]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
nspawn: optionally tint the background color of a container
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
88213476 3#include <errno.h>
88213476 4#include <getopt.h>
1b9e5b12 5#include <linux/loop.h>
349cc4a5 6#if HAVE_SELINUX
8fe0087e 7#include <selinux/selinux.h>
1b9e5b12 8#endif
8fe0087e 9#include <stdlib.h>
8fe0087e 10#include <sys/file.h>
335d2ead 11#include <sys/ioctl.h>
613fb4b6 12#include <sys/mount.h>
8fe0087e
LP
13#include <sys/personality.h>
14#include <sys/prctl.h>
15#include <sys/types.h>
6916b164 16#include <sys/wait.h>
335d2ead 17#include <termios.h>
8fe0087e 18#include <unistd.h>
1b9e5b12 19
613fb4b6
LP
20#include <linux/fs.h> /* Must be included after <sys/mount.h> */
21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
813dbff4 27#include "ether-addr-util.h"
8fe0087e
LP
28#include "barrier.h"
29#include "base-filesystem.h"
30#include "blkid-util.h"
31#include "btrfs-util.h"
d6b4d1c7 32#include "build.h"
b8ea7a6e 33#include "bus-error.h"
7f8a85e6 34#include "bus-locator.h"
b053cd5f 35#include "bus-util.h"
8fe0087e 36#include "cap-list.h"
430f0182 37#include "capability-util.h"
04d391da 38#include "cgroup-util.h"
f461a28d 39#include "chase.h"
988851b6 40#include "common-signal.h"
8fe0087e 41#include "copy.h"
d107bb7d 42#include "cpu-set-util.h"
786d19fd 43#include "creds-util.h"
4fc9982c 44#include "dev-setup.h"
57f1b61b 45#include "discover-image.h"
2d845785 46#include "dissect-image.h"
8fe0087e 47#include "env-util.h"
3652872a 48#include "escape.h"
3ffd4af2 49#include "fd-util.h"
842f3b0f 50#include "fdset.h"
a5c32cff 51#include "fileio.h"
f97b34a6 52#include "format-util.h"
f4f15635 53#include "fs-util.h"
1b9e5b12 54#include "gpt.h"
4623e8e6 55#include "hexdecoct.h"
e2054217 56#include "hostname-setup.h"
8fe0087e 57#include "hostname-util.h"
910fd145 58#include "id128-util.h"
3652872a 59#include "io-util.h"
8fe0087e 60#include "log.h"
2d845785 61#include "loop-util.h"
8fe0087e 62#include "loopback-setup.h"
e8ac916e 63#include "machine-credential.h"
8fe0087e 64#include "macro.h"
44dbef90 65#include "main-func.h"
f5947a5e 66#include "missing_sched.h"
8fe0087e 67#include "mkdir.h"
4349cd7c 68#include "mount-util.h"
049af8ad 69#include "mountpoint-util.h"
0cb8e3d1 70#include "namespace-util.h"
8fe0087e 71#include "netlink-util.h"
2f893044 72#include "nspawn-bind-user.h"
07630cea 73#include "nspawn-cgroup.h"
3603efde 74#include "nspawn-def.h"
07630cea
LP
75#include "nspawn-expose-ports.h"
76#include "nspawn-mount.h"
77#include "nspawn-network.h"
de40a303 78#include "nspawn-oci.h"
7336138e 79#include "nspawn-patch-uid.h"
07630cea 80#include "nspawn-register.h"
910fd145 81#include "nspawn-seccomp.h"
07630cea
LP
82#include "nspawn-settings.h"
83#include "nspawn-setuid.h"
7732f92b 84#include "nspawn-stub-pid1.h"
c9394f4f 85#include "nspawn-util.h"
91181e07 86#include "nspawn.h"
d8b4d14d 87#include "nulstr-util.h"
d58ad743 88#include "os-util.h"
50ebcf6c 89#include "pager.h"
614b022c 90#include "parse-argument.h"
6bedfcbb 91#include "parse-util.h"
294bf0c3 92#include "pretty-print.h"
0b452006 93#include "process-util.h"
8fe0087e
LP
94#include "ptyfwd.h"
95#include "random-util.h"
8869a0b4 96#include "raw-clone.h"
86775e35 97#include "resolve-util.h"
bf428efb 98#include "rlimit-util.h"
8fe0087e 99#include "rm-rf.h"
de40a303 100#include "seccomp-util.h"
68b02049 101#include "selinux-util.h"
8fe0087e 102#include "signal-util.h"
2583fbea 103#include "socket-util.h"
8fcde012 104#include "stat-util.h"
15a5e950 105#include "stdio-util.h"
5c828e66 106#include "string-table.h"
07630cea 107#include "string-util.h"
8fe0087e 108#include "strv.h"
de40a303 109#include "sysctl-util.h"
8fe0087e 110#include "terminal-util.h"
e4de7287 111#include "tmpfile-util.h"
affb60b1 112#include "umask-util.h"
43c3fb46 113#include "unit-name.h"
b1d4f8e1 114#include "user-util.h"
300a03be 115#include "vpick.h"
e9642be2 116
e96ceaba
LP
117/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
118#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
e79581dd 119#define NSPAWN_MOUNT_TUNNEL "/run/host/incoming"
0e7ac751 120
2a49b612
ZJS
121#define EXIT_FORCE_RESTART 133
122
113cea80
DH
123typedef enum ContainerStatus {
124 CONTAINER_TERMINATED,
6145bb4f 125 CONTAINER_REBOOTED,
113cea80
DH
126} ContainerStatus;
127
88213476 128static char *arg_directory = NULL;
ec16945e 129static char *arg_template = NULL;
5f932eb9 130static char *arg_chdir = NULL;
b53ede69
PW
131static char *arg_pivot_root_new = NULL;
132static char *arg_pivot_root_old = NULL;
687d0825 133static char *arg_user = NULL;
de40a303
LP
134static uid_t arg_uid = UID_INVALID;
135static gid_t arg_gid = GID_INVALID;
136static gid_t* arg_supplementary_gids = NULL;
137static size_t arg_n_supplementary_gids = 0;
9444b1f2 138static sd_id128_t arg_uuid = {};
3a9530e5
LP
139static char *arg_machine = NULL; /* The name used by the host to refer to this */
140static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
141static const char *arg_selinux_context = NULL;
142static const char *arg_selinux_apifs_context = NULL;
de40a303 143static char *arg_slice = NULL;
ff01d048 144static bool arg_private_network = false;
bc2f673e 145static bool arg_read_only = false;
7732f92b 146static StartMode arg_start_mode = START_PID1;
ec16945e 147static bool arg_ephemeral = false;
57fb9fb5 148static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 149static bool arg_link_journal_try = false;
520e0d54 150static uint64_t arg_caps_retain =
50b52222
LP
151 (1ULL << CAP_AUDIT_CONTROL) |
152 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
153 (1ULL << CAP_CHOWN) |
154 (1ULL << CAP_DAC_OVERRIDE) |
155 (1ULL << CAP_DAC_READ_SEARCH) |
156 (1ULL << CAP_FOWNER) |
157 (1ULL << CAP_FSETID) |
158 (1ULL << CAP_IPC_OWNER) |
159 (1ULL << CAP_KILL) |
160 (1ULL << CAP_LEASE) |
161 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 162 (1ULL << CAP_MKNOD) |
5076f0cc
LP
163 (1ULL << CAP_NET_BIND_SERVICE) |
164 (1ULL << CAP_NET_BROADCAST) |
165 (1ULL << CAP_NET_RAW) |
5076f0cc 166 (1ULL << CAP_SETFCAP) |
50b52222 167 (1ULL << CAP_SETGID) |
5076f0cc
LP
168 (1ULL << CAP_SETPCAP) |
169 (1ULL << CAP_SETUID) |
170 (1ULL << CAP_SYS_ADMIN) |
50b52222 171 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
172 (1ULL << CAP_SYS_CHROOT) |
173 (1ULL << CAP_SYS_NICE) |
174 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 175 (1ULL << CAP_SYS_RESOURCE) |
50b52222 176 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 177static uint64_t arg_caps_ambient = 0;
de40a303 178static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 179static CustomMount *arg_custom_mounts = NULL;
88614c8a 180static size_t arg_n_custom_mounts = 0;
f4889f65 181static char **arg_setenv = NULL;
284c0b91 182static bool arg_quiet = false;
eb91eb18 183static bool arg_register = true;
89f7c846 184static bool arg_keep_unit = false;
aa28aefe 185static char **arg_network_interfaces = NULL;
c74e630d 186static char **arg_network_macvlan = NULL;
4bbfe7ad 187static char **arg_network_ipvlan = NULL;
69c79d3c 188static bool arg_network_veth = false;
f6d6bad1 189static char **arg_network_veth_extra = NULL;
f757855e 190static char *arg_network_bridge = NULL;
22b28dfd 191static char *arg_network_zone = NULL;
d7bea6b6 192static char *arg_network_namespace_path = NULL;
813dbff4 193struct ether_addr arg_network_provided_mac = {};
bb068de0 194static PagerFlags arg_pager_flags = 0;
050f7277 195static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 196static char *arg_image = NULL;
de40a303 197static char *arg_oci_bundle = NULL;
f757855e 198static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 199static ExposePort *arg_expose_ports = NULL;
f36933fe 200static char **arg_property = NULL;
de40a303 201static sd_bus_message *arg_property_message = NULL;
0de7acce 202static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 203static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 204static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 205static int arg_kill_signal = 0;
5da38d07 206static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
207static SettingsMask arg_settings_mask = 0;
208static int arg_settings_trusted = -1;
209static char **arg_parameters = NULL;
6aadfa4c 210static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 211static bool arg_notify_ready = false;
5a8ff0e6 212static bool arg_use_cgns = true;
0c582db0 213static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 214static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 215static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
216static char **arg_syscall_allow_list = NULL;
217static char **arg_syscall_deny_list = NULL;
de40a303
LP
218#if HAVE_SECCOMP
219static scmp_filter_ctx arg_seccomp = NULL;
220#endif
bf428efb 221static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 222static bool arg_no_new_privileges = false;
81f345df
LP
223static int arg_oom_score_adjust = 0;
224static bool arg_oom_score_adjust_set = false;
0985c7c4 225static CPUSet arg_cpu_set = {};
09d423e9 226static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 227static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 228static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
229static DeviceNode* arg_extra_nodes = NULL;
230static size_t arg_n_extra_nodes = 0;
231static char **arg_sysctl = NULL;
232static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
bd546b9b 233static MachineCredentialContext arg_credentials = {};
2f893044 234static char **arg_bind_user = NULL;
4a4654e0 235static bool arg_suppress_sync = false;
3603f151 236static char *arg_settings_filename = NULL;
4c27749b 237static Architecture arg_architecture = _ARCHITECTURE_INVALID;
84be0c71 238static ImagePolicy *arg_image_policy = NULL;
3d8ba7b8 239static char *arg_background = NULL;
88213476 240
6145bb4f
LP
241STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
245STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
246STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
247STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
248STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
249STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
251STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
252STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
253STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
254STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
256STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
257STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
258STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
259STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
260STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
261STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
262STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
263STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 264STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
265STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
266STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
267#if HAVE_SECCOMP
268STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
269#endif
bd546b9b 270STATIC_DESTRUCTOR_REGISTER(arg_credentials, machine_credential_context_done);
0985c7c4 271STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 272STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 273STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
3603f151 274STATIC_DESTRUCTOR_REGISTER(arg_settings_filename, freep);
84be0c71 275STATIC_DESTRUCTOR_REGISTER(arg_image_policy, image_policy_freep);
3d8ba7b8 276STATIC_DESTRUCTOR_REGISTER(arg_background, freep);
6145bb4f 277
dce66ffe
ZJS
278static int handle_arg_console(const char *arg) {
279 if (streq(arg, "help")) {
10e8a60b
LP
280 puts("autopipe\n"
281 "interactive\n"
dce66ffe 282 "passive\n"
10e8a60b
LP
283 "pipe\n"
284 "read-only");
dce66ffe
ZJS
285 return 0;
286 }
287
288 if (streq(arg, "interactive"))
289 arg_console_mode = CONSOLE_INTERACTIVE;
290 else if (streq(arg, "read-only"))
291 arg_console_mode = CONSOLE_READ_ONLY;
292 else if (streq(arg, "passive"))
293 arg_console_mode = CONSOLE_PASSIVE;
554c4beb 294 else if (streq(arg, "pipe")) {
dd9c8da8 295 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
554c4beb
LP
296 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
297 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
298 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
299 "Proceeding anyway.");
300
dce66ffe 301 arg_console_mode = CONSOLE_PIPE;
10e8a60b 302 } else if (streq(arg, "autopipe")) {
dd9c8da8 303 if (isatty(STDIN_FILENO) && isatty(STDOUT_FILENO))
10e8a60b
LP
304 arg_console_mode = CONSOLE_INTERACTIVE;
305 else
306 arg_console_mode = CONSOLE_PIPE;
554c4beb 307 } else
dce66ffe
ZJS
308 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
309
310 arg_settings_mask |= SETTING_CONSOLE_MODE;
311 return 1;
312}
313
37ec0fdd
LP
314static int help(void) {
315 _cleanup_free_ char *link = NULL;
316 int r;
317
384c2c32 318 pager_open(arg_pager_flags);
50ebcf6c 319
37ec0fdd
LP
320 r = terminal_urlify_man("systemd-nspawn", "1", &link);
321 if (r < 0)
322 return log_oom();
323
25148653 324 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 325 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
326 " -h --help Show this help\n"
327 " --version Print version string\n"
69c79d3c 328 " -q --quiet Do not show status information\n"
bb068de0 329 " --no-pager Do not pipe output into a pager\n"
25148653
LP
330 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
331 "%3$sImage:%4$s\n"
1b9e5b12 332 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
333 " --template=PATH Initialize root directory from template directory,\n"
334 " if missing\n"
335 " -x --ephemeral Run container with snapshot of root directory, and\n"
336 " remove it after exit\n"
25e68fd3
LP
337 " -i --image=PATH Root file system disk image (or device node) for\n"
338 " the container\n"
84be0c71 339 " --image-policy=POLICY Specify disk image dissection policy\n"
de40a303 340 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
341 " --read-only Mount the root directory read-only\n"
342 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 343 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
344 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
345 " as a DER encoded PKCS7, either as a path to a file\n"
346 " or as an ASCII base64 encoded string prefixed by\n"
347 " 'base64:'\n"
e7cbe5cb 348 " --verity-data=PATH Specify hash device for verity\n"
25148653
LP
349 " --pivot-root=PATH[:PATH]\n"
350 " Pivot root to given directory in the container\n\n"
351 "%3$sExecution:%4$s\n"
7732f92b 352 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 353 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 354 " --chdir=PATH Set working directory in the container\n"
0d2a0179 355 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
356 " -u --user=USER Run the command under specified user or UID\n"
357 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
358 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
359 " --suppress-sync=BOOLEAN\n"
360 " Suppress any form of disk data synchronization\n\n"
25148653 361 "%3$sSystem Identity:%4$s\n"
a8828ed9 362 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 363 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
364 " --uuid=UUID Set a specific machine UUID for the container\n\n"
365 "%3$sProperties:%4$s\n"
a8828ed9 366 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 367 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
368 " --register=BOOLEAN Register container as machine\n"
369 " --keep-unit Do not register a scope for the machine, reuse\n"
370 " the service unit nspawn is running in\n\n"
371 "%3$sUser Namespacing:%4$s\n"
b917743d
YW
372 " --private-users=no Run without user namespacing\n"
373 " --private-users=yes|pick|identity\n"
374 " Run within user namespace, autoselect UID/GID range\n"
375 " --private-users=UIDBASE[:NUIDS]\n"
90b4a64d 376 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
377 " --private-users-ownership=MODE\n"
378 " Adjust ('chown') or map ('map') OS tree ownership\n"
b917743d
YW
379 " to private UID/GID range\n"
380 " -U Equivalent to --private-users=pick and\n"
381 " --private-users-ownership=auto\n\n"
25148653 382 "%3$sNetworking:%4$s\n"
69c79d3c 383 " --private-network Disable network in container\n"
2f091b1b 384 " --network-interface=HOSTIF[:CONTAINERIF]\n"
69c79d3c
LP
385 " Assign an existing network interface to the\n"
386 " container\n"
2f091b1b 387 " --network-macvlan=HOSTIF[:CONTAINERIF]\n"
c74e630d
LP
388 " Create a macvlan network interface based on an\n"
389 " existing network interface to the container\n"
2f091b1b 390 " --network-ipvlan=HOSTIF[:CONTAINERIF]\n"
387f6955 391 " Create an ipvlan network interface based on an\n"
4bbfe7ad 392 " existing network interface to the container\n"
a8eaaee7 393 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 394 " and container\n"
f6d6bad1
LP
395 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
396 " Add an additional virtual Ethernet link between\n"
397 " host and container\n"
ab046dde 398 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
399 " Add a virtual Ethernet connection to the container\n"
400 " and attach it to an existing bridge on the host\n"
401 " --network-zone=NAME Similar, but attach the new interface to an\n"
402 " an automatically managed bridge interface\n"
d7bea6b6
DP
403 " --network-namespace-path=PATH\n"
404 " Set network namespace to the one represented by\n"
405 " the specified kernel namespace file node\n"
6d0b55c2 406 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
407 " Expose a container IP port on the host\n\n"
408 "%3$sSecurity:%4$s\n"
a8828ed9
DW
409 " --capability=CAP In addition to the default, retain specified\n"
410 " capability\n"
411 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
412 " --ambient-capability=CAP\n"
413 " Sets the specified capability for the started\n"
414 " process. Not useful if booting a machine.\n"
f4e803c8 415 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
416 " --system-call-filter=LIST|~LIST\n"
417 " Permit/prohibit specific system calls\n"
25148653
LP
418 " -Z --selinux-context=SECLABEL\n"
419 " Set the SELinux security context to be used by\n"
420 " processes in the container\n"
421 " -L --selinux-apifs-context=SECLABEL\n"
422 " Set the SELinux security context to be used by\n"
423 " API/tmpfs file systems in the container\n\n"
424 "%3$sResources:%4$s\n"
bf428efb 425 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
426 " --oom-score-adjust=VALUE\n"
427 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
428 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
429 " --personality=ARCH Pick personality for this container\n\n"
25148653 430 "%3$sIntegration:%4$s\n"
09d423e9 431 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 432 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
433 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
434 " host, try-guest, try-host\n"
435 " -j Equivalent to --link-journal=try-guest\n\n"
436 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
437 " --bind=PATH[:PATH[:OPTIONS]]\n"
438 " Bind mount a file or directory from the host into\n"
a8828ed9 439 " the container\n"
5e5bfa6e
EY
440 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
441 " Similar, but creates a read-only bind mount\n"
de40a303
LP
442 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
443 " it\n"
06c17c39 444 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
445 " --overlay=PATH[:PATH...]:PATH\n"
446 " Create an overlay mount from the host to \n"
447 " the container\n"
448 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044
LP
449 " Similar, but creates a read-only overlay mount\n"
450 " --bind-user=NAME Bind user from host to container\n\n"
25148653 451 "%3$sInput/Output:%4$s\n"
de40a303
LP
452 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
453 " set up for the container.\n"
3652872a 454 " -P --pipe Equivalent to --console=pipe\n\n"
3d8ba7b8 455 " --background=COLOR Set ANSI color for background\n"
3652872a
LP
456 "%3$sCredentials:%4$s\n"
457 " --set-credential=ID:VALUE\n"
458 " Pass a credential with literal value to container.\n"
459 " --load-credential=ID:PATH\n"
460 " Load credential to pass to container from file or\n"
461 " AF_UNIX stream socket.\n"
bc556335
DDM
462 "\nSee the %2$s for details.\n",
463 program_invocation_short_name,
464 link,
465 ansi_underline(),
466 ansi_normal(),
467 ansi_highlight(),
468 ansi_normal());
37ec0fdd
LP
469
470 return 0;
88213476
LP
471}
472
86c0dd4a 473static int custom_mount_check_all(void) {
88614c8a 474 size_t i;
5a8af538 475
5a8af538
LP
476 for (i = 0; i < arg_n_custom_mounts; i++) {
477 CustomMount *m = &arg_custom_mounts[i];
478
0de7acce 479 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 480 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 481 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 482 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 483 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
485 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 486 }
5a8af538
LP
487 }
488
489 return 0;
490}
491
8199d554 492static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 493 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 494 int r;
5da38d07 495
efdb0237 496 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
497
498 e = getenv(var);
499 if (!e) {
d5fc5b2f 500 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
501 var = "UNIFIED_CGROUP_HIERARCHY";
502 e = getenv(var);
c78c095b
ZJS
503 }
504
505 if (!isempty(e)) {
efdb0237
LP
506 r = parse_boolean(e);
507 if (r < 0)
c78c095b 508 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
509 if (r > 0)
510 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
511 else
512 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
513 }
514
8199d554
LP
515 return 0;
516}
517
518static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
519 int r;
520
75b0d8b8
ZJS
521 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
522 * in the image actually supports. */
b4cccbc1
LP
523 r = cg_all_unified();
524 if (r < 0)
525 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
526 if (r > 0) {
a8725a06
ZJS
527 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
528 * routine only detects 231, so we'll have a false negative here for 230. */
7e6821ed 529 r = systemd_installation_has_version(directory, "230");
a8725a06
ZJS
530 if (r < 0)
531 return log_error_errno(r, "Failed to determine systemd version in container: %m");
532 if (r > 0)
533 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
534 else
535 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 536 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b 537 /* Mixed cgroup hierarchy support was added in 233 */
7e6821ed 538 r = systemd_installation_has_version(directory, "233");
0fd9563f
ZJS
539 if (r < 0)
540 return log_error_errno(r, "Failed to determine systemd version in container: %m");
541 if (r > 0)
542 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
543 else
544 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
545 } else
5da38d07 546 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 547
8199d554
LP
548 log_debug("Using %s hierarchy for container.",
549 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
550 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
551
efdb0237
LP
552 return 0;
553}
554
8a99bd0c
ZJS
555static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
556 uint64_t mask = 0;
557 int r;
558
559 for (;;) {
560 _cleanup_free_ char *t = NULL;
561
562 r = extract_first_word(&spec, &t, ",", 0);
563 if (r < 0)
564 return log_error_errno(r, "Failed to parse capability %s.", t);
565 if (r == 0)
566 break;
567
568 if (streq(t, "help")) {
569 for (int i = 0; i < capability_list_length(); i++) {
570 const char *name;
571
572 name = capability_to_name(i);
573 if (name)
574 puts(name);
575 }
576
577 return 0; /* quit */
578 }
579
580 if (streq(t, "all"))
f5fbe71d 581 mask = UINT64_MAX;
8a99bd0c
ZJS
582 else {
583 r = capability_from_name(t);
584 if (r < 0)
585 return log_error_errno(r, "Failed to parse capability %s.", t);
586
587 mask |= 1ULL << r;
588 }
589 }
590
591 *ret_mask = mask;
592 return 1; /* continue */
593}
594
49048684 595static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
596 int r;
597
598 r = getenv_bool(name);
599 if (r == -ENXIO)
49048684 600 return 0;
0c582db0 601 if (r < 0)
49048684 602 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 603
0c582db0 604 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 605 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 606 return 0;
0c582db0
LB
607}
608
49048684 609static int parse_mount_settings_env(void) {
4f086aab 610 const char *e;
1099ceeb
LP
611 int r;
612
613 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
614 if (r < 0 && r != -ENXIO)
615 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
616 if (r >= 0)
617 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
618
619 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 620 if (streq_ptr(e, "network"))
4f086aab 621 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 622
49048684
ZJS
623 else if (e) {
624 r = parse_boolean(e);
625 if (r < 0)
626 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
627
628 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
629 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 630 }
4f086aab 631
49048684 632 return 0;
4f086aab
SU
633}
634
49048684 635static int parse_environment(void) {
d5455d2f
LP
636 const char *e;
637 int r;
638
49048684
ZJS
639 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
640 if (r < 0)
641 return r;
642 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
643 if (r < 0)
644 return r;
645 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
646 if (r < 0)
647 return r;
648 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
649 if (r < 0)
650 return r;
d5455d2f 651
49048684
ZJS
652 r = parse_mount_settings_env();
653 if (r < 0)
654 return r;
d5455d2f 655
489fae52
ZJS
656 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
657 * even if it is supported. If not supported, it has no effect. */
de40a303 658 if (!cg_ns_supported())
489fae52 659 arg_use_cgns = false;
de40a303
LP
660 else {
661 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
662 if (r < 0) {
663 if (r != -ENXIO)
49048684 664 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
665
666 arg_use_cgns = true;
667 } else {
668 arg_use_cgns = r > 0;
669 arg_settings_mask |= SETTING_USE_CGNS;
670 }
671 }
d5455d2f
LP
672
673 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
674 if (e)
675 arg_container_service_name = e;
676
813dbff4
RC
677 e = getenv("SYSTEMD_NSPAWN_NETWORK_MAC");
678 if (e) {
679 r = parse_ether_addr(e, &arg_network_provided_mac);
680 if (r < 0)
681 return log_error_errno(r, "Failed to parse provided MAC address via environment variable");
682 }
683
4a4654e0
LP
684 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
685 if (r >= 0)
686 arg_suppress_sync = r;
687 else if (r != -ENXIO)
688 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
689
49048684 690 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
691}
692
88213476 693static int parse_argv(int argc, char *argv[]) {
a41fe3a2 694 enum {
acbeb427
ZJS
695 ARG_VERSION = 0x100,
696 ARG_PRIVATE_NETWORK,
bc2f673e 697 ARG_UUID,
5076f0cc 698 ARG_READ_ONLY,
57fb9fb5 699 ARG_CAPABILITY,
88fc9c9b 700 ARG_AMBIENT_CAPABILITY,
420c7379 701 ARG_DROP_CAPABILITY,
17fe0523
LP
702 ARG_LINK_JOURNAL,
703 ARG_BIND,
f4889f65 704 ARG_BIND_RO,
06c17c39 705 ARG_TMPFS,
5a8af538
LP
706 ARG_OVERLAY,
707 ARG_OVERLAY_RO,
de40a303 708 ARG_INACCESSIBLE,
eb91eb18 709 ARG_SHARE_SYSTEM,
89f7c846 710 ARG_REGISTER,
aa28aefe 711 ARG_KEEP_UNIT,
69c79d3c 712 ARG_NETWORK_INTERFACE,
c74e630d 713 ARG_NETWORK_MACVLAN,
4bbfe7ad 714 ARG_NETWORK_IPVLAN,
ab046dde 715 ARG_NETWORK_BRIDGE,
22b28dfd 716 ARG_NETWORK_ZONE,
f6d6bad1 717 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 718 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 719 ARG_PERSONALITY,
4d9f07b4 720 ARG_VOLATILE,
ec16945e 721 ARG_TEMPLATE,
f36933fe 722 ARG_PROPERTY,
6dac160c 723 ARG_PRIVATE_USERS,
c6c8f6e2 724 ARG_KILL_SIGNAL,
f757855e 725 ARG_SETTINGS,
5f932eb9 726 ARG_CHDIR,
b53ede69 727 ARG_PIVOT_ROOT,
7336138e 728 ARG_PRIVATE_USERS_CHOWN,
6c045a99 729 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 730 ARG_NOTIFY_READY,
4623e8e6 731 ARG_ROOT_HASH,
89e62e0b
LP
732 ARG_ROOT_HASH_SIG,
733 ARG_VERITY_DATA,
960e4569 734 ARG_SYSTEM_CALL_FILTER,
bf428efb 735 ARG_RLIMIT,
3a9530e5 736 ARG_HOSTNAME,
66edd963 737 ARG_NO_NEW_PRIVILEGES,
81f345df 738 ARG_OOM_SCORE_ADJUST,
d107bb7d 739 ARG_CPU_AFFINITY,
09d423e9 740 ARG_RESOLV_CONF,
1688841f 741 ARG_TIMEZONE,
de40a303
LP
742 ARG_CONSOLE,
743 ARG_PIPE,
744 ARG_OCI_BUNDLE,
bb068de0 745 ARG_NO_PAGER,
3652872a
LP
746 ARG_SET_CREDENTIAL,
747 ARG_LOAD_CREDENTIAL,
2f893044 748 ARG_BIND_USER,
4a4654e0 749 ARG_SUPPRESS_SYNC,
84be0c71 750 ARG_IMAGE_POLICY,
3d8ba7b8 751 ARG_BACKGROUND,
a41fe3a2
LP
752 };
753
88213476 754 static const struct option options[] = {
d7bea6b6
DP
755 { "help", no_argument, NULL, 'h' },
756 { "version", no_argument, NULL, ARG_VERSION },
757 { "directory", required_argument, NULL, 'D' },
758 { "template", required_argument, NULL, ARG_TEMPLATE },
759 { "ephemeral", no_argument, NULL, 'x' },
760 { "user", required_argument, NULL, 'u' },
761 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
762 { "as-pid2", no_argument, NULL, 'a' },
763 { "boot", no_argument, NULL, 'b' },
764 { "uuid", required_argument, NULL, ARG_UUID },
765 { "read-only", no_argument, NULL, ARG_READ_ONLY },
766 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 767 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 768 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 769 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
770 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
771 { "bind", required_argument, NULL, ARG_BIND },
772 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
773 { "tmpfs", required_argument, NULL, ARG_TMPFS },
774 { "overlay", required_argument, NULL, ARG_OVERLAY },
775 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 776 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 777 { "machine", required_argument, NULL, 'M' },
3a9530e5 778 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
779 { "slice", required_argument, NULL, 'S' },
780 { "setenv", required_argument, NULL, 'E' },
781 { "selinux-context", required_argument, NULL, 'Z' },
782 { "selinux-apifs-context", required_argument, NULL, 'L' },
783 { "quiet", no_argument, NULL, 'q' },
784 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
785 { "register", required_argument, NULL, ARG_REGISTER },
786 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
787 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
788 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
789 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
790 { "network-veth", no_argument, NULL, 'n' },
791 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
792 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
793 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
794 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
795 { "personality", required_argument, NULL, ARG_PERSONALITY },
796 { "image", required_argument, NULL, 'i' },
797 { "volatile", optional_argument, NULL, ARG_VOLATILE },
798 { "port", required_argument, NULL, 'p' },
799 { "property", required_argument, NULL, ARG_PROPERTY },
800 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
801 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
802 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
803 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
804 { "settings", required_argument, NULL, ARG_SETTINGS },
805 { "chdir", required_argument, NULL, ARG_CHDIR },
806 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
807 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
808 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
809 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
810 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 811 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 812 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 813 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 814 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 815 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 816 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
817 { "console", required_argument, NULL, ARG_CONSOLE },
818 { "pipe", no_argument, NULL, ARG_PIPE },
819 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 820 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
821 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
822 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 823 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 824 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
84be0c71 825 { "image-policy", required_argument, NULL, ARG_IMAGE_POLICY },
3d8ba7b8 826 { "background", required_argument, NULL, ARG_BACKGROUND },
eb9da376 827 {}
88213476
LP
828 };
829
9444b1f2 830 int c, r;
a42c8b54 831 uint64_t plus = 0, minus = 0;
f757855e 832 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
833
834 assert(argc >= 0);
835 assert(argv);
836
ef9c12b1
YW
837 /* Resetting to 0 forces the invocation of an internal initialization routine of getopt_long()
838 * that checks for GNU extensions in optstring ('-' or '+' at the beginning). */
839 optind = 0;
de40a303 840 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
841 switch (c) {
842
843 case 'h':
37ec0fdd 844 return help();
88213476 845
acbeb427 846 case ARG_VERSION:
3f6fd1ba 847 return version();
acbeb427 848
88213476 849 case 'D':
614b022c 850 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 851 if (r < 0)
0f03c2a4 852 return r;
de40a303
LP
853
854 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
855 break;
856
857 case ARG_TEMPLATE:
614b022c 858 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 859 if (r < 0)
0f03c2a4 860 return r;
de40a303
LP
861
862 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
863 break;
864
1b9e5b12 865 case 'i':
614b022c 866 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 867 if (r < 0)
0f03c2a4 868 return r;
de40a303
LP
869
870 arg_settings_mask |= SETTING_DIRECTORY;
871 break;
872
873 case ARG_OCI_BUNDLE:
614b022c 874 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
875 if (r < 0)
876 return r;
877
ec16945e
LP
878 break;
879
880 case 'x':
881 arg_ephemeral = true;
a2f577fc 882 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
883 break;
884
687d0825 885 case 'u':
2fc09a9c
DM
886 r = free_and_strdup(&arg_user, optarg);
887 if (r < 0)
7027ff61 888 return log_oom();
687d0825 889
f757855e 890 arg_settings_mask |= SETTING_USER;
687d0825
MV
891 break;
892
22b28dfd 893 case ARG_NETWORK_ZONE: {
fee9f7b5 894 _cleanup_free_ char *j = NULL;
22b28dfd 895
b910cc72 896 j = strjoin("vz-", optarg);
22b28dfd
LP
897 if (!j)
898 return log_oom();
899
fee9f7b5
FS
900 if (!ifname_valid(j))
901 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
902 "Network zone name not valid: %s", j);
22b28dfd 903
df1fac6d 904 free_and_replace(arg_network_zone, j);
22b28dfd
LP
905
906 arg_network_veth = true;
907 arg_private_network = true;
908 arg_settings_mask |= SETTING_NETWORK;
909 break;
910 }
911
ab046dde 912 case ARG_NETWORK_BRIDGE:
ef76dff2 913
baaa35ad
ZJS
914 if (!ifname_valid(optarg))
915 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
916 "Bridge interface name not valid: %s", optarg);
ef76dff2 917
f757855e
LP
918 r = free_and_strdup(&arg_network_bridge, optarg);
919 if (r < 0)
920 return log_oom();
ab046dde 921
4831981d 922 _fallthrough_;
0dfaa006 923 case 'n':
69c79d3c
LP
924 arg_network_veth = true;
925 arg_private_network = true;
f757855e 926 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
927 break;
928
f6d6bad1
LP
929 case ARG_NETWORK_VETH_EXTRA:
930 r = veth_extra_parse(&arg_network_veth_extra, optarg);
931 if (r < 0)
932 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
933
934 arg_private_network = true;
935 arg_settings_mask |= SETTING_NETWORK;
936 break;
937
aa28aefe 938 case ARG_NETWORK_INTERFACE:
2f091b1b 939 r = interface_pair_parse(&arg_network_interfaces, optarg);
b390f178
DDM
940 if (r < 0)
941 return r;
942
c74e630d 943 arg_private_network = true;
f757855e 944 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
945 break;
946
947 case ARG_NETWORK_MACVLAN:
2f091b1b 948 r = macvlan_pair_parse(&arg_network_macvlan, optarg);
b390f178
DDM
949 if (r < 0)
950 return r;
951
4bbfe7ad 952 arg_private_network = true;
f757855e 953 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
954 break;
955
956 case ARG_NETWORK_IPVLAN:
2f091b1b 957 r = ipvlan_pair_parse(&arg_network_ipvlan, optarg);
b390f178
DDM
958 if (r < 0)
959 return r;
960
4831981d 961 _fallthrough_;
ff01d048
LP
962 case ARG_PRIVATE_NETWORK:
963 arg_private_network = true;
f757855e 964 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
965 break;
966
d7bea6b6 967 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 968 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
969 if (r < 0)
970 return r;
971
de40a303 972 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
973 break;
974
0f0dbc46 975 case 'b':
baaa35ad
ZJS
976 if (arg_start_mode == START_PID2)
977 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
978 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
979
980 arg_start_mode = START_BOOT;
981 arg_settings_mask |= SETTING_START_MODE;
982 break;
983
984 case 'a':
baaa35ad
ZJS
985 if (arg_start_mode == START_BOOT)
986 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
987 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
988
989 arg_start_mode = START_PID2;
990 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
991 break;
992
144f0fc0 993 case ARG_UUID:
aea3f594
ZJS
994 r = id128_from_string_nonzero(optarg, &arg_uuid);
995 if (r == -ENXIO)
baaa35ad
ZJS
996 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
997 "Machine UUID may not be all zeroes.");
aea3f594
ZJS
998 if (r < 0)
999 return log_error_errno(r, "Invalid UUID: %s", optarg);
f757855e
LP
1000
1001 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 1002 break;
aa96c6cb 1003
43c3fb46
LP
1004 case 'S': {
1005 _cleanup_free_ char *mangled = NULL;
1006
1007 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1008 if (r < 0)
1009 return log_oom();
1010
43c3fb46 1011 free_and_replace(arg_slice, mangled);
de40a303 1012 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1013 break;
43c3fb46 1014 }
144f0fc0 1015
7027ff61 1016 case 'M':
c1521918 1017 if (isempty(optarg))
97b11eed 1018 arg_machine = mfree(arg_machine);
c1521918 1019 else {
52ef5dd7 1020 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1021 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1022 "Invalid machine name: %s", optarg);
7027ff61 1023
0c3c4284
LP
1024 r = free_and_strdup(&arg_machine, optarg);
1025 if (r < 0)
eb91eb18 1026 return log_oom();
eb91eb18 1027 }
9ce6d1b3 1028 break;
7027ff61 1029
3a9530e5
LP
1030 case ARG_HOSTNAME:
1031 if (isempty(optarg))
1032 arg_hostname = mfree(arg_hostname);
1033 else {
52ef5dd7 1034 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1035 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1036 "Invalid hostname: %s", optarg);
3a9530e5
LP
1037
1038 r = free_and_strdup(&arg_hostname, optarg);
1039 if (r < 0)
1040 return log_oom();
1041 }
1042
1043 arg_settings_mask |= SETTING_HOSTNAME;
1044 break;
1045
82adf6af
LP
1046 case 'Z':
1047 arg_selinux_context = optarg;
a8828ed9
DW
1048 break;
1049
82adf6af
LP
1050 case 'L':
1051 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1052 break;
1053
bc2f673e
LP
1054 case ARG_READ_ONLY:
1055 arg_read_only = true;
f757855e 1056 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1057 break;
1058
88fc9c9b
TH
1059 case ARG_AMBIENT_CAPABILITY: {
1060 uint64_t m;
1061 r = parse_capability_spec(optarg, &m);
1062 if (r <= 0)
1063 return r;
1064 arg_caps_ambient |= m;
1065 arg_settings_mask |= SETTING_CAPABILITY;
1066 break;
1067 }
420c7379
LP
1068 case ARG_CAPABILITY:
1069 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1070 uint64_t m;
1071 r = parse_capability_spec(optarg, &m);
1072 if (r <= 0)
1073 return r;
5076f0cc 1074
8a99bd0c
ZJS
1075 if (c == ARG_CAPABILITY)
1076 plus |= m;
1077 else
1078 minus |= m;
f757855e 1079 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1080 break;
1081 }
66edd963
LP
1082 case ARG_NO_NEW_PRIVILEGES:
1083 r = parse_boolean(optarg);
1084 if (r < 0)
1085 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1086
1087 arg_no_new_privileges = r;
1088 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1089 break;
1090
57fb9fb5
LP
1091 case 'j':
1092 arg_link_journal = LINK_GUEST;
574edc90 1093 arg_link_journal_try = true;
4e1d6aa9 1094 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1095 break;
1096
1097 case ARG_LINK_JOURNAL:
4e1d6aa9 1098 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1099 if (r < 0)
1100 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1101
4e1d6aa9 1102 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1103 break;
1104
17fe0523 1105 case ARG_BIND:
f757855e
LP
1106 case ARG_BIND_RO:
1107 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1108 if (r < 0)
1109 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1110
f757855e 1111 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1112 break;
06c17c39 1113
f757855e
LP
1114 case ARG_TMPFS:
1115 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1116 if (r < 0)
1117 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1118
f757855e 1119 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1120 break;
5a8af538
LP
1121
1122 case ARG_OVERLAY:
ad85779a
LP
1123 case ARG_OVERLAY_RO:
1124 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1125 if (r == -EADDRNOTAVAIL)
1126 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1127 if (r < 0)
1128 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1129
f757855e 1130 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1131 break;
06c17c39 1132
de40a303
LP
1133 case ARG_INACCESSIBLE:
1134 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1135 if (r < 0)
1136 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1137
1138 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1139 break;
1140
0d2a0179
ZJS
1141 case 'E':
1142 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1143 if (r < 0)
0d2a0179 1144 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1145
f757855e 1146 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1147 break;
f4889f65 1148
284c0b91
LP
1149 case 'q':
1150 arg_quiet = true;
1151 break;
1152
8a96d94e 1153 case ARG_SHARE_SYSTEM:
a6b5216c 1154 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1155 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1156 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1157 arg_clone_ns_flags = 0;
8a96d94e
LP
1158 break;
1159
eb91eb18
LP
1160 case ARG_REGISTER:
1161 r = parse_boolean(optarg);
1162 if (r < 0) {
1163 log_error("Failed to parse --register= argument: %s", optarg);
1164 return r;
1165 }
1166
1167 arg_register = r;
1168 break;
1169
89f7c846
LP
1170 case ARG_KEEP_UNIT:
1171 arg_keep_unit = true;
1172 break;
1173
6afc95b7
LP
1174 case ARG_PERSONALITY:
1175
ac45f971 1176 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1177 if (arg_personality == PERSONALITY_INVALID)
1178 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1179 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1180
f757855e 1181 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1182 break;
1183
4d9f07b4
LP
1184 case ARG_VOLATILE:
1185
1186 if (!optarg)
f757855e 1187 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1188 else if (streq(optarg, "help")) {
1189 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1190 return 0;
1191 } else {
f757855e 1192 VolatileMode m;
4d9f07b4 1193
f757855e 1194 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1195 if (m < 0)
1196 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1197 "Failed to parse --volatile= argument: %s", optarg);
1198 else
f757855e 1199 arg_volatile_mode = m;
6d0b55c2
LP
1200 }
1201
f757855e
LP
1202 arg_settings_mask |= SETTING_VOLATILE_MODE;
1203 break;
6d0b55c2 1204
f757855e
LP
1205 case 'p':
1206 r = expose_port_parse(&arg_expose_ports, optarg);
1207 if (r == -EEXIST)
1208 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1209 if (r < 0)
1210 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1211
f757855e 1212 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1213 break;
6d0b55c2 1214
f36933fe
LP
1215 case ARG_PROPERTY:
1216 if (strv_extend(&arg_property, optarg) < 0)
1217 return log_oom();
1218
1219 break;
1220
ae209204 1221 case ARG_PRIVATE_USERS: {
33eac552 1222 int boolean;
0de7acce 1223
ae209204
ZJS
1224 if (!optarg)
1225 boolean = true;
1226 else if (!in_charset(optarg, DIGITS))
1227 /* do *not* parse numbers as booleans */
1228 boolean = parse_boolean(optarg);
33eac552
LP
1229 else
1230 boolean = -1;
ae209204 1231
33eac552 1232 if (boolean == 0) {
0de7acce
LP
1233 /* no: User namespacing off */
1234 arg_userns_mode = USER_NAMESPACE_NO;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
33eac552 1237 } else if (boolean > 0) {
0de7acce
LP
1238 /* yes: User namespacing on, UID range is read from root dir */
1239 arg_userns_mode = USER_NAMESPACE_FIXED;
1240 arg_uid_shift = UID_INVALID;
1241 arg_uid_range = UINT32_C(0x10000);
1242 } else if (streq(optarg, "pick")) {
1243 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1244 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1245 * implied by USER_NAMESPACE_PICK
33eac552 1246 * further down. */
0de7acce
LP
1247 arg_uid_shift = UID_INVALID;
1248 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1249
1250 } else if (streq(optarg, "identity")) {
6c2d70ce 1251 /* identity: User namespaces on, UID range is map the 0…0xFFFF range to
33eac552
LP
1252 * itself, i.e. we don't actually map anything, but do take benefit of
1253 * isolation of capability sets. */
1254 arg_userns_mode = USER_NAMESPACE_FIXED;
1255 arg_uid_shift = 0;
1256 arg_uid_range = UINT32_C(0x10000);
0de7acce 1257 } else {
6c2058b3 1258 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1259 const char *range, *shift;
1260
0de7acce
LP
1261 /* anything else: User namespacing on, UID range is explicitly configured */
1262
6dac160c
LP
1263 range = strchr(optarg, ':');
1264 if (range) {
6c2058b3
ZJS
1265 buffer = strndup(optarg, range - optarg);
1266 if (!buffer)
1267 return log_oom();
1268 shift = buffer;
6dac160c
LP
1269
1270 range++;
bfd292ec
ZJS
1271 r = safe_atou32(range, &arg_uid_range);
1272 if (r < 0)
be715731 1273 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1274 } else
1275 shift = optarg;
1276
be715731
ZJS
1277 r = parse_uid(shift, &arg_uid_shift);
1278 if (r < 0)
1279 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1280
1281 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1282
58e13de5
LP
1283 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1284 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1285 }
be715731 1286
0de7acce 1287 arg_settings_mask |= SETTING_USERNS;
6dac160c 1288 break;
ae209204 1289 }
6dac160c 1290
0de7acce 1291 case 'U':
ccabee0d 1292 if (userns_supported()) {
6c045a99
LP
1293 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1294 * implied by USER_NAMESPACE_PICK
33eac552 1295 * further down. */
ccabee0d
LP
1296 arg_uid_shift = UID_INVALID;
1297 arg_uid_range = UINT32_C(0x10000);
1298
1299 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1300 }
1301
7336138e
LP
1302 break;
1303
0de7acce 1304 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1305 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1306
1307 arg_settings_mask |= SETTING_USERNS;
1308 break;
1309
1310 case ARG_PRIVATE_USERS_OWNERSHIP:
1311 if (streq(optarg, "help")) {
1312 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1313 return 0;
1314 }
1315
1316 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1317 if (arg_userns_ownership < 0)
1318 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1319
1320 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1321 break;
1322
c6c8f6e2 1323 case ARG_KILL_SIGNAL:
5c828e66
LP
1324 if (streq(optarg, "help")) {
1325 DUMP_STRING_TABLE(signal, int, _NSIG);
1326 return 0;
1327 }
1328
29a3db75 1329 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1330 if (arg_kill_signal < 0)
7211c853 1331 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1332
f757855e
LP
1333 arg_settings_mask |= SETTING_KILL_SIGNAL;
1334 break;
1335
1336 case ARG_SETTINGS:
1337
1338 /* no → do not read files
1339 * yes → read files, do not override cmdline, trust only subset
1340 * override → read files, override cmdline, trust only subset
1341 * trusted → read files, do not override cmdline, trust all
1342 */
1343
1344 r = parse_boolean(optarg);
1345 if (r < 0) {
1346 if (streq(optarg, "trusted")) {
1347 mask_all_settings = false;
1348 mask_no_settings = false;
1349 arg_settings_trusted = true;
1350
1351 } else if (streq(optarg, "override")) {
1352 mask_all_settings = false;
1353 mask_no_settings = true;
1354 arg_settings_trusted = -1;
1355 } else
1356 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1357 } else if (r > 0) {
1358 /* yes */
1359 mask_all_settings = false;
1360 mask_no_settings = false;
1361 arg_settings_trusted = -1;
1362 } else {
1363 /* no */
1364 mask_all_settings = true;
1365 mask_no_settings = false;
1366 arg_settings_trusted = false;
1367 }
1368
c6c8f6e2
LP
1369 break;
1370
5f932eb9 1371 case ARG_CHDIR:
baaa35ad
ZJS
1372 if (!path_is_absolute(optarg))
1373 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1374 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1375
1376 r = free_and_strdup(&arg_chdir, optarg);
1377 if (r < 0)
1378 return log_oom();
1379
1380 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1381 break;
1382
b53ede69
PW
1383 case ARG_PIVOT_ROOT:
1384 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1385 if (r < 0)
1386 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1387
1388 arg_settings_mask |= SETTING_PIVOT_ROOT;
1389 break;
1390
9c1e04d0
AP
1391 case ARG_NOTIFY_READY:
1392 r = parse_boolean(optarg);
baaa35ad
ZJS
1393 if (r < 0)
1394 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1395 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1396 arg_notify_ready = r;
1397 arg_settings_mask |= SETTING_NOTIFY_READY;
1398 break;
1399
4623e8e6 1400 case ARG_ROOT_HASH: {
89e62e0b 1401 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1402 size_t l;
1403
bdd2036e 1404 r = unhexmem(optarg, &k, &l);
4623e8e6
LP
1405 if (r < 0)
1406 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1407 if (l < sizeof(sd_id128_t))
da890466 1408 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128-bit long: %s", optarg);
4623e8e6 1409
89e62e0b
LP
1410 free_and_replace(arg_verity_settings.root_hash, k);
1411 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1412 break;
1413 }
1414
c2923fdc
LB
1415 case ARG_ROOT_HASH_SIG: {
1416 char *value;
89e62e0b
LP
1417 size_t l;
1418 void *p;
c2923fdc
LB
1419
1420 if ((value = startswith(optarg, "base64:"))) {
bdd2036e 1421 r = unbase64mem(value, &p, &l);
c2923fdc
LB
1422 if (r < 0)
1423 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1424
c2923fdc 1425 } else {
89e62e0b 1426 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1427 if (r < 0)
89e62e0b 1428 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1429 }
1430
89e62e0b
LP
1431 free_and_replace(arg_verity_settings.root_hash_sig, p);
1432 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1433 break;
1434 }
1435
89e62e0b 1436 case ARG_VERITY_DATA:
614b022c 1437 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1438 if (r < 0)
1439 return r;
1440 break;
1441
960e4569
LP
1442 case ARG_SYSTEM_CALL_FILTER: {
1443 bool negative;
1444 const char *items;
1445
1446 negative = optarg[0] == '~';
1447 items = negative ? optarg + 1 : optarg;
1448
1449 for (;;) {
1450 _cleanup_free_ char *word = NULL;
1451
1452 r = extract_first_word(&items, &word, NULL, 0);
1453 if (r == 0)
1454 break;
1455 if (r == -ENOMEM)
1456 return log_oom();
1457 if (r < 0)
1458 return log_error_errno(r, "Failed to parse system call filter: %m");
1459
1460 if (negative)
6b000af4 1461 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1462 else
6b000af4 1463 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1464 if (r < 0)
1465 return log_oom();
1466 }
1467
1468 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1469 break;
1470 }
1471
bf428efb
LP
1472 case ARG_RLIMIT: {
1473 const char *eq;
622ecfa8 1474 _cleanup_free_ char *name = NULL;
bf428efb
LP
1475 int rl;
1476
5c828e66
LP
1477 if (streq(optarg, "help")) {
1478 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1479 return 0;
1480 }
1481
bf428efb 1482 eq = strchr(optarg, '=');
baaa35ad
ZJS
1483 if (!eq)
1484 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1485 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1486
1487 name = strndup(optarg, eq - optarg);
1488 if (!name)
1489 return log_oom();
1490
1491 rl = rlimit_from_string_harder(name);
baaa35ad 1492 if (rl < 0)
7211c853 1493 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1494
1495 if (!arg_rlimit[rl]) {
1496 arg_rlimit[rl] = new0(struct rlimit, 1);
1497 if (!arg_rlimit[rl])
1498 return log_oom();
1499 }
1500
1501 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1502 if (r < 0)
1503 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1504
1505 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1506 break;
1507 }
1508
81f345df
LP
1509 case ARG_OOM_SCORE_ADJUST:
1510 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1511 if (r < 0)
1512 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1513
1514 arg_oom_score_adjust_set = true;
1515 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1516 break;
1517
d107bb7d 1518 case ARG_CPU_AFFINITY: {
0985c7c4 1519 CPUSet cpuset;
d107bb7d
LP
1520
1521 r = parse_cpu_set(optarg, &cpuset);
1522 if (r < 0)
0985c7c4 1523 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1524
0985c7c4
ZJS
1525 cpu_set_reset(&arg_cpu_set);
1526 arg_cpu_set = cpuset;
d107bb7d
LP
1527 arg_settings_mask |= SETTING_CPU_AFFINITY;
1528 break;
1529 }
1530
09d423e9
LP
1531 case ARG_RESOLV_CONF:
1532 if (streq(optarg, "help")) {
1533 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1534 return 0;
1535 }
1536
1537 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1538 if (arg_resolv_conf < 0)
7211c853 1539 return log_error_errno(arg_resolv_conf,
baaa35ad 1540 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1541
1542 arg_settings_mask |= SETTING_RESOLV_CONF;
1543 break;
1544
1688841f
LP
1545 case ARG_TIMEZONE:
1546 if (streq(optarg, "help")) {
1547 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1548 return 0;
1549 }
1550
1551 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1552 if (arg_timezone < 0)
7211c853 1553 return log_error_errno(arg_timezone,
baaa35ad 1554 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1555
1556 arg_settings_mask |= SETTING_TIMEZONE;
1557 break;
1558
de40a303 1559 case ARG_CONSOLE:
dce66ffe
ZJS
1560 r = handle_arg_console(optarg);
1561 if (r <= 0)
1562 return r;
de40a303
LP
1563 break;
1564
1565 case 'P':
1566 case ARG_PIPE:
dce66ffe
ZJS
1567 r = handle_arg_console("pipe");
1568 if (r <= 0)
1569 return r;
de40a303
LP
1570 break;
1571
bb068de0
ZJS
1572 case ARG_NO_PAGER:
1573 arg_pager_flags |= PAGER_DISABLE;
1574 break;
1575
e8ac916e 1576 case ARG_SET_CREDENTIAL:
bd546b9b 1577 r = machine_credential_set(&arg_credentials, optarg);
3652872a 1578 if (r < 0)
6045958b
LP
1579 return r;
1580
3652872a
LP
1581 arg_settings_mask |= SETTING_CREDENTIALS;
1582 break;
3652872a 1583
e8ac916e 1584 case ARG_LOAD_CREDENTIAL:
bd546b9b 1585 r = machine_credential_load(&arg_credentials, optarg);
3652872a 1586 if (r < 0)
6045958b 1587 return r;
3652872a
LP
1588
1589 arg_settings_mask |= SETTING_CREDENTIALS;
1590 break;
3652872a 1591
2f893044
LP
1592 case ARG_BIND_USER:
1593 if (!valid_user_group_name(optarg, 0))
1594 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1595
1596 if (strv_extend(&arg_bind_user, optarg) < 0)
1597 return log_oom();
1598
1599 arg_settings_mask |= SETTING_BIND_USER;
1600 break;
1601
4a4654e0
LP
1602 case ARG_SUPPRESS_SYNC:
1603 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1604 if (r < 0)
1605 return r;
1606
1607 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1608 break;
1609
06e78680
YW
1610 case ARG_IMAGE_POLICY:
1611 r = parse_image_policy_argument(optarg, &arg_image_policy);
84be0c71 1612 if (r < 0)
06e78680 1613 return r;
84be0c71 1614 break;
84be0c71 1615
3d8ba7b8
LP
1616 case ARG_BACKGROUND:
1617 r = free_and_strdup_warn(&arg_background, optarg);
1618 if (r < 0)
1619 return r;
1620 break;
1621
88213476
LP
1622 case '?':
1623 return -EINVAL;
1624
1625 default:
04499a70 1626 assert_not_reached();
88213476 1627 }
88213476 1628
60f1ec13
LP
1629 if (argc > optind) {
1630 strv_free(arg_parameters);
1631 arg_parameters = strv_copy(argv + optind);
1632 if (!arg_parameters)
1633 return log_oom();
d7bea6b6 1634
60f1ec13
LP
1635 arg_settings_mask |= SETTING_START_MODE;
1636 }
1637
1638 if (arg_ephemeral && arg_template && !arg_directory)
1639 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1640 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1641 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1642 * --directory=". */
1643 arg_directory = TAKE_PTR(arg_template);
1644
2642d22a
DDM
1645 arg_caps_retain |= plus;
1646 arg_caps_retain |= arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0;
2642d22a 1647 arg_caps_retain &= ~minus;
60f1ec13 1648
de40a303 1649 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1650 r = parse_environment();
1651 if (r < 0)
1652 return r;
de40a303 1653
60f1ec13
LP
1654 /* Load all settings from .nspawn files */
1655 if (mask_no_settings)
1656 arg_settings_mask = 0;
1657
1658 /* Don't load any settings from .nspawn files */
1659 if (mask_all_settings)
1660 arg_settings_mask = _SETTINGS_MASK_ALL;
1661
1662 return 1;
1663}
1664
1665static int verify_arguments(void) {
1666 int r;
a6b5216c 1667
75b0d8b8
ZJS
1668 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1669 /* If we are running the stub init in the container, we don't need to look at what the init
1670 * in the container supports, because we are not using it. Let's immediately pick the right
1671 * setting based on the host system configuration.
1672 *
1673 * We only do this, if the user didn't use an environment variable to override the detection.
1674 */
1675
1676 r = cg_all_unified();
1677 if (r < 0)
1678 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1679 if (r > 0)
1680 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1681 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1682 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1683 else
1684 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1685 }
1686
4f086aab
SU
1687 if (arg_userns_mode != USER_NAMESPACE_NO)
1688 arg_mount_settings |= MOUNT_USE_USERNS;
1689
1690 if (arg_private_network)
1691 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1692
48a8d337
LB
1693 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1694 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1695 arg_register = false;
baaa35ad 1696 if (arg_start_mode != START_PID1)
60f1ec13 1697 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1698 }
eb91eb18 1699
6c045a99
LP
1700 if (arg_userns_ownership < 0)
1701 arg_userns_ownership =
f61c7f88 1702 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1703 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1704
60f1ec13
LP
1705 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1706 arg_kill_signal = SIGRTMIN+3;
1707
e5a4bb0d
LP
1708 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1709 arg_read_only = true;
1710
2436ea76
DDM
1711 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1712 arg_read_only = true;
1713
baaa35ad 1714 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1715 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1716 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1717 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1718
baaa35ad 1719 if (arg_directory && arg_image)
60f1ec13 1720 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1721
baaa35ad 1722 if (arg_template && arg_image)
60f1ec13 1723 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1724
baaa35ad 1725 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1726 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1727
baaa35ad 1728 if (arg_ephemeral && arg_template)
60f1ec13 1729 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1730
baaa35ad 1731 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1732 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1733
baaa35ad 1734 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1735 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1736
6c045a99 1737 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1738 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1739 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1740
6c045a99
LP
1741 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1742 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1743 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1744 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1745 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1746
679ecd36
SZ
1747 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1748 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1749 if (arg_network_namespace_path &&
1750 (arg_network_interfaces || arg_network_macvlan ||
1751 arg_network_ipvlan || arg_network_veth_extra ||
1752 arg_network_bridge || arg_network_zone ||
679ecd36 1753 arg_network_veth))
de40a303 1754 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1755
60f1ec13 1756 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1757 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1758 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1759
baaa35ad 1760 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1761 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1762
baaa35ad 1763 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1764 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1765
baaa35ad 1766 if (arg_expose_ports && !arg_private_network)
60f1ec13 1767 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1768
88fc9c9b 1769 if (arg_caps_ambient) {
f5fbe71d 1770 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1771 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1772
1773 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1774 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1775
1776 if (arg_start_mode == START_BOOT)
1777 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1778 }
1779
2f893044
LP
1780 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1781 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1782
1783 /* Drop duplicate --bind-user= entries */
1784 strv_uniq(arg_bind_user);
1785
60f1ec13
LP
1786 r = custom_mount_check_all();
1787 if (r < 0)
1788 return r;
c6c8f6e2 1789
f757855e 1790 return 0;
88213476
LP
1791}
1792
2f091b1b
TM
1793static int verify_network_interfaces_initialized(void) {
1794 int r;
1795 r = test_network_interfaces_initialized(arg_network_interfaces);
1796 if (r < 0)
1797 return r;
1798
1799 r = test_network_interfaces_initialized(arg_network_macvlan);
1800 if (r < 0)
1801 return r;
1802
1803 r = test_network_interfaces_initialized(arg_network_ipvlan);
1804 if (r < 0)
1805 return r;
1806
1807 return 0;
1808}
1809
91181e07 1810int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1811 assert(p);
1812
0de7acce 1813 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1814 return 0;
1815
1816 if (uid == UID_INVALID && gid == GID_INVALID)
1817 return 0;
1818
1819 if (uid != UID_INVALID) {
1820 uid += arg_uid_shift;
1821
1822 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1823 return -EOVERFLOW;
1824 }
1825
1826 if (gid != GID_INVALID) {
1827 gid += (gid_t) arg_uid_shift;
1828
1829 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1830 return -EOVERFLOW;
1831 }
1832
7c248223 1833 return RET_NERRNO(lchown(p, uid, gid));
b12afc8c
LP
1834}
1835
91181e07 1836int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1837 const char *q;
dae8b82e 1838 int r;
03cfe0d5
LP
1839
1840 q = prefix_roota(root, path);
3f692e2e 1841 r = RET_NERRNO(mkdir(q, mode));
dae8b82e
ZJS
1842 if (r == -EEXIST)
1843 return 0;
1844 if (r < 0)
1845 return r;
03cfe0d5
LP
1846
1847 return userns_lchown(q, uid, gid);
1848}
1849
1688841f 1850static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1851 return PATH_STARTSWITH_SET(
1852 path,
1853 "../usr/share/zoneinfo/",
1854 "/usr/share/zoneinfo/");
1688841f
LP
1855}
1856
83205269
LP
1857static bool etc_writable(void) {
1858 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1859}
1860
e58a1277 1861static int setup_timezone(const char *dest) {
1688841f
LP
1862 _cleanup_free_ char *p = NULL, *etc = NULL;
1863 const char *where, *check;
1864 TimezoneMode m;
d4036145 1865 int r;
f8440af5 1866
e58a1277
LP
1867 assert(dest);
1868
1688841f 1869 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1870 r = readlink_malloc("/etc/localtime", &p);
1871 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1872 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1873 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1874 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1875 else if (r < 0) {
1876 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1877 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1878 * file.
1879 *
1880 * Example:
1881 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1882 */
1883 return 0;
1884 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1885 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1886 else
1887 m = arg_timezone;
1888 } else
1889 m = arg_timezone;
1890
1891 if (m == TIMEZONE_OFF)
1892 return 0;
1893
f461a28d 1894 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1895 if (r < 0) {
1688841f 1896 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1897 return 0;
1898 }
1899
1688841f
LP
1900 where = strjoina(etc, "/localtime");
1901
1902 switch (m) {
1903
1904 case TIMEZONE_DELETE:
1905 if (unlink(where) < 0)
1906 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1907
d4036145 1908 return 0;
d4036145 1909
1688841f
LP
1910 case TIMEZONE_SYMLINK: {
1911 _cleanup_free_ char *q = NULL;
1912 const char *z, *what;
4d1c38b8 1913
1688841f
LP
1914 z = timezone_from_path(p);
1915 if (!z) {
1916 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1917 return 0;
1688841f 1918 }
d4036145 1919
1688841f
LP
1920 r = readlink_malloc(where, &q);
1921 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1922 return 0; /* Already pointing to the right place? Then do nothing .. */
1923
1924 check = strjoina(dest, "/usr/share/zoneinfo/", z);
f461a28d 1925 r = chase(check, dest, 0, NULL, NULL);
1688841f
LP
1926 if (r < 0)
1927 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1928 else {
1929 if (unlink(where) < 0 && errno != ENOENT) {
1930 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1931 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1932 return 0;
1933 }
1934
1935 what = strjoina("../usr/share/zoneinfo/", z);
1936 if (symlink(what, where) < 0) {
1937 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1938 errno, "Failed to correct timezone of container, ignoring: %m");
1939 return 0;
1940 }
1941
1942 break;
1943 }
1944
1945 _fallthrough_;
d4036145 1946 }
68fb0892 1947
1688841f
LP
1948 case TIMEZONE_BIND: {
1949 _cleanup_free_ char *resolved = NULL;
1950 int found;
1951
f461a28d 1952 found = chase(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
1953 if (found < 0) {
1954 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
1955 return 0;
1956 }
1957
1958 if (found == 0) /* missing? */
1959 (void) touch(resolved);
1960
511a8cfe 1961 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 1962 if (r >= 0)
511a8cfe 1963 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
1964
1965 _fallthrough_;
79d80fc1 1966 }
4d9f07b4 1967
1688841f
LP
1968 case TIMEZONE_COPY:
1969 /* If mounting failed, try to copy */
7c2f5495 1970 r = copy_file_atomic("/etc/localtime", where, 0644, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
1971 if (r < 0) {
1972 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
1973 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
1974 return 0;
1975 }
1976
1977 break;
1978
1979 default:
04499a70 1980 assert_not_reached();
d4036145 1981 }
e58a1277 1982
1688841f 1983 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
1984 r = userns_lchown(where, 0, 0);
1985 if (r < 0)
1688841f 1986 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 1987
e58a1277 1988 return 0;
88213476
LP
1989}
1990
09d423e9
LP
1991static int have_resolv_conf(const char *path) {
1992 assert(path);
1993
1994 if (access(path, F_OK) < 0) {
1995 if (errno == ENOENT)
1996 return 0;
1997
1998 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
1999 }
2000
2001 return 1;
2002}
2003
7357272e 2004static int resolved_listening(void) {
b8ea7a6e 2005 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 2006 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 2007 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
2008 int r;
2009
7357272e 2010 /* Check if resolved is listening */
b053cd5f
LP
2011
2012 r = sd_bus_open_system(&bus);
2013 if (r < 0)
b8ea7a6e 2014 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2015
7357272e 2016 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2017 if (r < 0)
2018 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2019 if (r == 0)
2020 return 0;
7357272e 2021
7f8a85e6 2022 r = bus_get_property_string(bus, bus_resolve_mgr, "DNSStubListener", &error, &dns_stub_listener_mode);
7357272e 2023 if (r < 0)
b8ea7a6e 2024 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2025
2026 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2027}
2028
2547bb41 2029static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2030 _cleanup_free_ char *etc = NULL;
2031 const char *where, *what;
2032 ResolvConfMode m;
2033 int r;
2547bb41
LP
2034
2035 assert(dest);
2036
09d423e9
LP
2037 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2038 if (arg_private_network)
2039 m = RESOLV_CONF_OFF;
86775e35
LP
2040 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2041 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2042 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2043 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2044 else
83205269 2045 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2046
09d423e9
LP
2047 } else
2048 m = arg_resolv_conf;
2049
2050 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2051 return 0;
2052
f461a28d 2053 r = chase("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2054 if (r < 0) {
2055 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2056 return 0;
2057 }
2058
2059 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2060
2061 if (m == RESOLV_CONF_DELETE) {
2062 if (unlink(where) < 0)
2063 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2064
87447ae4
LP
2065 return 0;
2066 }
79d80fc1 2067
86775e35
LP
2068 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2069 what = PRIVATE_STATIC_RESOLV_CONF;
2070 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2071 what = PRIVATE_UPLINK_RESOLV_CONF;
2072 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2073 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2074 else
2075 what = "/etc/resolv.conf";
87447ae4 2076
86775e35 2077 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2078 _cleanup_free_ char *resolved = NULL;
2079 int found;
2080
d404c8d8 2081 found = chase(where, dest, CHASE_NONEXISTENT|CHASE_NOFOLLOW, &resolved, NULL);
09d423e9
LP
2082 if (found < 0) {
2083 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2084 return 0;
2085 }
3539724c 2086
87447ae4
LP
2087 if (found == 0) /* missing? */
2088 (void) touch(resolved);
5367354d 2089
511a8cfe 2090 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2091 if (r >= 0)
511a8cfe 2092 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2093
2094 /* If that didn't work, let's copy the file */
3539724c
LP
2095 }
2096
86775e35 2097 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
7c2f5495 2098 r = copy_file_atomic(what, where, 0644, COPY_REFLINK|COPY_REPLACE);
86775e35 2099 else
7c2f5495 2100 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, COPY_REFLINK);
79d80fc1 2101 if (r < 0) {
3539724c
LP
2102 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2103 * resolved or something similar runs inside and the symlink points there.
68a313c5 2104 *
3539724c 2105 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2106 */
86775e35
LP
2107 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2108 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2109 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2110 return 0;
2111 }
2547bb41 2112
03cfe0d5
LP
2113 r = userns_lchown(where, 0, 0);
2114 if (r < 0)
3539724c 2115 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2116
2547bb41
LP
2117 return 0;
2118}
2119
1e4f1671 2120static int setup_boot_id(void) {
cdde6ba6
LP
2121 _cleanup_(unlink_and_freep) char *from = NULL;
2122 _cleanup_free_ char *path = NULL;
3bbaff3e 2123 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2124 const char *to;
04bc4a3f
LP
2125 int r;
2126
1eacc470 2127 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2128
1eacc470 2129 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2130 if (r < 0)
2131 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2132
2133 r = sd_id128_randomize(&rnd);
f647962d
MS
2134 if (r < 0)
2135 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2136
b40c8ebd 2137 r = id128_write(path, ID128_FORMAT_UUID, rnd);
f647962d
MS
2138 if (r < 0)
2139 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2140
cdde6ba6
LP
2141 from = TAKE_PTR(path);
2142 to = "/proc/sys/kernel/random/boot_id";
2143
511a8cfe 2144 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2145 if (r < 0)
2146 return r;
04bc4a3f 2147
511a8cfe 2148 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2149}
2150
e58a1277 2151static int copy_devnodes(const char *dest) {
88213476
LP
2152 static const char devnodes[] =
2153 "null\0"
2154 "zero\0"
2155 "full\0"
2156 "random\0"
2157 "urandom\0"
85614d66
TG
2158 "tty\0"
2159 "net/tun\0";
88213476 2160
e58a1277 2161 int r = 0;
a258bf26
LP
2162
2163 assert(dest);
124640f1 2164
52f05ef2 2165 BLOCK_WITH_UMASK(0000);
88213476 2166
03cfe0d5
LP
2167 /* Create /dev/net, so that we can create /dev/net/tun in it */
2168 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2169 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2170
88213476 2171 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2172 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2173 struct stat st;
88213476 2174
c6134d3e 2175 from = path_join("/dev/", d);
8967f291
LP
2176 if (!from)
2177 return log_oom();
2178
c6134d3e 2179 to = path_join(dest, from);
8967f291
LP
2180 if (!to)
2181 return log_oom();
88213476
LP
2182
2183 if (stat(from, &st) < 0) {
2184
4a62c710
MS
2185 if (errno != ENOENT)
2186 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2187
baaa35ad
ZJS
2188 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2189 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2190 "%s is not a char or block device, cannot copy.", from);
2191 else {
8dfce114
LP
2192 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2193
81f5049b 2194 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2195 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2196 if (errno == EEXIST)
1f87cc8c 2197 log_notice("%s/dev/ is pre-mounted and pre-populated. If a pre-mounted /dev/ is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2198 if (errno != EPERM)
2199 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2200
8dfce114 2201 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2202 r = touch(to);
2203 if (r < 0)
2204 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2205 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2206 if (r < 0)
2207 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2208 }
6278cf60 2209
03cfe0d5
LP
2210 r = userns_lchown(to, 0, 0);
2211 if (r < 0)
2212 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2213
657ee2d8 2214 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2215 if (!dn)
2216 return log_oom();
2217
2218 r = userns_mkdir(dest, dn, 0755, 0, 0);
2219 if (r < 0)
2220 return log_error_errno(r, "Failed to create '%s': %m", dn);
2221
2222 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2223 return log_oom();
2224
c6134d3e 2225 prefixed = path_join(dest, sl);
8dfce114
LP
2226 if (!prefixed)
2227 return log_oom();
2228
2d9b74ba 2229 t = path_join("..", d);
8dfce114
LP
2230 if (!t)
2231 return log_oom();
2232
2233 if (symlink(t, prefixed) < 0)
2234 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2235 }
88213476
LP
2236 }
2237
e58a1277
LP
2238 return r;
2239}
88213476 2240
de40a303 2241static int make_extra_nodes(const char *dest) {
de40a303
LP
2242 size_t i;
2243 int r;
2244
52f05ef2 2245 BLOCK_WITH_UMASK(0000);
de40a303
LP
2246
2247 for (i = 0; i < arg_n_extra_nodes; i++) {
2248 _cleanup_free_ char *path = NULL;
2249 DeviceNode *n = arg_extra_nodes + i;
2250
c6134d3e 2251 path = path_join(dest, n->path);
de40a303
LP
2252 if (!path)
2253 return log_oom();
2254
2255 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2256 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2257
2258 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2259 if (r < 0)
2260 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2261 }
2262
2263 return 0;
2264}
2265
03cfe0d5
LP
2266static int setup_pts(const char *dest) {
2267 _cleanup_free_ char *options = NULL;
2268 const char *p;
709f6e46 2269 int r;
03cfe0d5 2270
349cc4a5 2271#if HAVE_SELINUX
03cfe0d5
LP
2272 if (arg_selinux_apifs_context)
2273 (void) asprintf(&options,
3dce8915 2274 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2275 arg_uid_shift + TTY_GID,
2276 arg_selinux_apifs_context);
2277 else
2278#endif
2279 (void) asprintf(&options,
3dce8915 2280 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2281 arg_uid_shift + TTY_GID);
f2d88580 2282
03cfe0d5 2283 if (!options)
f2d88580
LP
2284 return log_oom();
2285
03cfe0d5 2286 /* Mount /dev/pts itself */
cc9fce65 2287 p = prefix_roota(dest, "/dev/pts");
3f692e2e 2288 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e
ZJS
2289 if (r < 0)
2290 return log_error_errno(r, "Failed to create /dev/pts: %m");
2291
511a8cfe 2292 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2293 if (r < 0)
2294 return r;
709f6e46
MS
2295 r = userns_lchown(p, 0, 0);
2296 if (r < 0)
2297 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2298
2299 /* Create /dev/ptmx symlink */
2300 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2301 if (symlink("pts/ptmx", p) < 0)
2302 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2303 r = userns_lchown(p, 0, 0);
2304 if (r < 0)
2305 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2306
03cfe0d5
LP
2307 /* And fix /dev/pts/ptmx ownership */
2308 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2309 r = userns_lchown(p, 0, 0);
2310 if (r < 0)
2311 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2312
f2d88580
LP
2313 return 0;
2314}
2315
3acc84eb 2316static int setup_stdio_as_dev_console(void) {
5bb1d7fb 2317 _cleanup_close_ int terminal = -EBADF;
e58a1277 2318 int r;
e58a1277 2319
335d2ead
LP
2320 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2321 * explicitly, if we are configured to. */
2322 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2323 if (terminal < 0)
2324 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2325
3acc84eb
FB
2326 /* Make sure we can continue logging to the original stderr, even if
2327 * stderr points elsewhere now */
2328 r = log_dup_console();
2329 if (r < 0)
2330 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2331
3acc84eb
FB
2332 /* invalidates 'terminal' on success and failure */
2333 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2334 TAKE_FD(terminal);
f647962d 2335 if (r < 0)
3acc84eb
FB
2336 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2337
2338 return 0;
2339}
88213476 2340
3acc84eb
FB
2341static int setup_dev_console(const char *console) {
2342 _cleanup_free_ char *p = NULL;
2343 int r;
a258bf26 2344
3acc84eb
FB
2345 /* Create /dev/console symlink */
2346 r = path_make_relative("/dev", console, &p);
81f5049b 2347 if (r < 0)
3acc84eb
FB
2348 return log_error_errno(r, "Failed to create relative path: %m");
2349
2350 if (symlink(p, "/dev/console") < 0)
2351 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2352
3acc84eb 2353 return 0;
e58a1277
LP
2354}
2355
8e5430c4
LP
2356static int setup_keyring(void) {
2357 key_serial_t keyring;
2358
6b000af4
LP
2359 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2360 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2361 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2362 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2363 * into the container. */
8e5430c4
LP
2364
2365 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2366 if (keyring == -1) {
2367 if (errno == ENOSYS)
2368 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2369 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2370 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2371 else
2372 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2373 }
2374
2375 return 0;
2376}
2377
32fa2458
LP
2378int make_run_host(const char *root) {
2379 int r;
2380
2381 assert(root);
2382
2383 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2384 if (r < 0)
2385 return log_error_errno(r, "Failed to create /run/host/: %m");
2386
2387 return 0;
2388}
2389
3652872a
LP
2390static int setup_credentials(const char *root) {
2391 const char *q;
2392 int r;
2393
bd546b9b 2394 if (arg_credentials.n_credentials == 0)
3652872a
LP
2395 return 0;
2396
32fa2458 2397 r = make_run_host(root);
3652872a 2398 if (r < 0)
32fa2458 2399 return r;
3652872a
LP
2400
2401 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2402 if (r < 0)
2403 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2404
2405 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2406 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2407 if (r < 0)
2408 return r;
2409
bd546b9b 2410 FOREACH_ARRAY(cred, arg_credentials.credentials, arg_credentials.n_credentials) {
3652872a 2411 _cleanup_free_ char *j = NULL;
254d1313 2412 _cleanup_close_ int fd = -EBADF;
3652872a 2413
bd546b9b 2414 j = path_join(q, cred->id);
3652872a
LP
2415 if (!j)
2416 return log_oom();
2417
2418 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2419 if (fd < 0)
2420 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2421
bd546b9b 2422 r = loop_write(fd, cred->data, cred->size);
3652872a
LP
2423 if (r < 0)
2424 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2425
2426 if (fchmod(fd, 0400) < 0)
2427 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2428
2429 if (arg_userns_mode != USER_NAMESPACE_NO) {
2430 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2431 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2432 }
2433 }
2434
2435 if (chmod(q, 0500) < 0)
2436 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2437
2438 r = userns_lchown(q, 0, 0);
2439 if (r < 0)
2440 return r;
2441
2442 /* Make both mount and superblock read-only now */
511a8cfe 2443 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2444 if (r < 0)
2445 return r;
2446
511a8cfe 2447 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2448}
2449
5d9d3fcb 2450static int setup_kmsg(int fd_inner_socket) {
9ec5a93c
LP
2451 _cleanup_(unlink_and_freep) char *from = NULL;
2452 _cleanup_free_ char *fifo = NULL;
254d1313 2453 _cleanup_close_ int fd = -EBADF;
9ec5a93c 2454 int r;
e58a1277 2455
5d9d3fcb 2456 assert(fd_inner_socket >= 0);
a258bf26 2457
52f05ef2 2458 BLOCK_WITH_UMASK(0000);
a258bf26 2459
30fd9a2d 2460 /* We create the kmsg FIFO as a temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2461 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2462 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2463 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2464
1eacc470 2465 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2466 if (r < 0)
2467 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2468
9ec5a93c 2469 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2470 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2471
2472 from = TAKE_PTR(fifo);
9ec5a93c 2473
511a8cfe 2474 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2475 if (r < 0)
2476 return r;
e58a1277 2477
669fc4e5 2478 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2479 if (fd < 0)
2480 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2481
9ec5a93c 2482 /* Store away the fd in the socket, so that it stays open as long as we run the child */
5d9d3fcb 2483 r = send_one_fd(fd_inner_socket, fd, 0);
d9603714
DH
2484 if (r < 0)
2485 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2486
25ea79fe 2487 return 0;
88213476
LP
2488}
2489
761cf19d 2490struct ExposeArgs {
deff68e7
FW
2491 union in_addr_union address4;
2492 union in_addr_union address6;
761cf19d
FW
2493 struct FirewallContext *fw_ctx;
2494};
2495
1c4baffc 2496static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
99534007 2497 struct ExposeArgs *args = ASSERT_PTR(userdata);
6d0b55c2
LP
2498
2499 assert(rtnl);
2500 assert(m);
6d0b55c2 2501
fb9044cb
LP
2502 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2503 (void) expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2504 return 0;
2505}
2506
3a74cea5 2507static int setup_hostname(void) {
c818eef1 2508 int r;
3a74cea5 2509
0c582db0 2510 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2511 return 0;
2512
c818eef1
LP
2513 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2514 if (r < 0)
2515 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2516
7027ff61 2517 return 0;
3a74cea5
LP
2518}
2519
57fb9fb5 2520static int setup_journal(const char *directory) {
0f5e1382 2521 _cleanup_free_ char *d = NULL;
5980d463 2522 const char *p, *q;
b2238e38 2523 sd_id128_t this_id;
8054d749 2524 bool try;
57fb9fb5
LP
2525 int r;
2526
df9a75e4
LP
2527 /* Don't link journals in ephemeral mode */
2528 if (arg_ephemeral)
2529 return 0;
2530
8054d749
LP
2531 if (arg_link_journal == LINK_NO)
2532 return 0;
2533
2534 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2535
4d680aee 2536 r = sd_id128_get_machine(&this_id);
f647962d
MS
2537 if (r < 0)
2538 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2539
e01ff70a 2540 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2541 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2542 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2543 if (try)
4d680aee 2544 return 0;
df9a75e4 2545 return -EEXIST;
4d680aee
ZJS
2546 }
2547
369ca6da
ZJS
2548 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2549 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2550 if (r < 0) {
2551 bool ignore = r == -EROFS && try;
2552 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2553 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2554 return ignore ? 0 : r;
2555 }
2556 }
03cfe0d5 2557
85b55869 2558 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2559 q = prefix_roota(directory, p);
27407a01 2560
e1873695 2561 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2562 if (try)
2563 return 0;
27407a01 2564
baaa35ad
ZJS
2565 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2566 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2567 }
2568
e1873695 2569 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2570 if (try)
2571 return 0;
57fb9fb5 2572
baaa35ad
ZJS
2573 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2574 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2575 }
2576
2577 r = readlink_and_make_absolute(p, &d);
2578 if (r >= 0) {
3742095b 2579 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2580 path_equal(d, q)) {
2581
03cfe0d5 2582 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2583 if (r < 0)
709f6e46 2584 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2585 return 0;
57fb9fb5
LP
2586 }
2587
4a62c710
MS
2588 if (unlink(p) < 0)
2589 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2590 } else if (r == -EINVAL) {
2591
2592 if (arg_link_journal == LINK_GUEST &&
2593 rmdir(p) < 0) {
2594
27407a01
ZJS
2595 if (errno == ENOTDIR) {
2596 log_error("%s already exists and is neither a symlink nor a directory", p);
2597 return r;
4314d33f
MS
2598 } else
2599 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2600 }
4314d33f
MS
2601 } else if (r != -ENOENT)
2602 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2603
2604 if (arg_link_journal == LINK_GUEST) {
2605
2606 if (symlink(q, p) < 0) {
8054d749 2607 if (try) {
56f64d95 2608 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2609 return 0;
4314d33f
MS
2610 } else
2611 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2612 }
2613
03cfe0d5 2614 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2615 if (r < 0)
709f6e46 2616 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2617 return 0;
57fb9fb5
LP
2618 }
2619
2620 if (arg_link_journal == LINK_HOST) {
ccddd104 2621 /* don't create parents here — if the host doesn't have
574edc90 2622 * permanent journal set up, don't force it here */
ba8e6c4d 2623
3f692e2e 2624 r = RET_NERRNO(mkdir(p, 0755));
dae8b82e 2625 if (r < 0 && r != -EEXIST) {
8054d749 2626 if (try) {
dae8b82e 2627 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2628 return 0;
4314d33f 2629 } else
dae8b82e 2630 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2631 }
2632
27407a01
ZJS
2633 } else if (access(p, F_OK) < 0)
2634 return 0;
57fb9fb5 2635
db55bbf2 2636 if (dir_is_empty(q, /* ignore_hidden_or_backup= */ false) == 0)
cdb2b9d0
LP
2637 log_warning("%s is not empty, proceeding anyway.", q);
2638
03cfe0d5 2639 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2640 if (r < 0)
2641 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2642
511a8cfe 2643 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2644 if (r < 0)
4a62c710 2645 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2646
27407a01 2647 return 0;
57fb9fb5
LP
2648}
2649
de40a303
LP
2650static int drop_capabilities(uid_t uid) {
2651 CapabilityQuintet q;
2652
2653 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2654 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2655 * arg_caps_retain. */
2656
2657 if (capability_quintet_is_set(&arg_full_capabilities)) {
2658 q = arg_full_capabilities;
2659
f5fbe71d 2660 if (q.bounding == UINT64_MAX)
de40a303
LP
2661 q.bounding = uid == 0 ? arg_caps_retain : 0;
2662
f5fbe71d 2663 if (q.effective == UINT64_MAX)
de40a303
LP
2664 q.effective = uid == 0 ? q.bounding : 0;
2665
f5fbe71d 2666 if (q.inheritable == UINT64_MAX)
88fc9c9b 2667 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2668
f5fbe71d 2669 if (q.permitted == UINT64_MAX)
88fc9c9b 2670 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2671
f5fbe71d 2672 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2673 q.ambient = arg_caps_ambient;
f66ad460
AZ
2674
2675 if (capability_quintet_mangle(&q))
2676 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2677
2678 } else {
de40a303
LP
2679 q = (CapabilityQuintet) {
2680 .bounding = arg_caps_retain,
2681 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2682 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2683 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2684 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2685 };
2686
f66ad460
AZ
2687 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2688 * in order to maintain the same behavior as systemd < 242. */
2689 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2690 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2691 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2692
2693 }
2694
de40a303 2695 return capability_quintet_enforce(&q);
88213476
LP
2696}
2697
db999e0f
LP
2698static int reset_audit_loginuid(void) {
2699 _cleanup_free_ char *p = NULL;
2700 int r;
2701
0c582db0 2702 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2703 return 0;
2704
2705 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2706 if (r == -ENOENT)
db999e0f 2707 return 0;
f647962d
MS
2708 if (r < 0)
2709 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2710
2711 /* Already reset? */
2712 if (streq(p, "4294967295"))
2713 return 0;
2714
57512c89 2715 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2716 if (r < 0) {
10a87006
LP
2717 log_error_errno(r,
2718 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2719 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2720 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2721 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2722 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2723
db999e0f 2724 sleep(5);
77b6e194 2725 }
db999e0f
LP
2726
2727 return 0;
77b6e194
LP
2728}
2729
e79581dd 2730static int mount_tunnel_dig(const char *root) {
785890ac 2731 const char *p, *q;
709f6e46 2732 int r;
785890ac
LP
2733
2734 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2735 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2736 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2737 (void) mkdir_p(p, 0600);
2738
32fa2458 2739 r = make_run_host(root);
709f6e46 2740 if (r < 0)
32fa2458 2741 return r;
03cfe0d5 2742
e79581dd 2743 r = userns_mkdir(root, NSPAWN_MOUNT_TUNNEL, 0600, 0, 0);
709f6e46 2744 if (r < 0)
e79581dd 2745 return log_error_errno(r, "Failed to create "NSPAWN_MOUNT_TUNNEL": %m");
03cfe0d5 2746
e79581dd 2747 q = prefix_roota(root, NSPAWN_MOUNT_TUNNEL);
511a8cfe 2748 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2749 if (r < 0)
2750 return r;
785890ac 2751
511a8cfe 2752 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2753 if (r < 0)
2754 return r;
785890ac 2755
e79581dd
CB
2756 return 0;
2757}
2758
2759static int mount_tunnel_open(void) {
2760 int r;
2761
2762 r = mount_follow_verbose(LOG_ERR, NULL, NSPAWN_MOUNT_TUNNEL, NULL, MS_SLAVE, NULL);
2763 if (r < 0)
2764 return r;
2765
2766 return 0;
785890ac
LP
2767}
2768
317feb4d 2769static int setup_machine_id(const char *directory) {
3bbaff3e 2770 int r;
e01ff70a 2771
317feb4d
LP
2772 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2773 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2774 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2775 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2776 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2777 * container behaves nicely). */
2778
319477f1 2779 r = id128_get_machine(directory, &arg_uuid);
bb44fd07
ZJS
2780 if (ERRNO_IS_NEG_MACHINE_ID_UNSET(r)) {
2781 /* If the file is missing, empty, or uninitialized, we don't mind */
317feb4d
LP
2782 if (sd_id128_is_null(arg_uuid)) {
2783 r = sd_id128_randomize(&arg_uuid);
2784 if (r < 0)
2785 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2786 }
bb44fd07
ZJS
2787 } else if (r < 0)
2788 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2789
e01ff70a
MS
2790 return 0;
2791}
2792
7336138e
LP
2793static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2794 int r;
2795
2796 assert(directory);
2797
6c045a99 2798 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2799 return 0;
2800
2801 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2802 if (r == -EOPNOTSUPP)
2803 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2804 if (r == -EBADE)
2805 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2806 if (r < 0)
2807 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2808 if (r == 0)
2809 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2810 else
2811 log_debug("Patched directory tree to match UID/GID range.");
2812
2813 return r;
2814}
2815
113cea80 2816/*
6d416b9c
LS
2817 * Return values:
2818 * < 0 : wait_for_terminate() failed to get the state of the
2819 * container, the container was terminated by a signal, or
2820 * failed for an unknown reason. No change is made to the
2821 * container argument.
2822 * > 0 : The program executed in the container terminated with an
2823 * error. The exit code of the program executed in the
919699ec
LP
2824 * container is returned. The container argument has been set
2825 * to CONTAINER_TERMINATED.
6d416b9c
LS
2826 * 0 : The container is being rebooted, has been shut down or exited
2827 * successfully. The container argument has been set to either
2828 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2829 *
6d416b9c
LS
2830 * That is, success is indicated by a return value of zero, and an
2831 * error is indicated by a non-zero value.
113cea80
DH
2832 */
2833static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2834 siginfo_t status;
919699ec 2835 int r;
113cea80
DH
2836
2837 r = wait_for_terminate(pid, &status);
f647962d
MS
2838 if (r < 0)
2839 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2840
2841 switch (status.si_code) {
fddbb89c 2842
113cea80 2843 case CLD_EXITED:
b5a2179b 2844 if (status.si_status == 0)
919699ec 2845 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2846 else
919699ec 2847 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2848
919699ec
LP
2849 *container = CONTAINER_TERMINATED;
2850 return status.si_status;
113cea80
DH
2851
2852 case CLD_KILLED:
2853 if (status.si_status == SIGINT) {
919699ec 2854 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2855 *container = CONTAINER_TERMINATED;
919699ec
LP
2856 return 0;
2857
113cea80 2858 } else if (status.si_status == SIGHUP) {
919699ec 2859 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2860 *container = CONTAINER_REBOOTED;
919699ec 2861 return 0;
113cea80 2862 }
919699ec 2863
4831981d 2864 _fallthrough_;
113cea80 2865 case CLD_DUMPED:
baaa35ad
ZJS
2866 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2867 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2868
2869 default:
baaa35ad
ZJS
2870 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2871 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2872 }
113cea80
DH
2873}
2874
023fb90b
LP
2875static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2876 pid_t pid;
2877
4a0b58c4 2878 pid = PTR_TO_PID(userdata);
023fb90b 2879 if (pid > 0) {
c6c8f6e2 2880 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2881 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2882 sd_event_source_set_userdata(s, NULL);
2883 return 0;
2884 }
2885 }
2886
2887 sd_event_exit(sd_event_source_get_event(s), 0);
2888 return 0;
2889}
2890
6916b164 2891static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2892 pid_t pid;
2893
2894 assert(s);
2895 assert(ssi);
2896
2897 pid = PTR_TO_PID(userdata);
2898
6916b164
AU
2899 for (;;) {
2900 siginfo_t si = {};
abdb9b08 2901
6916b164
AU
2902 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2903 return log_error_errno(errno, "Failed to waitid(): %m");
2904 if (si.si_pid == 0) /* No pending children. */
2905 break;
abdb9b08 2906 if (si.si_pid == pid) {
6916b164
AU
2907 /* The main process we care for has exited. Return from
2908 * signal handler but leave the zombie. */
2909 sd_event_exit(sd_event_source_get_event(s), 0);
2910 break;
2911 }
abdb9b08 2912
6916b164
AU
2913 /* Reap all other children. */
2914 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2915 }
2916
2917 return 0;
2918}
2919
abdb9b08
LP
2920static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2921 pid_t pid;
2922
2923 assert(m);
2924
2925 pid = PTR_TO_PID(userdata);
2926
2927 if (arg_kill_signal > 0) {
2928 log_info("Container termination requested. Attempting to halt container.");
2929 (void) kill(pid, arg_kill_signal);
2930 } else {
2931 log_info("Container termination requested. Exiting.");
2932 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2933 }
2934
2935 return 0;
2936}
2937
300a03be
LP
2938static int pick_paths(void) {
2939 int r;
2940
2941 if (arg_directory) {
2942 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2943 PickFilter filter = pick_filter_image_dir;
2944
2945 filter.architecture = arg_architecture;
2946
2947 r = path_pick_update_warn(
2948 &arg_directory,
2949 &filter,
2950 PICK_ARCHITECTURE|PICK_TRIES,
2951 &result);
2952 if (r < 0) {
2953 /* Accept ENOENT here so that the --template= logic can work */
2954 if (r != -ENOENT)
2955 return r;
2956 } else
2957 arg_architecture = result.architecture;
2958 }
2959
2960 if (arg_image) {
2961 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2962 PickFilter filter = pick_filter_image_raw;
2963
2964 filter.architecture = arg_architecture;
2965
2966 r = path_pick_update_warn(
2967 &arg_image,
2968 &filter,
2969 PICK_ARCHITECTURE|PICK_TRIES,
2970 &result);
2971 if (r < 0)
2972 return r;
2973
2974 arg_architecture = result.architecture;
2975 }
2976
2977 if (arg_template) {
2978 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
2979 PickFilter filter = pick_filter_image_dir;
2980
2981 filter.architecture = arg_architecture;
2982
2983 r = path_pick_update_warn(
2984 &arg_template,
2985 &filter,
2986 PICK_ARCHITECTURE,
2987 &result);
2988 if (r < 0)
2989 return r;
2990
2991 arg_architecture = result.architecture;
2992 }
2993
2994 return 0;
2995}
2996
ec16945e 2997static int determine_names(void) {
1b9cebf6 2998 int r;
ec16945e 2999
c1521918
LP
3000 if (arg_template && !arg_directory && arg_machine) {
3001
300a03be
LP
3002 /* If --template= was specified then we should not search for a machine, but instead create a
3003 * new one in /var/lib/machine. */
c1521918 3004
657ee2d8 3005 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
3006 if (!arg_directory)
3007 return log_oom();
3008 }
3009
ec16945e 3010 if (!arg_image && !arg_directory) {
1b9cebf6
LP
3011 if (arg_machine) {
3012 _cleanup_(image_unrefp) Image *i = NULL;
3013
d577d4a4 3014 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
3015 if (r == -ENOENT)
3016 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
3017 if (r < 0)
3018 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 3019
eb38edce 3020 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 3021 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 3022 else
0f03c2a4 3023 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3024 if (r < 0)
0f3be6ca 3025 return log_oom();
1b9cebf6 3026
aee327b8
LP
3027 if (!arg_ephemeral)
3028 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3029 } else {
3030 r = safe_getcwd(&arg_directory);
3031 if (r < 0)
3032 return log_error_errno(r, "Failed to determine current directory: %m");
3033 }
ec16945e 3034
c6147113
LP
3035 if (!arg_directory && !arg_image)
3036 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3037 }
3038
3039 if (!arg_machine) {
b9ba4dab
LP
3040 if (arg_directory && path_equal(arg_directory, "/"))
3041 arg_machine = gethostname_malloc();
e9b88a6d
LP
3042 else if (arg_image) {
3043 char *e;
4827ab48 3044
b36e39d2
LP
3045 r = path_extract_filename(arg_image, &arg_machine);
3046 if (r < 0)
3047 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_image);
4827ab48 3048
e9b88a6d
LP
3049 /* Truncate suffix if there is one */
3050 e = endswith(arg_machine, ".raw");
3051 if (e)
3052 *e = 0;
b36e39d2
LP
3053 } else {
3054 r = path_extract_filename(arg_directory, &arg_machine);
3055 if (r < 0)
3056 return log_error_errno(r, "Failed to extract file name from '%s': %m", arg_directory);
3057 }
ec16945e 3058
ae691c1d 3059 hostname_cleanup(arg_machine);
52ef5dd7 3060 if (!hostname_is_valid(arg_machine, 0))
c6147113 3061 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3062
3603f151
LB
3063 /* Copy the machine name before the random suffix is added below, otherwise we won't be able
3064 * to match fixed config file names. */
3065 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3066 if (!arg_settings_filename)
3067 return log_oom();
3068
e9b88a6d
LP
3069 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3070 * instances at once without manually having to specify -M each time. */
3071 if (arg_ephemeral)
3072 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3073 return log_oom();
3603f151
LB
3074 } else {
3075 arg_settings_filename = strjoin(arg_machine, ".nspawn");
3076 if (!arg_settings_filename)
3077 return log_oom();
ec16945e
LP
3078 }
3079
3080 return 0;
3081}
3082
f461a28d 3083static int chase_and_update(char **p, unsigned flags) {
3f342ec4
LP
3084 char *chased;
3085 int r;
3086
3087 assert(p);
3088
3089 if (!*p)
3090 return 0;
3091
f461a28d 3092 r = chase(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3093 if (r < 0)
3094 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3095
a5648b80 3096 return free_and_replace(*p, chased);
3f342ec4
LP
3097}
3098
03cfe0d5 3099static int determine_uid_shift(const char *directory) {
6dac160c 3100
0de7acce 3101 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3102 arg_uid_shift = 0;
6dac160c 3103 return 0;
03cfe0d5 3104 }
6dac160c
LP
3105
3106 if (arg_uid_shift == UID_INVALID) {
3107 struct stat st;
3108
993da6d4
LP
3109 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3110
3111 if (stat(directory, &st) < 0)
03cfe0d5 3112 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3113
3114 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3115
baaa35ad
ZJS
3116 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3117 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3118 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3119
3120 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3121
3122 if (arg_uid_shift != 0) {
3123 /* If the image is shifted already, then we'll fall back to classic chowning, for
3124 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3125
3126 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3127 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3128 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3129 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3130 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3131 "UID base of %s is not zero, UID mapping not supported.", directory);
3132 }
6dac160c
LP
3133 }
3134
58e13de5
LP
3135 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3136 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3137
6dac160c
LP
3138 return 0;
3139}
3140
de40a303
LP
3141static unsigned long effective_clone_ns_flags(void) {
3142 unsigned long flags = arg_clone_ns_flags;
3143
3144 if (arg_private_network)
3145 flags |= CLONE_NEWNET;
3146 if (arg_use_cgns)
3147 flags |= CLONE_NEWCGROUP;
3148 if (arg_userns_mode != USER_NAMESPACE_NO)
3149 flags |= CLONE_NEWUSER;
3150
3151 return flags;
3152}
3153
3154static int patch_sysctl(void) {
3155
3156 /* This table is inspired by runc's sysctl() function */
3157 static const struct {
3158 const char *key;
3159 bool prefix;
3160 unsigned long clone_flags;
3161 } safe_sysctl[] = {
3162 { "kernel.hostname", false, CLONE_NEWUTS },
3163 { "kernel.domainname", false, CLONE_NEWUTS },
3164 { "kernel.msgmax", false, CLONE_NEWIPC },
3165 { "kernel.msgmnb", false, CLONE_NEWIPC },
3166 { "kernel.msgmni", false, CLONE_NEWIPC },
3167 { "kernel.sem", false, CLONE_NEWIPC },
3168 { "kernel.shmall", false, CLONE_NEWIPC },
3169 { "kernel.shmmax", false, CLONE_NEWIPC },
3170 { "kernel.shmmni", false, CLONE_NEWIPC },
3171 { "fs.mqueue.", true, CLONE_NEWIPC },
3172 { "net.", true, CLONE_NEWNET },
3173 };
3174
3175 unsigned long flags;
de40a303
LP
3176 int r;
3177
3178 flags = effective_clone_ns_flags();
3179
3180 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3181 bool good = false;
3182 size_t i;
3183
3184 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3185
3186 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3187 continue;
3188
3189 if (safe_sysctl[i].prefix)
3190 good = startswith(*k, safe_sysctl[i].key);
3191 else
3192 good = streq(*k, safe_sysctl[i].key);
3193
3194 if (good)
3195 break;
3196 }
3197
c6147113
LP
3198 if (!good)
3199 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3200
3201 r = sysctl_write(*k, *v);
3202 if (r < 0)
3203 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3204 }
3205
3206 return 0;
3207}
3208
03cfe0d5
LP
3209static int inner_child(
3210 Barrier *barrier,
5d9d3fcb 3211 int fd_inner_socket,
e1bb4b0d
LB
3212 FDSet *fds,
3213 char **os_release_pairs) {
69c79d3c 3214
03cfe0d5 3215 _cleanup_free_ char *home = NULL;
88614c8a 3216 size_t n_env = 1;
4ab3d29f
ZJS
3217 char *envp[] = {
3218 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3219 NULL, /* container */
03cfe0d5
LP
3220 NULL, /* TERM */
3221 NULL, /* HOME */
3222 NULL, /* USER */
3223 NULL, /* LOGNAME */
3224 NULL, /* container_uuid */
3225 NULL, /* LISTEN_FDS */
3226 NULL, /* LISTEN_PID */
9c1e04d0 3227 NULL, /* NOTIFY_SOCKET */
3652872a 3228 NULL, /* CREDENTIALS_DIRECTORY */
b626f695 3229 NULL, /* LANG */
03cfe0d5
LP
3230 NULL
3231 };
1a68e1e5 3232 const char *exec_target;
2371271c 3233 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3234 int r, which_failed;
88213476 3235
b37469d7
LP
3236 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3237 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3238 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3239 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3240 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3241 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3242 * namespace.
3243 *
3244 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3245 * unshare(). See below. */
3246
03cfe0d5 3247 assert(barrier);
5d9d3fcb 3248 assert(fd_inner_socket >= 0);
88213476 3249
de40a303
LP
3250 log_debug("Inner child is initializing.");
3251
0de7acce 3252 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3253 /* Tell the parent, that it now can write the UID map. */
3254 (void) barrier_place(barrier); /* #1 */
7027ff61 3255
03cfe0d5 3256 /* Wait until the parent wrote the UID map */
baaa35ad 3257 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3258 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3259
2a2e78e9
LP
3260 /* Become the new root user inside our namespace */
3261 r = reset_uid_gid();
3262 if (r < 0)
3263 return log_error_errno(r, "Couldn't become new root: %m");
3264
3265 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3266 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3267 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3268 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3269 if (r < 0)
3270 return r;
3271 }
6d66bd3b 3272
0de7acce 3273 r = mount_all(NULL,
4f086aab 3274 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3275 arg_uid_shift,
0de7acce 3276 arg_selinux_apifs_context);
03cfe0d5
LP
3277 if (r < 0)
3278 return r;
3279
04413780
ZJS
3280 if (!arg_network_namespace_path && arg_private_network) {
3281 r = unshare(CLONE_NEWNET);
3282 if (r < 0)
3283 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3284
3285 /* Tell the parent that it can setup network interfaces. */
3286 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3287 }
3288
4f086aab 3289 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3290 if (r < 0)
3291 return r;
3292
03cfe0d5
LP
3293 /* Wait until we are cgroup-ified, so that we
3294 * can mount the right cgroup path writable */
baaa35ad
ZJS
3295 if (!barrier_place_and_sync(barrier)) /* #4 */
3296 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3297 "Parent died too early");
88213476 3298
489fae52 3299 if (arg_use_cgns) {
0996ef00
CB
3300 r = unshare(CLONE_NEWCGROUP);
3301 if (r < 0)
04413780 3302 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3303 r = mount_cgroups(
3304 "",
3305 arg_unified_cgroup_hierarchy,
3306 arg_userns_mode != USER_NAMESPACE_NO,
3307 arg_uid_shift,
3308 arg_uid_range,
5a8ff0e6 3309 arg_selinux_apifs_context,
ada54120 3310 true);
1433e0f2 3311 } else
0996ef00 3312 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3313 if (r < 0)
3314 return r;
ec16945e 3315
1e4f1671 3316 r = setup_boot_id();
03cfe0d5
LP
3317 if (r < 0)
3318 return r;
ec16945e 3319
5d9d3fcb 3320 r = setup_kmsg(fd_inner_socket);
03cfe0d5
LP
3321 if (r < 0)
3322 return r;
ec16945e 3323
de40a303
LP
3324 r = mount_custom(
3325 "/",
3326 arg_custom_mounts,
3327 arg_n_custom_mounts,
de40a303 3328 0,
c0c8f718 3329 0,
de40a303 3330 arg_selinux_apifs_context,
5f0a6347 3331 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3332 if (r < 0)
3333 return r;
3334
03cfe0d5
LP
3335 if (setsid() < 0)
3336 return log_error_errno(errno, "setsid() failed: %m");
3337
3338 if (arg_private_network)
df883de9 3339 (void) loopback_setup();
03cfe0d5 3340
7a8f6325 3341 if (arg_expose_ports) {
b07ee903 3342 r = expose_port_send_rtnl(fd_inner_socket);
7a8f6325
LP
3343 if (r < 0)
3344 return r;
7a8f6325 3345 }
03cfe0d5 3346
3acc84eb 3347 if (arg_console_mode != CONSOLE_PIPE) {
5bb1d7fb 3348 _cleanup_close_ int master = -EBADF;
3acc84eb
FB
3349 _cleanup_free_ char *console = NULL;
3350
3351 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3352 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3353 if (master < 0)
dc98caea 3354 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3355
3356 r = setup_dev_console(console);
3357 if (r < 0)
105a1a36 3358 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb 3359
bb1aa185 3360 r = send_one_fd(fd_inner_socket, master, 0);
3acc84eb
FB
3361 if (r < 0)
3362 return log_error_errno(r, "Failed to send master fd: %m");
3acc84eb
FB
3363
3364 r = setup_stdio_as_dev_console();
3365 if (r < 0)
3366 return r;
3367 }
3368
de40a303
LP
3369 r = patch_sysctl();
3370 if (r < 0)
3371 return r;
3372
81f345df
LP
3373 if (arg_oom_score_adjust_set) {
3374 r = set_oom_score_adjust(arg_oom_score_adjust);
3375 if (r < 0)
3376 return log_error_errno(r, "Failed to adjust OOM score: %m");
3377 }
3378
0985c7c4
ZJS
3379 if (arg_cpu_set.set)
3380 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3381 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3382
c818eef1 3383 (void) setup_hostname();
03cfe0d5 3384
050f7277 3385 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3386 r = safe_personality(arg_personality);
3387 if (r < 0)
3388 return log_error_errno(r, "personality() failed: %m");
4c27749b
LP
3389#ifdef ARCHITECTURE_SECONDARY
3390 } else if (arg_architecture == ARCHITECTURE_SECONDARY) {
21022b9d
LP
3391 r = safe_personality(PER_LINUX32);
3392 if (r < 0)
3393 return log_error_errno(r, "personality() failed: %m");
4c27749b 3394#endif
af262e5f
LB
3395 } else if (!arg_quiet && arg_architecture >= 0 && arg_architecture != native_architecture())
3396 log_notice("Selected architecture '%s' not supported natively on the local CPU, assuming "
3397 "invocation with qemu userspace emulator (or equivalent) in effect.",
3398 architecture_to_string(arg_architecture));
03cfe0d5 3399
de40a303
LP
3400 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3401 if (r < 0)
3402 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3403
3404#if HAVE_SECCOMP
3405 if (arg_seccomp) {
3406
3407 if (is_seccomp_available()) {
de40a303 3408 r = seccomp_load(arg_seccomp);
3c098014
ZJS
3409 if (ERRNO_IS_NEG_SECCOMP_FATAL(r))
3410 return log_error_errno(r, "Failed to install seccomp filter: %m");
3411 if (r < 0)
de40a303
LP
3412 log_debug_errno(r, "Failed to install seccomp filter: %m");
3413 }
3414 } else
3415#endif
3416 {
6b000af4 3417 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3418 if (r < 0)
3419 return r;
3420 }
3421
4a4654e0 3422 if (arg_suppress_sync) {
20e458ae 3423#if HAVE_SECCOMP
4a4654e0
LP
3424 r = seccomp_suppress_sync();
3425 if (r < 0)
3426 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
20e458ae 3427#else
2db32618 3428 log_debug("systemd is built without SECCOMP support. Ignoring --suppress-sync= command line option and SuppressSync= setting.");
20e458ae 3429#endif
4a4654e0
LP
3430 }
3431
349cc4a5 3432#if HAVE_SELINUX
03cfe0d5 3433 if (arg_selinux_context)
2ed96880 3434 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3435 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3436#endif
3437
de40a303
LP
3438 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3439 * if we need to later on. */
3440 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3441 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3442
3443 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3444 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3445 else
3462d773 3446 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3447 if (r < 0)
3448 return r;
3449
de40a303
LP
3450 r = drop_capabilities(getuid());
3451 if (r < 0)
3452 return log_error_errno(r, "Dropping capabilities failed: %m");
3453
66edd963
LP
3454 if (arg_no_new_privileges)
3455 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3456 return log_error_errno(errno, "Failed to disable new privileges: %m");
3457
6aadfa4c
ILG
3458 /* LXC sets container=lxc, so follow the scheme here */
3459 envp[n_env++] = strjoina("container=", arg_container_service_name);
3460
03cfe0d5
LP
3461 envp[n_env] = strv_find_prefix(environ, "TERM=");
3462 if (envp[n_env])
313cefa1 3463 n_env++;
03cfe0d5 3464
de40a303 3465 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3466 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3467 return log_oom();
3468
3469 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3470 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
1da3cb81 3471 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ?: "root") < 0)
de40a303 3472 return log_oom();
03cfe0d5 3473
3bbaff3e 3474 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3475
b7416360 3476 if (asprintf(envp + n_env++, "container_uuid=%s", SD_ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3477 return log_oom();
03cfe0d5 3478
43127aeb 3479 if (!fdset_isempty(fds)) {
03cfe0d5
LP
3480 r = fdset_cloexec(fds, false);
3481 if (r < 0)
3482 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3483
4ab3d29f
ZJS
3484 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3485 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3486 return log_oom();
3487 }
4ab3d29f 3488 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3489 return log_oom();
03cfe0d5 3490
bd546b9b 3491 if (arg_credentials.n_credentials > 0) {
3652872a
LP
3492 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3493 if (!envp[n_env])
3494 return log_oom();
3495 n_env++;
3496 }
3497
b626f695 3498 if (arg_start_mode != START_BOOT) {
a22f5186 3499 envp[n_env] = strdup("LANG=" SYSTEMD_NSPAWN_LOCALE);
b626f695
DDM
3500 if (!envp[n_env])
3501 return log_oom();
3502 n_env++;
3503 }
3504
4ab3d29f 3505 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3506 if (!env_use)
3507 return log_oom();
03cfe0d5 3508
1a8d7814 3509 /* Let the parent know that we are ready and wait until the parent is ready with the setup, too... */
baaa35ad 3510 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3511 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3512
5f932eb9
LP
3513 if (arg_chdir)
3514 if (chdir(arg_chdir) < 0)
3515 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3516
7732f92b 3517 if (arg_start_mode == START_PID2) {
75bf701f 3518 r = stub_pid1(arg_uuid);
7732f92b
LP
3519 if (r < 0)
3520 return r;
3521 }
3522
335d2ead
LP
3523 if (arg_console_mode != CONSOLE_PIPE) {
3524 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3525 * are configured for that. Acquire it as controlling tty. */
3526 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3527 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3528 }
3529
de40a303
LP
3530 log_debug("Inner child completed, invoking payload.");
3531
8ca082b4
LP
3532 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3533 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3534 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3535 log_close();
8ca082b4 3536 log_set_open_when_needed(true);
a3b00f91 3537 log_settle_target();
8ca082b4 3538
03cfe0d5
LP
3539 (void) fdset_close_others(fds);
3540
7732f92b 3541 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3542 char **a;
3543 size_t m;
3544
3545 /* Automatically search for the init system */
3546
75f32f04
ZJS
3547 m = strv_length(arg_parameters);
3548 a = newa(char*, m + 2);
3549 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3550 a[1 + m] = NULL;
03cfe0d5 3551
a5096641
LP
3552 FOREACH_STRING(init,
3553 "/usr/lib/systemd/systemd",
3554 "/lib/systemd/systemd",
3555 "/sbin/init") {
3556 a[0] = (char*) init;
3557 execve(a[0], a, env_use);
3558 }
ced58da7
LP
3559
3560 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3561 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3562 const char *dollar_path;
3563
1a68e1e5 3564 exec_target = arg_parameters[0];
b6b180b7
LP
3565
3566 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3567 * binary. */
3568 dollar_path = strv_env_get(env_use, "PATH");
3569 if (dollar_path) {
6f646e01 3570 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3571 return log_error_errno(errno, "Failed to update $PATH: %m");
3572 }
3573
f757855e 3574 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3575 } else {
5f932eb9 3576 if (!arg_chdir)
d929b0f9
ZJS
3577 /* If we cannot change the directory, we'll end up in /, that is expected. */
3578 (void) chdir(home ?: "/root");
5f932eb9 3579
53350c7b 3580 execle(DEFAULT_USER_SHELL, "-" DEFAULT_USER_SHELL_NAME, NULL, env_use);
3581 if (!streq(DEFAULT_USER_SHELL, "/bin/bash"))
3582 execle("/bin/bash", "-bash", NULL, env_use);
3583 if (!streq(DEFAULT_USER_SHELL, "/bin/sh"))
3584 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7 3585
53350c7b 3586 exec_target = DEFAULT_USER_SHELL ", /bin/bash, /bin/sh";
03cfe0d5
LP
3587 }
3588
8ca082b4 3589 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3590}
3591
e96ceaba 3592static int setup_notify_child(void) {
254d1313 3593 _cleanup_close_ int fd = -EBADF;
1eb874b9 3594 static const union sockaddr_union sa = {
44ed5214
LP
3595 .un.sun_family = AF_UNIX,
3596 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3597 };
3598 int r;
3599
3600 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3601 if (fd < 0)
3602 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3603
3604 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3605 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3606
6db53d20
LP
3607 WITH_UMASK(0577) { /* only set "w" bit, which is all that's necessary for connecting from the container */
3608 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
3609 if (r < 0)
3610 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
3611 }
9c1e04d0 3612
adc7d9f0 3613 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3614 if (r < 0)
adc7d9f0 3615 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3616
2ff48e98 3617 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3618 if (r < 0)
2ff48e98 3619 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3620
271f518f 3621 return TAKE_FD(fd);
9c1e04d0
AP
3622}
3623
613fb4b6
LP
3624static int setup_unix_export_dir_outside(char **ret) {
3625 int r;
3626
3627 assert(ret);
3628
3629 _cleanup_free_ char *p = NULL;
3630 p = path_join("/run/systemd/nspawn/unix-export", arg_machine);
3631 if (!p)
3632 return log_oom();
3633
3634 r = path_is_mount_point(p, /* root= */ NULL, 0);
3635 if (r > 0)
3636 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Mount point '%s' exists already, refusing.", p);
3637 if (r < 0 && r != -ENOENT)
3638 return log_error_errno(r, "Failed to detect if '%s' is a mount point: %m", p);
3639
3640 r = mkdir_p(p, 0755);
3641 if (r < 0)
3642 return log_error_errno(r, "Failed to create '%s': %m", p);
3643
3644 _cleanup_(rmdir_and_freep) char *q = TAKE_PTR(p);
3645
3646 /* Mount the "unix export" directory really tiny, just 64 inodes. We mark the superblock writable
3647 * (since the container shall bind sockets into it). */
3648 r = mount_nofollow_verbose(
3649 LOG_ERR,
3650 "tmpfs",
3651 q,
3652 "tmpfs",
3653 MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3654 "size=4M,nr_inodes=64,mode=0755");
3655 if (r < 0)
3656 return r;
3657
3658 _cleanup_(umount_and_rmdir_and_freep) char *w = TAKE_PTR(q);
3659
3660 /* After creating the superblock we change the bind mount to be read-only. This means that the fs
3661 * itself is writable, but not through the mount accessible from the host. */
3662 r = mount_nofollow_verbose(
3663 LOG_ERR,
3664 /* source= */ NULL,
3665 w,
3666 /* fstype= */ NULL,
3667 MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3668 /* options= */ NULL);
3669 if (r < 0)
3670 return r;
3671
3672 *ret = TAKE_PTR(w);
3673 return 0;
3674}
3675
3676static int setup_unix_export_host_inside(const char *directory, const char *unix_export_path) {
3677 int r;
3678
3679 assert(directory);
3680 assert(unix_export_path);
3681
3682 r = make_run_host(directory);
3683 if (r < 0)
3684 return r;
3685
3686 _cleanup_free_ char *p = path_join(directory, "run/host/unix-export");
3687 if (!p)
3688 return log_oom();
3689
3690 if (mkdir(p, 0755) < 0)
3691 return log_error_errno(errno, "Failed to create '%s': %m", p);
3692
3693 r = mount_nofollow_verbose(
3694 LOG_ERR,
3695 unix_export_path,
3696 p,
3697 /* fstype= */ NULL,
3698 MS_BIND,
3699 /* options= */ NULL);
3700 if (r < 0)
3701 return r;
3702
3703 r = mount_nofollow_verbose(
3704 LOG_ERR,
3705 /* source= */ NULL,
3706 p,
3707 /* fstype= */ NULL,
3708 MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID|ms_nosymfollow_supported(),
3709 /* options= */ NULL);
3710 if (r < 0)
3711 return r;
3712
3713 r = userns_lchown(p, 0, 0);
3714 if (r < 0)
3715 return log_error_errno(r, "Failed to chown '%s': %m", p);
3716
3717 return 0;
3718}
3719
03cfe0d5
LP
3720static int outer_child(
3721 Barrier *barrier,
3722 const char *directory,
2d845785 3723 DissectedImage *dissected_image,
af06cd30 3724 int fd_outer_socket,
5d9d3fcb 3725 int fd_inner_socket,
d7bea6b6 3726 FDSet *fds,
613fb4b6
LP
3727 int netns_fd,
3728 const char *unix_export_path) {
03cfe0d5 3729
2f893044 3730 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3731 _cleanup_strv_free_ char **os_release_pairs = NULL;
254d1313 3732 _cleanup_close_ int fd = -EBADF, mntns_fd = -EBADF;
f61c7f88 3733 bool idmap = false;
e5f10caf 3734 const char *p;
03cfe0d5
LP
3735 pid_t pid;
3736 ssize_t l;
de40a303 3737 int r;
03cfe0d5 3738
d1d0b895
LP
3739 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It
3740 * already has its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in
3741 * the host's CLONE_NEWPID, CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET
3742 * namespaces. After it completed a number of initializations a second child (the "inner" one) is
3743 * forked off it, and it exits. */
b37469d7 3744
03cfe0d5
LP
3745 assert(barrier);
3746 assert(directory);
af06cd30 3747 assert(fd_outer_socket >= 0);
5d9d3fcb 3748 assert(fd_inner_socket >= 0);
03cfe0d5 3749
de40a303
LP
3750 log_debug("Outer child is initializing.");
3751
e1bb4b0d
LB
3752 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3753 if (r < 0)
3754 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3755
03cfe0d5
LP
3756 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3757 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3758
03cfe0d5
LP
3759 r = reset_audit_loginuid();
3760 if (r < 0)
3761 return r;
3762
2a2e78e9
LP
3763 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3764 * mounts to the real root. */
511a8cfe 3765 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3766 if (r < 0)
3767 return r;
03cfe0d5 3768
2d845785 3769 if (dissected_image) {
d1d0b895
LP
3770 /* If we are operating on a disk image, then mount its root directory now, but leave out the
3771 * rest. We can read the UID shift from it if we need to. Further down we'll mount the rest,
3772 * but then with the uid shift known. That way we can mount VFAT file systems shifted to the
3773 * right place right away. This makes sure ESP partitions and userns are compatible. */
2d3a5a73 3774
af187ab2 3775 r = dissected_image_mount_and_warn(
d04faa4e
LP
3776 dissected_image,
3777 directory,
3778 arg_uid_shift,
21b61b1d 3779 arg_uid_range,
8d9a1d59 3780 /* userns_fd= */ -EBADF,
d04faa4e
LP
3781 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3782 DISSECT_IMAGE_DISCARD_ON_LOOP|
3783 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3784 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3785 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3786 if (r < 0)
af187ab2 3787 return r;
2d845785 3788 }
03cfe0d5 3789
391567f4
LP
3790 r = determine_uid_shift(directory);
3791 if (r < 0)
3792 return r;
3793
0de7acce 3794 if (arg_userns_mode != USER_NAMESPACE_NO) {
d2881ef9
YW
3795 r = namespace_open(0,
3796 /* ret_pidns_fd = */ NULL,
3797 &mntns_fd,
3798 /* ret_netns_fd = */ NULL,
3799 /* ret_userns_fd = */ NULL,
3800 /* ret_root_fd = */ NULL);
b71a0192
CB
3801 if (r < 0)
3802 return log_error_errno(r, "Failed to pin outer mount namespace: %m");
3803
af06cd30 3804 l = send_one_fd(fd_outer_socket, mntns_fd, 0);
b71a0192
CB
3805 if (l < 0)
3806 return log_error_errno(l, "Failed to send outer mount namespace fd: %m");
3807 mntns_fd = safe_close(mntns_fd);
3808
0e7ac751 3809 /* Let the parent know which UID shift we read from the image */
af06cd30 3810 l = send(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
825d5287
RM
3811 if (l < 0)
3812 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3813 if (l != sizeof(arg_uid_shift))
3814 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3815 "Short write while sending UID shift.");
0e7ac751 3816
0de7acce 3817 if (arg_userns_mode == USER_NAMESPACE_PICK) {
d1d0b895
LP
3818 /* When we are supposed to pick the UID shift, the parent will check now whether the
3819 * UID shift we just read from the image is available. If yes, it will send the UID
3820 * shift back to us, if not it will pick a different one, and send it back to us. */
0e7ac751 3821
af06cd30 3822 l = recv(fd_outer_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
0e7ac751
LP
3823 if (l < 0)
3824 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3825 if (l != sizeof(arg_uid_shift))
3826 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3827 "Short read while receiving UID shift.");
0e7ac751
LP
3828 }
3829
ff6c6cc1
LP
3830 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3831 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3832 }
3833
6f83d3d1
LP
3834 if (path_equal(directory, "/")) {
3835 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3836 * place, so that we can make changes to its mount structure (for example, to implement
3837 * --volatile=) without this interfering with our ability to access files such as
3838 * /etc/localtime to copy into the container. Note that we use a fixed place for this
6c2d70ce 3839 * (instead of a temporary directory, since we are living in our own mount namespace here
7802194a 3840 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3841 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3842
511a8cfe 3843 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3844 if (r < 0)
3845 return r;
3846
3847 directory = "/run/systemd/nspawn-root";
e50cd82f 3848 }
7d0ecdd6 3849
75f81732
LP
3850 /* Make sure we always have a mount that we can move to root later on. */
3851 r = make_mount_point(directory);
3852 if (r < 0)
3853 return r;
3854
3855 /* So the whole tree is now MS_SLAVE, i.e. we'll still receive mount/umount events from the host
3856 * mount namespace. For the directory we are going to run our container let's turn this off, so that
3857 * we'll live in our own little world from now on, and propagation from the host may only happen via
3858 * the mount tunnel dir, or not at all. */
3859 r = mount_follow_verbose(LOG_ERR, NULL, directory, NULL, MS_PRIVATE|MS_REC, NULL);
3860 if (r < 0)
3861 return r;
3862
7d0ecdd6
LP
3863 r = setup_pivot_root(
3864 directory,
3865 arg_pivot_root_new,
3866 arg_pivot_root_old);
3867 if (r < 0)
3868 return r;
3869
3870 r = setup_volatile_mode(
3871 directory,
3872 arg_volatile_mode,
7d0ecdd6 3873 arg_uid_shift,
8f1ed04a 3874 arg_selinux_apifs_context);
7d0ecdd6
LP
3875 if (r < 0)
3876 return r;
3877
2f893044
LP
3878 r = bind_user_prepare(
3879 directory,
3880 arg_bind_user,
3881 arg_uid_shift,
3882 arg_uid_range,
3883 &arg_custom_mounts, &arg_n_custom_mounts,
3884 &bind_user_context);
3885 if (r < 0)
3886 return r;
3887
3888 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
d1d0b895
LP
3889 /* Send the user maps we determined to the parent, so that it installs it in our user
3890 * namespace UID map table */
2f893044
LP
3891
3892 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3893 uid_t map[] = {
3894 bind_user_context->data[i].payload_user->uid,
3895 bind_user_context->data[i].host_user->uid,
3896 (uid_t) bind_user_context->data[i].payload_group->gid,
3897 (uid_t) bind_user_context->data[i].host_group->gid,
3898 };
3899
af06cd30 3900 l = send(fd_outer_socket, map, sizeof(map), MSG_NOSIGNAL);
2f893044
LP
3901 if (l < 0)
3902 return log_error_errno(errno, "Failed to send user UID map: %m");
3903 if (l != sizeof(map))
3904 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3905 "Short write while sending user UID map.");
3906 }
3907 }
3908
5f0a6347
DDM
3909 r = mount_custom(
3910 directory,
3911 arg_custom_mounts,
3912 arg_n_custom_mounts,
5f0a6347 3913 arg_uid_shift,
c0c8f718 3914 arg_uid_range,
5f0a6347
DDM
3915 arg_selinux_apifs_context,
3916 MOUNT_ROOT_ONLY);
3917 if (r < 0)
3918 return r;
3919
c0c8f718
AV
3920 if (arg_userns_mode != USER_NAMESPACE_NO &&
3921 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3922 arg_uid_shift != 0) {
dba4fa89
LP
3923 _cleanup_free_ char *usr_subtree = NULL;
3924 char *dirs[3];
3925 size_t i = 0;
c0c8f718 3926
dba4fa89
LP
3927 dirs[i++] = (char*) directory;
3928
3929 if (dissected_image && dissected_image->partitions[PARTITION_USR].found) {
3930 usr_subtree = path_join(directory, "/usr");
3931 if (!usr_subtree)
3932 return log_oom();
3933
3934 dirs[i++] = usr_subtree;
3935 }
3936
3937 dirs[i] = NULL;
3938
3939 r = remount_idmap(dirs, arg_uid_shift, arg_uid_range, UID_INVALID, REMOUNT_IDMAPPING_HOST_ROOT);
bb44fd07
ZJS
3940 if (r == -EINVAL || ERRNO_IS_NEG_NOT_SUPPORTED(r)) {
3941 /* This might fail because the kernel or file system doesn't support idmapping. We
3942 * can't really distinguish this nicely, nor do we have any guarantees about the
3943 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3944 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3945 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3946 "ID mapped mounts are apparently not available, sorry.");
3947
3948 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3949 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3950 } else if (r < 0)
3951 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3952 else {
c0c8f718
AV
3953 log_debug("ID mapped mounts available, making use of them.");
3954 idmap = true;
3955 }
3956 }
3957
2d3a5a73
LP
3958 if (dissected_image) {
3959 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3960 r = dissected_image_mount(
3961 dissected_image,
3962 directory,
3963 arg_uid_shift,
21b61b1d 3964 arg_uid_range,
8d9a1d59 3965 /* userns_fd= */ -EBADF,
d04faa4e
LP
3966 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3967 DISSECT_IMAGE_DISCARD_ON_LOOP|
3968 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3969 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3970 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3971 if (r == -EUCLEAN)
3972 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3973 if (r < 0)
4fcb96ce 3974 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3975 }
3976
8199d554
LP
3977 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3978 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3979
3980 r = detect_unified_cgroup_hierarchy_from_image(directory);
3981 if (r < 0)
3982 return r;
3983
fefb7a6d 3984 l = send(fd_outer_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
8199d554
LP
3985 if (l < 0)
3986 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3987 if (l != sizeof(arg_unified_cgroup_hierarchy))
3988 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3989 "Short write while sending cgroup mode.");
8199d554
LP
3990 }
3991
4ad14eff
LP
3992 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3993 if (r < 0)
3994 return r;
3995
03cfe0d5
LP
3996 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3997 if (r < 0)
3998 return r;
3999
bbd407ea
DDM
4000 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
4001 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 4002 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
4003 if (r < 0)
4004 return log_error_errno(r, "Failed to make tree read-only: %m");
4005 }
4006
0de7acce 4007 r = mount_all(directory,
4f086aab 4008 arg_mount_settings,
0de7acce 4009 arg_uid_shift,
0de7acce 4010 arg_selinux_apifs_context);
03cfe0d5
LP
4011 if (r < 0)
4012 return r;
4013
07fa00f9
LP
4014 r = copy_devnodes(directory);
4015 if (r < 0)
03cfe0d5
LP
4016 return r;
4017
de40a303
LP
4018 r = make_extra_nodes(directory);
4019 if (r < 0)
4020 return r;
4021
4022 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 4023
9fac5029 4024 p = prefix_roota(directory, "/run/host");
e5f10caf 4025 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 4026
613fb4b6
LP
4027 r = setup_unix_export_host_inside(directory, unix_export_path);
4028 if (r < 0)
4029 return r;
4030
07fa00f9
LP
4031 r = setup_pts(directory);
4032 if (r < 0)
03cfe0d5
LP
4033 return r;
4034
e79581dd 4035 r = mount_tunnel_dig(directory);
03cfe0d5
LP
4036 if (r < 0)
4037 return r;
4038
8e5430c4
LP
4039 r = setup_keyring();
4040 if (r < 0)
4041 return r;
4042
3652872a
LP
4043 r = setup_credentials(directory);
4044 if (r < 0)
4045 return r;
4046
2f893044
LP
4047 r = bind_user_setup(bind_user_context, directory);
4048 if (r < 0)
4049 return r;
4050
5c4deb9a
MJ
4051 r = mount_custom(
4052 directory,
4053 arg_custom_mounts,
4054 arg_n_custom_mounts,
4055 arg_uid_shift,
c0c8f718 4056 arg_uid_range,
5c4deb9a
MJ
4057 arg_selinux_apifs_context,
4058 MOUNT_NON_ROOT_ONLY);
4059 if (r < 0)
4060 return r;
4061
03cfe0d5
LP
4062 r = setup_timezone(directory);
4063 if (r < 0)
4064 return r;
4065
4066 r = setup_resolv_conf(directory);
4067 if (r < 0)
4068 return r;
4069
e01ff70a
MS
4070 r = setup_machine_id(directory);
4071 if (r < 0)
4072 return r;
4073
03cfe0d5
LP
4074 r = setup_journal(directory);
4075 if (r < 0)
4076 return r;
4077
0f48ba7b
LP
4078 /* The same stuff as the $container env var, but nicely readable for the entire payload */
4079 p = prefix_roota(directory, "/run/host/container-manager");
05794f5c 4080 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444);
0f48ba7b
LP
4081
4082 /* The same stuff as the $container_uuid env var */
4083 p = prefix_roota(directory, "/run/host/container-uuid");
05794f5c 4084 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE|WRITE_STRING_FILE_MODE_0444, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
0f48ba7b 4085
489fae52 4086 if (!arg_use_cgns) {
0996ef00
CB
4087 r = mount_cgroups(
4088 directory,
4089 arg_unified_cgroup_hierarchy,
4090 arg_userns_mode != USER_NAMESPACE_NO,
4091 arg_uid_shift,
4092 arg_uid_range,
5a8ff0e6 4093 arg_selinux_apifs_context,
ada54120 4094 false);
0996ef00
CB
4095 if (r < 0)
4096 return r;
4097 }
03cfe0d5 4098
57c10a56
CB
4099 /* Mark everything as shared so our mounts get propagated down. This is required to make new bind
4100 * mounts available in systemd services inside the container that create a new mount namespace. See
4101 * https://github.com/systemd/systemd/issues/3860 Further submounts (such as /dev) done after this
4102 * will inherit the shared propagation mode.
4103 *
4104 * IMPORTANT: Do not overmount the root directory anymore from now on to enable moving the root
4105 * directory mount to root later on.
4106 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
4107 */
9d50f850 4108 r = mount_switch_root(directory, MS_SHARED);
03cfe0d5
LP
4109 if (r < 0)
4110 return log_error_errno(r, "Failed to move root directory: %m");
4111
e79581dd
CB
4112 /* We finished setting up the rootfs which is a shared mount. The mount tunnel needs to be a
4113 * dependent mount otherwise we can't MS_MOVE mounts that were propagated from the host into
4114 * the container. */
4115 r = mount_tunnel_open();
4116 if (r < 0)
4117 return r;
4118
b71a0192
CB
4119 if (arg_userns_mode != USER_NAMESPACE_NO) {
4120 /* In order to mount procfs and sysfs in an unprivileged container the kernel
4121 * requires that a fully visible instance is already present in the target mount
4122 * namespace. Mount one here so the inner child can mount its own instances. Later
4123 * we umount the temporary instances created here before we actually exec the
4124 * payload. Since the rootfs is shared the umount will propagate into the container.
4125 * Note, the inner child wouldn't be able to unmount the instances on its own since
4126 * it doesn't own the originating mount namespace. IOW, the outer child needs to do
4127 * this. */
4128 r = pin_fully_visible_fs();
4129 if (r < 0)
4130 return r;
4131 }
4132
e96ceaba 4133 fd = setup_notify_child();
9c1e04d0
AP
4134 if (fd < 0)
4135 return fd;
4136
03cfe0d5 4137 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 4138 arg_clone_ns_flags |
8869a0b4 4139 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
4140 if (pid < 0)
4141 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5 4142 if (pid == 0) {
af06cd30 4143 fd_outer_socket = safe_close(fd_outer_socket);
03cfe0d5 4144
2a2e78e9
LP
4145 /* The inner child has all namespaces that are requested, so that we all are owned by the
4146 * user if user namespaces are turned on. */
03cfe0d5 4147
d7bea6b6 4148 if (arg_network_namespace_path) {
d2881ef9
YW
4149 r = namespace_enter(/* pidns_fd = */ -EBADF,
4150 /* mntns_fd = */ -EBADF,
4151 netns_fd,
4152 /* userns_fd = */ -EBADF,
4153 /* root_fd = */ -EBADF);
d7bea6b6 4154 if (r < 0)
e2d39e54 4155 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
4156 }
4157
11875a98 4158 r = inner_child(barrier, fd_inner_socket, fds, os_release_pairs);
03cfe0d5
LP
4159 if (r < 0)
4160 _exit(EXIT_FAILURE);
4161
4162 _exit(EXIT_SUCCESS);
4163 }
4164
af06cd30 4165 l = send(fd_outer_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
03cfe0d5
LP
4166 if (l < 0)
4167 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
4168 if (l != sizeof(pid))
4169 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4170 "Short write while sending PID.");
03cfe0d5 4171
af06cd30 4172 l = send(fd_outer_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
e01ff70a
MS
4173 if (l < 0)
4174 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
4175 if (l != sizeof(arg_uuid))
4176 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4177 "Short write while sending machine ID.");
e01ff70a 4178
af06cd30 4179 l = send_one_fd(fd_outer_socket, fd, 0);
9c1e04d0 4180 if (l < 0)
ba72801d 4181 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4182
af06cd30 4183 fd_outer_socket = safe_close(fd_outer_socket);
5d9d3fcb 4184 fd_inner_socket = safe_close(fd_inner_socket);
d7bea6b6 4185 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4186
4187 return 0;
4188}
4189
0e7ac751 4190static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4191 bool tried_hashed = false;
0e7ac751
LP
4192 unsigned n_tries = 100;
4193 uid_t candidate;
4194 int r;
4195
4196 assert(shift);
4197 assert(ret_lock_file);
0de7acce 4198 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4199 assert(arg_uid_range == 0x10000U);
4200
4201 candidate = *shift;
4202
4203 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4204
4205 for (;;) {
fbd0b64f 4206 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4207 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4208
4209 if (--n_tries <= 0)
4210 return -EBUSY;
4211
87d5e4f2 4212 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4213 goto next;
4214 if ((candidate & UINT32_C(0xFFFF)) != 0)
4215 goto next;
4216
4217 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4218 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4219 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4220 goto next;
4221 if (r < 0)
4222 return r;
4223
4224 /* Make some superficial checks whether the range is currently known in the user database */
75673cd8 4225 if (getpwuid_malloc(candidate, /* ret= */ NULL) >= 0)
0e7ac751 4226 goto next;
75673cd8 4227 if (getpwuid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
0e7ac751 4228 goto next;
75673cd8 4229 if (getgrgid_malloc(candidate, /* ret= */ NULL) >= 0)
0e7ac751 4230 goto next;
75673cd8 4231 if (getgrgid_malloc(candidate + UINT32_C(0xFFFE), /* ret= */ NULL) >= 0)
0e7ac751
LP
4232 goto next;
4233
4234 *ret_lock_file = lf;
4235 lf = (struct LockFile) LOCK_FILE_INIT;
4236 *shift = candidate;
4237 return 0;
4238
4239 next:
d381c8a6
LP
4240 if (arg_machine && !tried_hashed) {
4241 /* Try to hash the base from the container name */
4242
4243 static const uint8_t hash_key[] = {
4244 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4245 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4246 };
4247
4248 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4249
4250 tried_hashed = true;
4251 } else
4252 random_bytes(&candidate, sizeof(candidate));
4253
87d5e4f2 4254 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4255 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4256 }
4257}
4258
2f893044
LP
4259static int add_one_uid_map(
4260 char **p,
4261 uid_t container_uid,
4262 uid_t host_uid,
4263 uid_t range) {
4264
4265 return strextendf(p,
4266 UID_FMT " " UID_FMT " " UID_FMT "\n",
4267 container_uid, host_uid, range);
4268}
4269
4270static int make_uid_map_string(
4271 const uid_t bind_user_uid[],
4272 size_t n_bind_user_uid,
4273 size_t offset,
4274 char **ret) {
4275
4276 _cleanup_free_ char *s = NULL;
4277 uid_t previous_uid = 0;
4278 int r;
4279
4280 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4281 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4282 assert(ret);
4283
4284 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4285 * quadruplet, consisting of host and container UID + GID. */
4286
4287 for (size_t i = 0; i < n_bind_user_uid; i++) {
05ab439a
YW
4288 uid_t payload_uid = bind_user_uid[i*4+offset],
4289 host_uid = bind_user_uid[i*4+offset+1];
2f893044
LP
4290
4291 assert(previous_uid <= payload_uid);
4292 assert(payload_uid < arg_uid_range);
4293
4294 /* Add a range to close the gap to previous entry */
4295 if (payload_uid > previous_uid) {
4296 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4297 if (r < 0)
4298 return r;
4299 }
4300
4301 /* Map this specific user */
4302 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4303 if (r < 0)
4304 return r;
4305
4306 previous_uid = payload_uid + 1;
4307 }
4308
4309 /* And add a range to close the gap to finish the range */
4310 if (arg_uid_range > previous_uid) {
4311 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4312 if (r < 0)
4313 return r;
4314 }
4315
4316 assert(s);
4317
4318 *ret = TAKE_PTR(s);
4319 return 0;
4320}
4321
4322static int setup_uid_map(
4323 pid_t pid,
4324 const uid_t bind_user_uid[],
4325 size_t n_bind_user_uid) {
4326
4327 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4328 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4329 int r;
4330
4331 assert(pid > 1);
4332
2f893044
LP
4333 /* Build the UID map string */
4334 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4335 return log_oom();
4336
03cfe0d5 4337 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4338 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4339 if (r < 0)
4340 return log_error_errno(r, "Failed to write UID map: %m");
4341
2f893044
LP
4342 /* And now build the GID map string */
4343 s = mfree(s);
4344 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4345 return log_oom();
4346
03cfe0d5 4347 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4348 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4349 if (r < 0)
4350 return log_error_errno(r, "Failed to write GID map: %m");
4351
4352 return 0;
4353}
4354
9c1e04d0 4355static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4356 char buf[NOTIFY_BUFFER_MAX+1];
4357 char *p = NULL;
4358 struct iovec iovec = {
4359 .iov_base = buf,
4360 .iov_len = sizeof(buf)-1,
4361 };
fb29cdbe
LP
4362 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4363 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4364 struct msghdr msghdr = {
4365 .msg_iov = &iovec,
4366 .msg_iovlen = 1,
4367 .msg_control = &control,
4368 .msg_controllen = sizeof(control),
4369 };
371d72e0 4370 struct ucred *ucred;
9c1e04d0
AP
4371 ssize_t n;
4372 pid_t inner_child_pid;
4373 _cleanup_strv_free_ char **tags = NULL;
4bf4f50f 4374 int r;
9c1e04d0
AP
4375
4376 assert(userdata);
4377
4378 inner_child_pid = PTR_TO_PID(userdata);
4379
4380 if (revents != EPOLLIN) {
4381 log_warning("Got unexpected poll event for notify fd.");
4382 return 0;
4383 }
4384
3691bcf3 4385 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
bb44fd07
ZJS
4386 if (ERRNO_IS_NEG_TRANSIENT(n))
4387 return 0;
4388 else if (n == -EXFULL) {
4389 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4390 return 0;
4391 } else if (n < 0)
3691bcf3 4392 return log_warning_errno(n, "Couldn't read notification socket: %m");
9c1e04d0 4393
9c1e04d0
AP
4394 cmsg_close_all(&msghdr);
4395
371d72e0 4396 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4397 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4398 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4399 return 0;
4400 }
4401
4402 if ((size_t) n >= sizeof(buf)) {
4403 log_warning("Received notify message exceeded maximum size. Ignoring.");
4404 return 0;
4405 }
4406
4407 buf[n] = 0;
4408 tags = strv_split(buf, "\n\r");
4409 if (!tags)
4410 return log_oom();
4411
d29cc4d6 4412 if (strv_contains(tags, "READY=1")) {
d4341b76 4413 r = sd_notify(false, "READY=1\n");
4bf4f50f
ZJS
4414 if (r < 0)
4415 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
4416 }
9c1e04d0
AP
4417
4418 p = strv_find_startswith(tags, "STATUS=");
4419 if (p)
04f590a4 4420 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4421
4422 return 0;
4423}
4424
e96ceaba 4425static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4426 int r;
9c1e04d0 4427
5773024d 4428 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4429 if (r < 0)
4430 return log_error_errno(r, "Failed to allocate notify event source: %m");
4431
5773024d 4432 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4433
4434 return 0;
4435}
4436
5d961407
LP
4437static int merge_settings(Settings *settings, const char *path) {
4438 int rl;
f757855e 4439
5d961407
LP
4440 assert(settings);
4441 assert(path);
f757855e 4442
5d961407
LP
4443 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4444 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4445
7732f92b
LP
4446 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4447 settings->start_mode >= 0) {
4448 arg_start_mode = settings->start_mode;
130d3d22 4449 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4450 }
4451
d3689b94
LP
4452 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0 &&
4453 settings->ephemeral >= 0)
a2f577fc
JL
4454 arg_ephemeral = settings->ephemeral;
4455
de40a303
LP
4456 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4457 settings->root) {
4458
4459 if (!arg_settings_trusted)
4460 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4461 else
4462 free_and_replace(arg_directory, settings->root);
4463 }
4464
b53ede69
PW
4465 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4466 settings->pivot_root_new) {
4467 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4468 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4469 }
4470
5f932eb9 4471 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4472 settings->working_directory)
4473 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4474
f757855e 4475 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4476 settings->environment)
4477 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4478
de40a303
LP
4479 if ((arg_settings_mask & SETTING_USER) == 0) {
4480
4481 if (settings->user)
4482 free_and_replace(arg_user, settings->user);
4483
4484 if (uid_is_valid(settings->uid))
4485 arg_uid = settings->uid;
4486 if (gid_is_valid(settings->gid))
4487 arg_gid = settings->gid;
4488 if (settings->n_supplementary_gids > 0) {
4489 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4490 arg_n_supplementary_gids = settings->n_supplementary_gids;
4491 }
4492 }
f757855e
LP
4493
4494 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4495 uint64_t plus, minus;
7be830c6 4496 uint64_t network_minus = 0;
88fc9c9b 4497 uint64_t ambient;
f757855e 4498
de40a303
LP
4499 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4500 * Settings structure */
4501
0e265674 4502 plus = settings->capability;
a3fc6b55
LP
4503 minus = settings->drop_capability;
4504
9baa294c
LP
4505 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4506 settings_network_configured(settings)) {
a3fc6b55
LP
4507 if (settings_private_network(settings))
4508 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4509 else
7be830c6 4510 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4511 }
0e265674
LP
4512
4513 if (!arg_settings_trusted && plus != 0) {
4514 if (settings->capability != 0)
5d961407 4515 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4516 } else {
4517 arg_caps_retain &= ~network_minus;
520e0d54 4518 arg_caps_retain |= plus;
7be830c6 4519 }
f757855e 4520
a3fc6b55 4521 arg_caps_retain &= ~minus;
de40a303
LP
4522
4523 /* Copy the full capabilities over too */
4524 if (capability_quintet_is_set(&settings->full_capabilities)) {
4525 if (!arg_settings_trusted)
5238e957 4526 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4527 else
4528 arg_full_capabilities = settings->full_capabilities;
4529 }
88fc9c9b
TH
4530
4531 ambient = settings->ambient_capability;
4532 if (!arg_settings_trusted && ambient != 0)
4533 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4534 else
4535 arg_caps_ambient |= ambient;
f757855e
LP
4536 }
4537
4538 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4539 settings->kill_signal > 0)
4540 arg_kill_signal = settings->kill_signal;
4541
4542 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4543 settings->personality != PERSONALITY_INVALID)
4544 arg_personality = settings->personality;
4545
4546 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4547 !sd_id128_is_null(settings->machine_id)) {
4548
4549 if (!arg_settings_trusted)
5d961407 4550 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4551 else
4552 arg_uuid = settings->machine_id;
4553 }
4554
4555 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4556 settings->read_only >= 0)
4557 arg_read_only = settings->read_only;
4558
4559 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4560 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4561 arg_volatile_mode = settings->volatile_mode;
4562
4563 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4564 settings->n_custom_mounts > 0) {
4565
4566 if (!arg_settings_trusted)
5d961407 4567 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4568 else {
4569 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4570 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4571 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4572 settings->n_custom_mounts = 0;
4573 }
4574 }
4575
4576 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
a1dfd585 4577 settings_network_configured(settings)) {
f757855e
LP
4578
4579 if (!arg_settings_trusted)
5d961407 4580 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4581 else {
f6d6bad1 4582 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4583 arg_private_network = settings_private_network(settings);
4584
130d3d22
YW
4585 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4586 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4587 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4588 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4589
1cc6c93a
YW
4590 free_and_replace(arg_network_bridge, settings->network_bridge);
4591 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4592
4593 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4594 }
4595 }
4596
4597 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4598 settings->expose_ports) {
4599
4600 if (!arg_settings_trusted)
5d961407 4601 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4602 else {
4603 expose_port_free_all(arg_expose_ports);
1cc6c93a 4604 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4605 }
4606 }
4607
0de7acce
LP
4608 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4609 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4610
4611 if (!arg_settings_trusted)
5d961407 4612 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4613 else {
4614 arg_userns_mode = settings->userns_mode;
4615 arg_uid_shift = settings->uid_shift;
4616 arg_uid_range = settings->uid_range;
6c045a99 4617 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4618 }
4619 }
4620
0cc3c9f9
LP
4621 if ((arg_settings_mask & SETTING_BIND_USER) == 0 &&
4622 !strv_isempty(settings->bind_user))
2f893044
LP
4623 strv_free_and_replace(arg_bind_user, settings->bind_user);
4624
d3689b94
LP
4625 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0 &&
4626 settings->notify_ready >= 0)
9c1e04d0
AP
4627 arg_notify_ready = settings->notify_ready;
4628
960e4569
LP
4629 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4630
2d09ea44
LP
4631 if (!strv_isempty(settings->syscall_allow_list) || !strv_isempty(settings->syscall_deny_list)) {
4632 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
4633 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
4634 else {
4635 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4636 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
4637 }
960e4569 4638 }
de40a303
LP
4639
4640#if HAVE_SECCOMP
2d09ea44
LP
4641 if (settings->seccomp) {
4642 if (!arg_settings_trusted)
4643 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4644 else {
4645 seccomp_release(arg_seccomp);
4646 arg_seccomp = TAKE_PTR(settings->seccomp);
4647 }
de40a303
LP
4648 }
4649#endif
960e4569
LP
4650 }
4651
b3a9d980 4652 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
4653 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4654 continue;
4655
4656 if (!settings->rlimit[rl])
4657 continue;
4658
4659 if (!arg_settings_trusted) {
5d961407 4660 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4661 continue;
4662 }
4663
4664 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4665 }
4666
3a9530e5
LP
4667 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4668 settings->hostname)
4669 free_and_replace(arg_hostname, settings->hostname);
4670
66edd963
LP
4671 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4672 settings->no_new_privileges >= 0)
4673 arg_no_new_privileges = settings->no_new_privileges;
4674
81f345df
LP
4675 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4676 settings->oom_score_adjust_set) {
4677
4678 if (!arg_settings_trusted)
5d961407 4679 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4680 else {
4681 arg_oom_score_adjust = settings->oom_score_adjust;
4682 arg_oom_score_adjust_set = true;
4683 }
4684 }
4685
d107bb7d 4686 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4687 settings->cpu_set.set) {
d107bb7d
LP
4688
4689 if (!arg_settings_trusted)
5d961407 4690 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4691 else {
0985c7c4 4692 cpu_set_reset(&arg_cpu_set);
088d71f8 4693 arg_cpu_set = TAKE_STRUCT(settings->cpu_set);
d107bb7d
LP
4694 }
4695 }
4696
09d423e9
LP
4697 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4698 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4699 arg_resolv_conf = settings->resolv_conf;
4700
4e1d6aa9
LP
4701 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4702 settings->link_journal != _LINK_JOURNAL_INVALID) {
4703
4704 if (!arg_settings_trusted)
4705 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4706 else {
4707 arg_link_journal = settings->link_journal;
4708 arg_link_journal_try = settings->link_journal_try;
4709 }
4710 }
4711
1688841f
LP
4712 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4713 settings->timezone != _TIMEZONE_MODE_INVALID)
4714 arg_timezone = settings->timezone;
4715
de40a303
LP
4716 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4717 settings->slice) {
4718
4719 if (!arg_settings_trusted)
4720 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4721 else
4722 free_and_replace(arg_slice, settings->slice);
4723 }
4724
4725 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4726 settings->use_cgns >= 0) {
4727
4728 if (!arg_settings_trusted)
4729 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4730 else
4731 arg_use_cgns = settings->use_cgns;
4732 }
4733
4734 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4735 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4736
4737 if (!arg_settings_trusted)
4738 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4739 else
4740 arg_clone_ns_flags = settings->clone_ns_flags;
4741 }
4742
4743 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4744 settings->console_mode >= 0) {
4745
4746 if (!arg_settings_trusted)
4747 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4748 else
4749 arg_console_mode = settings->console_mode;
4750 }
4751
d3689b94
LP
4752 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0 &&
4753 settings->suppress_sync >= 0)
4a4654e0
LP
4754 arg_suppress_sync = settings->suppress_sync;
4755
de40a303
LP
4756 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4757 * don't consult arg_settings_mask for them. */
4758
4759 sd_bus_message_unref(arg_property_message);
4760 arg_property_message = TAKE_PTR(settings->properties);
4761
4762 arg_console_width = settings->console_width;
4763 arg_console_height = settings->console_height;
4764
b2645747 4765 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4766 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4767 arg_n_extra_nodes = settings->n_extra_nodes;
825210d4 4768 settings->n_extra_nodes = 0;
de40a303 4769
f757855e
LP
4770 return 0;
4771}
4772
5d961407
LP
4773static int load_settings(void) {
4774 _cleanup_(settings_freep) Settings *settings = NULL;
4775 _cleanup_fclose_ FILE *f = NULL;
3603f151 4776 _cleanup_free_ char *p = NULL;
5d961407
LP
4777 int r;
4778
de40a303
LP
4779 if (arg_oci_bundle)
4780 return 0;
4781
5d961407
LP
4782 /* If all settings are masked, there's no point in looking for
4783 * the settings file */
d7a0f1f4 4784 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4785 return 0;
4786
5d961407
LP
4787 /* We first look in the admin's directories in /etc and /run */
4788 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4789 _cleanup_free_ char *j = NULL;
4790
3603f151 4791 j = path_join(i, arg_settings_filename);
5d961407
LP
4792 if (!j)
4793 return log_oom();
4794
4795 f = fopen(j, "re");
4796 if (f) {
4797 p = TAKE_PTR(j);
4798
4799 /* By default, we trust configuration from /etc and /run */
4800 if (arg_settings_trusted < 0)
4801 arg_settings_trusted = true;
4802
4803 break;
4804 }
4805
4806 if (errno != ENOENT)
4807 return log_error_errno(errno, "Failed to open %s: %m", j);
4808 }
4809
4810 if (!f) {
4811 /* After that, let's look for a file next to the
4812 * actual image we shall boot. */
4813
4814 if (arg_image) {
162f6477
LP
4815 r = file_in_same_dir(arg_image, arg_settings_filename, &p);
4816 if (r < 0)
4817 return log_error_errno(r, "Failed to generate settings path from image path: %m");
4818 } else if (arg_directory) {
4819 r = file_in_same_dir(arg_directory, arg_settings_filename, &p);
4820 if (r < 0 && r != -EADDRNOTAVAIL) /* if directory is root fs, don't complain */
4821 return log_error_errno(r, "Failed to generate settings path from directory path: %m");
5d961407
LP
4822 }
4823
4824 if (p) {
4825 f = fopen(p, "re");
4826 if (!f && errno != ENOENT)
4827 return log_error_errno(errno, "Failed to open %s: %m", p);
4828
4829 /* By default, we do not trust configuration from /var/lib/machines */
4830 if (arg_settings_trusted < 0)
4831 arg_settings_trusted = false;
4832 }
4833 }
4834
4835 if (!f)
4836 return 0;
4837
4838 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4839
4840 r = settings_load(f, p, &settings);
4841 if (r < 0)
4842 return r;
4843
4844 return merge_settings(settings, p);
4845}
4846
de40a303
LP
4847static int load_oci_bundle(void) {
4848 _cleanup_(settings_freep) Settings *settings = NULL;
4849 int r;
4850
4851 if (!arg_oci_bundle)
4852 return 0;
4853
4854 /* By default let's trust OCI bundles */
4855 if (arg_settings_trusted < 0)
4856 arg_settings_trusted = true;
4857
4858 r = oci_load(NULL, arg_oci_bundle, &settings);
4859 if (r < 0)
4860 return r;
4861
4862 return merge_settings(settings, arg_oci_bundle);
4863}
4864
3acc84eb 4865static int run_container(
2d845785 4866 DissectedImage *dissected_image,
b0067625
ZJS
4867 FDSet *fds,
4868 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4869 struct ExposeArgs *expose_args,
3acc84eb 4870 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4871
4872 static const struct sigaction sa = {
4873 .sa_handler = nop_signal_handler,
e28c7cd0 4874 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4875 };
4876
8e766630 4877 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
5bb1d7fb 4878 _cleanup_close_ int etc_passwd_lock = -EBADF;
b0067625 4879 _cleanup_close_pair_ int
71136404
LP
4880 fd_inner_socket_pair[2] = EBADF_PAIR,
4881 fd_outer_socket_pair[2] = EBADF_PAIR;
8199d554 4882
5bb1d7fb 4883 _cleanup_close_ int notify_socket = -EBADF, mntns_fd = -EBADF, fd_kmsg_fifo = -EBADF;
b0067625 4884 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4885 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
613fb4b6 4886 _cleanup_(umount_and_rmdir_and_freep) char *unix_export_host_dir = NULL;
b0067625
ZJS
4887 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4888 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4889 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4890 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4891 _cleanup_free_ uid_t *bind_user_uid = NULL;
4892 size_t n_bind_user_uid = 0;
b0067625 4893 ContainerStatus container_status = 0;
b0067625
ZJS
4894 int ifi = 0, r;
4895 ssize_t l;
4896 sigset_t mask_chld;
254d1313 4897 _cleanup_close_ int child_netns_fd = -EBADF;
b0067625
ZJS
4898
4899 assert_se(sigemptyset(&mask_chld) == 0);
4900 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4901
613fb4b6
LP
4902 /* Set up the unix export host directory on the host first */
4903 r = setup_unix_export_dir_outside(&unix_export_host_dir);
4904 if (r < 0)
4905 return r;
4906
b0067625
ZJS
4907 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4908 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4909 * check with getpwuid() if the specific user already exists. Note that /etc might be
4910 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4911 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4912 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4913 * really ours. */
4914
4915 etc_passwd_lock = take_etc_passwd_lock(NULL);
4916 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4917 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4918 }
4919
4920 r = barrier_create(&barrier);
4921 if (r < 0)
4922 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4923
5d9d3fcb
CB
4924 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_inner_socket_pair) < 0)
4925 return log_error_errno(errno, "Failed to create inner socket pair: %m");
4926
af06cd30
CB
4927 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, fd_outer_socket_pair) < 0)
4928 return log_error_errno(errno, "Failed to create outer socket pair: %m");
b0067625 4929
b0067625
ZJS
4930 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4931 * parent's blocking calls and give it a chance to call wait() and terminate. */
4932 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4933 if (r < 0)
4934 return log_error_errno(errno, "Failed to change the signal mask: %m");
4935
4936 r = sigaction(SIGCHLD, &sa, NULL);
4937 if (r < 0)
4938 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4939
d7bea6b6 4940 if (arg_network_namespace_path) {
5b4855ab
DDM
4941 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4942 if (child_netns_fd < 0)
d7bea6b6
DP
4943 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4944
54c2459d 4945 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4946 if (r == -EUCLEAN)
4947 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4948 else if (r < 0)
d7bea6b6 4949 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4950 else if (r == 0)
4951 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4952 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4953 }
4954
b0067625
ZJS
4955 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4956 if (*pid < 0)
4957 return log_error_errno(errno, "clone() failed%s: %m",
4958 errno == EINVAL ?
4959 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4960
4961 if (*pid == 0) {
4962 /* The outer child only has a file system namespace. */
4963 barrier_set_role(&barrier, BARRIER_CHILD);
4964
5d9d3fcb 4965 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
af06cd30 4966 fd_outer_socket_pair[0] = safe_close(fd_outer_socket_pair[0]);
b0067625
ZJS
4967
4968 (void) reset_all_signal_handlers();
4969 (void) reset_signal_mask();
4970
4971 r = outer_child(&barrier,
4972 arg_directory,
2d845785 4973 dissected_image,
af06cd30 4974 fd_outer_socket_pair[1],
5d9d3fcb 4975 fd_inner_socket_pair[1],
d7bea6b6 4976 fds,
613fb4b6
LP
4977 child_netns_fd,
4978 unix_export_host_dir);
b0067625
ZJS
4979 if (r < 0)
4980 _exit(EXIT_FAILURE);
4981
4982 _exit(EXIT_SUCCESS);
4983 }
4984
4985 barrier_set_role(&barrier, BARRIER_PARENT);
4986
e4077ff6 4987 fdset_close(fds);
b0067625 4988
5d9d3fcb 4989 fd_inner_socket_pair[1] = safe_close(fd_inner_socket_pair[1]);
af06cd30 4990 fd_outer_socket_pair[1] = safe_close(fd_outer_socket_pair[1]);
b0067625
ZJS
4991
4992 if (arg_userns_mode != USER_NAMESPACE_NO) {
af06cd30 4993 mntns_fd = receive_one_fd(fd_outer_socket_pair[0], 0);
b71a0192
CB
4994 if (mntns_fd < 0)
4995 return log_error_errno(mntns_fd, "Failed to receive mount namespace fd from outer child: %m");
4996
b0067625 4997 /* The child just let us know the UID shift it might have read from the image. */
af06cd30 4998 l = recv(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
b0067625
ZJS
4999 if (l < 0)
5000 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
5001 if (l != sizeof arg_uid_shift)
5002 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
5003
5004 if (arg_userns_mode == USER_NAMESPACE_PICK) {
5005 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
5006 * image, but if that's already in use, pick a new one, and report back to the child,
5007 * which one we now picked. */
5008
5009 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
5010 if (r < 0)
5011 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
5012
af06cd30 5013 l = send(fd_outer_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
b0067625
ZJS
5014 if (l < 0)
5015 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
5016 if (l != sizeof arg_uid_shift)
5017 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 5018 }
2f893044
LP
5019
5020 n_bind_user_uid = strv_length(arg_bind_user);
5021 if (n_bind_user_uid > 0) {
5022 /* Right after the UID shift, we'll receive the list of UID mappings for the
5023 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
5024
5025 bind_user_uid = new(uid_t, n_bind_user_uid*4);
5026 if (!bind_user_uid)
5027 return log_oom();
5028
5029 for (size_t i = 0; i < n_bind_user_uid; i++) {
af06cd30 5030 l = recv(fd_outer_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
2f893044
LP
5031 if (l < 0)
5032 return log_error_errno(errno, "Failed to read user UID map pair: %m");
5033 if (l != sizeof(uid_t)*4)
5034 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
5035 SYNTHETIC_ERRNO(EIO),
5036 "Short read while reading bind user UID pairs.");
5037 }
5038 }
b0067625
ZJS
5039 }
5040
8199d554
LP
5041 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
5042 /* The child let us know the support cgroup mode it might have read from the image. */
fefb7a6d 5043 l = recv(fd_outer_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
8199d554
LP
5044 if (l < 0)
5045 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113 5046 if (l != sizeof(arg_unified_cgroup_hierarchy))
c0f86d66 5047 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zi bytes).%s",
c6147113 5048 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
5049 }
5050
b0067625 5051 /* Wait for the outer child. */
d2e0ac3d
LP
5052 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
5053 if (r < 0)
5054 return r;
5055 if (r != EXIT_SUCCESS)
5056 return -EIO;
b0067625
ZJS
5057
5058 /* And now retrieve the PID of the inner child. */
af06cd30 5059 l = recv(fd_outer_socket_pair[0], pid, sizeof *pid, 0);
b0067625
ZJS
5060 if (l < 0)
5061 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
5062 if (l != sizeof *pid)
5063 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
5064
5065 /* We also retrieve container UUID in case it was generated by outer child */
af06cd30 5066 l = recv(fd_outer_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
b0067625
ZJS
5067 if (l < 0)
5068 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
5069 if (l != sizeof(arg_uuid))
5070 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
5071
5072 /* We also retrieve the socket used for notifications generated by outer child */
af06cd30 5073 notify_socket = receive_one_fd(fd_outer_socket_pair[0], 0);
b0067625
ZJS
5074 if (notify_socket < 0)
5075 return log_error_errno(notify_socket,
5076 "Failed to receive notification socket from the outer child: %m");
5077
5078 log_debug("Init process invoked as PID "PID_FMT, *pid);
5079
5080 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
5081 if (!barrier_place_and_sync(&barrier)) /* #1 */
5082 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5083
2f893044 5084 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
5085 if (r < 0)
5086 return r;
5087
5088 (void) barrier_place(&barrier); /* #2 */
5089 }
5090
5091 if (arg_private_network) {
75116558
PS
5092 if (!arg_network_namespace_path) {
5093 /* Wait until the child has unshared its network namespace. */
c6147113
LP
5094 if (!barrier_place_and_sync(&barrier)) /* #3 */
5095 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
5096 }
5097
5b4855ab
DDM
5098 if (child_netns_fd < 0) {
5099 /* Make sure we have an open file descriptor to the child's network
5100 * namespace so it stays alive even if the child exits. */
d2881ef9
YW
5101 r = namespace_open(*pid,
5102 /* ret_pidns_fd = */ NULL,
5103 /* ret_mntns_fd = */ NULL,
5104 &child_netns_fd,
5105 /* ret_userns_fd = */ NULL,
5106 /* ret_root_fd = */ NULL);
5b4855ab
DDM
5107 if (r < 0)
5108 return log_error_errno(r, "Failed to open child network namespace: %m");
5109 }
5110
5111 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
5112 if (r < 0)
5113 return r;
5114
5115 if (arg_network_veth) {
5116 r = setup_veth(arg_machine, *pid, veth_name,
813dbff4 5117 arg_network_bridge || arg_network_zone, &arg_network_provided_mac);
b0067625
ZJS
5118 if (r < 0)
5119 return r;
5120 else if (r > 0)
5121 ifi = r;
5122
5123 if (arg_network_bridge) {
5124 /* Add the interface to a bridge */
5125 r = setup_bridge(veth_name, arg_network_bridge, false);
5126 if (r < 0)
5127 return r;
5128 if (r > 0)
5129 ifi = r;
5130 } else if (arg_network_zone) {
5131 /* Add the interface to a bridge, possibly creating it */
5132 r = setup_bridge(veth_name, arg_network_zone, true);
5133 if (r < 0)
5134 return r;
5135 if (r > 0)
5136 ifi = r;
5137 }
5138 }
5139
5140 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5141 if (r < 0)
5142 return r;
5143
5144 /* We created the primary and extra veth links now; let's remember this, so that we know to
5145 remove them later on. Note that we don't bother with removing veth links that were created
5146 here when their setup failed half-way, because in that case the kernel should be able to
5147 remove them on its own, since they cannot be referenced by anything yet. */
5148 *veth_created = true;
5149
5150 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5151 if (r < 0)
5152 return r;
5153
5154 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5155 if (r < 0)
5156 return r;
5157 }
5158
abdb9b08
LP
5159 if (arg_register || !arg_keep_unit) {
5160 r = sd_bus_default_system(&bus);
5161 if (r < 0)
5162 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5163
5164 r = sd_bus_set_close_on_exit(bus, false);
5165 if (r < 0)
5166 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5167 }
5168
5169 if (!arg_keep_unit) {
5170 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5171 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5172 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5173
75152a4d
LP
5174 r = sd_bus_match_signal_async(
5175 bus,
5176 NULL,
5177 "org.freedesktop.systemd1",
5178 NULL,
5179 "org.freedesktop.systemd1.Scope",
5180 "RequestStop",
5181 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5182 if (r < 0)
75152a4d 5183 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5184 }
5185
b0067625
ZJS
5186 if (arg_register) {
5187 r = register_machine(
abdb9b08 5188 bus,
b0067625
ZJS
5189 arg_machine,
5190 *pid,
5191 arg_directory,
5192 arg_uuid,
5193 ifi,
5194 arg_slice,
5195 arg_custom_mounts, arg_n_custom_mounts,
5196 arg_kill_signal,
5197 arg_property,
de40a303 5198 arg_property_message,
b0067625 5199 arg_keep_unit,
411d8c72
NR
5200 arg_container_service_name,
5201 arg_start_mode);
b0067625
ZJS
5202 if (r < 0)
5203 return r;
abdb9b08 5204
cd2dfc6f
LP
5205 } else if (!arg_keep_unit) {
5206 r = allocate_scope(
abdb9b08 5207 bus,
cd2dfc6f
LP
5208 arg_machine,
5209 *pid,
5210 arg_slice,
5211 arg_custom_mounts, arg_n_custom_mounts,
5212 arg_kill_signal,
de40a303 5213 arg_property,
7eda208f 5214 arg_property_message,
411d8c72
NR
5215 /* allow_pidfds= */ true,
5216 arg_start_mode);
cd2dfc6f
LP
5217 if (r < 0)
5218 return r;
5219
5220 } else if (arg_slice || arg_property)
5221 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5222
27da7ef0 5223 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5224 if (r < 0)
5225 return r;
5226
27da7ef0 5227 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5228 if (r < 0)
5229 return r;
b0067625 5230
de54e02d 5231 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5232 if (r < 0)
5233 return r;
5234
5235 /* Notify the child that the parent is ready with all
5236 * its setup (including cgroup-ification), and that
5237 * the child can now hand over control to the code to
5238 * run inside the container. */
75116558 5239 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5240
5241 /* Block SIGCHLD here, before notifying child.
5242 * process_pty() will handle it with the other signals. */
5243 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5244
5245 /* Reset signal to default */
9c274488 5246 r = default_signals(SIGCHLD);
b0067625
ZJS
5247 if (r < 0)
5248 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5249
5250 r = sd_event_new(&event);
5251 if (r < 0)
5252 return log_error_errno(r, "Failed to get default event source: %m");
5253
8fd010bb
LP
5254 (void) sd_event_set_watchdog(event, true);
5255
abdb9b08
LP
5256 if (bus) {
5257 r = sd_bus_attach_event(bus, event, 0);
5258 if (r < 0)
5259 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5260 }
5261
e96ceaba 5262 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5263 if (r < 0)
5264 return r;
5265
1a8d7814
LP
5266 /* Wait that the child is completely ready now, and has mounted their own copies of procfs and so on,
5267 * before we take the fully visible instances away. */
5268 if (!barrier_sync(&barrier)) /* #5.1 */
5269 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
5270
b71a0192
CB
5271 if (arg_userns_mode != USER_NAMESPACE_NO) {
5272 r = wipe_fully_visible_fs(mntns_fd);
5273 if (r < 0)
5274 return r;
5275 mntns_fd = safe_close(mntns_fd);
5276 }
5277
1a8d7814
LP
5278 /* And now let the child know that we completed removing the procfs instances, and it can start the
5279 * payload. */
5280 if (!barrier_place(&barrier)) /* #5.2 */
c6147113 5281 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5282
38ccb557 5283 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5284 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5285 etc_passwd_lock = safe_close(etc_passwd_lock);
5286
04f590a4
LP
5287 (void) sd_notifyf(false,
5288 "STATUS=Container running.\n"
5289 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
4bf4f50f
ZJS
5290 if (!arg_notify_ready) {
5291 r = sd_notify(false, "READY=1\n");
5292 if (r < 0)
5293 log_warning_errno(r, "Failed to send readiness notification, ignoring: %m");
5294 }
b0067625
ZJS
5295
5296 if (arg_kill_signal > 0) {
5297 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5298 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5299 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5300 } else {
5301 /* Immediately exit */
919f5ae0
LP
5302 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5303 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5304 }
5305
988851b6
LP
5306 (void) sd_event_add_signal(event, NULL, SIGRTMIN+18, sigrtmin18_handler, NULL);
5307
5308 r = sd_event_add_memory_pressure(event, NULL, NULL, NULL);
5309 if (r < 0)
5310 log_debug_errno(r, "Failed allocate memory pressure event source, ignoring: %m");
5311
6916b164 5312 /* Exit when the child exits */
919f5ae0 5313 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625 5314
b07ee903
CB
5315 /* Retrieve the kmsg fifo allocated by inner child */
5316 fd_kmsg_fifo = receive_one_fd(fd_inner_socket_pair[0], 0);
5317 if (fd_kmsg_fifo < 0)
5318 return log_error_errno(fd_kmsg_fifo, "Failed to receive kmsg fifo from inner child: %m");
5319
b0067625 5320 if (arg_expose_ports) {
b07ee903 5321 r = expose_port_watch_rtnl(event, fd_inner_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5322 if (r < 0)
5323 return r;
5324
deff68e7
FW
5325 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5326 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5327 }
5328
3acc84eb 5329 if (arg_console_mode != CONSOLE_PIPE) {
254d1313 5330 _cleanup_close_ int fd = -EBADF;
3acc84eb 5331 PTYForwardFlags flags = 0;
de40a303 5332
3acc84eb 5333 /* Retrieve the master pty allocated by inner child */
bb1aa185 5334 fd = receive_one_fd(fd_inner_socket_pair[0], 0);
3acc84eb
FB
5335 if (fd < 0)
5336 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5337
5338 switch (arg_console_mode) {
de40a303 5339
3acc84eb
FB
5340 case CONSOLE_READ_ONLY:
5341 flags |= PTY_FORWARD_READ_ONLY;
5342
5343 _fallthrough_;
5344
5345 case CONSOLE_INTERACTIVE:
5346 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5347
5348 r = pty_forward_new(event, fd, flags, &forward);
5349 if (r < 0)
5350 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5351
f5fbe71d 5352 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3d8ba7b8
LP
5353 (void) pty_forward_set_width_height(
5354 forward,
5355 arg_console_width,
5356 arg_console_height);
5357
5358 if (!isempty(arg_background))
5359 (void) pty_forward_set_background_color(forward, arg_background);
5360
3acc84eb
FB
5361 break;
5362
5363 default:
5364 assert(arg_console_mode == CONSOLE_PASSIVE);
5365 }
5366
5367 *master = TAKE_FD(fd);
de40a303 5368 }
b0067625 5369
5d9d3fcb
CB
5370 fd_inner_socket_pair[0] = safe_close(fd_inner_socket_pair[0]);
5371
b0067625
ZJS
5372 r = sd_event_loop(event);
5373 if (r < 0)
5374 return log_error_errno(r, "Failed to run event loop: %m");
5375
de40a303
LP
5376 if (forward) {
5377 char last_char = 0;
b0067625 5378
de40a303
LP
5379 (void) pty_forward_get_last_char(forward, &last_char);
5380 forward = pty_forward_free(forward);
b0067625 5381
de40a303
LP
5382 if (!arg_quiet && last_char != '\n')
5383 putc('\n', stdout);
5384 }
b0067625
ZJS
5385
5386 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5387 if (!arg_register && !arg_keep_unit && bus)
5388 terminate_scope(bus, arg_machine);
b0067625
ZJS
5389
5390 /* Normally redundant, but better safe than sorry */
c67b0082 5391 (void) kill(*pid, SIGKILL);
b0067625 5392
5d9d3fcb
CB
5393 fd_kmsg_fifo = safe_close(fd_kmsg_fifo);
5394
5b4855ab 5395 if (arg_private_network) {
cdd9988e 5396 r = move_back_network_interfaces(child_netns_fd, arg_network_interfaces);
5b4855ab
DDM
5397 if (r < 0)
5398 return r;
5b4855ab
DDM
5399 }
5400
8f03de53 5401 r = wait_for_container(TAKE_PID(*pid), &container_status);
b0067625 5402
0bb0a9fa
ZJS
5403 /* Tell machined that we are gone. */
5404 if (bus)
5405 (void) unregister_machine(bus, arg_machine);
5406
b0067625
ZJS
5407 if (r < 0)
5408 /* We failed to wait for the container, or the container exited abnormally. */
5409 return r;
5410 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5411 /* r > 0 → The container exited with a non-zero status.
5412 * As a special case, we need to replace 133 with a different value,
5413 * because 133 is special-cased in the service file to reboot the container.
5414 * otherwise → The container exited with zero status and a reboot was not requested.
5415 */
2a49b612 5416 if (r == EXIT_FORCE_RESTART)
27e29a1e 5417 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5418 *ret = r;
b0067625
ZJS
5419 return 0; /* finito */
5420 }
5421
5422 /* CONTAINER_REBOOTED, loop again */
5423
5424 if (arg_keep_unit) {
5425 /* Special handling if we are running as a service: instead of simply
5426 * restarting the machine we want to restart the entire service, so let's
5427 * inform systemd about this with the special exit code 133. The service
5428 * file uses RestartForceExitStatus=133 so that this results in a full
5429 * nspawn restart. This is necessary since we might have cgroup parameters
5430 * set we want to have flushed out. */
2a49b612
ZJS
5431 *ret = EXIT_FORCE_RESTART;
5432 return 0; /* finito */
b0067625
ZJS
5433 }
5434
deff68e7
FW
5435 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5436 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5437
5438 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5439 *veth_created = false;
5440 return 1; /* loop again */
5441}
5442
bf428efb 5443static int initialize_rlimits(void) {
852b6250 5444 /* The default resource limits the kernel passes to PID 1, as per kernel 5.16. Let's pass our container payload
bf428efb
LP
5445 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5446 * container execution environments. */
5447
5448 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
852b6250
LP
5449 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5450 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5451 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5452 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5453 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5454 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5455 [RLIMIT_MEMLOCK] = { DEFAULT_RLIMIT_MEMLOCK, DEFAULT_RLIMIT_MEMLOCK },
5456 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5457 [RLIMIT_NICE] = { 0, 0 },
5458 [RLIMIT_NOFILE] = { 1024, 4096 },
5459 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5460 [RLIMIT_RTPRIO] = { 0, 0 },
5461 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5462 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
bf428efb
LP
5463
5464 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5465 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5466 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5467 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5468 * that PID 1 changes a number of other resource limits during early initialization which is why we
5469 * don't read the other limits from PID 1 but prefer the static table above. */
5470 };
5471
21c43631 5472 int rl, r;
bf428efb
LP
5473
5474 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5475 /* Let's only fill in what the user hasn't explicitly configured anyway */
5476 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5477 const struct rlimit *v;
5478 struct rlimit buffer;
5479
5480 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5481 /* For these two let's read the limits off PID 1. See above for an explanation. */
5482
21c43631
LP
5483 r = pid_getrlimit(1, rl, &buffer);
5484 if (r < 0)
5485 return log_error_errno(r, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
bf428efb 5486
dbf1aca6
LP
5487 v = &buffer;
5488 } else if (rl == RLIMIT_NOFILE) {
5489 /* We nowadays bump RLIMIT_NOFILE's hard limit early in PID 1 for all
5490 * userspace. Given that nspawn containers are often run without our PID 1,
5491 * let's grant the containers a raised RLIMIT_NOFILE hard limit by default,
5492 * so that container userspace gets similar resources as host userspace
5493 * gets. */
5494 buffer = kernel_defaults[rl];
5495 buffer.rlim_max = MIN((rlim_t) read_nr_open(), (rlim_t) HIGH_RLIMIT_NOFILE);
bf428efb
LP
5496 v = &buffer;
5497 } else
5498 v = kernel_defaults + rl;
5499
5500 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5501 if (!arg_rlimit[rl])
5502 return log_oom();
5503 }
5504
5505 if (DEBUG_LOGGING) {
5506 _cleanup_free_ char *k = NULL;
5507
5508 (void) rlimit_format(arg_rlimit[rl], &k);
5509 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5510 }
5511 }
5512
5513 return 0;
5514}
5515
287b7376 5516static int cant_be_in_netns(void) {
254d1313 5517 _cleanup_close_ int fd = -EBADF;
287b7376
LP
5518 struct ucred ucred;
5519 int r;
5520
5521 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5522 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5523 * nice message. */
5524
5525 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5526 return 0;
5527
5528 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5529 if (fd < 0)
5530 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5531
1861986a 5532 r = connect_unix_path(fd, AT_FDCWD, "/run/udev/control");
bb44fd07
ZJS
5533 if (r == -ENOENT || ERRNO_IS_NEG_DISCONNECT(r))
5534 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5535 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5536 if (r < 0)
1861986a 5537 return log_error_errno(r, "Failed to connect socket to udev control socket: %m");
287b7376
LP
5538
5539 r = getpeercred(fd, &ucred);
5540 if (r < 0)
5541 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5542
f7a2dc3d 5543 r = in_same_namespace(ucred.pid, 0, NAMESPACE_NET);
287b7376 5544 if (r < 0)
f7a2dc3d
CB
5545 return log_error_errno(r, "Failed to determine network namespace of udev: %m");
5546 if (r == 0)
287b7376
LP
5547 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5548 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5549 return 0;
5550}
5551
44dbef90 5552static int run(int argc, char *argv[]) {
4c27749b 5553 bool remove_directory = false, remove_image = false, veth_created = false, remove_tmprootdir = false;
5bb1d7fb 5554 _cleanup_close_ int master = -EBADF;
03cfe0d5 5555 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5556 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5557 char veth_name[IFNAMSIZ] = "";
761cf19d 5558 struct ExposeArgs expose_args = {};
8e766630 5559 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5560 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5561 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e 5562 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5563 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5564 pid_t pid = 0;
03cfe0d5
LP
5565
5566 log_parse_environment();
5567 log_open();
415fc41c 5568
03cfe0d5
LP
5569 r = parse_argv(argc, argv);
5570 if (r <= 0)
5571 goto finish;
5572
38ee19c0
ZJS
5573 if (geteuid() != 0) {
5574 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5575 argc >= 2 ? "Need to be root." :
5576 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5577 goto finish;
38ee19c0 5578 }
fba868fa 5579
287b7376
LP
5580 r = cant_be_in_netns();
5581 if (r < 0)
5582 goto finish;
5583
bf428efb
LP
5584 r = initialize_rlimits();
5585 if (r < 0)
5586 goto finish;
5587
de40a303
LP
5588 r = load_oci_bundle();
5589 if (r < 0)
5590 goto finish;
5591
300a03be
LP
5592 r = pick_paths();
5593 if (r < 0)
5594 goto finish;
5595
f757855e
LP
5596 r = determine_names();
5597 if (r < 0)
5598 goto finish;
5599
5600 r = load_settings();
5601 if (r < 0)
5602 goto finish;
5603
dd78141c
DDM
5604 /* If we're not unsharing the network namespace and are unsharing the user namespace, we won't have
5605 * permissions to bind ports in the container, so let's drop the CAP_NET_BIND_SERVICE capability to
5606 * indicate that. */
5607 if (!arg_private_network && arg_userns_mode != USER_NAMESPACE_NO && arg_uid_shift > 0)
5608 arg_caps_retain &= ~(UINT64_C(1) << CAP_NET_BIND_SERVICE);
5609
d4d99bc6 5610 r = cg_unified();
5eee8290
LP
5611 if (r < 0) {
5612 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5613 goto finish;
5614 }
5615
f757855e
LP
5616 r = verify_arguments();
5617 if (r < 0)
5618 goto finish;
03cfe0d5 5619
2f091b1b
TM
5620 r = verify_network_interfaces_initialized();
5621 if (r < 0)
5622 goto finish;
5623
49048684
ZJS
5624 /* Reapply environment settings. */
5625 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5626
2949ff26
LP
5627 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5628 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5629 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5630 (void) ignore_signals(SIGPIPE);
2949ff26 5631
03cfe0d5
LP
5632 n_fd_passed = sd_listen_fds(false);
5633 if (n_fd_passed > 0) {
5634 r = fdset_new_listen_fds(&fds, false);
5635 if (r < 0) {
5636 log_error_errno(r, "Failed to collect file descriptors: %m");
5637 goto finish;
5638 }
5639 }
5640
83e803a9
ZJS
5641 /* The "default" umask. This is appropriate for most file and directory
5642 * operations performed by nspawn, and is the umask that will be used for
5643 * the child. Functions like copy_devnodes() change the umask temporarily. */
5644 umask(0022);
5645
03cfe0d5
LP
5646 if (arg_directory) {
5647 assert(!arg_image);
5648
b35ca61a
LP
5649 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5650 * /var from the host will propagate into container dynamically (because bad things happen if
5651 * two systems write to the same /var). Let's allow it for the special cases where /var is
5652 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5653 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
1406bd66
LP
5654 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5655 "Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5656 goto finish;
5657 }
5658
5659 if (arg_ephemeral) {
5660 _cleanup_free_ char *np = NULL;
5661
f461a28d 5662 r = chase_and_update(&arg_directory, 0);
3f342ec4
LP
5663 if (r < 0)
5664 goto finish;
5665
7bf011e3
LP
5666 /* If the specified path is a mount point we generate the new snapshot immediately
5667 * inside it under a random name. However if the specified is not a mount point we
5668 * create the new snapshot in the parent directory, just next to it. */
e1873695 5669 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
5670 if (r < 0) {
5671 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5672 goto finish;
5673 }
5674 if (r > 0)
770b5ce4 5675 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5676 else
770b5ce4 5677 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5678 if (r < 0) {
0f3be6ca 5679 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5680 goto finish;
5681 }
5682
6992459c 5683 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5684 * only owned by us and no one else. */
6992459c 5685 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5686 if (r < 0) {
5687 log_error_errno(r, "Failed to lock %s: %m", np);
5688 goto finish;
5689 }
5690
7bf011e3
LP
5691 {
5692 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5693 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_directory, AT_FDCWD, np,
5694 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5695 BTRFS_SNAPSHOT_FALLBACK_COPY |
5696 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5697 BTRFS_SNAPSHOT_RECURSIVE |
5698 BTRFS_SNAPSHOT_QUOTA |
5699 BTRFS_SNAPSHOT_SIGINT);
7bf011e3
LP
5700 }
5701 if (r == -EINTR) {
5702 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5703 goto finish;
5704 }
03cfe0d5
LP
5705 if (r < 0) {
5706 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5707 goto finish;
ec16945e
LP
5708 }
5709
1cc6c93a 5710 free_and_replace(arg_directory, np);
17cbb288 5711 remove_directory = true;
30535c16 5712 } else {
f461a28d 5713 r = chase_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5714 if (r < 0)
5715 goto finish;
5716
30535c16
LP
5717 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5718 if (r == -EBUSY) {
5719 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5720 goto finish;
5721 }
5722 if (r < 0) {
5723 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5724 goto finish;
30535c16
LP
5725 }
5726
5727 if (arg_template) {
f461a28d 5728 r = chase_and_update(&arg_template, 0);
3f342ec4
LP
5729 if (r < 0)
5730 goto finish;
5731
7bf011e3
LP
5732 {
5733 BLOCK_SIGNALS(SIGINT);
fab4ef72
DDM
5734 r = btrfs_subvol_snapshot_at(AT_FDCWD, arg_template, AT_FDCWD, arg_directory,
5735 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5736 BTRFS_SNAPSHOT_FALLBACK_COPY |
5737 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5738 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5739 BTRFS_SNAPSHOT_RECURSIVE |
5740 BTRFS_SNAPSHOT_QUOTA |
5741 BTRFS_SNAPSHOT_SIGINT);
7bf011e3 5742 }
ff6c6cc1
LP
5743 if (r == -EEXIST)
5744 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5745 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5746 else if (r == -EINTR) {
5747 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5748 goto finish;
5749 } else if (r < 0) {
83521414 5750 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5751 goto finish;
ff6c6cc1
LP
5752 } else
5753 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5754 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5755 }
ec16945e
LP
5756 }
5757
7732f92b 5758 if (arg_start_mode == START_BOOT) {
aff7ae0d 5759 _cleanup_free_ char *b = NULL;
a5201ed6 5760 const char *p;
d4317fe1 5761 int check_os_release, is_os_tree;
c9fe05e0 5762
aff7ae0d
LP
5763 if (arg_pivot_root_new) {
5764 b = path_join(arg_directory, arg_pivot_root_new);
41de458a
LP
5765 if (!b) {
5766 r = log_oom();
5767 goto finish;
5768 }
aff7ae0d
LP
5769
5770 p = b;
5771 } else
a5201ed6 5772 p = arg_directory;
c9fe05e0 5773
d4317fe1
FS
5774 check_os_release = getenv_bool("SYSTEMD_NSPAWN_CHECK_OS_RELEASE");
5775 if (check_os_release < 0 && check_os_release != -ENXIO) {
5776 r = log_error_errno(check_os_release, "Failed to parse $SYSTEMD_NSPAWN_CHECK_OS_RELEASE: %m");
5777 goto finish;
5778 }
5779
5780 is_os_tree = path_is_os_tree(p);
5781 if (is_os_tree == 0 && check_os_release == 0)
5782 log_debug("Directory %s is missing an os-release file, continuing anyway.", p);
5783 else if (is_os_tree <= 0) {
aff7ae0d
LP
5784 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5785 "Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
1b9e5b12
LP
5786 goto finish;
5787 }
5788 } else {
aff7ae0d 5789 _cleanup_free_ char *p = NULL;
c9fe05e0 5790
a5201ed6 5791 if (arg_pivot_root_new)
aff7ae0d 5792 p = path_join(arg_directory, arg_pivot_root_new, "/usr/");
a5201ed6 5793 else
aff7ae0d 5794 p = path_join(arg_directory, "/usr/");
41de458a
LP
5795 if (!p) {
5796 r = log_oom();
5797 goto finish;
5798 }
1b9e5b12 5799
aff7ae0d
LP
5800 if (laccess(p, F_OK) < 0) {
5801 r = log_error_errno(SYNTHETIC_ERRNO(EINVAL),
5802 "Directory %s doesn't look like it has an OS tree (/usr/ directory is missing). Refusing.", arg_directory);
1b9e5b12 5803 goto finish;
1b9e5b12
LP
5804 }
5805 }
ec16945e 5806
6b9132a9 5807 } else {
d04faa4e 5808 DissectImageFlags dissect_image_flags =
4b5de5dd 5809 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5810 DISSECT_IMAGE_REQUIRE_ROOT |
5811 DISSECT_IMAGE_RELAX_VAR_CHECK |
73d88b80
LP
5812 DISSECT_IMAGE_USR_NO_ROOT |
5813 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
5814 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
ec16945e
LP
5815 assert(arg_image);
5816 assert(!arg_template);
5817
f461a28d 5818 r = chase_and_update(&arg_image, 0);
3f342ec4
LP
5819 if (r < 0)
5820 goto finish;
5821
0f3be6ca
LP
5822 if (arg_ephemeral) {
5823 _cleanup_free_ char *np = NULL;
5824
5825 r = tempfn_random(arg_image, "machine.", &np);
5826 if (r < 0) {
5827 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5828 goto finish;
5829 }
5830
6992459c
LP
5831 /* Always take an exclusive lock on our own ephemeral copy. */
5832 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca 5833 if (r < 0) {
af255804 5834 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5835 goto finish;
5836 }
5837
7bf011e3
LP
5838 {
5839 BLOCK_SIGNALS(SIGINT);
7c2f5495
DDM
5840 r = copy_file_full(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600,
5841 FS_NOCOW_FL, FS_NOCOW_FL,
5842 COPY_REFLINK|COPY_CRTIME|COPY_SIGINT,
5843 NULL, NULL);
7bf011e3
LP
5844 }
5845 if (r == -EINTR) {
5846 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5847 goto finish;
5848 }
0f3be6ca
LP
5849 if (r < 0) {
5850 r = log_error_errno(r, "Failed to copy image file: %m");
5851 goto finish;
5852 }
5853
1cc6c93a 5854 free_and_replace(arg_image, np);
0f3be6ca
LP
5855 remove_image = true;
5856 } else {
5857 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5858 if (r == -EBUSY) {
af255804 5859 log_error_errno(r, "Disk image %s is currently busy.", arg_image);
0f3be6ca
LP
5860 goto finish;
5861 }
5862 if (r < 0) {
af255804 5863 log_error_errno(r, "Failed to create image lock: %m");
0f3be6ca
LP
5864 goto finish;
5865 }
4623e8e6 5866
89e62e0b
LP
5867 r = verity_settings_load(
5868 &arg_verity_settings,
5869 arg_image, NULL, NULL);
e7cbe5cb
LB
5870 if (r < 0) {
5871 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5872 goto finish;
78ebe980 5873 }
89e62e0b
LP
5874
5875 if (arg_verity_settings.data_path)
5876 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5877 }
5878
c67b0082 5879 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5880 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5881 goto finish;
1b9e5b12 5882 }
6b9132a9 5883
c67b0082
LP
5884 remove_tmprootdir = true;
5885
5886 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5887 if (!arg_directory) {
5888 r = log_oom();
5889 goto finish;
6b9132a9 5890 }
88213476 5891
89e62e0b
LP
5892 r = loop_device_make_by_path(
5893 arg_image,
5894 arg_read_only ? O_RDONLY : O_RDWR,
22ee78a8 5895 /* sector_size= */ UINT32_MAX,
89e62e0b 5896 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 5897 LOCK_SH,
89e62e0b 5898 &loop);
2d845785
LP
5899 if (r < 0) {
5900 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5901 goto finish;
5902 }
1b9e5b12 5903
bad31660 5904 r = dissect_loop_device_and_warn(
bad31660 5905 loop,
89e62e0b 5906 &arg_verity_settings,
84be0c71
LP
5907 /* mount_options=*/ NULL,
5908 arg_image_policy ?: &image_policy_container,
e7cbe5cb 5909 dissect_image_flags,
e0f9e7bd 5910 &dissected_image);
2d845785 5911 if (r == -ENOPKG) {
4526113f 5912 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5913 log_notice("Note that the disk image needs to\n"
5914 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5915 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
db811444 5916 " c) or follow https://uapi-group.org/specifications/specs/discoverable_partitions_specification\n"
2d845785
LP
5917 " d) or contain a file system without a partition table\n"
5918 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5919 goto finish;
2d845785 5920 }
4526113f 5921 if (r < 0)
842f3b0f 5922 goto finish;
1b9e5b12 5923
88b3300f
LP
5924 r = dissected_image_load_verity_sig_partition(
5925 dissected_image,
5926 loop->fd,
5927 &arg_verity_settings);
5928 if (r < 0)
5929 goto finish;
5930
8ee9615e
LP
5931 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5932 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5933 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5934
89e62e0b
LP
5935 r = dissected_image_decrypt_interactively(
5936 dissected_image,
5937 NULL,
5938 &arg_verity_settings,
e330f97a 5939 0);
1b9e5b12
LP
5940 if (r < 0)
5941 goto finish;
0f3be6ca
LP
5942
5943 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5944 if (remove_image && unlink(arg_image) >= 0)
5945 remove_image = false;
4c27749b
LP
5946
5947 if (arg_architecture < 0)
5948 arg_architecture = dissected_image_architecture(dissected_image);
842f3b0f 5949 }
842f3b0f 5950
86c0dd4a 5951 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5952 if (r < 0)
5953 goto finish;
5954
de40a303 5955 if (arg_console_mode < 0)
dd9c8da8
MY
5956 arg_console_mode = isatty(STDIN_FILENO) && isatty(STDOUT_FILENO) ?
5957 CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5958
de40a303
LP
5959 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5960 arg_quiet = true;
a258bf26 5961
1807baa9
LP
5962 if (!arg_quiet) {
5963 const char *t = arg_image ?: arg_directory;
5964 _cleanup_free_ char *u = NULL;
5965 (void) terminal_urlify_path(t, t, &u);
5966
5967 log_info("%s %sSpawning container %s on %s.%s\n"
5968 "%s %sPress %sCtrl-]%s three times within 1s to kill container.%s",
5969 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), arg_machine, u ?: t, ansi_normal(),
5970 special_glyph(SPECIAL_GLYPH_LIGHT_SHADE), ansi_grey(), ansi_highlight(), ansi_grey(), ansi_normal());
5971 }
9c857b9d 5972
988851b6 5973 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, SIGRTMIN+18, -1) >= 0);
a258bf26 5974
8c3fe1b5
LP
5975 r = make_reaper_process(true);
5976 if (r < 0) {
5977 log_error_errno(r, "Failed to become subreaper: %m");
03cfe0d5
LP
5978 goto finish;
5979 }
5980
761cf19d
FW
5981 if (arg_expose_ports) {
5982 r = fw_ctx_new(&fw_ctx);
5983 if (r < 0) {
5984 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5985 goto finish;
5986 }
5987 expose_args.fw_ctx = fw_ctx;
5988 }
d87be9b0 5989 for (;;) {
3acc84eb 5990 r = run_container(dissected_image,
44dbef90
LP
5991 fds,
5992 veth_name, &veth_created,
761cf19d 5993 &expose_args, &master,
44dbef90 5994 &pid, &ret);
b0067625 5995 if (r <= 0)
d87be9b0 5996 break;
d87be9b0 5997 }
88213476
LP
5998
5999finish:
04f590a4
LP
6000 (void) sd_notify(false,
6001 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
6002 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 6003
9444b1f2 6004 if (pid > 0)
c67b0082 6005 (void) kill(pid, SIGKILL);
88213476 6006
503546da 6007 /* Try to flush whatever is still queued in the pty */
6a0f896b 6008 if (master >= 0) {
f5fbe71d 6009 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
6010 master = safe_close(master);
6011 }
6012
6013 if (pid > 0)
6014 (void) wait_for_terminate(pid, NULL);
503546da 6015
50ebcf6c
LP
6016 pager_close();
6017
17cbb288 6018 if (remove_directory && arg_directory) {
ec16945e
LP
6019 int k;
6020
17cbb288 6021 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 6022 if (k < 0)
17cbb288 6023 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
6024 }
6025
0f3be6ca
LP
6026 if (remove_image && arg_image) {
6027 if (unlink(arg_image) < 0)
6028 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
6029 }
6030
c67b0082
LP
6031 if (remove_tmprootdir) {
6032 if (rmdir(tmprootdir) < 0)
6033 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
6034 }
6035
785890ac
LP
6036 if (arg_machine) {
6037 const char *p;
6038
63c372cb 6039 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 6040 (void) rm_rf(p, REMOVE_ROOT);
613fb4b6
LP
6041
6042 p = strjoina("/run/systemd/nspawn/unix-export/", arg_machine);
6043 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
6044 (void) rmdir(p);
785890ac
LP
6045 }
6046
deff68e7
FW
6047 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
6048 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
6049
6050 if (veth_created)
6051 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 6052 (void) remove_bridge(arg_network_zone);
f757855e 6053
f757855e
LP
6054 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
6055 expose_port_free_all(arg_expose_ports);
bf428efb 6056 rlimit_free_all(arg_rlimit);
b2645747 6057 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
6d0b55c2 6058
44dbef90
LP
6059 if (r < 0)
6060 return r;
6061
6062 return ret;
88213476 6063}
44dbef90
LP
6064
6065DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);