAPSHOT_FALLBACK_COPY |
5766 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5767 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5768 BTRFS_SNAPSHOT_RECURSIVE |
5769 BTRFS_SNAPSHOT_QUOTA |
5770 BTRFS_SNAPSHOT_SIGINT);
7bf011e3 5771 }
ff6c6cc1
LP
5772 if (r == -EEXIST)
5773 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5774 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5775 else if (r == -EINTR) {
5776 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5777 goto finish;
5778 } else if (r < 0) {
83521414 5779 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5780 goto finish;
ff6c6cc1
LP
5781 } else
5782 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5783 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5784 }
ec16945e
LP
5785 }
5786
7732f92b 5787 if (arg_start_mode == START_BOOT) {
aff7ae0d 5788 _cleanup_free_ char *b = NULL;
a5201ed6 5789 const char *p;
d4317fe1 5790 int check_os_release, is_os_tree;
c9fe05e0 5791
aff7ae0d
LP
5792 if (arg_pivot_root_new) {
5793 b = path_join(arg_directory, arg_pivot_root_new);
41de458a
LP
5794 if (!b) {
5795 r = log_oom();
5796 goto finish;
5797 }
aff7ae0d
LP
5798
5799 p = b;
5800 } else
a5201ed6 5801 p = arg_directory;
c9fe05e0 5802
d4317fe1
FS
5803 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5804 if (check_os_release < 0 && check_os_release != -ENXIO) {
5805 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5806 goto finish;
5807 }
5808
5809 is_os_tree = path_is_os_tree(p);
5810 if (is_os_tree == 0 && check_os_release == 0)
5811 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5812 else if (is_os_tree <= 0) {
aff7ae0d
LP
5813 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5814 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
1b9e5b12
LP
5815 goto finish;
5816 }
5817 } else {
aff7ae0d 5818 _cleanup_free_ char *p = NULL;
c9fe05e0 5819
a5201ed6 5820 if (arg_pivot_root_new)
aff7ae0d 5821 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
a5201ed6 5822 else
aff7ae0d 5823 p = path_join(arg_directory, "/usr/");
41de458a
LP
5824 if (!p) {
5825 r = log_oom();
5826 goto finish;
5827 }
1b9e5b12 5828
aff7ae0d
LP
5829 if (laccess(p, F_OK) < 0) {
5830 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5831 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
1b9e5b12 5832 goto finish;
1b9e5b12
LP
5833 }
5834 }
ec16945e 5835
6b9132a9 5836 } else {
d04faa4e 5837 DissectImageFlags dissect_image_flags =
4b5de5dd 5838 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5839 DISSECT_IMAGE_REQUIRE_ROOT |
5840 DISSECT_IMAGE_RELAX_VAR_CHECK |
73d88b80
LP
5841 DISSECT_IMAGE_USR_NO_ROOT |
5842 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5843 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
ec16945e
LP
5844 assert(arg_image);
5845 assert(!arg_template);
5846
f461a28d 5847 r = chase_and_update(&arg_image, 0);
3f342ec4
LP
5848 if (r < 0)
5849 goto finish;
5850
0f3be6ca
LP
5851 if (arg_ephemeral) {
5852 _cleanup_free_ char *np = NULL;
5853
5854 r = tempfn_random(arg_image, "machine.", &np);
5855 if (r < 0) {
5856 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5857 goto finish;
5858 }
5859
6992459c
LP
5860 /* Always take an exclusive lock on our own ephemeral copy. */
5861 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca 5862 if (r < 0) {
af255804 5863 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5864 goto finish;
5865 }
5866
7bf011e3
LP
5867 {
5868 BLOCK_SIGNALS(SIGINT);
7c2f5495
DDM
5869 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5870 FS_NOCOW_FL, FS_NOCOW_FL,
5871 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5872 NULL, NULL);
7bf011e3
LP
5873 }
5874 if (r == -EINTR) {
5875 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5876 goto finish;
5877 }
0f3be6ca
LP
5878 if (r < 0) {
5879 r = log_error_errno(r, "Failed to copy image file: %m");
5880 goto finish;
5881 }
5882
1cc6c93a 5883 free_and_replace(arg_image, np);
0f3be6ca
LP
5884 remove_image = true;
5885 } else {
5886 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5887 if (r == -EBUSY) {
af255804 5888 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
0f3be6ca
LP
5889 goto finish;
5890 }
5891 if (r < 0) {
af255804 5892 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5893 goto finish;
5894 }
4623e8e6 5895
89e62e0b
LP
5896 r = verity_settings_load(
5897 &arg_verity_settings,
5898 arg_image, NULL, NULL);
e7cbe5cb
LB
5899 if (r < 0) {
5900 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5901 goto finish;
78ebe980 5902 }
89e62e0b
LP
5903
5904 if (arg_verity_settings.data_path)
5905 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5906 }
5907
c67b0082 5908 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5909 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5910 goto finish;
1b9e5b12 5911 }
6b9132a9 5912
c67b0082
LP
5913 remove_tmprootdir = true;
5914
5915 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5916 if (!arg_directory) {
5917 r = log_oom();
5918 goto finish;
6b9132a9 5919 }
88213476 5920
89e62e0b
LP
5921 r = loop_device_make_by_path(
5922 arg_image,
5923 arg_read_only ? O_RDONLY : O_RDWR,
22ee78a8 5924 /* sector_size= */ UINT32_MAX,
89e62e0b 5925 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 5926 LOCK_SH,
89e62e0b 5927 &loop);
2d845785
LP
5928 if (r < 0) {
5929 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5930 goto finish;
5931 }
1b9e5b12 5932
bad31660 5933 r = dissect_loop_device_and_warn(
bad31660 5934 loop,
89e62e0b 5935 &arg_verity_settings,
84be0c71
LP
5936 /* mount_options=*/ NULL,
5937 arg_image_policy ?: &image_policy_container,
e7cbe5cb 5938 dissect_image_flags,
e0f9e7bd 5939 &dissected_image);
2d845785 5940 if (r == -ENOPKG) {
4526113f 5941 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5942 log_notice("Note that the disk image needs to\n"
5943 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5944 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
db811444 5945 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
2d845785
LP
5946 " d) or contain a file system without a partition table\n"
5947 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5948 goto finish;
2d845785 5949 }
4526113f 5950 if (r < 0)
842f3b0f 5951 goto finish;
1b9e5b12 5952
88b3300f
LP
5953 r = dissected_image_load_verity_sig_partition(
5954 dissected_image,
5955 loop->fd,
5956 &arg_verity_settings);
5957 if (r < 0)
5958 goto finish;
5959
8ee9615e
LP
5960 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5961 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5962 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5963
89e62e0b
LP
5964 r = dissected_image_decrypt_interactively(
5965 dissected_image,
5966 NULL,
5967 &arg_verity_settings,
e330f97a 5968 0);
1b9e5b12
LP
5969 if (r < 0)
5970 goto finish;
0f3be6ca
LP
5971
5972 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5973 if (remove_image && unlink(arg_image) >= 0)
5974 remove_image = false;
4c27749b
LP
5975
5976 if (arg_architecture < 0)
5977 arg_architecture = dissected_image_architecture(dissected_image);
842f3b0f 5978 }
842f3b0f 5979
86c0dd4a 5980 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5981 if (r < 0)
5982 goto finish;
5983
de40a303 5984 if (arg_console_mode < 0)
dd9c8da8
MY
5985 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5986 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5987
de40a303
LP
5988 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5989 arg_quiet = true;
a258bf26 5990
1807baa9
LP
5991 if (!arg_quiet) {
5992 const char *t = arg_image ?: arg_directory;
5993 _cleanup_free_ char *u = NULL;
5994 (void) terminal_urlify_path(t, t, &u);
5995
5996 log_info("%s %sSpawning container %s on %s.%s\n"
5997 "%s %sPress %sCtrl-]%s three times within 1s to kill container.%s",
5998 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), arg_machine, u ?: t, ansi_normal(),
5999 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), ansi_highlight(), ansi_grey(), ansi_normal());
6000 }
9c857b9d 6001
988851b6 6002 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
a258bf26 6003
8c3fe1b5
LP
6004 r = make_reaper_process(true);
6005 if (r < 0) {
6006 log_error_errno(r, "Failed to become subreaper: %m");
03cfe0d5
LP
6007 goto finish;
6008 }
6009
761cf19d
FW
6010 if (arg_expose_ports) {
6011 r = fw_ctx_new(&fw_ctx);
6012 if (r < 0) {
6013 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
6014 goto finish;
6015 }
6016 expose_args.fw_ctx = fw_ctx;
6017 }
d87be9b0 6018 for (;;) {
3acc84eb 6019 r = run_container(dissected_image,
44dbef90
LP
6020 fds,
6021 veth_name, &veth_created,
761cf19d 6022 &expose_args, &master,
44dbef90 6023 &pid, &ret);
b0067625 6024 if (r <= 0)
d87be9b0 6025 break;
d87be9b0 6026 }
88213476
LP
6027
6028finish:
04f590a4
LP
6029 (void) sd_notify(false,
6030 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
6031 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 6032
9444b1f2 6033 if (pid > 0)
c67b0082 6034 (void) kill(pid, SIGKILL);
88213476 6035
503546da 6036 /* Try to flush whatever is still queued in the pty */
6a0f896b 6037 if (master >= 0) {
f5fbe71d 6038 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
6039 master = safe_close(master);
6040 }
6041
6042 if (pid > 0)
6043 (void) wait_for_terminate(pid, NULL);
503546da 6044
50ebcf6c
LP
6045 pager_close();
6046
17cbb288 6047 if (remove_directory && arg_directory) {
ec16945e
LP
6048 int k;
6049
17cbb288 6050 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 6051 if (k < 0)
17cbb288 6052 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
6053 }
6054
0f3be6ca
LP
6055 if (remove_image && arg_image) {
6056 if (unlink(arg_image) < 0)
6057 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
6058 }
6059
c67b0082
LP
6060 if (remove_tmprootdir) {
6061 if (rmdir(tmprootdir) < 0)
6062 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
6063 }
6064
785890ac
LP
6065 if (arg_machine) {
6066 const char *p;
6067
63c372cb 6068 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 6069 (void) rm_rf(p, REMOVE_ROOT);
613fb4b6
LP
6070
6071 p = strjoina("/run/systemd/nspawn/unix-export/", arg_machine);
6072 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
6073 (void) rmdir(p);
785890ac
LP
6074 }
6075
deff68e7
FW
6076 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
6077 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
6078
6079 if (veth_created)
6080 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 6081 (void) remove_bridge(arg_network_zone);
f757855e 6082
f757855e
LP
6083 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
6084 expose_port_free_all(arg_expose_ports);
bf428efb 6085 rlimit_free_all(arg_rlimit);
b2645747 6086 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6d0b55c2 6087
44dbef90
LP
6088 if (r < 0)
6089 return r;
6090
6091 return ret;
88213476 6092}
44dbef90
LP
6093
6094DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);