]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
fileio: add new flag WRITE_STRING_FILE_MODE_0444
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
349cc4a5 3#if HAVE_BLKID
8fe0087e 4#endif
88213476 5#include <errno.h>
88213476 6#include <getopt.h>
503f480f 7#include <linux/fs.h>
1b9e5b12 8#include <linux/loop.h>
349cc4a5 9#if HAVE_SELINUX
8fe0087e 10#include <selinux/selinux.h>
1b9e5b12 11#endif
8fe0087e 12#include <stdlib.h>
8fe0087e 13#include <sys/file.h>
335d2ead 14#include <sys/ioctl.h>
8fe0087e
LP
15#include <sys/personality.h>
16#include <sys/prctl.h>
17#include <sys/types.h>
6916b164 18#include <sys/wait.h>
335d2ead 19#include <termios.h>
8fe0087e 20#include <unistd.h>
1b9e5b12 21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
813dbff4 27#include "ether-addr-util.h"
8fe0087e
LP
28#include "barrier.h"
29#include "base-filesystem.h"
30#include "blkid-util.h"
31#include "btrfs-util.h"
d6b4d1c7 32#include "build.h"
b8ea7a6e 33#include "bus-error.h"
7f8a85e6 34#include "bus-locator.h"
b053cd5f 35#include "bus-util.h"
8fe0087e 36#include "cap-list.h"
430f0182 37#include "capability-util.h"
04d391da 38#include "cgroup-util.h"
f461a28d 39#include "chase.h"
988851b6 40#include "common-signal.h"
8fe0087e 41#include "copy.h"
d107bb7d 42#include "cpu-set-util.h"
786d19fd 43#include "creds-util.h"
4fc9982c 44#include "dev-setup.h"
57f1b61b 45#include "discover-image.h"
2d845785 46#include "dissect-image.h"
8fe0087e 47#include "env-util.h"
3652872a 48#include "escape.h"
3ffd4af2 49#include "fd-util.h"
842f3b0f 50#include "fdset.h"
a5c32cff 51#include "fileio.h"
f97b34a6 52#include "format-util.h"
f4f15635 53#include "fs-util.h"
1b9e5b12 54#include "gpt.h"
4623e8e6 55#include "hexdecoct.h"
e2054217 56#include "hostname-setup.h"
8fe0087e 57#include "hostname-util.h"
910fd145 58#include "id128-util.h"
3652872a 59#include "io-util.h"
8fe0087e 60#include "log.h"
2d845785 61#include "loop-util.h"
8fe0087e 62#include "loopback-setup.h"
e8ac916e 63#include "machine-credential.h"
8fe0087e 64#include "macro.h"
44dbef90 65#include "main-func.h"
f5947a5e 66#include "missing_sched.h"
8fe0087e 67#include "mkdir.h"
4349cd7c 68#include "mount-util.h"
049af8ad 69#include "mountpoint-util.h"
0cb8e3d1 70#include "namespace-util.h"
8fe0087e 71#include "netlink-util.h"
2f893044 72#include "nspawn-bind-user.h"
07630cea 73#include "nspawn-cgroup.h"
3603efde 74#include "nspawn-def.h"
07630cea
LP
75#include "nspawn-expose-ports.h"
76#include "nspawn-mount.h"
77#include "nspawn-network.h"
de40a303 78#include "nspawn-oci.h"
7336138e 79#include "nspawn-patch-uid.h"
07630cea 80#include "nspawn-register.h"
910fd145 81#include "nspawn-seccomp.h"
07630cea
LP
82#include "nspawn-settings.h"
83#include "nspawn-setuid.h"
7732f92b 84#include "nspawn-stub-pid1.h"
c9394f4f 85#include "nspawn-util.h"
91181e07 86#include "nspawn.h"
d8b4d14d 87#include "nulstr-util.h"
d58ad743 88#include "os-util.h"
50ebcf6c 89#include "pager.h"
614b022c 90#include "parse-argument.h"
6bedfcbb 91#include "parse-util.h"
294bf0c3 92#include "pretty-print.h"
0b452006 93#include "process-util.h"
8fe0087e
LP
94#include "ptyfwd.h"
95#include "random-util.h"
8869a0b4 96#include "raw-clone.h"
86775e35 97#include "resolve-util.h"
bf428efb 98#include "rlimit-util.h"
8fe0087e 99#include "rm-rf.h"
de40a303 100#include "seccomp-util.h"
68b02049 101#include "selinux-util.h"
8fe0087e 102#include "signal-util.h"
2583fbea 103#include "socket-util.h"
8fcde012 104#include "stat-util.h"
15a5e950 105#include "stdio-util.h"
5c828e66 106#include "string-table.h"
07630cea 107#include "string-util.h"
8fe0087e 108#include "strv.h"
de40a303 109#include "sysctl-util.h"
8fe0087e 110#include "terminal-util.h"
e4de7287 111#include "tmpfile-util.h"
affb60b1 112#include "umask-util.h"
43c3fb46 113#include "unit-name.h"
b1d4f8e1 114#include "user-util.h"
300a03be 115#include "vpick.h"
e9642be2 116
e96ceaba
LP
117/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
e79581dd 119#define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
0e7ac751 120
2a49b612
ZJS
121#define EXIT_FORCE_RESTART 133
122
113cea80
DH
123typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
6145bb4f 125 CONTAINER_REBOOTED,
113cea80
DH
126} ContainerStatus;
127
88213476 128static char *arg_directory = NULL;
ec16945e 129static char *arg_template = NULL;
5f932eb9 130static char *arg_chdir = NULL;
b53ede69
PW
131static char *arg_pivot_root_new = NULL;
132static char *arg_pivot_root_old = NULL;
687d0825 133static char *arg_user = NULL;
de40a303
LP
134static uid_t arg_uid = UID_INVALID;
135static gid_t arg_gid = GID_INVALID;
136static gid_t* arg_supplementary_gids = NULL;
137static size_t arg_n_supplementary_gids = 0;
9444b1f2 138static sd_id128_t arg_uuid = {};
3a9530e5
LP
139static char *arg_machine = NULL; /* The name used by the host to refer to this */
140static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
141static const char *arg_selinux_context = NULL;
142static const char *arg_selinux_apifs_context = NULL;
de40a303 143static char *arg_slice = NULL;
ff01d048 144static bool arg_private_network = false;
bc2f673e 145static bool arg_read_only = false;
7732f92b 146static StartMode arg_start_mode = START_PID1;
ec16945e 147static bool arg_ephemeral = false;
57fb9fb5 148static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 149static bool arg_link_journal_try = false;
520e0d54 150static uint64_t arg_caps_retain =
50b52222
LP
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 162 (1ULL << CAP_MKNOD) |
5076f0cc
LP
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
5076f0cc 166 (1ULL << CAP_SETFCAP) |
50b52222 167 (1ULL << CAP_SETGID) |
5076f0cc
LP
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
50b52222 171 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 175 (1ULL << CAP_SYS_RESOURCE) |
50b52222 176 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 177static uint64_t arg_caps_ambient = 0;
de40a303 178static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 179static CustomMount *arg_custom_mounts = NULL;
88614c8a 180static size_t arg_n_custom_mounts = 0;
f4889f65 181static char **arg_setenv = NULL;
284c0b91 182static bool arg_quiet = false;
eb91eb18 183static bool arg_register = true;
89f7c846 184static bool arg_keep_unit = false;
aa28aefe 185static char **arg_network_interfaces = NULL;
c74e630d 186static char **arg_network_macvlan = NULL;
4bbfe7ad 187static char **arg_network_ipvlan = NULL;
69c79d3c 188static bool arg_network_veth = false;
f6d6bad1 189static char **arg_network_veth_extra = NULL;
f757855e 190static char *arg_network_bridge = NULL;
22b28dfd 191static char *arg_network_zone = NULL;
d7bea6b6 192static char *arg_network_namespace_path = NULL;
813dbff4 193struct ether_addr arg_network_provided_mac = {};
bb068de0 194static PagerFlags arg_pager_flags = 0;
050f7277 195static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 196static char *arg_image = NULL;
de40a303 197static char *arg_oci_bundle = NULL;
f757855e 198static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 199static ExposePort *arg_expose_ports = NULL;
f36933fe 200static char **arg_property = NULL;
de40a303 201static sd_bus_message *arg_property_message = NULL;
0de7acce 202static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 203static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 204static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 205static int arg_kill_signal = 0;
5da38d07 206static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
207static SettingsMask arg_settings_mask = 0;
208static int arg_settings_trusted = -1;
209static char **arg_parameters = NULL;
6aadfa4c 210static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 211static bool arg_notify_ready = false;
5a8ff0e6 212static bool arg_use_cgns = true;
0c582db0 213static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 214static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 215static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
216static char **arg_syscall_allow_list = NULL;
217static char **arg_syscall_deny_list = NULL;
de40a303
LP
218#if HAVE_SECCOMP
219static scmp_filter_ctx arg_seccomp = NULL;
220#endif
bf428efb 221static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 222static bool arg_no_new_privileges = false;
81f345df
LP
223static int arg_oom_score_adjust = 0;
224static bool arg_oom_score_adjust_set = false;
0985c7c4 225static CPUSet arg_cpu_set = {};
09d423e9 226static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 227static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 228static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
229static DeviceNode* arg_extra_nodes = NULL;
230static size_t arg_n_extra_nodes = 0;
231static char **arg_sysctl = NULL;
232static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
bd546b9b 233static MachineCredentialContext arg_credentials = {};
2f893044 234static char **arg_bind_user = NULL;
4a4654e0 235static bool arg_suppress_sync = false;
3603f151 236static char *arg_settings_filename = NULL;
4c27749b 237static Architecture arg_architecture = _ARCHITECTURE_INVALID;
84be0c71 238static ImagePolicy *arg_image_policy = NULL;
88213476 239
6145bb4f
LP
240STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
241STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
245STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
246STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
247STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
248STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
249STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
251STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
252STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
253STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
254STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
256STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
257STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
258STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
259STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
260STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
261STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
262STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 263STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
264STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
265STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
266#if HAVE_SECCOMP
267STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
268#endif
bd546b9b 269STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
0985c7c4 270STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 271STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 272STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
3603f151 273STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
84be0c71 274STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
6145bb4f 275
dce66ffe
ZJS
276static int handle_arg_console(const char *arg) {
277 if (streq(arg, "help")) {
10e8a60b
LP
278 puts("autopipe\n"
279 "interactive\n"
dce66ffe 280 "passive\n"
10e8a60b
LP
281 "pipe\n"
282 "read-only");
dce66ffe
ZJS
283 return 0;
284 }
285
286 if (streq(arg, "interactive"))
287 arg_console_mode = CONSOLE_INTERACTIVE;
288 else if (streq(arg, "read-only"))
289 arg_console_mode = CONSOLE_READ_ONLY;
290 else if (streq(arg, "passive"))
291 arg_console_mode = CONSOLE_PASSIVE;
554c4beb 292 else if (streq(arg, "pipe")) {
dd9c8da8 293 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
554c4beb
LP
294 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
295 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
296 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
297 "Proceeding anyway.");
298
dce66ffe 299 arg_console_mode = CONSOLE_PIPE;
10e8a60b 300 } else if (streq(arg, "autopipe")) {
dd9c8da8 301 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
10e8a60b
LP
302 arg_console_mode = CONSOLE_INTERACTIVE;
303 else
304 arg_console_mode = CONSOLE_PIPE;
554c4beb 305 } else
dce66ffe
ZJS
306 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
307
308 arg_settings_mask |= SETTING_CONSOLE_MODE;
309 return 1;
310}
311
37ec0fdd
LP
312static int help(void) {
313 _cleanup_free_ char *link = NULL;
314 int r;
315
384c2c32 316 pager_open(arg_pager_flags);
50ebcf6c 317
37ec0fdd
LP
318 r = terminal_urlify_man("systemd-nspawn", "1", &link);
319 if (r < 0)
320 return log_oom();
321
25148653 322 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 323 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
324 " -h --help Show this help\n"
325 " --version Print version string\n"
69c79d3c 326 " -q --quiet Do not show status information\n"
bb068de0 327 " --no-pager Do not pipe output into a pager\n"
25148653
LP
328 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
329 "%3$sImage:%4$s\n"
1b9e5b12 330 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
331 " --template=PATH Initialize root directory from template directory,\n"
332 " if missing\n"
333 " -x --ephemeral Run container with snapshot of root directory, and\n"
334 " remove it after exit\n"
25e68fd3
LP
335 " -i --image=PATH Root file system disk image (or device node) for\n"
336 " the container\n"
84be0c71 337 " --image-policy=POLICY Specify disk image dissection policy\n"
de40a303 338 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
339 " --read-only Mount the root directory read-only\n"
340 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 341 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
342 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
343 " as a DER encoded PKCS7, either as a path to a file\n"
344 " or as an ASCII base64 encoded string prefixed by\n"
345 " 'base64:'\n"
e7cbe5cb 346 " --verity-data=PATH Specify hash device for verity\n"
25148653
LP
347 " --pivot-root=PATH[:PATH]\n"
348 " Pivot root to given directory in the container\n\n"
349 "%3$sExecution:%4$s\n"
7732f92b 350 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 351 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 352 " --chdir=PATH Set working directory in the container\n"
0d2a0179 353 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
354 " -u --user=USER Run the command under specified user or UID\n"
355 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
356 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
357 " --suppress-sync=BOOLEAN\n"
358 " Suppress any form of disk data synchronization\n\n"
25148653 359 "%3$sSystem Identity:%4$s\n"
a8828ed9 360 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 361 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
362 " --uuid=UUID Set a specific machine UUID for the container\n\n"
363 "%3$sProperties:%4$s\n"
a8828ed9 364 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 365 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
366 " --register=BOOLEAN Register container as machine\n"
367 " --keep-unit Do not register a scope for the machine, reuse\n"
368 " the service unit nspawn is running in\n\n"
369 "%3$sUser Namespacing:%4$s\n"
b917743d
YW
370 " --private-users=no Run without user namespacing\n"
371 " --private-users=yes|pick|identity\n"
372 " Run within user namespace, autoselect UID/GID range\n"
373 " --private-users=UIDBASE[:NUIDS]\n"
90b4a64d 374 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
375 " --private-users-ownership=MODE\n"
376 " Adjust ('chown') or map ('map') OS tree ownership\n"
b917743d
YW
377 " to private UID/GID range\n"
378 " -U Equivalent to --private-users=pick and\n"
379 " --private-users-ownership=auto\n\n"
25148653 380 "%3$sNetworking:%4$s\n"
69c79d3c 381 " --private-network Disable network in container\n"
2f091b1b 382 " --network-interface=HOSTIF[:CONTAINERIF]\n"
69c79d3c
LP
383 " Assign an existing network interface to the\n"
384 " container\n"
2f091b1b 385 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
c74e630d
LP
386 " Create a macvlan network interface based on an\n"
387 " existing network interface to the container\n"
2f091b1b 388 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
387f6955 389 " Create an ipvlan network interface based on an\n"
4bbfe7ad 390 " existing network interface to the container\n"
a8eaaee7 391 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 392 " and container\n"
f6d6bad1
LP
393 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
394 " Add an additional virtual Ethernet link between\n"
395 " host and container\n"
ab046dde 396 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
397 " Add a virtual Ethernet connection to the container\n"
398 " and attach it to an existing bridge on the host\n"
399 " --network-zone=NAME Similar, but attach the new interface to an\n"
400 " an automatically managed bridge interface\n"
d7bea6b6
DP
401 " --network-namespace-path=PATH\n"
402 " Set network namespace to the one represented by\n"
403 " the specified kernel namespace file node\n"
6d0b55c2 404 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
405 " Expose a container IP port on the host\n\n"
406 "%3$sSecurity:%4$s\n"
a8828ed9
DW
407 " --capability=CAP In addition to the default, retain specified\n"
408 " capability\n"
409 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
410 " --ambient-capability=CAP\n"
411 " Sets the specified capability for the started\n"
412 " process. Not useful if booting a machine.\n"
f4e803c8 413 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
414 " --system-call-filter=LIST|~LIST\n"
415 " Permit/prohibit specific system calls\n"
25148653
LP
416 " -Z --selinux-context=SECLABEL\n"
417 " Set the SELinux security context to be used by\n"
418 " processes in the container\n"
419 " -L --selinux-apifs-context=SECLABEL\n"
420 " Set the SELinux security context to be used by\n"
421 " API/tmpfs file systems in the container\n\n"
422 "%3$sResources:%4$s\n"
bf428efb 423 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
424 " --oom-score-adjust=VALUE\n"
425 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
426 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
427 " --personality=ARCH Pick personality for this container\n\n"
25148653 428 "%3$sIntegration:%4$s\n"
09d423e9 429 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 430 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
431 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
432 " host, try-guest, try-host\n"
433 " -j Equivalent to --link-journal=try-guest\n\n"
434 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
435 " --bind=PATH[:PATH[:OPTIONS]]\n"
436 " Bind mount a file or directory from the host into\n"
a8828ed9 437 " the container\n"
5e5bfa6e
EY
438 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
439 " Similar, but creates a read-only bind mount\n"
de40a303
LP
440 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
441 " it\n"
06c17c39 442 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
443 " --overlay=PATH[:PATH...]:PATH\n"
444 " Create an overlay mount from the host to \n"
445 " the container\n"
446 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044
LP
447 " Similar, but creates a read-only overlay mount\n"
448 " --bind-user=NAME Bind user from host to container\n\n"
25148653 449 "%3$sInput/Output:%4$s\n"
de40a303
LP
450 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
451 " set up for the container.\n"
3652872a
LP
452 " -P --pipe Equivalent to --console=pipe\n\n"
453 "%3$sCredentials:%4$s\n"
454 " --set-credential=ID:VALUE\n"
455 " Pass a credential with literal value to container.\n"
456 " --load-credential=ID:PATH\n"
457 " Load credential to pass to container from file or\n"
458 " AF_UNIX stream socket.\n"
bc556335
DDM
459 "\nSee the %2$s for details.\n",
460 program_invocation_short_name,
461 link,
462 ansi_underline(),
463 ansi_normal(),
464 ansi_highlight(),
465 ansi_normal());
37ec0fdd
LP
466
467 return 0;
88213476
LP
468}
469
86c0dd4a 470static int custom_mount_check_all(void) {
88614c8a 471 size_t i;
5a8af538 472
5a8af538
LP
473 for (i = 0; i < arg_n_custom_mounts; i++) {
474 CustomMount *m = &arg_custom_mounts[i];
475
0de7acce 476 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 477 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 478 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 479 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 480 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
482 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 483 }
5a8af538
LP
484 }
485
486 return 0;
487}
488
8199d554 489static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 490 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 491 int r;
5da38d07 492
efdb0237 493 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
494
495 e = getenv(var);
496 if (!e) {
d5fc5b2f 497 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
498 var = "UNIFIED_CGROUP_HIERARCHY";
499 e = getenv(var);
c78c095b
ZJS
500 }
501
502 if (!isempty(e)) {
efdb0237
LP
503 r = parse_boolean(e);
504 if (r < 0)
c78c095b 505 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
506 if (r > 0)
507 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
508 else
509 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
510 }
511
8199d554
LP
512 return 0;
513}
514
515static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
516 int r;
517
75b0d8b8
ZJS
518 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
519 * in the image actually supports. */
b4cccbc1
LP
520 r = cg_all_unified();
521 if (r < 0)
522 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
523 if (r > 0) {
a8725a06
ZJS
524 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
525 * routine only detects 231, so we'll have a false negative here for 230. */
7e6821ed 526 r = systemd_installation_has_version(directory, "230");
a8725a06
ZJS
527 if (r < 0)
528 return log_error_errno(r, "Failed to determine systemd version in container: %m");
529 if (r > 0)
530 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
531 else
532 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 533 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b 534 /* Mixed cgroup hierarchy support was added in 233 */
7e6821ed 535 r = systemd_installation_has_version(directory, "233");
0fd9563f
ZJS
536 if (r < 0)
537 return log_error_errno(r, "Failed to determine systemd version in container: %m");
538 if (r > 0)
539 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
540 else
541 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
542 } else
5da38d07 543 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 544
8199d554
LP
545 log_debug("Using %s hierarchy for container.",
546 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
547 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
548
efdb0237
LP
549 return 0;
550}
551
8a99bd0c
ZJS
552static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
553 uint64_t mask = 0;
554 int r;
555
556 for (;;) {
557 _cleanup_free_ char *t = NULL;
558
559 r = extract_first_word(&spec, &t, ",", 0);
560 if (r < 0)
561 return log_error_errno(r, "Failed to parse capability %s.", t);
562 if (r == 0)
563 break;
564
565 if (streq(t, "help")) {
566 for (int i = 0; i < capability_list_length(); i++) {
567 const char *name;
568
569 name = capability_to_name(i);
570 if (name)
571 puts(name);
572 }
573
574 return 0; /* quit */
575 }
576
577 if (streq(t, "all"))
f5fbe71d 578 mask = UINT64_MAX;
8a99bd0c
ZJS
579 else {
580 r = capability_from_name(t);
581 if (r < 0)
582 return log_error_errno(r, "Failed to parse capability %s.", t);
583
584 mask |= 1ULL << r;
585 }
586 }
587
588 *ret_mask = mask;
589 return 1; /* continue */
590}
591
49048684 592static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
593 int r;
594
595 r = getenv_bool(name);
596 if (r == -ENXIO)
49048684 597 return 0;
0c582db0 598 if (r < 0)
49048684 599 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 600
0c582db0 601 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 602 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 603 return 0;
0c582db0
LB
604}
605
49048684 606static int parse_mount_settings_env(void) {
4f086aab 607 const char *e;
1099ceeb
LP
608 int r;
609
610 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
611 if (r < 0 && r != -ENXIO)
612 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
613 if (r >= 0)
614 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
615
616 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 617 if (streq_ptr(e, "network"))
4f086aab 618 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 619
49048684
ZJS
620 else if (e) {
621 r = parse_boolean(e);
622 if (r < 0)
623 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
624
625 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
626 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 627 }
4f086aab 628
49048684 629 return 0;
4f086aab
SU
630}
631
49048684 632static int parse_environment(void) {
d5455d2f
LP
633 const char *e;
634 int r;
635
49048684
ZJS
636 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
637 if (r < 0)
638 return r;
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
646 if (r < 0)
647 return r;
d5455d2f 648
49048684
ZJS
649 r = parse_mount_settings_env();
650 if (r < 0)
651 return r;
d5455d2f 652
489fae52
ZJS
653 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
654 * even if it is supported. If not supported, it has no effect. */
de40a303 655 if (!cg_ns_supported())
489fae52 656 arg_use_cgns = false;
de40a303
LP
657 else {
658 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
659 if (r < 0) {
660 if (r != -ENXIO)
49048684 661 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
662
663 arg_use_cgns = true;
664 } else {
665 arg_use_cgns = r > 0;
666 arg_settings_mask |= SETTING_USE_CGNS;
667 }
668 }
d5455d2f
LP
669
670 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
671 if (e)
672 arg_container_service_name = e;
673
813dbff4
RC
674 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
675 if (e) {
676 r = parse_ether_addr(e, &arg_network_provided_mac);
677 if (r < 0)
678 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
679 }
680
4a4654e0
LP
681 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
682 if (r >= 0)
683 arg_suppress_sync = r;
684 else if (r != -ENXIO)
685 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
686
49048684 687 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
688}
689
88213476 690static int parse_argv(int argc, char *argv[]) {
a41fe3a2 691 enum {
acbeb427
ZJS
692 ARG_VERSION = 0x100,
693 ARG_PRIVATE_NETWORK,
bc2f673e 694 ARG_UUID,
5076f0cc 695 ARG_READ_ONLY,
57fb9fb5 696 ARG_CAPABILITY,
88fc9c9b 697 ARG_AMBIENT_CAPABILITY,
420c7379 698 ARG_DROP_CAPABILITY,
17fe0523
LP
699 ARG_LINK_JOURNAL,
700 ARG_BIND,
f4889f65 701 ARG_BIND_RO,
06c17c39 702 ARG_TMPFS,
5a8af538
LP
703 ARG_OVERLAY,
704 ARG_OVERLAY_RO,
de40a303 705 ARG_INACCESSIBLE,
eb91eb18 706 ARG_SHARE_SYSTEM,
89f7c846 707 ARG_REGISTER,
aa28aefe 708 ARG_KEEP_UNIT,
69c79d3c 709 ARG_NETWORK_INTERFACE,
c74e630d 710 ARG_NETWORK_MACVLAN,
4bbfe7ad 711 ARG_NETWORK_IPVLAN,
ab046dde 712 ARG_NETWORK_BRIDGE,
22b28dfd 713 ARG_NETWORK_ZONE,
f6d6bad1 714 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 715 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 716 ARG_PERSONALITY,
4d9f07b4 717 ARG_VOLATILE,
ec16945e 718 ARG_TEMPLATE,
f36933fe 719 ARG_PROPERTY,
6dac160c 720 ARG_PRIVATE_USERS,
c6c8f6e2 721 ARG_KILL_SIGNAL,
f757855e 722 ARG_SETTINGS,
5f932eb9 723 ARG_CHDIR,
b53ede69 724 ARG_PIVOT_ROOT,
7336138e 725 ARG_PRIVATE_USERS_CHOWN,
6c045a99 726 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 727 ARG_NOTIFY_READY,
4623e8e6 728 ARG_ROOT_HASH,
89e62e0b
LP
729 ARG_ROOT_HASH_SIG,
730 ARG_VERITY_DATA,
960e4569 731 ARG_SYSTEM_CALL_FILTER,
bf428efb 732 ARG_RLIMIT,
3a9530e5 733 ARG_HOSTNAME,
66edd963 734 ARG_NO_NEW_PRIVILEGES,
81f345df 735 ARG_OOM_SCORE_ADJUST,
d107bb7d 736 ARG_CPU_AFFINITY,
09d423e9 737 ARG_RESOLV_CONF,
1688841f 738 ARG_TIMEZONE,
de40a303
LP
739 ARG_CONSOLE,
740 ARG_PIPE,
741 ARG_OCI_BUNDLE,
bb068de0 742 ARG_NO_PAGER,
3652872a
LP
743 ARG_SET_CREDENTIAL,
744 ARG_LOAD_CREDENTIAL,
2f893044 745 ARG_BIND_USER,
4a4654e0 746 ARG_SUPPRESS_SYNC,
84be0c71 747 ARG_IMAGE_POLICY,
a41fe3a2
LP
748 };
749
88213476 750 static const struct option options[] = {
d7bea6b6
DP
751 { "help", no_argument, NULL, 'h' },
752 { "version", no_argument, NULL, ARG_VERSION },
753 { "directory", required_argument, NULL, 'D' },
754 { "template", required_argument, NULL, ARG_TEMPLATE },
755 { "ephemeral", no_argument, NULL, 'x' },
756 { "user", required_argument, NULL, 'u' },
757 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
758 { "as-pid2", no_argument, NULL, 'a' },
759 { "boot", no_argument, NULL, 'b' },
760 { "uuid", required_argument, NULL, ARG_UUID },
761 { "read-only", no_argument, NULL, ARG_READ_ONLY },
762 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 763 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 764 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 765 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
766 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
767 { "bind", required_argument, NULL, ARG_BIND },
768 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
769 { "tmpfs", required_argument, NULL, ARG_TMPFS },
770 { "overlay", required_argument, NULL, ARG_OVERLAY },
771 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 772 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 773 { "machine", required_argument, NULL, 'M' },
3a9530e5 774 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
775 { "slice", required_argument, NULL, 'S' },
776 { "setenv", required_argument, NULL, 'E' },
777 { "selinux-context", required_argument, NULL, 'Z' },
778 { "selinux-apifs-context", required_argument, NULL, 'L' },
779 { "quiet", no_argument, NULL, 'q' },
780 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
781 { "register", required_argument, NULL, ARG_REGISTER },
782 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
783 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
784 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
785 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
786 { "network-veth", no_argument, NULL, 'n' },
787 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
788 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
789 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
790 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
791 { "personality", required_argument, NULL, ARG_PERSONALITY },
792 { "image", required_argument, NULL, 'i' },
793 { "volatile", optional_argument, NULL, ARG_VOLATILE },
794 { "port", required_argument, NULL, 'p' },
795 { "property", required_argument, NULL, ARG_PROPERTY },
796 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
797 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
798 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
799 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
800 { "settings", required_argument, NULL, ARG_SETTINGS },
801 { "chdir", required_argument, NULL, ARG_CHDIR },
802 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
803 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
804 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
805 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
806 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 807 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 808 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 809 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 810 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 811 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 812 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
813 { "console", required_argument, NULL, ARG_CONSOLE },
814 { "pipe", no_argument, NULL, ARG_PIPE },
815 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 816 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
817 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
818 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 819 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 820 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
84be0c71 821 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
eb9da376 822 {}
88213476
LP
823 };
824
9444b1f2 825 int c, r;
a42c8b54 826 uint64_t plus = 0, minus = 0;
f757855e 827 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
828
829 assert(argc >= 0);
830 assert(argv);
831
ef9c12b1
YW
832 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
833 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
834 optind = 0;
de40a303 835 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
836 switch (c) {
837
838 case 'h':
37ec0fdd 839 return help();
88213476 840
acbeb427 841 case ARG_VERSION:
3f6fd1ba 842 return version();
acbeb427 843
88213476 844 case 'D':
614b022c 845 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 846 if (r < 0)
0f03c2a4 847 return r;
de40a303
LP
848
849 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
850 break;
851
852 case ARG_TEMPLATE:
614b022c 853 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 854 if (r < 0)
0f03c2a4 855 return r;
de40a303
LP
856
857 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
858 break;
859
1b9e5b12 860 case 'i':
614b022c 861 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 862 if (r < 0)
0f03c2a4 863 return r;
de40a303
LP
864
865 arg_settings_mask |= SETTING_DIRECTORY;
866 break;
867
868 case ARG_OCI_BUNDLE:
614b022c 869 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
870 if (r < 0)
871 return r;
872
ec16945e
LP
873 break;
874
875 case 'x':
876 arg_ephemeral = true;
a2f577fc 877 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
878 break;
879
687d0825 880 case 'u':
2fc09a9c
DM
881 r = free_and_strdup(&arg_user, optarg);
882 if (r < 0)
7027ff61 883 return log_oom();
687d0825 884
f757855e 885 arg_settings_mask |= SETTING_USER;
687d0825
MV
886 break;
887
22b28dfd 888 case ARG_NETWORK_ZONE: {
fee9f7b5 889 _cleanup_free_ char *j = NULL;
22b28dfd 890
b910cc72 891 j = strjoin("vz-", optarg);
22b28dfd
LP
892 if (!j)
893 return log_oom();
894
fee9f7b5
FS
895 if (!ifname_valid(j))
896 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
897 "Network zone name not valid: %s", j);
22b28dfd 898
df1fac6d 899 free_and_replace(arg_network_zone, j);
22b28dfd
LP
900
901 arg_network_veth = true;
902 arg_private_network = true;
903 arg_settings_mask |= SETTING_NETWORK;
904 break;
905 }
906
ab046dde 907 case ARG_NETWORK_BRIDGE:
ef76dff2 908
baaa35ad
ZJS
909 if (!ifname_valid(optarg))
910 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
911 "Bridge interface name not valid: %s", optarg);
ef76dff2 912
f757855e
LP
913 r = free_and_strdup(&arg_network_bridge, optarg);
914 if (r < 0)
915 return log_oom();
ab046dde 916
4831981d 917 _fallthrough_;
0dfaa006 918 case 'n':
69c79d3c
LP
919 arg_network_veth = true;
920 arg_private_network = true;
f757855e 921 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
922 break;
923
f6d6bad1
LP
924 case ARG_NETWORK_VETH_EXTRA:
925 r = veth_extra_parse(&arg_network_veth_extra, optarg);
926 if (r < 0)
927 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
928
929 arg_private_network = true;
930 arg_settings_mask |= SETTING_NETWORK;
931 break;
932
aa28aefe 933 case ARG_NETWORK_INTERFACE:
2f091b1b 934 r = interface_pair_parse(&arg_network_interfaces, optarg);
b390f178
DDM
935 if (r < 0)
936 return r;
937
c74e630d 938 arg_private_network = true;
f757855e 939 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
940 break;
941
942 case ARG_NETWORK_MACVLAN:
2f091b1b 943 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
b390f178
DDM
944 if (r < 0)
945 return r;
946
4bbfe7ad 947 arg_private_network = true;
f757855e 948 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
949 break;
950
951 case ARG_NETWORK_IPVLAN:
2f091b1b 952 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
b390f178
DDM
953 if (r < 0)
954 return r;
955
4831981d 956 _fallthrough_;
ff01d048
LP
957 case ARG_PRIVATE_NETWORK:
958 arg_private_network = true;
f757855e 959 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
960 break;
961
d7bea6b6 962 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 963 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
964 if (r < 0)
965 return r;
966
de40a303 967 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
968 break;
969
0f0dbc46 970 case 'b':
baaa35ad
ZJS
971 if (arg_start_mode == START_PID2)
972 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
973 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
974
975 arg_start_mode = START_BOOT;
976 arg_settings_mask |= SETTING_START_MODE;
977 break;
978
979 case 'a':
baaa35ad
ZJS
980 if (arg_start_mode == START_BOOT)
981 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
982 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
983
984 arg_start_mode = START_PID2;
985 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
986 break;
987
144f0fc0 988 case ARG_UUID:
aea3f594
ZJS
989 r = id128_from_string_nonzero(optarg, &arg_uuid);
990 if (r == -ENXIO)
baaa35ad
ZJS
991 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
992 "Machine UUID may not be all zeroes.");
aea3f594
ZJS
993 if (r < 0)
994 return log_error_errno(r, "Invalid UUID: %s", optarg);
f757855e
LP
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 997 break;
aa96c6cb 998
43c3fb46
LP
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1003 if (r < 0)
1004 return log_oom();
1005
43c3fb46 1006 free_and_replace(arg_slice, mangled);
de40a303 1007 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1008 break;
43c3fb46 1009 }
144f0fc0 1010
7027ff61 1011 case 'M':
c1521918 1012 if (isempty(optarg))
97b11eed 1013 arg_machine = mfree(arg_machine);
c1521918 1014 else {
52ef5dd7 1015 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
7027ff61 1018
0c3c4284
LP
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
eb91eb18 1021 return log_oom();
eb91eb18 1022 }
9ce6d1b3 1023 break;
7027ff61 1024
3a9530e5
LP
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
52ef5dd7 1029 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
3a9530e5
LP
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
82adf6af
LP
1041 case 'Z':
1042 arg_selinux_context = optarg;
a8828ed9
DW
1043 break;
1044
82adf6af
LP
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1047 break;
1048
bc2f673e
LP
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
f757855e 1051 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1052 break;
1053
88fc9c9b
TH
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
420c7379
LP
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
5076f0cc 1069
8a99bd0c
ZJS
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
f757855e 1074 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1075 break;
1076 }
66edd963
LP
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
57fb9fb5
LP
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
574edc90 1088 arg_link_journal_try = true;
4e1d6aa9 1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
4e1d6aa9 1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1096
4e1d6aa9 1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1098 break;
1099
17fe0523 1100 case ARG_BIND:
f757855e
LP
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1105
f757855e 1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1107 break;
06c17c39 1108
f757855e
LP
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1113
f757855e 1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1115 break;
5a8af538
LP
1116
1117 case ARG_OVERLAY:
ad85779a
LP
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1124
f757855e 1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1126 break;
06c17c39 1127
de40a303
LP
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
0d2a0179
ZJS
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1138 if (r < 0)
0d2a0179 1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1140
f757855e 1141 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1142 break;
f4889f65 1143
284c0b91
LP
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
8a96d94e 1148 case ARG_SHARE_SYSTEM:
a6b5216c 1149 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1152 arg_clone_ns_flags = 0;
8a96d94e
LP
1153 break;
1154
eb91eb18
LP
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
89f7c846
LP
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
6afc95b7
LP
1169 case ARG_PERSONALITY:
1170
ac45f971 1171 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1175
f757855e 1176 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1177 break;
1178
4d9f07b4
LP
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
f757855e 1182 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
f757855e 1187 VolatileMode m;
4d9f07b4 1188
f757855e 1189 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
f757855e 1194 arg_volatile_mode = m;
6d0b55c2
LP
1195 }
1196
f757855e
LP
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
6d0b55c2 1199
f757855e
LP
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1206
f757855e 1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1208 break;
6d0b55c2 1209
f36933fe
LP
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
ae209204 1216 case ARG_PRIVATE_USERS: {
33eac552 1217 int boolean;
0de7acce 1218
ae209204
ZJS
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
33eac552
LP
1224 else
1225 boolean = -1;
ae209204 1226
33eac552 1227 if (boolean == 0) {
0de7acce
LP
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
33eac552 1232 } else if (boolean > 0) {
0de7acce
LP
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
33eac552 1241 * further down. */
0de7acce
LP
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1244
1245 } else if (streq(optarg, "identity")) {
6c2d70ce 1246 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
33eac552
LP
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
0de7acce 1252 } else {
6c2058b3 1253 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1254 const char *range, *shift;
1255
0de7acce
LP
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
6dac160c
LP
1258 range = strchr(optarg, ':');
1259 if (range) {
6c2058b3
ZJS
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
6dac160c
LP
1264
1265 range++;
bfd292ec
ZJS
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
be715731 1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1269 } else
1270 shift = optarg;
1271
be715731
ZJS
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1277
58e13de5
LP
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
be715731 1281
0de7acce 1282 arg_settings_mask |= SETTING_USERNS;
6dac160c 1283 break;
ae209204 1284 }
6dac160c 1285
0de7acce 1286 case 'U':
ccabee0d 1287 if (userns_supported()) {
6c045a99
LP
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
33eac552 1290 * further down. */
ccabee0d
LP
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1295 }
1296
7336138e
LP
1297 break;
1298
0de7acce 1299 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1314
1315 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1316 break;
1317
c6c8f6e2 1318 case ARG_KILL_SIGNAL:
5c828e66
LP
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
29a3db75 1324 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1325 if (arg_kill_signal < 0)
7211c853 1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1327
f757855e
LP
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
c6c8f6e2
LP
1364 break;
1365
5f932eb9 1366 case ARG_CHDIR:
baaa35ad
ZJS
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
b53ede69
PW
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
9c1e04d0
AP
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
baaa35ad
ZJS
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
4623e8e6 1395 case ARG_ROOT_HASH: {
89e62e0b 1396 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1397 size_t l;
1398
1399 r = unhexmem(optarg, strlen(optarg), &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1402 if (l < sizeof(sd_id128_t))
da890466 1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
4623e8e6 1404
89e62e0b
LP
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1407 break;
1408 }
1409
c2923fdc
LB
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
89e62e0b
LP
1412 size_t l;
1413 void *p;
c2923fdc
LB
1414
1415 if ((value = startswith(optarg, "base64:"))) {
c2923fdc
LB
1416 r = unbase64mem(value, strlen(value), &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
c2923fdc 1420 } else {
89e62e0b 1421 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1422 if (r < 0)
89e62e0b 1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1424 }
1425
89e62e0b
LP
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1428 break;
1429 }
1430
89e62e0b 1431 case ARG_VERITY_DATA:
614b022c 1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1433 if (r < 0)
1434 return r;
1435 break;
1436
960e4569
LP
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
6b000af4 1456 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1457 else
6b000af4 1458 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
bf428efb
LP
1467 case ARG_RLIMIT: {
1468 const char *eq;
622ecfa8 1469 _cleanup_free_ char *name = NULL;
bf428efb
LP
1470 int rl;
1471
5c828e66
LP
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
bf428efb 1477 eq = strchr(optarg, '=');
baaa35ad
ZJS
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
baaa35ad 1487 if (rl < 0)
7211c853 1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
81f345df
LP
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
d107bb7d 1513 case ARG_CPU_AFFINITY: {
0985c7c4 1514 CPUSet cpuset;
d107bb7d
LP
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
0985c7c4 1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1519
0985c7c4
ZJS
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
d107bb7d
LP
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
09d423e9
LP
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1533 if (arg_resolv_conf < 0)
7211c853 1534 return log_error_errno(arg_resolv_conf,
baaa35ad 1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1688841f
LP
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1547 if (arg_timezone < 0)
7211c853 1548 return log_error_errno(arg_timezone,
baaa35ad 1549 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
de40a303 1554 case ARG_CONSOLE:
dce66ffe
ZJS
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
de40a303
LP
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
dce66ffe
ZJS
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
de40a303
LP
1565 break;
1566
bb068de0
ZJS
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
e8ac916e 1571 case ARG_SET_CREDENTIAL:
bd546b9b 1572 r = machine_credential_set(&arg_credentials, optarg);
3652872a 1573 if (r < 0)
6045958b
LP
1574 return r;
1575
3652872a
LP
1576 arg_settings_mask |= SETTING_CREDENTIALS;
1577 break;
3652872a 1578
e8ac916e 1579 case ARG_LOAD_CREDENTIAL:
bd546b9b 1580 r = machine_credential_load(&arg_credentials, optarg);
3652872a 1581 if (r < 0)
6045958b 1582 return r;
3652872a
LP
1583
1584 arg_settings_mask |= SETTING_CREDENTIALS;
1585 break;
3652872a 1586
2f893044
LP
1587 case ARG_BIND_USER:
1588 if (!valid_user_group_name(optarg, 0))
1589 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1590
1591 if (strv_extend(&arg_bind_user, optarg) < 0)
1592 return log_oom();
1593
1594 arg_settings_mask |= SETTING_BIND_USER;
1595 break;
1596
4a4654e0
LP
1597 case ARG_SUPPRESS_SYNC:
1598 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1599 if (r < 0)
1600 return r;
1601
1602 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1603 break;
1604
06e78680
YW
1605 case ARG_IMAGE_POLICY:
1606 r = parse_image_policy_argument(optarg, &arg_image_policy);
84be0c71 1607 if (r < 0)
06e78680 1608 return r;
84be0c71 1609 break;
84be0c71 1610
88213476
LP
1611 case '?':
1612 return -EINVAL;
1613
1614 default:
04499a70 1615 assert_not_reached();
88213476 1616 }
88213476 1617
60f1ec13
LP
1618 if (argc > optind) {
1619 strv_free(arg_parameters);
1620 arg_parameters = strv_copy(argv + optind);
1621 if (!arg_parameters)
1622 return log_oom();
d7bea6b6 1623
60f1ec13
LP
1624 arg_settings_mask |= SETTING_START_MODE;
1625 }
1626
1627 if (arg_ephemeral && arg_template && !arg_directory)
1628 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1629 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1630 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1631 * --directory=". */
1632 arg_directory = TAKE_PTR(arg_template);
1633
2642d22a
DDM
1634 arg_caps_retain |= plus;
1635 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
2642d22a 1636 arg_caps_retain &= ~minus;
60f1ec13 1637
de40a303 1638 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1639 r = parse_environment();
1640 if (r < 0)
1641 return r;
de40a303 1642
60f1ec13
LP
1643 /* Load all settings from .nspawn files */
1644 if (mask_no_settings)
1645 arg_settings_mask = 0;
1646
1647 /* Don't load any settings from .nspawn files */
1648 if (mask_all_settings)
1649 arg_settings_mask = _SETTINGS_MASK_ALL;
1650
1651 return 1;
1652}
1653
1654static int verify_arguments(void) {
1655 int r;
a6b5216c 1656
75b0d8b8
ZJS
1657 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1658 /* If we are running the stub init in the container, we don't need to look at what the init
1659 * in the container supports, because we are not using it. Let's immediately pick the right
1660 * setting based on the host system configuration.
1661 *
1662 * We only do this, if the user didn't use an environment variable to override the detection.
1663 */
1664
1665 r = cg_all_unified();
1666 if (r < 0)
1667 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1668 if (r > 0)
1669 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1670 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1671 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1672 else
1673 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1674 }
1675
4f086aab
SU
1676 if (arg_userns_mode != USER_NAMESPACE_NO)
1677 arg_mount_settings |= MOUNT_USE_USERNS;
1678
1679 if (arg_private_network)
1680 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1681
48a8d337
LB
1682 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1683 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1684 arg_register = false;
baaa35ad 1685 if (arg_start_mode != START_PID1)
60f1ec13 1686 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1687 }
eb91eb18 1688
6c045a99
LP
1689 if (arg_userns_ownership < 0)
1690 arg_userns_ownership =
f61c7f88 1691 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1692 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1693
60f1ec13
LP
1694 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1695 arg_kill_signal = SIGRTMIN+3;
1696
e5a4bb0d
LP
1697 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1698 arg_read_only = true;
1699
2436ea76
DDM
1700 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1701 arg_read_only = true;
1702
baaa35ad 1703 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1704 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1705 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1706 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1707
baaa35ad 1708 if (arg_directory && arg_image)
60f1ec13 1709 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1710
baaa35ad 1711 if (arg_template && arg_image)
60f1ec13 1712 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1713
baaa35ad 1714 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1715 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1716
baaa35ad 1717 if (arg_ephemeral && arg_template)
60f1ec13 1718 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1719
baaa35ad 1720 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1721 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1722
baaa35ad 1723 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1724 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1725
6c045a99 1726 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1727 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1728 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1729
6c045a99
LP
1730 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1731 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1732 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1733 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1734 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1735
679ecd36
SZ
1736 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1737 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1738 if (arg_network_namespace_path &&
1739 (arg_network_interfaces || arg_network_macvlan ||
1740 arg_network_ipvlan || arg_network_veth_extra ||
1741 arg_network_bridge || arg_network_zone ||
679ecd36 1742 arg_network_veth))
de40a303 1743 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1744
60f1ec13 1745 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1746 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1747 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1748
baaa35ad 1749 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1750 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1751
baaa35ad 1752 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1753 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1754
baaa35ad 1755 if (arg_expose_ports && !arg_private_network)
60f1ec13 1756 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1757
88fc9c9b 1758 if (arg_caps_ambient) {
f5fbe71d 1759 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1760 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1761
1762 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1764
1765 if (arg_start_mode == START_BOOT)
1766 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1767 }
1768
2f893044
LP
1769 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1770 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1771
1772 /* Drop duplicate --bind-user= entries */
1773 strv_uniq(arg_bind_user);
1774
60f1ec13
LP
1775 r = custom_mount_check_all();
1776 if (r < 0)
1777 return r;
c6c8f6e2 1778
f757855e 1779 return 0;
88213476
LP
1780}
1781
2f091b1b
TM
1782static int verify_network_interfaces_initialized(void) {
1783 int r;
1784 r = test_network_interfaces_initialized(arg_network_interfaces);
1785 if (r < 0)
1786 return r;
1787
1788 r = test_network_interfaces_initialized(arg_network_macvlan);
1789 if (r < 0)
1790 return r;
1791
1792 r = test_network_interfaces_initialized(arg_network_ipvlan);
1793 if (r < 0)
1794 return r;
1795
1796 return 0;
1797}
1798
91181e07 1799int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1800 assert(p);
1801
0de7acce 1802 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1803 return 0;
1804
1805 if (uid == UID_INVALID && gid == GID_INVALID)
1806 return 0;
1807
1808 if (uid != UID_INVALID) {
1809 uid += arg_uid_shift;
1810
1811 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1812 return -EOVERFLOW;
1813 }
1814
1815 if (gid != GID_INVALID) {
1816 gid += (gid_t) arg_uid_shift;
1817
1818 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1819 return -EOVERFLOW;
1820 }
1821
7c248223 1822 return RET_NERRNO(lchown(p, uid, gid));
b12afc8c
LP
1823}
1824
91181e07 1825int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1826 const char *q;
dae8b82e 1827 int r;
03cfe0d5
LP
1828
1829 q = prefix_roota(root, path);
3f692e2e 1830 r = RET_NERRNO(mkdir(q, mode));
dae8b82e
ZJS
1831 if (r == -EEXIST)
1832 return 0;
1833 if (r < 0)
1834 return r;
03cfe0d5
LP
1835
1836 return userns_lchown(q, uid, gid);
1837}
1838
1688841f 1839static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1840 return PATH_STARTSWITH_SET(
1841 path,
1842 "../usr/share/zoneinfo/",
1843 "/usr/share/zoneinfo/");
1688841f
LP
1844}
1845
83205269
LP
1846static bool etc_writable(void) {
1847 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1848}
1849
e58a1277 1850static int setup_timezone(const char *dest) {
1688841f
LP
1851 _cleanup_free_ char *p = NULL, *etc = NULL;
1852 const char *where, *check;
1853 TimezoneMode m;
d4036145 1854 int r;
f8440af5 1855
e58a1277
LP
1856 assert(dest);
1857
1688841f 1858 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1859 r = readlink_malloc("/etc/localtime", &p);
1860 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1861 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1862 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1863 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1864 else if (r < 0) {
1865 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1866 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1867 * file.
1868 *
1869 * Example:
1870 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1871 */
1872 return 0;
1873 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1874 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1875 else
1876 m = arg_timezone;
1877 } else
1878 m = arg_timezone;
1879
1880 if (m == TIMEZONE_OFF)
1881 return 0;
1882
f461a28d 1883 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1884 if (r < 0) {
1688841f 1885 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1886 return 0;
1887 }
1888
1688841f
LP
1889 where = strjoina(etc, "/localtime");
1890
1891 switch (m) {
1892
1893 case TIMEZONE_DELETE:
1894 if (unlink(where) < 0)
1895 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1896
d4036145 1897 return 0;
d4036145 1898
1688841f
LP
1899 case TIMEZONE_SYMLINK: {
1900 _cleanup_free_ char *q = NULL;
1901 const char *z, *what;
4d1c38b8 1902
1688841f
LP
1903 z = timezone_from_path(p);
1904 if (!z) {
1905 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1906 return 0;
1688841f 1907 }
d4036145 1908
1688841f
LP
1909 r = readlink_malloc(where, &q);
1910 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1911 return 0; /* Already pointing to the right place? Then do nothing .. */
1912
1913 check = strjoina(dest, "/usr/share/zoneinfo/", z);
f461a28d 1914 r = chase(check, dest, 0, NULL, NULL);
1688841f
LP
1915 if (r < 0)
1916 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1917 else {
1918 if (unlink(where) < 0 && errno != ENOENT) {
1919 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1920 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1921 return 0;
1922 }
1923
1924 what = strjoina("../usr/share/zoneinfo/", z);
1925 if (symlink(what, where) < 0) {
1926 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1927 errno, "Failed to correct timezone of container, ignoring: %m");
1928 return 0;
1929 }
1930
1931 break;
1932 }
1933
1934 _fallthrough_;
d4036145 1935 }
68fb0892 1936
1688841f
LP
1937 case TIMEZONE_BIND: {
1938 _cleanup_free_ char *resolved = NULL;
1939 int found;
1940
f461a28d 1941 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
1942 if (found < 0) {
1943 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1944 return 0;
1945 }
1946
1947 if (found == 0) /* missing? */
1948 (void) touch(resolved);
1949
511a8cfe 1950 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 1951 if (r >= 0)
511a8cfe 1952 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
1953
1954 _fallthrough_;
79d80fc1 1955 }
4d9f07b4 1956
1688841f
LP
1957 case TIMEZONE_COPY:
1958 /* If mounting failed, try to copy */
7c2f5495 1959 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
1960 if (r < 0) {
1961 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1962 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1963 return 0;
1964 }
1965
1966 break;
1967
1968 default:
04499a70 1969 assert_not_reached();
d4036145 1970 }
e58a1277 1971
1688841f 1972 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
1973 r = userns_lchown(where, 0, 0);
1974 if (r < 0)
1688841f 1975 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 1976
e58a1277 1977 return 0;
88213476
LP
1978}
1979
09d423e9
LP
1980static int have_resolv_conf(const char *path) {
1981 assert(path);
1982
1983 if (access(path, F_OK) < 0) {
1984 if (errno == ENOENT)
1985 return 0;
1986
1987 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1988 }
1989
1990 return 1;
1991}
1992
7357272e 1993static int resolved_listening(void) {
b8ea7a6e 1994 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 1995 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 1996 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
1997 int r;
1998
7357272e 1999 /* Check if resolved is listening */
b053cd5f
LP
2000
2001 r = sd_bus_open_system(&bus);
2002 if (r < 0)
b8ea7a6e 2003 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2004
7357272e 2005 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2006 if (r < 0)
2007 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2008 if (r == 0)
2009 return 0;
7357272e 2010
7f8a85e6 2011 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
7357272e 2012 if (r < 0)
b8ea7a6e 2013 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2014
2015 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2016}
2017
2547bb41 2018static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2019 _cleanup_free_ char *etc = NULL;
2020 const char *where, *what;
2021 ResolvConfMode m;
2022 int r;
2547bb41
LP
2023
2024 assert(dest);
2025
09d423e9
LP
2026 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2027 if (arg_private_network)
2028 m = RESOLV_CONF_OFF;
86775e35
LP
2029 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2030 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2031 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2032 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2033 else
83205269 2034 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2035
09d423e9
LP
2036 } else
2037 m = arg_resolv_conf;
2038
2039 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2040 return 0;
2041
f461a28d 2042 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2043 if (r < 0) {
2044 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2045 return 0;
2046 }
2047
2048 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2049
2050 if (m == RESOLV_CONF_DELETE) {
2051 if (unlink(where) < 0)
2052 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2053
87447ae4
LP
2054 return 0;
2055 }
79d80fc1 2056
86775e35
LP
2057 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2058 what = PRIVATE_STATIC_RESOLV_CONF;
2059 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2060 what = PRIVATE_UPLINK_RESOLV_CONF;
2061 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2062 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2063 else
2064 what = "/etc/resolv.conf";
87447ae4 2065
86775e35 2066 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2067 _cleanup_free_ char *resolved = NULL;
2068 int found;
2069
d404c8d8 2070 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
09d423e9
LP
2071 if (found < 0) {
2072 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2073 return 0;
2074 }
3539724c 2075
87447ae4
LP
2076 if (found == 0) /* missing? */
2077 (void) touch(resolved);
5367354d 2078
511a8cfe 2079 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2080 if (r >= 0)
511a8cfe 2081 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2082
2083 /* If that didn't work, let's copy the file */
3539724c
LP
2084 }
2085
86775e35 2086 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
7c2f5495 2087 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
86775e35 2088 else
7c2f5495 2089 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
79d80fc1 2090 if (r < 0) {
3539724c
LP
2091 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2092 * resolved or something similar runs inside and the symlink points there.
68a313c5 2093 *
3539724c 2094 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2095 */
86775e35
LP
2096 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2097 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2098 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2099 return 0;
2100 }
2547bb41 2101
03cfe0d5
LP
2102 r = userns_lchown(where, 0, 0);
2103 if (r < 0)
3539724c 2104 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2105
2547bb41
LP
2106 return 0;
2107}
2108
1e4f1671 2109static int setup_boot_id(void) {
cdde6ba6
LP
2110 _cleanup_(unlink_and_freep) char *from = NULL;
2111 _cleanup_free_ char *path = NULL;
3bbaff3e 2112 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2113 const char *to;
04bc4a3f
LP
2114 int r;
2115
1eacc470 2116 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2117
1eacc470 2118 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2119 if (r < 0)
2120 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2121
2122 r = sd_id128_randomize(&rnd);
f647962d
MS
2123 if (r < 0)
2124 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2125
b40c8ebd 2126 r = id128_write(path, ID128_FORMAT_UUID, rnd);
f647962d
MS
2127 if (r < 0)
2128 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2129
cdde6ba6
LP
2130 from = TAKE_PTR(path);
2131 to = "/proc/sys/kernel/random/boot_id";
2132
511a8cfe 2133 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2134 if (r < 0)
2135 return r;
04bc4a3f 2136
511a8cfe 2137 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2138}
2139
e58a1277 2140static int copy_devnodes(const char *dest) {
88213476
LP
2141 static const char devnodes[] =
2142 "null\0"
2143 "zero\0"
2144 "full\0"
2145 "random\0"
2146 "urandom\0"
85614d66
TG
2147 "tty\0"
2148 "net/tun\0";
88213476 2149
e58a1277 2150 int r = 0;
a258bf26
LP
2151
2152 assert(dest);
124640f1 2153
52f05ef2 2154 BLOCK_WITH_UMASK(0000);
88213476 2155
03cfe0d5
LP
2156 /* Create /dev/net, so that we can create /dev/net/tun in it */
2157 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2158 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2159
88213476 2160 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2161 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2162 struct stat st;
88213476 2163
c6134d3e 2164 from = path_join("/dev/", d);
8967f291
LP
2165 if (!from)
2166 return log_oom();
2167
c6134d3e 2168 to = path_join(dest, from);
8967f291
LP
2169 if (!to)
2170 return log_oom();
88213476
LP
2171
2172 if (stat(from, &st) < 0) {
2173
4a62c710
MS
2174 if (errno != ENOENT)
2175 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2176
baaa35ad
ZJS
2177 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2178 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2179 "%s is not a char or block device, cannot copy.", from);
2180 else {
8dfce114
LP
2181 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2182
81f5049b 2183 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2184 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2185 if (errno == EEXIST)
1f87cc8c 2186 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2187 if (errno != EPERM)
2188 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2189
8dfce114 2190 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2191 r = touch(to);
2192 if (r < 0)
2193 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2194 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2195 if (r < 0)
2196 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2197 }
6278cf60 2198
03cfe0d5
LP
2199 r = userns_lchown(to, 0, 0);
2200 if (r < 0)
2201 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2202
657ee2d8 2203 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2204 if (!dn)
2205 return log_oom();
2206
2207 r = userns_mkdir(dest, dn, 0755, 0, 0);
2208 if (r < 0)
2209 return log_error_errno(r, "Failed to create '%s': %m", dn);
2210
2211 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2212 return log_oom();
2213
c6134d3e 2214 prefixed = path_join(dest, sl);
8dfce114
LP
2215 if (!prefixed)
2216 return log_oom();
2217
2d9b74ba 2218 t = path_join("..", d);
8dfce114
LP
2219 if (!t)
2220 return log_oom();
2221
2222 if (symlink(t, prefixed) < 0)
2223 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2224 }
88213476
LP
2225 }
2226
e58a1277
LP
2227 return r;
2228}
88213476 2229
de40a303 2230static int make_extra_nodes(const char *dest) {
de40a303
LP
2231 size_t i;
2232 int r;
2233
52f05ef2 2234 BLOCK_WITH_UMASK(0000);
de40a303
LP
2235
2236 for (i = 0; i < arg_n_extra_nodes; i++) {
2237 _cleanup_free_ char *path = NULL;
2238 DeviceNode *n = arg_extra_nodes + i;
2239
c6134d3e 2240 path = path_join(dest, n->path);
de40a303
LP
2241 if (!path)
2242 return log_oom();
2243
2244 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2245 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2246
2247 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2248 if (r < 0)
2249 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2250 }
2251
2252 return 0;
2253}
2254
03cfe0d5
LP
2255static int setup_pts(const char *dest) {
2256 _cleanup_free_ char *options = NULL;
2257 const char *p;
709f6e46 2258 int r;
03cfe0d5 2259
349cc4a5 2260#if HAVE_SELINUX
03cfe0d5
LP
2261 if (arg_selinux_apifs_context)
2262 (void) asprintf(&options,
3dce8915 2263 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2264 arg_uid_shift + TTY_GID,
2265 arg_selinux_apifs_context);
2266 else
2267#endif
2268 (void) asprintf(&options,
3dce8915 2269 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2270 arg_uid_shift + TTY_GID);
f2d88580 2271
03cfe0d5 2272 if (!options)
f2d88580
LP
2273 return log_oom();
2274
03cfe0d5 2275 /* Mount /dev/pts itself */
cc9fce65 2276 p = prefix_roota(dest, "/dev/pts");
3f692e2e 2277 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e
ZJS
2278 if (r < 0)
2279 return log_error_errno(r, "Failed to create /dev/pts: %m");
2280
511a8cfe 2281 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2282 if (r < 0)
2283 return r;
709f6e46
MS
2284 r = userns_lchown(p, 0, 0);
2285 if (r < 0)
2286 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2287
2288 /* Create /dev/ptmx symlink */
2289 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2290 if (symlink("pts/ptmx", p) < 0)
2291 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2292 r = userns_lchown(p, 0, 0);
2293 if (r < 0)
2294 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2295
03cfe0d5
LP
2296 /* And fix /dev/pts/ptmx ownership */
2297 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2298 r = userns_lchown(p, 0, 0);
2299 if (r < 0)
2300 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2301
f2d88580
LP
2302 return 0;
2303}
2304
3acc84eb 2305static int setup_stdio_as_dev_console(void) {
5bb1d7fb 2306 _cleanup_close_ int terminal = -EBADF;
e58a1277 2307 int r;
e58a1277 2308
335d2ead
LP
2309 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2310 * explicitly, if we are configured to. */
2311 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2312 if (terminal < 0)
2313 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2314
3acc84eb
FB
2315 /* Make sure we can continue logging to the original stderr, even if
2316 * stderr points elsewhere now */
2317 r = log_dup_console();
2318 if (r < 0)
2319 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2320
3acc84eb
FB
2321 /* invalidates 'terminal' on success and failure */
2322 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2323 TAKE_FD(terminal);
f647962d 2324 if (r < 0)
3acc84eb
FB
2325 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2326
2327 return 0;
2328}
88213476 2329
3acc84eb
FB
2330static int setup_dev_console(const char *console) {
2331 _cleanup_free_ char *p = NULL;
2332 int r;
a258bf26 2333
3acc84eb
FB
2334 /* Create /dev/console symlink */
2335 r = path_make_relative("/dev", console, &p);
81f5049b 2336 if (r < 0)
3acc84eb
FB
2337 return log_error_errno(r, "Failed to create relative path: %m");
2338
2339 if (symlink(p, "/dev/console") < 0)
2340 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2341
3acc84eb 2342 return 0;
e58a1277
LP
2343}
2344
8e5430c4
LP
2345static int setup_keyring(void) {
2346 key_serial_t keyring;
2347
6b000af4
LP
2348 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2349 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2350 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2351 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2352 * into the container. */
8e5430c4
LP
2353
2354 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2355 if (keyring == -1) {
2356 if (errno == ENOSYS)
2357 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2358 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2359 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2360 else
2361 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2362 }
2363
2364 return 0;
2365}
2366
3652872a
LP
2367static int setup_credentials(const char *root) {
2368 const char *q;
2369 int r;
2370
bd546b9b 2371 if (arg_credentials.n_credentials == 0)
3652872a
LP
2372 return 0;
2373
2374 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2375 if (r < 0)
2376 return log_error_errno(r, "Failed to create /run/host: %m");
2377
2378 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2379 if (r < 0)
2380 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2381
2382 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2383 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2384 if (r < 0)
2385 return r;
2386
bd546b9b 2387 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
3652872a 2388 _cleanup_free_ char *j = NULL;
254d1313 2389 _cleanup_close_ int fd = -EBADF;
3652872a 2390
bd546b9b 2391 j = path_join(q, cred->id);
3652872a
LP
2392 if (!j)
2393 return log_oom();
2394
2395 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2396 if (fd < 0)
2397 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2398
bd546b9b 2399 r = loop_write(fd, cred->data, cred->size);
3652872a
LP
2400 if (r < 0)
2401 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2402
2403 if (fchmod(fd, 0400) < 0)
2404 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2405
2406 if (arg_userns_mode != USER_NAMESPACE_NO) {
2407 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2408 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2409 }
2410 }
2411
2412 if (chmod(q, 0500) < 0)
2413 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2414
2415 r = userns_lchown(q, 0, 0);
2416 if (r < 0)
2417 return r;
2418
2419 /* Make both mount and superblock read-only now */
511a8cfe 2420 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2421 if (r < 0)
2422 return r;
2423
511a8cfe 2424 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2425}
2426
5d9d3fcb 2427static int setup_kmsg(int fd_inner_socket) {
9ec5a93c
LP
2428 _cleanup_(unlink_and_freep) char *from = NULL;
2429 _cleanup_free_ char *fifo = NULL;
254d1313 2430 _cleanup_close_ int fd = -EBADF;
9ec5a93c 2431 int r;
e58a1277 2432
5d9d3fcb 2433 assert(fd_inner_socket >= 0);
a258bf26 2434
52f05ef2 2435 BLOCK_WITH_UMASK(0000);
a258bf26 2436
30fd9a2d 2437 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2438 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2439 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2440 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2441
1eacc470 2442 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2443 if (r < 0)
2444 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2445
9ec5a93c 2446 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2447 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2448
2449 from = TAKE_PTR(fifo);
9ec5a93c 2450
511a8cfe 2451 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2452 if (r < 0)
2453 return r;
e58a1277 2454
669fc4e5 2455 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2456 if (fd < 0)
2457 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2458
9ec5a93c 2459 /* Store away the fd in the socket, so that it stays open as long as we run the child */
5d9d3fcb 2460 r = send_one_fd(fd_inner_socket, fd, 0);
d9603714
DH
2461 if (r < 0)
2462 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2463
25ea79fe 2464 return 0;
88213476
LP
2465}
2466
761cf19d 2467struct ExposeArgs {
deff68e7
FW
2468 union in_addr_union address4;
2469 union in_addr_union address6;
761cf19d
FW
2470 struct FirewallContext *fw_ctx;
2471};
2472
1c4baffc 2473static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
99534007 2474 struct ExposeArgs *args = ASSERT_PTR(userdata);
6d0b55c2
LP
2475
2476 assert(rtnl);
2477 assert(m);
6d0b55c2 2478
fb9044cb
LP
2479 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2480 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2481 return 0;
2482}
2483
3a74cea5 2484static int setup_hostname(void) {
c818eef1 2485 int r;
3a74cea5 2486
0c582db0 2487 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2488 return 0;
2489
c818eef1
LP
2490 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2491 if (r < 0)
2492 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2493
7027ff61 2494 return 0;
3a74cea5
LP
2495}
2496
57fb9fb5 2497static int setup_journal(const char *directory) {
0f5e1382 2498 _cleanup_free_ char *d = NULL;
5980d463 2499 const char *p, *q;
b2238e38 2500 sd_id128_t this_id;
8054d749 2501 bool try;
57fb9fb5
LP
2502 int r;
2503
df9a75e4
LP
2504 /* Don't link journals in ephemeral mode */
2505 if (arg_ephemeral)
2506 return 0;
2507
8054d749
LP
2508 if (arg_link_journal == LINK_NO)
2509 return 0;
2510
2511 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2512
4d680aee 2513 r = sd_id128_get_machine(&this_id);
f647962d
MS
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2516
e01ff70a 2517 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2518 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2519 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2520 if (try)
4d680aee 2521 return 0;
df9a75e4 2522 return -EEXIST;
4d680aee
ZJS
2523 }
2524
369ca6da
ZJS
2525 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2526 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2527 if (r < 0) {
2528 bool ignore = r == -EROFS && try;
2529 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2530 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2531 return ignore ? 0 : r;
2532 }
2533 }
03cfe0d5 2534
85b55869 2535 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2536 q = prefix_roota(directory, p);
27407a01 2537
e1873695 2538 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2539 if (try)
2540 return 0;
27407a01 2541
baaa35ad
ZJS
2542 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2543 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2544 }
2545
e1873695 2546 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2547 if (try)
2548 return 0;
57fb9fb5 2549
baaa35ad
ZJS
2550 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2551 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2552 }
2553
2554 r = readlink_and_make_absolute(p, &d);
2555 if (r >= 0) {
3742095b 2556 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2557 path_equal(d, q)) {
2558
03cfe0d5 2559 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2560 if (r < 0)
709f6e46 2561 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2562 return 0;
57fb9fb5
LP
2563 }
2564
4a62c710
MS
2565 if (unlink(p) < 0)
2566 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2567 } else if (r == -EINVAL) {
2568
2569 if (arg_link_journal == LINK_GUEST &&
2570 rmdir(p) < 0) {
2571
27407a01
ZJS
2572 if (errno == ENOTDIR) {
2573 log_error("%s already exists and is neither a symlink nor a directory", p);
2574 return r;
4314d33f
MS
2575 } else
2576 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2577 }
4314d33f
MS
2578 } else if (r != -ENOENT)
2579 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2580
2581 if (arg_link_journal == LINK_GUEST) {
2582
2583 if (symlink(q, p) < 0) {
8054d749 2584 if (try) {
56f64d95 2585 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2586 return 0;
4314d33f
MS
2587 } else
2588 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2589 }
2590
03cfe0d5 2591 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2592 if (r < 0)
709f6e46 2593 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2594 return 0;
57fb9fb5
LP
2595 }
2596
2597 if (arg_link_journal == LINK_HOST) {
ccddd104 2598 /* don't create parents here — if the host doesn't have
574edc90 2599 * permanent journal set up, don't force it here */
ba8e6c4d 2600
3f692e2e 2601 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e 2602 if (r < 0 && r != -EEXIST) {
8054d749 2603 if (try) {
dae8b82e 2604 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2605 return 0;
4314d33f 2606 } else
dae8b82e 2607 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2608 }
2609
27407a01
ZJS
2610 } else if (access(p, F_OK) < 0)
2611 return 0;
57fb9fb5 2612
db55bbf2 2613 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
cdb2b9d0
LP
2614 log_warning("%s is not empty, proceeding anyway.", q);
2615
03cfe0d5 2616 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2617 if (r < 0)
2618 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2619
511a8cfe 2620 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2621 if (r < 0)
4a62c710 2622 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2623
27407a01 2624 return 0;
57fb9fb5
LP
2625}
2626
de40a303
LP
2627static int drop_capabilities(uid_t uid) {
2628 CapabilityQuintet q;
2629
2630 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2631 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2632 * arg_caps_retain. */
2633
2634 if (capability_quintet_is_set(&arg_full_capabilities)) {
2635 q = arg_full_capabilities;
2636
f5fbe71d 2637 if (q.bounding == UINT64_MAX)
de40a303
LP
2638 q.bounding = uid == 0 ? arg_caps_retain : 0;
2639
f5fbe71d 2640 if (q.effective == UINT64_MAX)
de40a303
LP
2641 q.effective = uid == 0 ? q.bounding : 0;
2642
f5fbe71d 2643 if (q.inheritable == UINT64_MAX)
88fc9c9b 2644 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2645
f5fbe71d 2646 if (q.permitted == UINT64_MAX)
88fc9c9b 2647 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2648
f5fbe71d 2649 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2650 q.ambient = arg_caps_ambient;
f66ad460
AZ
2651
2652 if (capability_quintet_mangle(&q))
2653 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2654
2655 } else {
de40a303
LP
2656 q = (CapabilityQuintet) {
2657 .bounding = arg_caps_retain,
2658 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2659 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2660 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2661 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2662 };
2663
f66ad460
AZ
2664 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2665 * in order to maintain the same behavior as systemd < 242. */
2666 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2667 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2668 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2669
2670 }
2671
de40a303 2672 return capability_quintet_enforce(&q);
88213476
LP
2673}
2674
db999e0f
LP
2675static int reset_audit_loginuid(void) {
2676 _cleanup_free_ char *p = NULL;
2677 int r;
2678
0c582db0 2679 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2680 return 0;
2681
2682 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2683 if (r == -ENOENT)
db999e0f 2684 return 0;
f647962d
MS
2685 if (r < 0)
2686 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2687
2688 /* Already reset? */
2689 if (streq(p, "4294967295"))
2690 return 0;
2691
57512c89 2692 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2693 if (r < 0) {
10a87006
LP
2694 log_error_errno(r,
2695 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2696 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2697 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2698 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2699 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2700
db999e0f 2701 sleep(5);
77b6e194 2702 }
db999e0f
LP
2703
2704 return 0;
77b6e194
LP
2705}
2706
e79581dd 2707static int mount_tunnel_dig(const char *root) {
785890ac 2708 const char *p, *q;
709f6e46 2709 int r;
785890ac
LP
2710
2711 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2712 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2713 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2714 (void) mkdir_p(p, 0600);
2715
5a27b395 2716 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
709f6e46 2717 if (r < 0)
5a27b395 2718 return log_error_errno(r, "Failed to create /run/host: %m");
03cfe0d5 2719
e79581dd 2720 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
709f6e46 2721 if (r < 0)
e79581dd 2722 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
03cfe0d5 2723
e79581dd 2724 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
511a8cfe 2725 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2726 if (r < 0)
2727 return r;
785890ac 2728
511a8cfe 2729 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2730 if (r < 0)
2731 return r;
785890ac 2732
e79581dd
CB
2733 return 0;
2734}
2735
2736static int mount_tunnel_open(void) {
2737 int r;
2738
2739 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2740 if (r < 0)
2741 return r;
2742
2743 return 0;
785890ac
LP
2744}
2745
317feb4d 2746static int setup_machine_id(const char *directory) {
3bbaff3e 2747 int r;
e01ff70a 2748
317feb4d
LP
2749 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2750 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2751 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2752 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2753 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2754 * container behaves nicely). */
2755
319477f1 2756 r = id128_get_machine(directory, &arg_uuid);
bb44fd07
ZJS
2757 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2758 /* If the file is missing, empty, or uninitialized, we don't mind */
317feb4d
LP
2759 if (sd_id128_is_null(arg_uuid)) {
2760 r = sd_id128_randomize(&arg_uuid);
2761 if (r < 0)
2762 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2763 }
bb44fd07
ZJS
2764 } else if (r < 0)
2765 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2766
e01ff70a
MS
2767 return 0;
2768}
2769
7336138e
LP
2770static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2771 int r;
2772
2773 assert(directory);
2774
6c045a99 2775 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2776 return 0;
2777
2778 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2779 if (r == -EOPNOTSUPP)
2780 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2781 if (r == -EBADE)
2782 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2783 if (r < 0)
2784 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2785 if (r == 0)
2786 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2787 else
2788 log_debug("Patched directory tree to match UID/GID range.");
2789
2790 return r;
2791}
2792
113cea80 2793/*
6d416b9c
LS
2794 * Return values:
2795 * < 0 : wait_for_terminate() failed to get the state of the
2796 * container, the container was terminated by a signal, or
2797 * failed for an unknown reason. No change is made to the
2798 * container argument.
2799 * > 0 : The program executed in the container terminated with an
2800 * error. The exit code of the program executed in the
919699ec
LP
2801 * container is returned. The container argument has been set
2802 * to CONTAINER_TERMINATED.
6d416b9c
LS
2803 * 0 : The container is being rebooted, has been shut down or exited
2804 * successfully. The container argument has been set to either
2805 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2806 *
6d416b9c
LS
2807 * That is, success is indicated by a return value of zero, and an
2808 * error is indicated by a non-zero value.
113cea80
DH
2809 */
2810static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2811 siginfo_t status;
919699ec 2812 int r;
113cea80
DH
2813
2814 r = wait_for_terminate(pid, &status);
f647962d
MS
2815 if (r < 0)
2816 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2817
2818 switch (status.si_code) {
fddbb89c 2819
113cea80 2820 case CLD_EXITED:
b5a2179b 2821 if (status.si_status == 0)
919699ec 2822 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2823 else
919699ec 2824 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2825
919699ec
LP
2826 *container = CONTAINER_TERMINATED;
2827 return status.si_status;
113cea80
DH
2828
2829 case CLD_KILLED:
2830 if (status.si_status == SIGINT) {
919699ec 2831 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2832 *container = CONTAINER_TERMINATED;
919699ec
LP
2833 return 0;
2834
113cea80 2835 } else if (status.si_status == SIGHUP) {
919699ec 2836 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2837 *container = CONTAINER_REBOOTED;
919699ec 2838 return 0;
113cea80 2839 }
919699ec 2840
4831981d 2841 _fallthrough_;
113cea80 2842 case CLD_DUMPED:
baaa35ad
ZJS
2843 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2844 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2845
2846 default:
baaa35ad
ZJS
2847 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2848 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2849 }
113cea80
DH
2850}
2851
023fb90b
LP
2852static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2853 pid_t pid;
2854
4a0b58c4 2855 pid = PTR_TO_PID(userdata);
023fb90b 2856 if (pid > 0) {
c6c8f6e2 2857 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2858 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2859 sd_event_source_set_userdata(s, NULL);
2860 return 0;
2861 }
2862 }
2863
2864 sd_event_exit(sd_event_source_get_event(s), 0);
2865 return 0;
2866}
2867
6916b164 2868static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2869 pid_t pid;
2870
2871 assert(s);
2872 assert(ssi);
2873
2874 pid = PTR_TO_PID(userdata);
2875
6916b164
AU
2876 for (;;) {
2877 siginfo_t si = {};
abdb9b08 2878
6916b164
AU
2879 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2880 return log_error_errno(errno, "Failed to waitid(): %m");
2881 if (si.si_pid == 0) /* No pending children. */
2882 break;
abdb9b08 2883 if (si.si_pid == pid) {
6916b164
AU
2884 /* The main process we care for has exited. Return from
2885 * signal handler but leave the zombie. */
2886 sd_event_exit(sd_event_source_get_event(s), 0);
2887 break;
2888 }
abdb9b08 2889
6916b164
AU
2890 /* Reap all other children. */
2891 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2892 }
2893
2894 return 0;
2895}
2896
abdb9b08
LP
2897static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2898 pid_t pid;
2899
2900 assert(m);
2901
2902 pid = PTR_TO_PID(userdata);
2903
2904 if (arg_kill_signal > 0) {
2905 log_info("Container termination requested. Attempting to halt container.");
2906 (void) kill(pid, arg_kill_signal);
2907 } else {
2908 log_info("Container termination requested. Exiting.");
2909 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2910 }
2911
2912 return 0;
2913}
2914
300a03be
LP
2915static int pick_paths(void) {
2916 int r;
2917
2918 if (arg_directory) {
2919 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2920 PickFilter filter = pick_filter_image_dir;
2921
2922 filter.architecture = arg_architecture;
2923
2924 r = path_pick_update_warn(
2925 &arg_directory,
2926 &filter,
2927 PICK_ARCHITECTURE|PICK_TRIES,
2928 &result);
2929 if (r < 0) {
2930 /* Accept ENOENT here so that the --template= logic can work */
2931 if (r != -ENOENT)
2932 return r;
2933 } else
2934 arg_architecture = result.architecture;
2935 }
2936
2937 if (arg_image) {
2938 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2939 PickFilter filter = pick_filter_image_raw;
2940
2941 filter.architecture = arg_architecture;
2942
2943 r = path_pick_update_warn(
2944 &arg_image,
2945 &filter,
2946 PICK_ARCHITECTURE|PICK_TRIES,
2947 &result);
2948 if (r < 0)
2949 return r;
2950
2951 arg_architecture = result.architecture;
2952 }
2953
2954 if (arg_template) {
2955 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2956 PickFilter filter = pick_filter_image_dir;
2957
2958 filter.architecture = arg_architecture;
2959
2960 r = path_pick_update_warn(
2961 &arg_template,
2962 &filter,
2963 PICK_ARCHITECTURE,
2964 &result);
2965 if (r < 0)
2966 return r;
2967
2968 arg_architecture = result.architecture;
2969 }
2970
2971 return 0;
2972}
2973
ec16945e 2974static int determine_names(void) {
1b9cebf6 2975 int r;
ec16945e 2976
c1521918
LP
2977 if (arg_template && !arg_directory && arg_machine) {
2978
300a03be
LP
2979 /* If --template= was specified then we should not search for a machine, but instead create a
2980 * new one in /var/lib/machine. */
c1521918 2981
657ee2d8 2982 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
2983 if (!arg_directory)
2984 return log_oom();
2985 }
2986
ec16945e 2987 if (!arg_image && !arg_directory) {
1b9cebf6
LP
2988 if (arg_machine) {
2989 _cleanup_(image_unrefp) Image *i = NULL;
2990
d577d4a4 2991 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
2992 if (r == -ENOENT)
2993 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
2994 if (r < 0)
2995 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 2996
eb38edce 2997 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 2998 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 2999 else
0f03c2a4 3000 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3001 if (r < 0)
0f3be6ca 3002 return log_oom();
1b9cebf6 3003
aee327b8
LP
3004 if (!arg_ephemeral)
3005 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3006 } else {
3007 r = safe_getcwd(&arg_directory);
3008 if (r < 0)
3009 return log_error_errno(r, "Failed to determine current directory: %m");
3010 }
ec16945e 3011
c6147113
LP
3012 if (!arg_directory && !arg_image)
3013 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3014 }
3015
3016 if (!arg_machine) {
b9ba4dab
LP
3017 if (arg_directory && path_equal(arg_directory, "/"))
3018 arg_machine = gethostname_malloc();
e9b88a6d
LP
3019 else if (arg_image) {
3020 char *e;
4827ab48 3021
b36e39d2
LP
3022 r = path_extract_filename(arg_image, &arg_machine);
3023 if (r < 0)
3024 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
4827ab48 3025
e9b88a6d
LP
3026 /* Truncate suffix if there is one */
3027 e = endswith(arg_machine, ".raw");
3028 if (e)
3029 *e = 0;
b36e39d2
LP
3030 } else {
3031 r = path_extract_filename(arg_directory, &arg_machine);
3032 if (r < 0)
3033 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3034 }
ec16945e 3035
ae691c1d 3036 hostname_cleanup(arg_machine);
52ef5dd7 3037 if (!hostname_is_valid(arg_machine, 0))
c6147113 3038 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3039
3603f151
LB
3040 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3041 * to match fixed config file names. */
3042 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3043 if (!arg_settings_filename)
3044 return log_oom();
3045
e9b88a6d
LP
3046 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3047 * instances at once without manually having to specify -M each time. */
3048 if (arg_ephemeral)
3049 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3050 return log_oom();
3603f151
LB
3051 } else {
3052 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3053 if (!arg_settings_filename)
3054 return log_oom();
ec16945e
LP
3055 }
3056
3057 return 0;
3058}
3059
f461a28d 3060static int chase_and_update(char **p, unsigned flags) {
3f342ec4
LP
3061 char *chased;
3062 int r;
3063
3064 assert(p);
3065
3066 if (!*p)
3067 return 0;
3068
f461a28d 3069 r = chase(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3070 if (r < 0)
3071 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3072
a5648b80 3073 return free_and_replace(*p, chased);
3f342ec4
LP
3074}
3075
03cfe0d5 3076static int determine_uid_shift(const char *directory) {
6dac160c 3077
0de7acce 3078 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3079 arg_uid_shift = 0;
6dac160c 3080 return 0;
03cfe0d5 3081 }
6dac160c
LP
3082
3083 if (arg_uid_shift == UID_INVALID) {
3084 struct stat st;
3085
993da6d4
LP
3086 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3087
3088 if (stat(directory, &st) < 0)
03cfe0d5 3089 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3090
3091 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3092
baaa35ad
ZJS
3093 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3094 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3095 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3096
3097 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3098
3099 if (arg_uid_shift != 0) {
3100 /* If the image is shifted already, then we'll fall back to classic chowning, for
3101 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3102
3103 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3104 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3105 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3106 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3107 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3108 "UID base of %s is not zero, UID mapping not supported.", directory);
3109 }
6dac160c
LP
3110 }
3111
58e13de5
LP
3112 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3113 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3114
6dac160c
LP
3115 return 0;
3116}
3117
de40a303
LP
3118static unsigned long effective_clone_ns_flags(void) {
3119 unsigned long flags = arg_clone_ns_flags;
3120
3121 if (arg_private_network)
3122 flags |= CLONE_NEWNET;
3123 if (arg_use_cgns)
3124 flags |= CLONE_NEWCGROUP;
3125 if (arg_userns_mode != USER_NAMESPACE_NO)
3126 flags |= CLONE_NEWUSER;
3127
3128 return flags;
3129}
3130
3131static int patch_sysctl(void) {
3132
3133 /* This table is inspired by runc's sysctl() function */
3134 static const struct {
3135 const char *key;
3136 bool prefix;
3137 unsigned long clone_flags;
3138 } safe_sysctl[] = {
3139 { "kernel.hostname", false, CLONE_NEWUTS },
3140 { "kernel.domainname", false, CLONE_NEWUTS },
3141 { "kernel.msgmax", false, CLONE_NEWIPC },
3142 { "kernel.msgmnb", false, CLONE_NEWIPC },
3143 { "kernel.msgmni", false, CLONE_NEWIPC },
3144 { "kernel.sem", false, CLONE_NEWIPC },
3145 { "kernel.shmall", false, CLONE_NEWIPC },
3146 { "kernel.shmmax", false, CLONE_NEWIPC },
3147 { "kernel.shmmni", false, CLONE_NEWIPC },
3148 { "fs.mqueue.", true, CLONE_NEWIPC },
3149 { "net.", true, CLONE_NEWNET },
3150 };
3151
3152 unsigned long flags;
de40a303
LP
3153 int r;
3154
3155 flags = effective_clone_ns_flags();
3156
3157 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3158 bool good = false;
3159 size_t i;
3160
3161 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3162
3163 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3164 continue;
3165
3166 if (safe_sysctl[i].prefix)
3167 good = startswith(*k, safe_sysctl[i].key);
3168 else
3169 good = streq(*k, safe_sysctl[i].key);
3170
3171 if (good)
3172 break;
3173 }
3174
c6147113
LP
3175 if (!good)
3176 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3177
3178 r = sysctl_write(*k, *v);
3179 if (r < 0)
3180 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3181 }
3182
3183 return 0;
3184}
3185
03cfe0d5
LP
3186static int inner_child(
3187 Barrier *barrier,
5d9d3fcb 3188 int fd_inner_socket,
e1bb4b0d
LB
3189 FDSet *fds,
3190 char **os_release_pairs) {
69c79d3c 3191
03cfe0d5 3192 _cleanup_free_ char *home = NULL;
88614c8a 3193 size_t n_env = 1;
4ab3d29f
ZJS
3194 char *envp[] = {
3195 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3196 NULL, /* container */
03cfe0d5
LP
3197 NULL, /* TERM */
3198 NULL, /* HOME */
3199 NULL, /* USER */
3200 NULL, /* LOGNAME */
3201 NULL, /* container_uuid */
3202 NULL, /* LISTEN_FDS */
3203 NULL, /* LISTEN_PID */
9c1e04d0 3204 NULL, /* NOTIFY_SOCKET */
3652872a 3205 NULL, /* CREDENTIALS_DIRECTORY */
b626f695 3206 NULL, /* LANG */
03cfe0d5
LP
3207 NULL
3208 };
1a68e1e5 3209 const char *exec_target;
2371271c 3210 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3211 int r, which_failed;
88213476 3212
b37469d7
LP
3213 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3214 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3215 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3216 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3217 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3218 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3219 * namespace.
3220 *
3221 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3222 * unshare(). See below. */
3223
03cfe0d5 3224 assert(barrier);
5d9d3fcb 3225 assert(fd_inner_socket >= 0);
88213476 3226
de40a303
LP
3227 log_debug("Inner child is initializing.");
3228
0de7acce 3229 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3230 /* Tell the parent, that it now can write the UID map. */
3231 (void) barrier_place(barrier); /* #1 */
7027ff61 3232
03cfe0d5 3233 /* Wait until the parent wrote the UID map */
baaa35ad 3234 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3235 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3236
2a2e78e9
LP
3237 /* Become the new root user inside our namespace */
3238 r = reset_uid_gid();
3239 if (r < 0)
3240 return log_error_errno(r, "Couldn't become new root: %m");
3241
3242 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3243 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3244 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3245 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3246 if (r < 0)
3247 return r;
3248 }
6d66bd3b 3249
0de7acce 3250 r = mount_all(NULL,
4f086aab 3251 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3252 arg_uid_shift,
0de7acce 3253 arg_selinux_apifs_context);
03cfe0d5
LP
3254 if (r < 0)
3255 return r;
3256
04413780
ZJS
3257 if (!arg_network_namespace_path && arg_private_network) {
3258 r = unshare(CLONE_NEWNET);
3259 if (r < 0)
3260 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3261
3262 /* Tell the parent that it can setup network interfaces. */
3263 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3264 }
3265
4f086aab 3266 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3267 if (r < 0)
3268 return r;
3269
03cfe0d5
LP
3270 /* Wait until we are cgroup-ified, so that we
3271 * can mount the right cgroup path writable */
baaa35ad
ZJS
3272 if (!barrier_place_and_sync(barrier)) /* #4 */
3273 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3274 "Parent died too early");
88213476 3275
489fae52 3276 if (arg_use_cgns) {
0996ef00
CB
3277 r = unshare(CLONE_NEWCGROUP);
3278 if (r < 0)
04413780 3279 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3280 r = mount_cgroups(
3281 "",
3282 arg_unified_cgroup_hierarchy,
3283 arg_userns_mode != USER_NAMESPACE_NO,
3284 arg_uid_shift,
3285 arg_uid_range,
5a8ff0e6 3286 arg_selinux_apifs_context,
ada54120 3287 true);
1433e0f2 3288 } else
0996ef00 3289 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3290 if (r < 0)
3291 return r;
ec16945e 3292
1e4f1671 3293 r = setup_boot_id();
03cfe0d5
LP
3294 if (r < 0)
3295 return r;
ec16945e 3296
5d9d3fcb 3297 r = setup_kmsg(fd_inner_socket);
03cfe0d5
LP
3298 if (r < 0)
3299 return r;
ec16945e 3300
de40a303
LP
3301 r = mount_custom(
3302 "/",
3303 arg_custom_mounts,
3304 arg_n_custom_mounts,
de40a303 3305 0,
c0c8f718 3306 0,
de40a303 3307 arg_selinux_apifs_context,
5f0a6347 3308 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3309 if (r < 0)
3310 return r;
3311
03cfe0d5
LP
3312 if (setsid() < 0)
3313 return log_error_errno(errno, "setsid() failed: %m");
3314
3315 if (arg_private_network)
df883de9 3316 (void) loopback_setup();
03cfe0d5 3317
7a8f6325 3318 if (arg_expose_ports) {
b07ee903 3319 r = expose_port_send_rtnl(fd_inner_socket);
7a8f6325
LP
3320 if (r < 0)
3321 return r;
7a8f6325 3322 }
03cfe0d5 3323
3acc84eb 3324 if (arg_console_mode != CONSOLE_PIPE) {
5bb1d7fb 3325 _cleanup_close_ int master = -EBADF;
3acc84eb
FB
3326 _cleanup_free_ char *console = NULL;
3327
3328 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3329 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3330 if (master < 0)
dc98caea 3331 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3332
3333 r = setup_dev_console(console);
3334 if (r < 0)
105a1a36 3335 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb 3336
bb1aa185 3337 r = send_one_fd(fd_inner_socket, master, 0);
3acc84eb
FB
3338 if (r < 0)
3339 return log_error_errno(r, "Failed to send master fd: %m");
3acc84eb
FB
3340
3341 r = setup_stdio_as_dev_console();
3342 if (r < 0)
3343 return r;
3344 }
3345
de40a303
LP
3346 r = patch_sysctl();
3347 if (r < 0)
3348 return r;
3349
81f345df
LP
3350 if (arg_oom_score_adjust_set) {
3351 r = set_oom_score_adjust(arg_oom_score_adjust);
3352 if (r < 0)
3353 return log_error_errno(r, "Failed to adjust OOM score: %m");
3354 }
3355
0985c7c4
ZJS
3356 if (arg_cpu_set.set)
3357 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3358 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3359
c818eef1 3360 (void) setup_hostname();
03cfe0d5 3361
050f7277 3362 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3363 r = safe_personality(arg_personality);
3364 if (r < 0)
3365 return log_error_errno(r, "personality() failed: %m");
4c27749b
LP
3366#ifdef ARCHITECTURE_SECONDARY
3367 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
21022b9d
LP
3368 r = safe_personality(PER_LINUX32);
3369 if (r < 0)
3370 return log_error_errno(r, "personality() failed: %m");
4c27749b 3371#endif
af262e5f
LB
3372 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3373 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3374 "invocation with qemu userspace emulator (or equivalent) in effect.",
3375 architecture_to_string(arg_architecture));
03cfe0d5 3376
de40a303
LP
3377 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3378 if (r < 0)
3379 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3380
3381#if HAVE_SECCOMP
3382 if (arg_seccomp) {
3383
3384 if (is_seccomp_available()) {
de40a303 3385 r = seccomp_load(arg_seccomp);
3c098014
ZJS
3386 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3387 return log_error_errno(r, "Failed to install seccomp filter: %m");
3388 if (r < 0)
de40a303
LP
3389 log_debug_errno(r, "Failed to install seccomp filter: %m");
3390 }
3391 } else
3392#endif
3393 {
6b000af4 3394 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3395 if (r < 0)
3396 return r;
3397 }
3398
4a4654e0 3399 if (arg_suppress_sync) {
20e458ae 3400#if HAVE_SECCOMP
4a4654e0
LP
3401 r = seccomp_suppress_sync();
3402 if (r < 0)
3403 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
20e458ae 3404#else
2db32618 3405 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
20e458ae 3406#endif
4a4654e0
LP
3407 }
3408
349cc4a5 3409#if HAVE_SELINUX
03cfe0d5 3410 if (arg_selinux_context)
2ed96880 3411 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3412 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3413#endif
3414
de40a303
LP
3415 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3416 * if we need to later on. */
3417 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3418 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3419
3420 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3421 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3422 else
3462d773 3423 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3424 if (r < 0)
3425 return r;
3426
de40a303
LP
3427 r = drop_capabilities(getuid());
3428 if (r < 0)
3429 return log_error_errno(r, "Dropping capabilities failed: %m");
3430
66edd963
LP
3431 if (arg_no_new_privileges)
3432 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3433 return log_error_errno(errno, "Failed to disable new privileges: %m");
3434
6aadfa4c
ILG
3435 /* LXC sets container=lxc, so follow the scheme here */
3436 envp[n_env++] = strjoina("container=", arg_container_service_name);
3437
03cfe0d5
LP
3438 envp[n_env] = strv_find_prefix(environ, "TERM=");
3439 if (envp[n_env])
313cefa1 3440 n_env++;
03cfe0d5 3441
de40a303 3442 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3443 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3444 return log_oom();
3445
3446 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3447 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
1da3cb81 3448 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
de40a303 3449 return log_oom();
03cfe0d5 3450
3bbaff3e 3451 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3452
b7416360 3453 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3454 return log_oom();
03cfe0d5 3455
43127aeb 3456 if (!fdset_isempty(fds)) {
03cfe0d5
LP
3457 r = fdset_cloexec(fds, false);
3458 if (r < 0)
3459 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3460
4ab3d29f
ZJS
3461 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3462 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3463 return log_oom();
3464 }
4ab3d29f 3465 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3466 return log_oom();
03cfe0d5 3467
bd546b9b 3468 if (arg_credentials.n_credentials > 0) {
3652872a
LP
3469 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3470 if (!envp[n_env])
3471 return log_oom();
3472 n_env++;
3473 }
3474
b626f695 3475 if (arg_start_mode != START_BOOT) {
a22f5186 3476 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
b626f695
DDM
3477 if (!envp[n_env])
3478 return log_oom();
3479 n_env++;
3480 }
3481
4ab3d29f 3482 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3483 if (!env_use)
3484 return log_oom();
03cfe0d5 3485
1a8d7814 3486 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
baaa35ad 3487 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3488 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3489
5f932eb9
LP
3490 if (arg_chdir)
3491 if (chdir(arg_chdir) < 0)
3492 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3493
7732f92b 3494 if (arg_start_mode == START_PID2) {
75bf701f 3495 r = stub_pid1(arg_uuid);
7732f92b
LP
3496 if (r < 0)
3497 return r;
3498 }
3499
335d2ead
LP
3500 if (arg_console_mode != CONSOLE_PIPE) {
3501 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3502 * are configured for that. Acquire it as controlling tty. */
3503 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3504 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3505 }
3506
de40a303
LP
3507 log_debug("Inner child completed, invoking payload.");
3508
8ca082b4
LP
3509 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3510 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3511 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3512 log_close();
8ca082b4 3513 log_set_open_when_needed(true);
a3b00f91 3514 log_settle_target();
8ca082b4 3515
03cfe0d5
LP
3516 (void) fdset_close_others(fds);
3517
7732f92b 3518 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3519 char **a;
3520 size_t m;
3521
3522 /* Automatically search for the init system */
3523
75f32f04
ZJS
3524 m = strv_length(arg_parameters);
3525 a = newa(char*, m + 2);
3526 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3527 a[1 + m] = NULL;
03cfe0d5 3528
a5096641
LP
3529 FOREACH_STRING(init,
3530 "/usr/lib/systemd/systemd",
3531 "/lib/systemd/systemd",
3532 "/sbin/init") {
3533 a[0] = (char*) init;
3534 execve(a[0], a, env_use);
3535 }
ced58da7
LP
3536
3537 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3538 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3539 const char *dollar_path;
3540
1a68e1e5 3541 exec_target = arg_parameters[0];
b6b180b7
LP
3542
3543 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3544 * binary. */
3545 dollar_path = strv_env_get(env_use, "PATH");
3546 if (dollar_path) {
6f646e01 3547 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3548 return log_error_errno(errno, "Failed to update $PATH: %m");
3549 }
3550
f757855e 3551 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3552 } else {
5f932eb9 3553 if (!arg_chdir)
d929b0f9
ZJS
3554 /* If we cannot change the directory, we'll end up in /, that is expected. */
3555 (void) chdir(home ?: "/root");
5f932eb9 3556
53350c7b 3557 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3558 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3559 execle("/bin/bash", "-bash", NULL, env_use);
3560 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3561 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7 3562
53350c7b 3563 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
03cfe0d5
LP
3564 }
3565
8ca082b4 3566 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3567}
3568
e96ceaba 3569static int setup_notify_child(void) {
254d1313 3570 _cleanup_close_ int fd = -EBADF;
1eb874b9 3571 static const union sockaddr_union sa = {
44ed5214
LP
3572 .un.sun_family = AF_UNIX,
3573 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3574 };
3575 int r;
3576
3577 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3578 if (fd < 0)
3579 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3580
3581 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3582 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3583
9c1e04d0 3584 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
271f518f 3585 if (r < 0)
44ed5214 3586 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
9c1e04d0 3587
adc7d9f0 3588 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3589 if (r < 0)
adc7d9f0 3590 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3591
2ff48e98 3592 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3593 if (r < 0)
2ff48e98 3594 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3595
271f518f 3596 return TAKE_FD(fd);
9c1e04d0
AP
3597}
3598
03cfe0d5
LP
3599static int outer_child(
3600 Barrier *barrier,
3601 const char *directory,
2d845785 3602 DissectedImage *dissected_image,
af06cd30 3603 int fd_outer_socket,
5d9d3fcb 3604 int fd_inner_socket,
d7bea6b6
DP
3605 FDSet *fds,
3606 int netns_fd) {
03cfe0d5 3607
2f893044 3608 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3609 _cleanup_strv_free_ char **os_release_pairs = NULL;
254d1313 3610 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
f61c7f88 3611 bool idmap = false;
e5f10caf 3612 const char *p;
03cfe0d5
LP
3613 pid_t pid;
3614 ssize_t l;
de40a303 3615 int r;
03cfe0d5 3616
d1d0b895
LP
3617 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3618 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3619 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3620 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3621 * forked off it, and it exits. */
b37469d7 3622
03cfe0d5
LP
3623 assert(barrier);
3624 assert(directory);
af06cd30 3625 assert(fd_outer_socket >= 0);
5d9d3fcb 3626 assert(fd_inner_socket >= 0);
03cfe0d5 3627
de40a303
LP
3628 log_debug("Outer child is initializing.");
3629
e1bb4b0d
LB
3630 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3631 if (r < 0)
3632 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3633
03cfe0d5
LP
3634 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3635 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3636
03cfe0d5
LP
3637 r = reset_audit_loginuid();
3638 if (r < 0)
3639 return r;
3640
2a2e78e9
LP
3641 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3642 * mounts to the real root. */
511a8cfe 3643 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3644 if (r < 0)
3645 return r;
03cfe0d5 3646
2d845785 3647 if (dissected_image) {
d1d0b895
LP
3648 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3649 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3650 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3651 * right place right away. This makes sure ESP partitions and userns are compatible. */
2d3a5a73 3652
af187ab2 3653 r = dissected_image_mount_and_warn(
d04faa4e
LP
3654 dissected_image,
3655 directory,
3656 arg_uid_shift,
21b61b1d 3657 arg_uid_range,
8d9a1d59 3658 /* userns_fd= */ -EBADF,
d04faa4e
LP
3659 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3660 DISSECT_IMAGE_DISCARD_ON_LOOP|
3661 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3662 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3663 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3664 if (r < 0)
af187ab2 3665 return r;
2d845785 3666 }
03cfe0d5 3667
391567f4
LP
3668 r = determine_uid_shift(directory);
3669 if (r < 0)
3670 return r;
3671
0de7acce 3672 if (arg_userns_mode != USER_NAMESPACE_NO) {
b71a0192
CB
3673 r = namespace_open(0, NULL, &mntns_fd, NULL, NULL, NULL);
3674 if (r < 0)
3675 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3676
af06cd30 3677 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
b71a0192
CB
3678 if (l < 0)
3679 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3680 mntns_fd = safe_close(mntns_fd);
3681
0e7ac751 3682 /* Let the parent know which UID shift we read from the image */
af06cd30 3683 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
825d5287
RM
3684 if (l < 0)
3685 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3686 if (l != sizeof(arg_uid_shift))
3687 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3688 "Short write while sending UID shift.");
0e7ac751 3689
0de7acce 3690 if (arg_userns_mode == USER_NAMESPACE_PICK) {
d1d0b895
LP
3691 /* When we are supposed to pick the UID shift, the parent will check now whether the
3692 * UID shift we just read from the image is available. If yes, it will send the UID
3693 * shift back to us, if not it will pick a different one, and send it back to us. */
0e7ac751 3694
af06cd30 3695 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
0e7ac751
LP
3696 if (l < 0)
3697 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3698 if (l != sizeof(arg_uid_shift))
3699 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3700 "Short read while receiving UID shift.");
0e7ac751
LP
3701 }
3702
ff6c6cc1
LP
3703 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3704 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3705 }
3706
6f83d3d1
LP
3707 if (path_equal(directory, "/")) {
3708 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3709 * place, so that we can make changes to its mount structure (for example, to implement
3710 * --volatile=) without this interfering with our ability to access files such as
3711 * /etc/localtime to copy into the container. Note that we use a fixed place for this
6c2d70ce 3712 * (instead of a temporary directory, since we are living in our own mount namespace here
7802194a 3713 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3714 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3715
511a8cfe 3716 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3717 if (r < 0)
3718 return r;
3719
3720 directory = "/run/systemd/nspawn-root";
e50cd82f 3721 }
7d0ecdd6 3722
75f81732
LP
3723 /* Make sure we always have a mount that we can move to root later on. */
3724 r = make_mount_point(directory);
3725 if (r < 0)
3726 return r;
3727
3728 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3729 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3730 * we'll live in our own little world from now on, and propagation from the host may only happen via
3731 * the mount tunnel dir, or not at all. */
3732 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3733 if (r < 0)
3734 return r;
3735
7d0ecdd6
LP
3736 r = setup_pivot_root(
3737 directory,
3738 arg_pivot_root_new,
3739 arg_pivot_root_old);
3740 if (r < 0)
3741 return r;
3742
3743 r = setup_volatile_mode(
3744 directory,
3745 arg_volatile_mode,
7d0ecdd6 3746 arg_uid_shift,
8f1ed04a 3747 arg_selinux_apifs_context);
7d0ecdd6
LP
3748 if (r < 0)
3749 return r;
3750
2f893044
LP
3751 r = bind_user_prepare(
3752 directory,
3753 arg_bind_user,
3754 arg_uid_shift,
3755 arg_uid_range,
3756 &arg_custom_mounts, &arg_n_custom_mounts,
3757 &bind_user_context);
3758 if (r < 0)
3759 return r;
3760
3761 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
d1d0b895
LP
3762 /* Send the user maps we determined to the parent, so that it installs it in our user
3763 * namespace UID map table */
2f893044
LP
3764
3765 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3766 uid_t map[] = {
3767 bind_user_context->data[i].payload_user->uid,
3768 bind_user_context->data[i].host_user->uid,
3769 (uid_t) bind_user_context->data[i].payload_group->gid,
3770 (uid_t) bind_user_context->data[i].host_group->gid,
3771 };
3772
af06cd30 3773 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
2f893044
LP
3774 if (l < 0)
3775 return log_error_errno(errno, "Failed to send user UID map: %m");
3776 if (l != sizeof(map))
3777 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3778 "Short write while sending user UID map.");
3779 }
3780 }
3781
5f0a6347
DDM
3782 r = mount_custom(
3783 directory,
3784 arg_custom_mounts,
3785 arg_n_custom_mounts,
5f0a6347 3786 arg_uid_shift,
c0c8f718 3787 arg_uid_range,
5f0a6347
DDM
3788 arg_selinux_apifs_context,
3789 MOUNT_ROOT_ONLY);
3790 if (r < 0)
3791 return r;
3792
c0c8f718
AV
3793 if (arg_userns_mode != USER_NAMESPACE_NO &&
3794 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3795 arg_uid_shift != 0) {
dba4fa89
LP
3796 _cleanup_free_ char *usr_subtree = NULL;
3797 char *dirs[3];
3798 size_t i = 0;
c0c8f718 3799
dba4fa89
LP
3800 dirs[i++] = (char*) directory;
3801
3802 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3803 usr_subtree = path_join(directory, "/usr");
3804 if (!usr_subtree)
3805 return log_oom();
3806
3807 dirs[i++] = usr_subtree;
3808 }
3809
3810 dirs[i] = NULL;
3811
3812 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
bb44fd07
ZJS
3813 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3814 /* This might fail because the kernel or file system doesn't support idmapping. We
3815 * can't really distinguish this nicely, nor do we have any guarantees about the
3816 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3817 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3818 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3819 "ID mapped mounts are apparently not available, sorry.");
3820
3821 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3822 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3823 } else if (r < 0)
3824 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3825 else {
c0c8f718
AV
3826 log_debug("ID mapped mounts available, making use of them.");
3827 idmap = true;
3828 }
3829 }
3830
2d3a5a73
LP
3831 if (dissected_image) {
3832 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3833 r = dissected_image_mount(
3834 dissected_image,
3835 directory,
3836 arg_uid_shift,
21b61b1d 3837 arg_uid_range,
8d9a1d59 3838 /* userns_fd= */ -EBADF,
d04faa4e
LP
3839 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3840 DISSECT_IMAGE_DISCARD_ON_LOOP|
3841 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3842 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3843 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3844 if (r == -EUCLEAN)
3845 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3846 if (r < 0)
4fcb96ce 3847 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3848 }
3849
8199d554
LP
3850 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3851 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3852
3853 r = detect_unified_cgroup_hierarchy_from_image(directory);
3854 if (r < 0)
3855 return r;
3856
fefb7a6d 3857 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
8199d554
LP
3858 if (l < 0)
3859 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3860 if (l != sizeof(arg_unified_cgroup_hierarchy))
3861 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3862 "Short write while sending cgroup mode.");
8199d554
LP
3863 }
3864
4ad14eff
LP
3865 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3866 if (r < 0)
3867 return r;
3868
03cfe0d5
LP
3869 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3870 if (r < 0)
3871 return r;
3872
bbd407ea
DDM
3873 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3874 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 3875 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
3876 if (r < 0)
3877 return log_error_errno(r, "Failed to make tree read-only: %m");
3878 }
3879
0de7acce 3880 r = mount_all(directory,
4f086aab 3881 arg_mount_settings,
0de7acce 3882 arg_uid_shift,
0de7acce 3883 arg_selinux_apifs_context);
03cfe0d5
LP
3884 if (r < 0)
3885 return r;
3886
07fa00f9
LP
3887 r = copy_devnodes(directory);
3888 if (r < 0)
03cfe0d5
LP
3889 return r;
3890
de40a303
LP
3891 r = make_extra_nodes(directory);
3892 if (r < 0)
3893 return r;
3894
3895 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 3896
9fac5029 3897 p = prefix_roota(directory, "/run/host");
e5f10caf 3898 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 3899
07fa00f9
LP
3900 r = setup_pts(directory);
3901 if (r < 0)
03cfe0d5
LP
3902 return r;
3903
e79581dd 3904 r = mount_tunnel_dig(directory);
03cfe0d5
LP
3905 if (r < 0)
3906 return r;
3907
8e5430c4
LP
3908 r = setup_keyring();
3909 if (r < 0)
3910 return r;
3911
3652872a
LP
3912 r = setup_credentials(directory);
3913 if (r < 0)
3914 return r;
3915
2f893044
LP
3916 r = bind_user_setup(bind_user_context, directory);
3917 if (r < 0)
3918 return r;
3919
5c4deb9a
MJ
3920 r = mount_custom(
3921 directory,
3922 arg_custom_mounts,
3923 arg_n_custom_mounts,
3924 arg_uid_shift,
c0c8f718 3925 arg_uid_range,
5c4deb9a
MJ
3926 arg_selinux_apifs_context,
3927 MOUNT_NON_ROOT_ONLY);
3928 if (r < 0)
3929 return r;
3930
03cfe0d5
LP
3931 r = setup_timezone(directory);
3932 if (r < 0)
3933 return r;
3934
3935 r = setup_resolv_conf(directory);
3936 if (r < 0)
3937 return r;
3938
e01ff70a
MS
3939 r = setup_machine_id(directory);
3940 if (r < 0)
3941 return r;
3942
03cfe0d5
LP
3943 r = setup_journal(directory);
3944 if (r < 0)
3945 return r;
3946
0f48ba7b
LP
3947 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3948 p = prefix_roota(directory, "/run/host/container-manager");
3949 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3950
3951 /* The same stuff as the $container_uuid env var */
3952 p = prefix_roota(directory, "/run/host/container-uuid");
3953 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3954
489fae52 3955 if (!arg_use_cgns) {
0996ef00
CB
3956 r = mount_cgroups(
3957 directory,
3958 arg_unified_cgroup_hierarchy,
3959 arg_userns_mode != USER_NAMESPACE_NO,
3960 arg_uid_shift,
3961 arg_uid_range,
5a8ff0e6 3962 arg_selinux_apifs_context,
ada54120 3963 false);
0996ef00
CB
3964 if (r < 0)
3965 return r;
3966 }
03cfe0d5 3967
57c10a56
CB
3968 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
3969 * mounts available in systemd services inside the container that create a new mount namespace. See
3970 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
3971 * will inherit the shared propagation mode.
3972 *
3973 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
3974 * directory mount to root later on.
3975 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3976 */
9d50f850 3977 r = mount_switch_root(directory, MS_SHARED);
03cfe0d5
LP
3978 if (r < 0)
3979 return log_error_errno(r, "Failed to move root directory: %m");
3980
e79581dd
CB
3981 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
3982 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
3983 * the container. */
3984 r = mount_tunnel_open();
3985 if (r < 0)
3986 return r;
3987
b71a0192
CB
3988 if (arg_userns_mode != USER_NAMESPACE_NO) {
3989 /* In order to mount procfs and sysfs in an unprivileged container the kernel
3990 * requires that a fully visible instance is already present in the target mount
3991 * namespace. Mount one here so the inner child can mount its own instances. Later
3992 * we umount the temporary instances created here before we actually exec the
3993 * payload. Since the rootfs is shared the umount will propagate into the container.
3994 * Note, the inner child wouldn't be able to unmount the instances on its own since
3995 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
3996 * this. */
3997 r = pin_fully_visible_fs();
3998 if (r < 0)
3999 return r;
4000 }
4001
e96ceaba 4002 fd = setup_notify_child();
9c1e04d0
AP
4003 if (fd < 0)
4004 return fd;
4005
03cfe0d5 4006 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 4007 arg_clone_ns_flags |
8869a0b4 4008 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
4009 if (pid < 0)
4010 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5 4011 if (pid == 0) {
af06cd30 4012 fd_outer_socket = safe_close(fd_outer_socket);
03cfe0d5 4013
2a2e78e9
LP
4014 /* The inner child has all namespaces that are requested, so that we all are owned by the
4015 * user if user namespaces are turned on. */
03cfe0d5 4016
d7bea6b6
DP
4017 if (arg_network_namespace_path) {
4018 r = namespace_enter(-1, -1, netns_fd, -1, -1);
4019 if (r < 0)
e2d39e54 4020 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
4021 }
4022
11875a98 4023 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
03cfe0d5
LP
4024 if (r < 0)
4025 _exit(EXIT_FAILURE);
4026
4027 _exit(EXIT_SUCCESS);
4028 }
4029
af06cd30 4030 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
03cfe0d5
LP
4031 if (l < 0)
4032 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
4033 if (l != sizeof(pid))
4034 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4035 "Short write while sending PID.");
03cfe0d5 4036
af06cd30 4037 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
e01ff70a
MS
4038 if (l < 0)
4039 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
4040 if (l != sizeof(arg_uuid))
4041 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4042 "Short write while sending machine ID.");
e01ff70a 4043
af06cd30 4044 l = send_one_fd(fd_outer_socket, fd, 0);
9c1e04d0 4045 if (l < 0)
ba72801d 4046 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4047
af06cd30 4048 fd_outer_socket = safe_close(fd_outer_socket);
5d9d3fcb 4049 fd_inner_socket = safe_close(fd_inner_socket);
d7bea6b6 4050 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4051
4052 return 0;
4053}
4054
0e7ac751 4055static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4056 bool tried_hashed = false;
0e7ac751
LP
4057 unsigned n_tries = 100;
4058 uid_t candidate;
4059 int r;
4060
4061 assert(shift);
4062 assert(ret_lock_file);
0de7acce 4063 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4064 assert(arg_uid_range == 0x10000U);
4065
4066 candidate = *shift;
4067
4068 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4069
4070 for (;;) {
fbd0b64f 4071 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4072 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4073
4074 if (--n_tries <= 0)
4075 return -EBUSY;
4076
87d5e4f2 4077 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4078 goto next;
4079 if ((candidate & UINT32_C(0xFFFF)) != 0)
4080 goto next;
4081
4082 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4083 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4084 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4085 goto next;
4086 if (r < 0)
4087 return r;
4088
4089 /* Make some superficial checks whether the range is currently known in the user database */
4090 if (getpwuid(candidate))
4091 goto next;
4092 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4093 goto next;
4094 if (getgrgid(candidate))
4095 goto next;
4096 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4097 goto next;
4098
4099 *ret_lock_file = lf;
4100 lf = (struct LockFile) LOCK_FILE_INIT;
4101 *shift = candidate;
4102 return 0;
4103
4104 next:
d381c8a6
LP
4105 if (arg_machine && !tried_hashed) {
4106 /* Try to hash the base from the container name */
4107
4108 static const uint8_t hash_key[] = {
4109 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4110 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4111 };
4112
4113 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4114
4115 tried_hashed = true;
4116 } else
4117 random_bytes(&candidate, sizeof(candidate));
4118
87d5e4f2 4119 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4120 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4121 }
4122}
4123
2f893044
LP
4124static int add_one_uid_map(
4125 char **p,
4126 uid_t container_uid,
4127 uid_t host_uid,
4128 uid_t range) {
4129
4130 return strextendf(p,
4131 UID_FMT " " UID_FMT " " UID_FMT "\n",
4132 container_uid, host_uid, range);
4133}
4134
4135static int make_uid_map_string(
4136 const uid_t bind_user_uid[],
4137 size_t n_bind_user_uid,
4138 size_t offset,
4139 char **ret) {
4140
4141 _cleanup_free_ char *s = NULL;
4142 uid_t previous_uid = 0;
4143 int r;
4144
4145 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4146 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4147 assert(ret);
4148
4149 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4150 * quadruplet, consisting of host and container UID + GID. */
4151
4152 for (size_t i = 0; i < n_bind_user_uid; i++) {
05ab439a
YW
4153 uid_t payload_uid = bind_user_uid[i*4+offset],
4154 host_uid = bind_user_uid[i*4+offset+1];
2f893044
LP
4155
4156 assert(previous_uid <= payload_uid);
4157 assert(payload_uid < arg_uid_range);
4158
4159 /* Add a range to close the gap to previous entry */
4160 if (payload_uid > previous_uid) {
4161 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4162 if (r < 0)
4163 return r;
4164 }
4165
4166 /* Map this specific user */
4167 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4168 if (r < 0)
4169 return r;
4170
4171 previous_uid = payload_uid + 1;
4172 }
4173
4174 /* And add a range to close the gap to finish the range */
4175 if (arg_uid_range > previous_uid) {
4176 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4177 if (r < 0)
4178 return r;
4179 }
4180
4181 assert(s);
4182
4183 *ret = TAKE_PTR(s);
4184 return 0;
4185}
4186
4187static int setup_uid_map(
4188 pid_t pid,
4189 const uid_t bind_user_uid[],
4190 size_t n_bind_user_uid) {
4191
4192 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4193 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4194 int r;
4195
4196 assert(pid > 1);
4197
2f893044
LP
4198 /* Build the UID map string */
4199 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4200 return log_oom();
4201
03cfe0d5 4202 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4203 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4204 if (r < 0)
4205 return log_error_errno(r, "Failed to write UID map: %m");
4206
2f893044
LP
4207 /* And now build the GID map string */
4208 s = mfree(s);
4209 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4210 return log_oom();
4211
03cfe0d5 4212 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4213 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4214 if (r < 0)
4215 return log_error_errno(r, "Failed to write GID map: %m");
4216
4217 return 0;
4218}
4219
9c1e04d0 4220static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4221 char buf[NOTIFY_BUFFER_MAX+1];
4222 char *p = NULL;
4223 struct iovec iovec = {
4224 .iov_base = buf,
4225 .iov_len = sizeof(buf)-1,
4226 };
fb29cdbe
LP
4227 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4228 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4229 struct msghdr msghdr = {
4230 .msg_iov = &iovec,
4231 .msg_iovlen = 1,
4232 .msg_control = &control,
4233 .msg_controllen = sizeof(control),
4234 };
371d72e0 4235 struct ucred *ucred;
9c1e04d0
AP
4236 ssize_t n;
4237 pid_t inner_child_pid;
4238 _cleanup_strv_free_ char **tags = NULL;
4bf4f50f 4239 int r;
9c1e04d0
AP
4240
4241 assert(userdata);
4242
4243 inner_child_pid = PTR_TO_PID(userdata);
4244
4245 if (revents != EPOLLIN) {
4246 log_warning("Got unexpected poll event for notify fd.");
4247 return 0;
4248 }
4249
3691bcf3 4250 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
bb44fd07
ZJS
4251 if (ERRNO_IS_NEG_TRANSIENT(n))
4252 return 0;
4253 else if (n == -EXFULL) {
4254 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4255 return 0;
4256 } else if (n < 0)
3691bcf3 4257 return log_warning_errno(n, "Couldn't read notification socket: %m");
9c1e04d0 4258
9c1e04d0
AP
4259 cmsg_close_all(&msghdr);
4260
371d72e0 4261 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4262 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4263 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4264 return 0;
4265 }
4266
4267 if ((size_t) n >= sizeof(buf)) {
4268 log_warning("Received notify message exceeded maximum size. Ignoring.");
4269 return 0;
4270 }
4271
4272 buf[n] = 0;
4273 tags = strv_split(buf, "\n\r");
4274 if (!tags)
4275 return log_oom();
4276
d29cc4d6 4277 if (strv_contains(tags, "READY=1")) {
d4341b76 4278 r = sd_notify(false, "READY=1\n");
4bf4f50f
ZJS
4279 if (r < 0)
4280 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4281 }
9c1e04d0
AP
4282
4283 p = strv_find_startswith(tags, "STATUS=");
4284 if (p)
04f590a4 4285 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4286
4287 return 0;
4288}
4289
e96ceaba 4290static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4291 int r;
9c1e04d0 4292
5773024d 4293 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4294 if (r < 0)
4295 return log_error_errno(r, "Failed to allocate notify event source: %m");
4296
5773024d 4297 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4298
4299 return 0;
4300}
4301
5d961407
LP
4302static int merge_settings(Settings *settings, const char *path) {
4303 int rl;
f757855e 4304
5d961407
LP
4305 assert(settings);
4306 assert(path);
f757855e 4307
5d961407
LP
4308 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4309 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4310
7732f92b
LP
4311 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4312 settings->start_mode >= 0) {
4313 arg_start_mode = settings->start_mode;
130d3d22 4314 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4315 }
4316
d3689b94
LP
4317 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4318 settings->ephemeral >= 0)
a2f577fc
JL
4319 arg_ephemeral = settings->ephemeral;
4320
de40a303
LP
4321 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4322 settings->root) {
4323
4324 if (!arg_settings_trusted)
4325 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4326 else
4327 free_and_replace(arg_directory, settings->root);
4328 }
4329
b53ede69
PW
4330 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4331 settings->pivot_root_new) {
4332 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4333 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4334 }
4335
5f932eb9 4336 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4337 settings->working_directory)
4338 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4339
f757855e 4340 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4341 settings->environment)
4342 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4343
de40a303
LP
4344 if ((arg_settings_mask & SETTING_USER) == 0) {
4345
4346 if (settings->user)
4347 free_and_replace(arg_user, settings->user);
4348
4349 if (uid_is_valid(settings->uid))
4350 arg_uid = settings->uid;
4351 if (gid_is_valid(settings->gid))
4352 arg_gid = settings->gid;
4353 if (settings->n_supplementary_gids > 0) {
4354 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4355 arg_n_supplementary_gids = settings->n_supplementary_gids;
4356 }
4357 }
f757855e
LP
4358
4359 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4360 uint64_t plus, minus;
7be830c6 4361 uint64_t network_minus = 0;
88fc9c9b 4362 uint64_t ambient;
f757855e 4363
de40a303
LP
4364 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4365 * Settings structure */
4366
0e265674 4367 plus = settings->capability;
a3fc6b55
LP
4368 minus = settings->drop_capability;
4369
9baa294c
LP
4370 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4371 settings_network_configured(settings)) {
a3fc6b55
LP
4372 if (settings_private_network(settings))
4373 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4374 else
7be830c6 4375 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4376 }
0e265674
LP
4377
4378 if (!arg_settings_trusted && plus != 0) {
4379 if (settings->capability != 0)
5d961407 4380 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4381 } else {
4382 arg_caps_retain &= ~network_minus;
520e0d54 4383 arg_caps_retain |= plus;
7be830c6 4384 }
f757855e 4385
a3fc6b55 4386 arg_caps_retain &= ~minus;
de40a303
LP
4387
4388 /* Copy the full capabilities over too */
4389 if (capability_quintet_is_set(&settings->full_capabilities)) {
4390 if (!arg_settings_trusted)
5238e957 4391 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4392 else
4393 arg_full_capabilities = settings->full_capabilities;
4394 }
88fc9c9b
TH
4395
4396 ambient = settings->ambient_capability;
4397 if (!arg_settings_trusted && ambient != 0)
4398 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4399 else
4400 arg_caps_ambient |= ambient;
f757855e
LP
4401 }
4402
4403 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4404 settings->kill_signal > 0)
4405 arg_kill_signal = settings->kill_signal;
4406
4407 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4408 settings->personality != PERSONALITY_INVALID)
4409 arg_personality = settings->personality;
4410
4411 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4412 !sd_id128_is_null(settings->machine_id)) {
4413
4414 if (!arg_settings_trusted)
5d961407 4415 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4416 else
4417 arg_uuid = settings->machine_id;
4418 }
4419
4420 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4421 settings->read_only >= 0)
4422 arg_read_only = settings->read_only;
4423
4424 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4425 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4426 arg_volatile_mode = settings->volatile_mode;
4427
4428 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4429 settings->n_custom_mounts > 0) {
4430
4431 if (!arg_settings_trusted)
5d961407 4432 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4433 else {
4434 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4435 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4436 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4437 settings->n_custom_mounts = 0;
4438 }
4439 }
4440
4441 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
a1dfd585 4442 settings_network_configured(settings)) {
f757855e
LP
4443
4444 if (!arg_settings_trusted)
5d961407 4445 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4446 else {
f6d6bad1 4447 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4448 arg_private_network = settings_private_network(settings);
4449
130d3d22
YW
4450 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4451 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4452 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4453 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4454
1cc6c93a
YW
4455 free_and_replace(arg_network_bridge, settings->network_bridge);
4456 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4457
4458 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4459 }
4460 }
4461
4462 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4463 settings->expose_ports) {
4464
4465 if (!arg_settings_trusted)
5d961407 4466 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4467 else {
4468 expose_port_free_all(arg_expose_ports);
1cc6c93a 4469 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4470 }
4471 }
4472
0de7acce
LP
4473 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4474 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4475
4476 if (!arg_settings_trusted)
5d961407 4477 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4478 else {
4479 arg_userns_mode = settings->userns_mode;
4480 arg_uid_shift = settings->uid_shift;
4481 arg_uid_range = settings->uid_range;
6c045a99 4482 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4483 }
4484 }
4485
0cc3c9f9
LP
4486 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4487 !strv_isempty(settings->bind_user))
2f893044
LP
4488 strv_free_and_replace(arg_bind_user, settings->bind_user);
4489
d3689b94
LP
4490 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4491 settings->notify_ready >= 0)
9c1e04d0
AP
4492 arg_notify_ready = settings->notify_ready;
4493
960e4569
LP
4494 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4495
2d09ea44
LP
4496 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4497 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4498 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4499 else {
4500 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4501 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4502 }
960e4569 4503 }
de40a303
LP
4504
4505#if HAVE_SECCOMP
2d09ea44
LP
4506 if (settings->seccomp) {
4507 if (!arg_settings_trusted)
4508 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4509 else {
4510 seccomp_release(arg_seccomp);
4511 arg_seccomp = TAKE_PTR(settings->seccomp);
4512 }
de40a303
LP
4513 }
4514#endif
960e4569
LP
4515 }
4516
b3a9d980 4517 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
4518 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4519 continue;
4520
4521 if (!settings->rlimit[rl])
4522 continue;
4523
4524 if (!arg_settings_trusted) {
5d961407 4525 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4526 continue;
4527 }
4528
4529 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4530 }
4531
3a9530e5
LP
4532 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4533 settings->hostname)
4534 free_and_replace(arg_hostname, settings->hostname);
4535
66edd963
LP
4536 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4537 settings->no_new_privileges >= 0)
4538 arg_no_new_privileges = settings->no_new_privileges;
4539
81f345df
LP
4540 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4541 settings->oom_score_adjust_set) {
4542
4543 if (!arg_settings_trusted)
5d961407 4544 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4545 else {
4546 arg_oom_score_adjust = settings->oom_score_adjust;
4547 arg_oom_score_adjust_set = true;
4548 }
4549 }
4550
d107bb7d 4551 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4552 settings->cpu_set.set) {
d107bb7d
LP
4553
4554 if (!arg_settings_trusted)
5d961407 4555 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4556 else {
0985c7c4 4557 cpu_set_reset(&arg_cpu_set);
088d71f8 4558 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
d107bb7d
LP
4559 }
4560 }
4561
09d423e9
LP
4562 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4563 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4564 arg_resolv_conf = settings->resolv_conf;
4565
4e1d6aa9
LP
4566 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4567 settings->link_journal != _LINK_JOURNAL_INVALID) {
4568
4569 if (!arg_settings_trusted)
4570 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4571 else {
4572 arg_link_journal = settings->link_journal;
4573 arg_link_journal_try = settings->link_journal_try;
4574 }
4575 }
4576
1688841f
LP
4577 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4578 settings->timezone != _TIMEZONE_MODE_INVALID)
4579 arg_timezone = settings->timezone;
4580
de40a303
LP
4581 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4582 settings->slice) {
4583
4584 if (!arg_settings_trusted)
4585 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4586 else
4587 free_and_replace(arg_slice, settings->slice);
4588 }
4589
4590 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4591 settings->use_cgns >= 0) {
4592
4593 if (!arg_settings_trusted)
4594 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4595 else
4596 arg_use_cgns = settings->use_cgns;
4597 }
4598
4599 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4600 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4601
4602 if (!arg_settings_trusted)
4603 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4604 else
4605 arg_clone_ns_flags = settings->clone_ns_flags;
4606 }
4607
4608 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4609 settings->console_mode >= 0) {
4610
4611 if (!arg_settings_trusted)
4612 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4613 else
4614 arg_console_mode = settings->console_mode;
4615 }
4616
d3689b94
LP
4617 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4618 settings->suppress_sync >= 0)
4a4654e0
LP
4619 arg_suppress_sync = settings->suppress_sync;
4620
de40a303
LP
4621 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4622 * don't consult arg_settings_mask for them. */
4623
4624 sd_bus_message_unref(arg_property_message);
4625 arg_property_message = TAKE_PTR(settings->properties);
4626
4627 arg_console_width = settings->console_width;
4628 arg_console_height = settings->console_height;
4629
b2645747 4630 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4631 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4632 arg_n_extra_nodes = settings->n_extra_nodes;
825210d4 4633 settings->n_extra_nodes = 0;
de40a303 4634
f757855e
LP
4635 return 0;
4636}
4637
5d961407
LP
4638static int load_settings(void) {
4639 _cleanup_(settings_freep) Settings *settings = NULL;
4640 _cleanup_fclose_ FILE *f = NULL;
3603f151 4641 _cleanup_free_ char *p = NULL;
5d961407
LP
4642 int r;
4643
de40a303
LP
4644 if (arg_oci_bundle)
4645 return 0;
4646
5d961407
LP
4647 /* If all settings are masked, there's no point in looking for
4648 * the settings file */
d7a0f1f4 4649 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4650 return 0;
4651
5d961407
LP
4652 /* We first look in the admin's directories in /etc and /run */
4653 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4654 _cleanup_free_ char *j = NULL;
4655
3603f151 4656 j = path_join(i, arg_settings_filename);
5d961407
LP
4657 if (!j)
4658 return log_oom();
4659
4660 f = fopen(j, "re");
4661 if (f) {
4662 p = TAKE_PTR(j);
4663
4664 /* By default, we trust configuration from /etc and /run */
4665 if (arg_settings_trusted < 0)
4666 arg_settings_trusted = true;
4667
4668 break;
4669 }
4670
4671 if (errno != ENOENT)
4672 return log_error_errno(errno, "Failed to open %s: %m", j);
4673 }
4674
4675 if (!f) {
4676 /* After that, let's look for a file next to the
4677 * actual image we shall boot. */
4678
4679 if (arg_image) {
162f6477
LP
4680 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4681 if (r < 0)
4682 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4683 } else if (arg_directory) {
4684 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4685 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4686 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
5d961407
LP
4687 }
4688
4689 if (p) {
4690 f = fopen(p, "re");
4691 if (!f && errno != ENOENT)
4692 return log_error_errno(errno, "Failed to open %s: %m", p);
4693
4694 /* By default, we do not trust configuration from /var/lib/machines */
4695 if (arg_settings_trusted < 0)
4696 arg_settings_trusted = false;
4697 }
4698 }
4699
4700 if (!f)
4701 return 0;
4702
4703 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4704
4705 r = settings_load(f, p, &settings);
4706 if (r < 0)
4707 return r;
4708
4709 return merge_settings(settings, p);
4710}
4711
de40a303
LP
4712static int load_oci_bundle(void) {
4713 _cleanup_(settings_freep) Settings *settings = NULL;
4714 int r;
4715
4716 if (!arg_oci_bundle)
4717 return 0;
4718
4719 /* By default let's trust OCI bundles */
4720 if (arg_settings_trusted < 0)
4721 arg_settings_trusted = true;
4722
4723 r = oci_load(NULL, arg_oci_bundle, &settings);
4724 if (r < 0)
4725 return r;
4726
4727 return merge_settings(settings, arg_oci_bundle);
4728}
4729
3acc84eb 4730static int run_container(
2d845785 4731 DissectedImage *dissected_image,
b0067625
ZJS
4732 FDSet *fds,
4733 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4734 struct ExposeArgs *expose_args,
3acc84eb 4735 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4736
4737 static const struct sigaction sa = {
4738 .sa_handler = nop_signal_handler,
e28c7cd0 4739 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4740 };
4741
8e766630 4742 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
5bb1d7fb 4743 _cleanup_close_ int etc_passwd_lock = -EBADF;
b0067625 4744 _cleanup_close_pair_ int
71136404
LP
4745 fd_inner_socket_pair[2] = EBADF_PAIR,
4746 fd_outer_socket_pair[2] = EBADF_PAIR;
8199d554 4747
5bb1d7fb 4748 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
b0067625 4749 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4750 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
4751 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4752 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4753 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4754 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4755 _cleanup_free_ uid_t *bind_user_uid = NULL;
4756 size_t n_bind_user_uid = 0;
b0067625 4757 ContainerStatus container_status = 0;
b0067625
ZJS
4758 int ifi = 0, r;
4759 ssize_t l;
4760 sigset_t mask_chld;
254d1313 4761 _cleanup_close_ int child_netns_fd = -EBADF;
b0067625
ZJS
4762
4763 assert_se(sigemptyset(&mask_chld) == 0);
4764 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4765
4766 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4767 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4768 * check with getpwuid() if the specific user already exists. Note that /etc might be
4769 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4770 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4771 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4772 * really ours. */
4773
4774 etc_passwd_lock = take_etc_passwd_lock(NULL);
4775 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4776 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4777 }
4778
4779 r = barrier_create(&barrier);
4780 if (r < 0)
4781 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4782
5d9d3fcb
CB
4783 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4784 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4785
af06cd30
CB
4786 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4787 return log_error_errno(errno, "Failed to create outer socket pair: %m");
b0067625 4788
b0067625
ZJS
4789 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4790 * parent's blocking calls and give it a chance to call wait() and terminate. */
4791 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4792 if (r < 0)
4793 return log_error_errno(errno, "Failed to change the signal mask: %m");
4794
4795 r = sigaction(SIGCHLD, &sa, NULL);
4796 if (r < 0)
4797 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4798
d7bea6b6 4799 if (arg_network_namespace_path) {
5b4855ab
DDM
4800 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4801 if (child_netns_fd < 0)
d7bea6b6
DP
4802 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4803
54c2459d 4804 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4805 if (r == -EUCLEAN)
4806 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4807 else if (r < 0)
d7bea6b6 4808 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4809 else if (r == 0)
4810 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4811 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4812 }
4813
b0067625
ZJS
4814 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4815 if (*pid < 0)
4816 return log_error_errno(errno, "clone() failed%s: %m",
4817 errno == EINVAL ?
4818 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4819
4820 if (*pid == 0) {
4821 /* The outer child only has a file system namespace. */
4822 barrier_set_role(&barrier, BARRIER_CHILD);
4823
5d9d3fcb 4824 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
af06cd30 4825 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
b0067625
ZJS
4826
4827 (void) reset_all_signal_handlers();
4828 (void) reset_signal_mask();
4829
4830 r = outer_child(&barrier,
4831 arg_directory,
2d845785 4832 dissected_image,
af06cd30 4833 fd_outer_socket_pair[1],
5d9d3fcb 4834 fd_inner_socket_pair[1],
d7bea6b6 4835 fds,
5b4855ab 4836 child_netns_fd);
b0067625
ZJS
4837 if (r < 0)
4838 _exit(EXIT_FAILURE);
4839
4840 _exit(EXIT_SUCCESS);
4841 }
4842
4843 barrier_set_role(&barrier, BARRIER_PARENT);
4844
e4077ff6 4845 fdset_close(fds);
b0067625 4846
5d9d3fcb 4847 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
af06cd30 4848 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
b0067625
ZJS
4849
4850 if (arg_userns_mode != USER_NAMESPACE_NO) {
af06cd30 4851 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
b71a0192
CB
4852 if (mntns_fd < 0)
4853 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4854
b0067625 4855 /* The child just let us know the UID shift it might have read from the image. */
af06cd30 4856 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
b0067625
ZJS
4857 if (l < 0)
4858 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
4859 if (l != sizeof arg_uid_shift)
4860 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
4861
4862 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4863 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4864 * image, but if that's already in use, pick a new one, and report back to the child,
4865 * which one we now picked. */
4866
4867 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4868 if (r < 0)
4869 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4870
af06cd30 4871 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
b0067625
ZJS
4872 if (l < 0)
4873 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
4874 if (l != sizeof arg_uid_shift)
4875 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 4876 }
2f893044
LP
4877
4878 n_bind_user_uid = strv_length(arg_bind_user);
4879 if (n_bind_user_uid > 0) {
4880 /* Right after the UID shift, we'll receive the list of UID mappings for the
4881 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4882
4883 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4884 if (!bind_user_uid)
4885 return log_oom();
4886
4887 for (size_t i = 0; i < n_bind_user_uid; i++) {
af06cd30 4888 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
2f893044
LP
4889 if (l < 0)
4890 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4891 if (l != sizeof(uid_t)*4)
4892 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4893 SYNTHETIC_ERRNO(EIO),
4894 "Short read while reading bind user UID pairs.");
4895 }
4896 }
b0067625
ZJS
4897 }
4898
8199d554
LP
4899 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4900 /* The child let us know the support cgroup mode it might have read from the image. */
fefb7a6d 4901 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
8199d554
LP
4902 if (l < 0)
4903 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113 4904 if (l != sizeof(arg_unified_cgroup_hierarchy))
c0f86d66 4905 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
c6147113 4906 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
4907 }
4908
b0067625 4909 /* Wait for the outer child. */
d2e0ac3d
LP
4910 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4911 if (r < 0)
4912 return r;
4913 if (r != EXIT_SUCCESS)
4914 return -EIO;
b0067625
ZJS
4915
4916 /* And now retrieve the PID of the inner child. */
af06cd30 4917 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
b0067625
ZJS
4918 if (l < 0)
4919 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
4920 if (l != sizeof *pid)
4921 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
4922
4923 /* We also retrieve container UUID in case it was generated by outer child */
af06cd30 4924 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
b0067625
ZJS
4925 if (l < 0)
4926 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
4927 if (l != sizeof(arg_uuid))
4928 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
4929
4930 /* We also retrieve the socket used for notifications generated by outer child */
af06cd30 4931 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
b0067625
ZJS
4932 if (notify_socket < 0)
4933 return log_error_errno(notify_socket,
4934 "Failed to receive notification socket from the outer child: %m");
4935
4936 log_debug("Init process invoked as PID "PID_FMT, *pid);
4937
4938 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
4939 if (!barrier_place_and_sync(&barrier)) /* #1 */
4940 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 4941
2f893044 4942 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
4943 if (r < 0)
4944 return r;
4945
4946 (void) barrier_place(&barrier); /* #2 */
4947 }
4948
4949 if (arg_private_network) {
75116558
PS
4950 if (!arg_network_namespace_path) {
4951 /* Wait until the child has unshared its network namespace. */
c6147113
LP
4952 if (!barrier_place_and_sync(&barrier)) /* #3 */
4953 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
4954 }
4955
5b4855ab
DDM
4956 if (child_netns_fd < 0) {
4957 /* Make sure we have an open file descriptor to the child's network
4958 * namespace so it stays alive even if the child exits. */
4959 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4960 if (r < 0)
4961 return log_error_errno(r, "Failed to open child network namespace: %m");
4962 }
4963
4964 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
4965 if (r < 0)
4966 return r;
4967
4968 if (arg_network_veth) {
4969 r = setup_veth(arg_machine, *pid, veth_name,
813dbff4 4970 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
b0067625
ZJS
4971 if (r < 0)
4972 return r;
4973 else if (r > 0)
4974 ifi = r;
4975
4976 if (arg_network_bridge) {
4977 /* Add the interface to a bridge */
4978 r = setup_bridge(veth_name, arg_network_bridge, false);
4979 if (r < 0)
4980 return r;
4981 if (r > 0)
4982 ifi = r;
4983 } else if (arg_network_zone) {
4984 /* Add the interface to a bridge, possibly creating it */
4985 r = setup_bridge(veth_name, arg_network_zone, true);
4986 if (r < 0)
4987 return r;
4988 if (r > 0)
4989 ifi = r;
4990 }
4991 }
4992
4993 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
4994 if (r < 0)
4995 return r;
4996
4997 /* We created the primary and extra veth links now; let's remember this, so that we know to
4998 remove them later on. Note that we don't bother with removing veth links that were created
4999 here when their setup failed half-way, because in that case the kernel should be able to
5000 remove them on its own, since they cannot be referenced by anything yet. */
5001 *veth_created = true;
5002
5003 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5004 if (r < 0)
5005 return r;
5006
5007 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5008 if (r < 0)
5009 return r;
5010 }
5011
abdb9b08
LP
5012 if (arg_register || !arg_keep_unit) {
5013 r = sd_bus_default_system(&bus);
5014 if (r < 0)
5015 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5016
5017 r = sd_bus_set_close_on_exit(bus, false);
5018 if (r < 0)
5019 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5020 }
5021
5022 if (!arg_keep_unit) {
5023 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5024 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5025 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5026
75152a4d
LP
5027 r = sd_bus_match_signal_async(
5028 bus,
5029 NULL,
5030 "org.freedesktop.systemd1",
5031 NULL,
5032 "org.freedesktop.systemd1.Scope",
5033 "RequestStop",
5034 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5035 if (r < 0)
75152a4d 5036 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5037 }
5038
b0067625
ZJS
5039 if (arg_register) {
5040 r = register_machine(
abdb9b08 5041 bus,
b0067625
ZJS
5042 arg_machine,
5043 *pid,
5044 arg_directory,
5045 arg_uuid,
5046 ifi,
5047 arg_slice,
5048 arg_custom_mounts, arg_n_custom_mounts,
5049 arg_kill_signal,
5050 arg_property,
de40a303 5051 arg_property_message,
b0067625 5052 arg_keep_unit,
411d8c72
NR
5053 arg_container_service_name,
5054 arg_start_mode);
b0067625
ZJS
5055 if (r < 0)
5056 return r;
abdb9b08 5057
cd2dfc6f
LP
5058 } else if (!arg_keep_unit) {
5059 r = allocate_scope(
abdb9b08 5060 bus,
cd2dfc6f
LP
5061 arg_machine,
5062 *pid,
5063 arg_slice,
5064 arg_custom_mounts, arg_n_custom_mounts,
5065 arg_kill_signal,
de40a303 5066 arg_property,
7eda208f 5067 arg_property_message,
411d8c72
NR
5068 /* allow_pidfds= */ true,
5069 arg_start_mode);
cd2dfc6f
LP
5070 if (r < 0)
5071 return r;
5072
5073 } else if (arg_slice || arg_property)
5074 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5075
27da7ef0 5076 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5077 if (r < 0)
5078 return r;
5079
27da7ef0 5080 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5081 if (r < 0)
5082 return r;
b0067625 5083
de54e02d 5084 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5085 if (r < 0)
5086 return r;
5087
5088 /* Notify the child that the parent is ready with all
5089 * its setup (including cgroup-ification), and that
5090 * the child can now hand over control to the code to
5091 * run inside the container. */
75116558 5092 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5093
5094 /* Block SIGCHLD here, before notifying child.
5095 * process_pty() will handle it with the other signals. */
5096 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5097
5098 /* Reset signal to default */
9c274488 5099 r = default_signals(SIGCHLD);
b0067625
ZJS
5100 if (r < 0)
5101 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5102
5103 r = sd_event_new(&event);
5104 if (r < 0)
5105 return log_error_errno(r, "Failed to get default event source: %m");
5106
8fd010bb
LP
5107 (void) sd_event_set_watchdog(event, true);
5108
abdb9b08
LP
5109 if (bus) {
5110 r = sd_bus_attach_event(bus, event, 0);
5111 if (r < 0)
5112 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5113 }
5114
e96ceaba 5115 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5116 if (r < 0)
5117 return r;
5118
1a8d7814
LP
5119 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5120 * before we take the fully visible instances away. */
5121 if (!barrier_sync(&barrier)) /* #5.1 */
5122 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5123
b71a0192
CB
5124 if (arg_userns_mode != USER_NAMESPACE_NO) {
5125 r = wipe_fully_visible_fs(mntns_fd);
5126 if (r < 0)
5127 return r;
5128 mntns_fd = safe_close(mntns_fd);
5129 }
5130
1a8d7814
LP
5131 /* And now let the child know that we completed removing the procfs instances, and it can start the
5132 * payload. */
5133 if (!barrier_place(&barrier)) /* #5.2 */
c6147113 5134 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5135
38ccb557 5136 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5137 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5138 etc_passwd_lock = safe_close(etc_passwd_lock);
5139
04f590a4
LP
5140 (void) sd_notifyf(false,
5141 "STATUS=Container running.\n"
5142 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4bf4f50f
ZJS
5143 if (!arg_notify_ready) {
5144 r = sd_notify(false, "READY=1\n");
5145 if (r < 0)
5146 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5147 }
b0067625
ZJS
5148
5149 if (arg_kill_signal > 0) {
5150 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5151 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5152 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5153 } else {
5154 /* Immediately exit */
919f5ae0
LP
5155 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5156 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5157 }
5158
988851b6
LP
5159 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5160
5161 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5162 if (r < 0)
5163 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5164
6916b164 5165 /* Exit when the child exits */
919f5ae0 5166 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625 5167
b07ee903
CB
5168 /* Retrieve the kmsg fifo allocated by inner child */
5169 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5170 if (fd_kmsg_fifo < 0)
5171 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5172
b0067625 5173 if (arg_expose_ports) {
b07ee903 5174 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5175 if (r < 0)
5176 return r;
5177
deff68e7
FW
5178 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5179 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5180 }
5181
3acc84eb 5182 if (arg_console_mode != CONSOLE_PIPE) {
254d1313 5183 _cleanup_close_ int fd = -EBADF;
3acc84eb 5184 PTYForwardFlags flags = 0;
de40a303 5185
3acc84eb 5186 /* Retrieve the master pty allocated by inner child */
bb1aa185 5187 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
3acc84eb
FB
5188 if (fd < 0)
5189 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5190
5191 switch (arg_console_mode) {
de40a303 5192
3acc84eb
FB
5193 case CONSOLE_READ_ONLY:
5194 flags |= PTY_FORWARD_READ_ONLY;
5195
5196 _fallthrough_;
5197
5198 case CONSOLE_INTERACTIVE:
5199 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5200
5201 r = pty_forward_new(event, fd, flags, &forward);
5202 if (r < 0)
5203 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5204
f5fbe71d 5205 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3acc84eb
FB
5206 (void) pty_forward_set_width_height(forward,
5207 arg_console_width,
5208 arg_console_height);
5209 break;
5210
5211 default:
5212 assert(arg_console_mode == CONSOLE_PASSIVE);
5213 }
5214
5215 *master = TAKE_FD(fd);
de40a303 5216 }
b0067625 5217
5d9d3fcb
CB
5218 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5219
b0067625
ZJS
5220 r = sd_event_loop(event);
5221 if (r < 0)
5222 return log_error_errno(r, "Failed to run event loop: %m");
5223
de40a303
LP
5224 if (forward) {
5225 char last_char = 0;
b0067625 5226
de40a303
LP
5227 (void) pty_forward_get_last_char(forward, &last_char);
5228 forward = pty_forward_free(forward);
b0067625 5229
de40a303
LP
5230 if (!arg_quiet && last_char != '\n')
5231 putc('\n', stdout);
5232 }
b0067625
ZJS
5233
5234 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5235 if (!arg_register && !arg_keep_unit && bus)
5236 terminate_scope(bus, arg_machine);
b0067625
ZJS
5237
5238 /* Normally redundant, but better safe than sorry */
c67b0082 5239 (void) kill(*pid, SIGKILL);
b0067625 5240
5d9d3fcb
CB
5241 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5242
5b4855ab
DDM
5243 if (arg_private_network) {
5244 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5245 * to avoid having to move the parent to the child network namespace. */
e9ccae31 5246 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG_SIGTERM|FORK_WAIT|FORK_LOG, NULL);
5b4855ab
DDM
5247 if (r < 0)
5248 return r;
5249
5250 if (r == 0) {
254d1313 5251 _cleanup_close_ int parent_netns_fd = -EBADF;
5b4855ab 5252
19b761a0 5253 r = namespace_open(getpid_cached(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5b4855ab
DDM
5254 if (r < 0) {
5255 log_error_errno(r, "Failed to open parent network namespace: %m");
5256 _exit(EXIT_FAILURE);
5257 }
5258
5259 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5260 if (r < 0) {
5261 log_error_errno(r, "Failed to enter child network namespace: %m");
5262 _exit(EXIT_FAILURE);
5263 }
5264
2f091b1b
TM
5265 /* Reverse network interfaces pair list so that interfaces get their initial name back.
5266 * This is about ensuring interfaces get their old name back when being moved back. */
5267 arg_network_interfaces = strv_reverse(arg_network_interfaces);
5268
5b4855ab
DDM
5269 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5270 if (r < 0)
5271 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5272
5273 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5274 }
5275 }
5276
8f03de53 5277 r = wait_for_container(TAKE_PID(*pid), &container_status);
b0067625 5278
0bb0a9fa
ZJS
5279 /* Tell machined that we are gone. */
5280 if (bus)
5281 (void) unregister_machine(bus, arg_machine);
5282
b0067625
ZJS
5283 if (r < 0)
5284 /* We failed to wait for the container, or the container exited abnormally. */
5285 return r;
5286 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5287 /* r > 0 → The container exited with a non-zero status.
5288 * As a special case, we need to replace 133 with a different value,
5289 * because 133 is special-cased in the service file to reboot the container.
5290 * otherwise → The container exited with zero status and a reboot was not requested.
5291 */
2a49b612 5292 if (r == EXIT_FORCE_RESTART)
27e29a1e 5293 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5294 *ret = r;
b0067625
ZJS
5295 return 0; /* finito */
5296 }
5297
5298 /* CONTAINER_REBOOTED, loop again */
5299
5300 if (arg_keep_unit) {
5301 /* Special handling if we are running as a service: instead of simply
5302 * restarting the machine we want to restart the entire service, so let's
5303 * inform systemd about this with the special exit code 133. The service
5304 * file uses RestartForceExitStatus=133 so that this results in a full
5305 * nspawn restart. This is necessary since we might have cgroup parameters
5306 * set we want to have flushed out. */
2a49b612
ZJS
5307 *ret = EXIT_FORCE_RESTART;
5308 return 0; /* finito */
b0067625
ZJS
5309 }
5310
deff68e7
FW
5311 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5312 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5313
5314 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5315 *veth_created = false;
5316 return 1; /* loop again */
5317}
5318
bf428efb 5319static int initialize_rlimits(void) {
852b6250 5320 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
bf428efb
LP
5321 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5322 * container execution environments. */
5323
5324 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
852b6250
LP
5325 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5326 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5327 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5328 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5329 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5330 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5331 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5332 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5333 [RLIMIT_NICE] = { 0, 0 },
5334 [RLIMIT_NOFILE] = { 1024, 4096 },
5335 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5336 [RLIMIT_RTPRIO] = { 0, 0 },
5337 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5338 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
bf428efb
LP
5339
5340 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5341 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5342 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5343 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5344 * that PID 1 changes a number of other resource limits during early initialization which is why we
5345 * don't read the other limits from PID 1 but prefer the static table above. */
5346 };
5347
21c43631 5348 int rl, r;
bf428efb
LP
5349
5350 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5351 /* Let's only fill in what the user hasn't explicitly configured anyway */
5352 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5353 const struct rlimit *v;
5354 struct rlimit buffer;
5355
5356 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5357 /* For these two let's read the limits off PID 1. See above for an explanation. */
5358
21c43631
LP
5359 r = pid_getrlimit(1, rl, &buffer);
5360 if (r < 0)
5361 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
bf428efb 5362
dbf1aca6
LP
5363 v = &buffer;
5364 } else if (rl == RLIMIT_NOFILE) {
5365 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5366 * userspace. Given that nspawn containers are often run without our PID 1,
5367 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5368 * so that container userspace gets similar resources as host userspace
5369 * gets. */
5370 buffer = kernel_defaults[rl];
5371 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
bf428efb
LP
5372 v = &buffer;
5373 } else
5374 v = kernel_defaults + rl;
5375
5376 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5377 if (!arg_rlimit[rl])
5378 return log_oom();
5379 }
5380
5381 if (DEBUG_LOGGING) {
5382 _cleanup_free_ char *k = NULL;
5383
5384 (void) rlimit_format(arg_rlimit[rl], &k);
5385 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5386 }
5387 }
5388
5389 return 0;
5390}
5391
287b7376 5392static int cant_be_in_netns(void) {
254d1313 5393 _cleanup_close_ int fd = -EBADF;
287b7376
LP
5394 struct ucred ucred;
5395 int r;
5396
5397 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5398 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5399 * nice message. */
5400
5401 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5402 return 0;
5403
5404 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5405 if (fd < 0)
5406 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5407
1861986a 5408 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
bb44fd07
ZJS
5409 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5410 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5411 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5412 if (r < 0)
1861986a 5413 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
287b7376
LP
5414
5415 r = getpeercred(fd, &ucred);
5416 if (r < 0)
5417 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5418
f7a2dc3d 5419 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
287b7376 5420 if (r < 0)
f7a2dc3d
CB
5421 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5422 if (r == 0)
287b7376
LP
5423 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5424 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5425 return 0;
5426}
5427
44dbef90 5428static int run(int argc, char *argv[]) {
4c27749b 5429 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5bb1d7fb 5430 _cleanup_close_ int master = -EBADF;
03cfe0d5 5431 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5432 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5433 char veth_name[IFNAMSIZ] = "";
761cf19d 5434 struct ExposeArgs expose_args = {};
8e766630 5435 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5436 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5437 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e 5438 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5439 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5440 pid_t pid = 0;
03cfe0d5
LP
5441
5442 log_parse_environment();
5443 log_open();
415fc41c 5444
03cfe0d5
LP
5445 r = parse_argv(argc, argv);
5446 if (r <= 0)
5447 goto finish;
5448
38ee19c0
ZJS
5449 if (geteuid() != 0) {
5450 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5451 argc >= 2 ? "Need to be root." :
5452 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5453 goto finish;
38ee19c0 5454 }
fba868fa 5455
287b7376
LP
5456 r = cant_be_in_netns();
5457 if (r < 0)
5458 goto finish;
5459
bf428efb
LP
5460 r = initialize_rlimits();
5461 if (r < 0)
5462 goto finish;
5463
de40a303
LP
5464 r = load_oci_bundle();
5465 if (r < 0)
5466 goto finish;
5467
300a03be
LP
5468 r = pick_paths();
5469 if (r < 0)
5470 goto finish;
5471
f757855e
LP
5472 r = determine_names();
5473 if (r < 0)
5474 goto finish;
5475
5476 r = load_settings();
5477 if (r < 0)
5478 goto finish;
5479
dd78141c
DDM
5480 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5481 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5482 * indicate that. */
5483 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5484 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5485
d4d99bc6 5486 r = cg_unified();
5eee8290
LP
5487 if (r < 0) {
5488 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5489 goto finish;
5490 }
5491
f757855e
LP
5492 r = verify_arguments();
5493 if (r < 0)
5494 goto finish;
03cfe0d5 5495
2f091b1b
TM
5496 r = verify_network_interfaces_initialized();
5497 if (r < 0)
5498 goto finish;
5499
49048684
ZJS
5500 /* Reapply environment settings. */
5501 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5502
2949ff26
LP
5503 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5504 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5505 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5506 (void) ignore_signals(SIGPIPE);
2949ff26 5507
03cfe0d5
LP
5508 n_fd_passed = sd_listen_fds(false);
5509 if (n_fd_passed > 0) {
5510 r = fdset_new_listen_fds(&fds, false);
5511 if (r < 0) {
5512 log_error_errno(r, "Failed to collect file descriptors: %m");
5513 goto finish;
5514 }
5515 }
5516
83e803a9
ZJS
5517 /* The "default" umask. This is appropriate for most file and directory
5518 * operations performed by nspawn, and is the umask that will be used for
5519 * the child. Functions like copy_devnodes() change the umask temporarily. */
5520 umask(0022);
5521
03cfe0d5
LP
5522 if (arg_directory) {
5523 assert(!arg_image);
5524
b35ca61a
LP
5525 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5526 * /var from the host will propagate into container dynamically (because bad things happen if
5527 * two systems write to the same /var). Let's allow it for the special cases where /var is
5528 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5529 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
1406bd66
LP
5530 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5531 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5532 goto finish;
5533 }
5534
5535 if (arg_ephemeral) {
5536 _cleanup_free_ char *np = NULL;
5537
f461a28d 5538 r = chase_and_update(&arg_directory, 0);
3f342ec4
LP
5539 if (r < 0)
5540 goto finish;
5541
7bf011e3
LP
5542 /* If the specified path is a mount point we generate the new snapshot immediately
5543 * inside it under a random name. However if the specified is not a mount point we
5544 * create the new snapshot in the parent directory, just next to it. */
e1873695 5545 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
5546 if (r < 0) {
5547 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5548 goto finish;
5549 }
5550 if (r > 0)
770b5ce4 5551 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5552 else
770b5ce4 5553 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5554 if (r < 0) {
0f3be6ca 5555 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5556 goto finish;
5557 }
5558
6992459c 5559 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5560 * only owned by us and no one else. */
6992459c 5561 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5562 if (r < 0) {
5563 log_error_errno(r, "Failed to lock %s: %m", np);
5564 goto finish;
5565 }
5566
7bf011e3
LP
5567 {
5568 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5569 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5570 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5571 BTRFS_SNAPSHOT_FALLBACK_COPY |
5572 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5573 BTRFS_SNAPSHOT_RECURSIVE |
5574 BTRFS_SNAPSHOT_QUOTA |
5575 BTRFS_SNAPSHOT_SIGINT);
7bf011e3
LP
5576 }
5577 if (r == -EINTR) {
5578 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5579 goto finish;
5580 }
03cfe0d5
LP
5581 if (r < 0) {
5582 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5583 goto finish;
ec16945e
LP
5584 }
5585
1cc6c93a 5586 free_and_replace(arg_directory, np);
17cbb288 5587 remove_directory = true;
30535c16 5588 } else {
f461a28d 5589 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5590 if (r < 0)
5591 goto finish;
5592
30535c16
LP
5593 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5594 if (r == -EBUSY) {
5595 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5596 goto finish;
5597 }
5598 if (r < 0) {
5599 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5600 goto finish;
30535c16
LP
5601 }
5602
5603 if (arg_template) {
f461a28d 5604 r = chase_and_update(&arg_template, 0);
3f342ec4
LP
5605 if (r < 0)
5606 goto finish;
5607
7bf011e3
LP
5608 {
5609 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5610 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5611 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5612 BTRFS_SNAPSHOT_FALLBACK_COPY |
5613 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5614 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5615 BTRFS_SNAPSHOT_RECURSIVE |
5616 BTRFS_SNAPSHOT_QUOTA |
5617 BTRFS_SNAPSHOT_SIGINT);
7bf011e3 5618 }
ff6c6cc1
LP
5619 if (r == -EEXIST)
5620 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5621 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5622 else if (r == -EINTR) {
5623 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5624 goto finish;
5625 } else if (r < 0) {
83521414 5626 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5627 goto finish;
ff6c6cc1
LP
5628 } else
5629 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5630 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5631 }
ec16945e
LP
5632 }
5633
7732f92b 5634 if (arg_start_mode == START_BOOT) {
aff7ae0d 5635 _cleanup_free_ char *b = NULL;
a5201ed6 5636 const char *p;
d4317fe1 5637 int check_os_release, is_os_tree;
c9fe05e0 5638
aff7ae0d
LP
5639 if (arg_pivot_root_new) {
5640 b = path_join(arg_directory, arg_pivot_root_new);
41de458a
LP
5641 if (!b) {
5642 r = log_oom();
5643 goto finish;
5644 }
aff7ae0d
LP
5645
5646 p = b;
5647 } else
a5201ed6 5648 p = arg_directory;
c9fe05e0 5649
d4317fe1
FS
5650 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5651 if (check_os_release < 0 && check_os_release != -ENXIO) {
5652 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5653 goto finish;
5654 }
5655
5656 is_os_tree = path_is_os_tree(p);
5657 if (is_os_tree == 0 && check_os_release == 0)
5658 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5659 else if (is_os_tree <= 0) {
aff7ae0d
LP
5660 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5661 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
1b9e5b12
LP
5662 goto finish;
5663 }
5664 } else {
aff7ae0d 5665 _cleanup_free_ char *p = NULL;
c9fe05e0 5666
a5201ed6 5667 if (arg_pivot_root_new)
aff7ae0d 5668 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
a5201ed6 5669 else
aff7ae0d 5670 p = path_join(arg_directory, "/usr/");
41de458a
LP
5671 if (!p) {
5672 r = log_oom();
5673 goto finish;
5674 }
1b9e5b12 5675
aff7ae0d
LP
5676 if (laccess(p, F_OK) < 0) {
5677 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5678 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
1b9e5b12 5679 goto finish;
1b9e5b12
LP
5680 }
5681 }
ec16945e 5682
6b9132a9 5683 } else {
d04faa4e 5684 DissectImageFlags dissect_image_flags =
4b5de5dd 5685 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5686 DISSECT_IMAGE_REQUIRE_ROOT |
5687 DISSECT_IMAGE_RELAX_VAR_CHECK |
73d88b80
LP
5688 DISSECT_IMAGE_USR_NO_ROOT |
5689 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5690 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
ec16945e
LP
5691 assert(arg_image);
5692 assert(!arg_template);
5693
f461a28d 5694 r = chase_and_update(&arg_image, 0);
3f342ec4
LP
5695 if (r < 0)
5696 goto finish;
5697
0f3be6ca
LP
5698 if (arg_ephemeral) {
5699 _cleanup_free_ char *np = NULL;
5700
5701 r = tempfn_random(arg_image, "machine.", &np);
5702 if (r < 0) {
5703 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5704 goto finish;
5705 }
5706
6992459c
LP
5707 /* Always take an exclusive lock on our own ephemeral copy. */
5708 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca 5709 if (r < 0) {
af255804 5710 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5711 goto finish;
5712 }
5713
7bf011e3
LP
5714 {
5715 BLOCK_SIGNALS(SIGINT);
7c2f5495
DDM
5716 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5717 FS_NOCOW_FL, FS_NOCOW_FL,
5718 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5719 NULL, NULL);
7bf011e3
LP
5720 }
5721 if (r == -EINTR) {
5722 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5723 goto finish;
5724 }
0f3be6ca
LP
5725 if (r < 0) {
5726 r = log_error_errno(r, "Failed to copy image file: %m");
5727 goto finish;
5728 }
5729
1cc6c93a 5730 free_and_replace(arg_image, np);
0f3be6ca
LP
5731 remove_image = true;
5732 } else {
5733 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5734 if (r == -EBUSY) {
af255804 5735 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
0f3be6ca
LP
5736 goto finish;
5737 }
5738 if (r < 0) {
af255804 5739 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5740 goto finish;
5741 }
4623e8e6 5742
89e62e0b
LP
5743 r = verity_settings_load(
5744 &arg_verity_settings,
5745 arg_image, NULL, NULL);
e7cbe5cb
LB
5746 if (r < 0) {
5747 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5748 goto finish;
78ebe980 5749 }
89e62e0b
LP
5750
5751 if (arg_verity_settings.data_path)
5752 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5753 }
5754
c67b0082 5755 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5756 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5757 goto finish;
1b9e5b12 5758 }
6b9132a9 5759
c67b0082
LP
5760 remove_tmprootdir = true;
5761
5762 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5763 if (!arg_directory) {
5764 r = log_oom();
5765 goto finish;
6b9132a9 5766 }
88213476 5767
89e62e0b
LP
5768 r = loop_device_make_by_path(
5769 arg_image,
5770 arg_read_only ? O_RDONLY : O_RDWR,
22ee78a8 5771 /* sector_size= */ UINT32_MAX,
89e62e0b 5772 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 5773 LOCK_SH,
89e62e0b 5774 &loop);
2d845785
LP
5775 if (r < 0) {
5776 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5777 goto finish;
5778 }
1b9e5b12 5779
bad31660 5780 r = dissect_loop_device_and_warn(
bad31660 5781 loop,
89e62e0b 5782 &arg_verity_settings,
84be0c71
LP
5783 /* mount_options=*/ NULL,
5784 arg_image_policy ?: &image_policy_container,
e7cbe5cb 5785 dissect_image_flags,
e0f9e7bd 5786 &dissected_image);
2d845785 5787 if (r == -ENOPKG) {
4526113f 5788 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5789 log_notice("Note that the disk image needs to\n"
5790 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5791 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
db811444 5792 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
2d845785
LP
5793 " d) or contain a file system without a partition table\n"
5794 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5795 goto finish;
2d845785 5796 }
4526113f 5797 if (r < 0)
842f3b0f 5798 goto finish;
1b9e5b12 5799
88b3300f
LP
5800 r = dissected_image_load_verity_sig_partition(
5801 dissected_image,
5802 loop->fd,
5803 &arg_verity_settings);
5804 if (r < 0)
5805 goto finish;
5806
8ee9615e
LP
5807 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5808 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5809 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5810
89e62e0b
LP
5811 r = dissected_image_decrypt_interactively(
5812 dissected_image,
5813 NULL,
5814 &arg_verity_settings,
e330f97a 5815 0);
1b9e5b12
LP
5816 if (r < 0)
5817 goto finish;
0f3be6ca
LP
5818
5819 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5820 if (remove_image && unlink(arg_image) >= 0)
5821 remove_image = false;
4c27749b
LP
5822
5823 if (arg_architecture < 0)
5824 arg_architecture = dissected_image_architecture(dissected_image);
842f3b0f 5825 }
842f3b0f 5826
86c0dd4a 5827 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5828 if (r < 0)
5829 goto finish;
5830
de40a303 5831 if (arg_console_mode < 0)
dd9c8da8
MY
5832 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5833 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5834
de40a303
LP
5835 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5836 arg_quiet = true;
a258bf26 5837
9c857b9d 5838 if (!arg_quiet)
c85c2f79 5839 log_info("Spawning container %s on %s.\nPress Ctrl-] three times within 1s to kill container.",
9c857b9d
LP
5840 arg_machine, arg_image ?: arg_directory);
5841
988851b6 5842 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
a258bf26 5843
8c3fe1b5
LP
5844 r = make_reaper_process(true);
5845 if (r < 0) {
5846 log_error_errno(r, "Failed to become subreaper: %m");
03cfe0d5
LP
5847 goto finish;
5848 }
5849
761cf19d
FW
5850 if (arg_expose_ports) {
5851 r = fw_ctx_new(&fw_ctx);
5852 if (r < 0) {
5853 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5854 goto finish;
5855 }
5856 expose_args.fw_ctx = fw_ctx;
5857 }
d87be9b0 5858 for (;;) {
3acc84eb 5859 r = run_container(dissected_image,
44dbef90
LP
5860 fds,
5861 veth_name, &veth_created,
761cf19d 5862 &expose_args, &master,
44dbef90 5863 &pid, &ret);
b0067625 5864 if (r <= 0)
d87be9b0 5865 break;
d87be9b0 5866 }
88213476
LP
5867
5868finish:
04f590a4
LP
5869 (void) sd_notify(false,
5870 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5871 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 5872
9444b1f2 5873 if (pid > 0)
c67b0082 5874 (void) kill(pid, SIGKILL);
88213476 5875
503546da 5876 /* Try to flush whatever is still queued in the pty */
6a0f896b 5877 if (master >= 0) {
f5fbe71d 5878 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
5879 master = safe_close(master);
5880 }
5881
5882 if (pid > 0)
5883 (void) wait_for_terminate(pid, NULL);
503546da 5884
50ebcf6c
LP
5885 pager_close();
5886
17cbb288 5887 if (remove_directory && arg_directory) {
ec16945e
LP
5888 int k;
5889
17cbb288 5890 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 5891 if (k < 0)
17cbb288 5892 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
5893 }
5894
0f3be6ca
LP
5895 if (remove_image && arg_image) {
5896 if (unlink(arg_image) < 0)
5897 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5898 }
5899
c67b0082
LP
5900 if (remove_tmprootdir) {
5901 if (rmdir(tmprootdir) < 0)
5902 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5903 }
5904
785890ac
LP
5905 if (arg_machine) {
5906 const char *p;
5907
63c372cb 5908 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 5909 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
5910 }
5911
deff68e7
FW
5912 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5913 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
5914
5915 if (veth_created)
5916 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 5917 (void) remove_bridge(arg_network_zone);
f757855e 5918
f757855e
LP
5919 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5920 expose_port_free_all(arg_expose_ports);
bf428efb 5921 rlimit_free_all(arg_rlimit);
b2645747 5922 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6d0b55c2 5923
44dbef90
LP
5924 if (r < 0)
5925 return r;
5926
5927 return ret;
88213476 5928}
44dbef90
LP
5929
5930DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);