]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/nspawn/nspawn.c
update TODO
[thirdparty/systemd.git] / src / nspawn / nspawn.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
88213476 2
349cc4a5 3#if HAVE_BLKID
8fe0087e 4#endif
88213476 5#include <errno.h>
88213476 6#include <getopt.h>
503f480f 7#include <linux/fs.h>
1b9e5b12 8#include <linux/loop.h>
349cc4a5 9#if HAVE_SELINUX
8fe0087e 10#include <selinux/selinux.h>
1b9e5b12 11#endif
8fe0087e 12#include <stdlib.h>
8fe0087e 13#include <sys/file.h>
335d2ead 14#include <sys/ioctl.h>
8fe0087e
LP
15#include <sys/personality.h>
16#include <sys/prctl.h>
17#include <sys/types.h>
6916b164 18#include <sys/wait.h>
335d2ead 19#include <termios.h>
8fe0087e 20#include <unistd.h>
1b9e5b12 21
b053cd5f 22#include "sd-bus.h"
1f0cd86b 23#include "sd-daemon.h"
1f0cd86b 24#include "sd-id128.h"
8fe0087e 25
b5efdb8a 26#include "alloc-util.h"
8fe0087e
LP
27#include "barrier.h"
28#include "base-filesystem.h"
29#include "blkid-util.h"
30#include "btrfs-util.h"
b8ea7a6e 31#include "bus-error.h"
b053cd5f 32#include "bus-util.h"
8fe0087e 33#include "cap-list.h"
430f0182 34#include "capability-util.h"
04d391da 35#include "cgroup-util.h"
f4351959 36#include "chase-symlinks.h"
8fe0087e 37#include "copy.h"
d107bb7d 38#include "cpu-set-util.h"
786d19fd 39#include "creds-util.h"
4fc9982c 40#include "dev-setup.h"
57f1b61b 41#include "discover-image.h"
2d845785 42#include "dissect-image.h"
8fe0087e 43#include "env-util.h"
3652872a 44#include "escape.h"
3ffd4af2 45#include "fd-util.h"
842f3b0f 46#include "fdset.h"
a5c32cff 47#include "fileio.h"
f97b34a6 48#include "format-util.h"
f4f15635 49#include "fs-util.h"
1b9e5b12 50#include "gpt.h"
4623e8e6 51#include "hexdecoct.h"
e2054217 52#include "hostname-setup.h"
8fe0087e 53#include "hostname-util.h"
910fd145 54#include "id128-util.h"
3652872a 55#include "io-util.h"
8fe0087e 56#include "log.h"
2d845785 57#include "loop-util.h"
8fe0087e 58#include "loopback-setup.h"
8fe0087e 59#include "macro.h"
44dbef90 60#include "main-func.h"
f5947a5e 61#include "missing_sched.h"
8fe0087e 62#include "mkdir.h"
4349cd7c 63#include "mount-util.h"
049af8ad 64#include "mountpoint-util.h"
0cb8e3d1 65#include "namespace-util.h"
8fe0087e 66#include "netlink-util.h"
2f893044 67#include "nspawn-bind-user.h"
07630cea 68#include "nspawn-cgroup.h"
3652872a 69#include "nspawn-creds.h"
3603efde 70#include "nspawn-def.h"
07630cea
LP
71#include "nspawn-expose-ports.h"
72#include "nspawn-mount.h"
73#include "nspawn-network.h"
de40a303 74#include "nspawn-oci.h"
7336138e 75#include "nspawn-patch-uid.h"
07630cea 76#include "nspawn-register.h"
910fd145 77#include "nspawn-seccomp.h"
07630cea
LP
78#include "nspawn-settings.h"
79#include "nspawn-setuid.h"
7732f92b 80#include "nspawn-stub-pid1.h"
91181e07 81#include "nspawn.h"
d8b4d14d 82#include "nulstr-util.h"
d58ad743 83#include "os-util.h"
50ebcf6c 84#include "pager.h"
614b022c 85#include "parse-argument.h"
6bedfcbb 86#include "parse-util.h"
8fe0087e 87#include "path-util.h"
294bf0c3 88#include "pretty-print.h"
0b452006 89#include "process-util.h"
8fe0087e
LP
90#include "ptyfwd.h"
91#include "random-util.h"
8869a0b4 92#include "raw-clone.h"
86775e35 93#include "resolve-util.h"
bf428efb 94#include "rlimit-util.h"
8fe0087e 95#include "rm-rf.h"
de40a303
LP
96#if HAVE_SECCOMP
97#include "seccomp-util.h"
98#endif
68b02049 99#include "selinux-util.h"
8fe0087e 100#include "signal-util.h"
2583fbea 101#include "socket-util.h"
8fcde012 102#include "stat-util.h"
15a5e950 103#include "stdio-util.h"
5c828e66 104#include "string-table.h"
07630cea 105#include "string-util.h"
8fe0087e 106#include "strv.h"
de40a303 107#include "sysctl-util.h"
8fe0087e 108#include "terminal-util.h"
e4de7287 109#include "tmpfile-util.h"
affb60b1 110#include "umask-util.h"
43c3fb46 111#include "unit-name.h"
b1d4f8e1 112#include "user-util.h"
8fe0087e 113#include "util.h"
e9642be2 114
e96ceaba
LP
115/* The notify socket inside the container it can use to talk to nspawn using the sd_notify(3) protocol */
116#define NSPAWN_NOTIFY_SOCKET_PATH "/run/host/notify"
0e7ac751 117
2a49b612
ZJS
118#define EXIT_FORCE_RESTART 133
119
113cea80
DH
120typedef enum ContainerStatus {
121 CONTAINER_TERMINATED,
6145bb4f 122 CONTAINER_REBOOTED,
113cea80
DH
123} ContainerStatus;
124
88213476 125static char *arg_directory = NULL;
ec16945e 126static char *arg_template = NULL;
5f932eb9 127static char *arg_chdir = NULL;
b53ede69
PW
128static char *arg_pivot_root_new = NULL;
129static char *arg_pivot_root_old = NULL;
687d0825 130static char *arg_user = NULL;
de40a303
LP
131static uid_t arg_uid = UID_INVALID;
132static gid_t arg_gid = GID_INVALID;
133static gid_t* arg_supplementary_gids = NULL;
134static size_t arg_n_supplementary_gids = 0;
9444b1f2 135static sd_id128_t arg_uuid = {};
3a9530e5
LP
136static char *arg_machine = NULL; /* The name used by the host to refer to this */
137static char *arg_hostname = NULL; /* The name the payload sees by default */
c74e630d
LP
138static const char *arg_selinux_context = NULL;
139static const char *arg_selinux_apifs_context = NULL;
de40a303 140static char *arg_slice = NULL;
ff01d048 141static bool arg_private_network = false;
bc2f673e 142static bool arg_read_only = false;
7732f92b 143static StartMode arg_start_mode = START_PID1;
ec16945e 144static bool arg_ephemeral = false;
57fb9fb5 145static LinkJournal arg_link_journal = LINK_AUTO;
574edc90 146static bool arg_link_journal_try = false;
520e0d54 147static uint64_t arg_caps_retain =
50b52222
LP
148 (1ULL << CAP_AUDIT_CONTROL) |
149 (1ULL << CAP_AUDIT_WRITE) |
5076f0cc
LP
150 (1ULL << CAP_CHOWN) |
151 (1ULL << CAP_DAC_OVERRIDE) |
152 (1ULL << CAP_DAC_READ_SEARCH) |
153 (1ULL << CAP_FOWNER) |
154 (1ULL << CAP_FSETID) |
155 (1ULL << CAP_IPC_OWNER) |
156 (1ULL << CAP_KILL) |
157 (1ULL << CAP_LEASE) |
158 (1ULL << CAP_LINUX_IMMUTABLE) |
50b52222 159 (1ULL << CAP_MKNOD) |
5076f0cc
LP
160 (1ULL << CAP_NET_BIND_SERVICE) |
161 (1ULL << CAP_NET_BROADCAST) |
162 (1ULL << CAP_NET_RAW) |
5076f0cc 163 (1ULL << CAP_SETFCAP) |
50b52222 164 (1ULL << CAP_SETGID) |
5076f0cc
LP
165 (1ULL << CAP_SETPCAP) |
166 (1ULL << CAP_SETUID) |
167 (1ULL << CAP_SYS_ADMIN) |
50b52222 168 (1ULL << CAP_SYS_BOOT) |
5076f0cc
LP
169 (1ULL << CAP_SYS_CHROOT) |
170 (1ULL << CAP_SYS_NICE) |
171 (1ULL << CAP_SYS_PTRACE) |
d87be9b0 172 (1ULL << CAP_SYS_RESOURCE) |
50b52222 173 (1ULL << CAP_SYS_TTY_CONFIG);
88fc9c9b 174static uint64_t arg_caps_ambient = 0;
de40a303 175static CapabilityQuintet arg_full_capabilities = CAPABILITY_QUINTET_NULL;
5a8af538 176static CustomMount *arg_custom_mounts = NULL;
88614c8a 177static size_t arg_n_custom_mounts = 0;
f4889f65 178static char **arg_setenv = NULL;
284c0b91 179static bool arg_quiet = false;
eb91eb18 180static bool arg_register = true;
89f7c846 181static bool arg_keep_unit = false;
aa28aefe 182static char **arg_network_interfaces = NULL;
c74e630d 183static char **arg_network_macvlan = NULL;
4bbfe7ad 184static char **arg_network_ipvlan = NULL;
69c79d3c 185static bool arg_network_veth = false;
f6d6bad1 186static char **arg_network_veth_extra = NULL;
f757855e 187static char *arg_network_bridge = NULL;
22b28dfd 188static char *arg_network_zone = NULL;
d7bea6b6 189static char *arg_network_namespace_path = NULL;
bb068de0 190static PagerFlags arg_pager_flags = 0;
050f7277 191static unsigned long arg_personality = PERSONALITY_INVALID;
ec16945e 192static char *arg_image = NULL;
de40a303 193static char *arg_oci_bundle = NULL;
f757855e 194static VolatileMode arg_volatile_mode = VOLATILE_NO;
6d0b55c2 195static ExposePort *arg_expose_ports = NULL;
f36933fe 196static char **arg_property = NULL;
de40a303 197static sd_bus_message *arg_property_message = NULL;
0de7acce 198static UserNamespaceMode arg_userns_mode = USER_NAMESPACE_NO;
6dac160c 199static uid_t arg_uid_shift = UID_INVALID, arg_uid_range = 0x10000U;
6c045a99 200static UserNamespaceOwnership arg_userns_ownership = _USER_NAMESPACE_OWNERSHIP_INVALID;
c6c8f6e2 201static int arg_kill_signal = 0;
5da38d07 202static CGroupUnified arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_UNKNOWN;
f757855e
LP
203static SettingsMask arg_settings_mask = 0;
204static int arg_settings_trusted = -1;
205static char **arg_parameters = NULL;
6aadfa4c 206static const char *arg_container_service_name = "systemd-nspawn";
9c1e04d0 207static bool arg_notify_ready = false;
5a8ff0e6 208static bool arg_use_cgns = true;
0c582db0 209static unsigned long arg_clone_ns_flags = CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS;
1099ceeb 210static MountSettingsMask arg_mount_settings = MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_TMPFS_TMP;
aee36b4e 211static VeritySettings arg_verity_settings = VERITY_SETTINGS_DEFAULT;
6b000af4
LP
212static char **arg_syscall_allow_list = NULL;
213static char **arg_syscall_deny_list = NULL;
de40a303
LP
214#if HAVE_SECCOMP
215static scmp_filter_ctx arg_seccomp = NULL;
216#endif
bf428efb 217static struct rlimit *arg_rlimit[_RLIMIT_MAX] = {};
66edd963 218static bool arg_no_new_privileges = false;
81f345df
LP
219static int arg_oom_score_adjust = 0;
220static bool arg_oom_score_adjust_set = false;
0985c7c4 221static CPUSet arg_cpu_set = {};
09d423e9 222static ResolvConfMode arg_resolv_conf = RESOLV_CONF_AUTO;
1688841f 223static TimezoneMode arg_timezone = TIMEZONE_AUTO;
f5fbe71d 224static unsigned arg_console_width = UINT_MAX, arg_console_height = UINT_MAX;
de40a303
LP
225static DeviceNode* arg_extra_nodes = NULL;
226static size_t arg_n_extra_nodes = 0;
227static char **arg_sysctl = NULL;
228static ConsoleMode arg_console_mode = _CONSOLE_MODE_INVALID;
3652872a
LP
229static Credential *arg_credentials = NULL;
230static size_t arg_n_credentials = 0;
2f893044 231static char **arg_bind_user = NULL;
4a4654e0 232static bool arg_suppress_sync = false;
88213476 233
6145bb4f
LP
234STATIC_DESTRUCTOR_REGISTER(arg_directory, freep);
235STATIC_DESTRUCTOR_REGISTER(arg_template, freep);
236STATIC_DESTRUCTOR_REGISTER(arg_chdir, freep);
237STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_new, freep);
238STATIC_DESTRUCTOR_REGISTER(arg_pivot_root_old, freep);
239STATIC_DESTRUCTOR_REGISTER(arg_user, freep);
240STATIC_DESTRUCTOR_REGISTER(arg_supplementary_gids, freep);
241STATIC_DESTRUCTOR_REGISTER(arg_machine, freep);
242STATIC_DESTRUCTOR_REGISTER(arg_hostname, freep);
243STATIC_DESTRUCTOR_REGISTER(arg_slice, freep);
244STATIC_DESTRUCTOR_REGISTER(arg_setenv, strv_freep);
245STATIC_DESTRUCTOR_REGISTER(arg_network_interfaces, strv_freep);
246STATIC_DESTRUCTOR_REGISTER(arg_network_macvlan, strv_freep);
247STATIC_DESTRUCTOR_REGISTER(arg_network_ipvlan, strv_freep);
248STATIC_DESTRUCTOR_REGISTER(arg_network_veth_extra, strv_freep);
249STATIC_DESTRUCTOR_REGISTER(arg_network_bridge, freep);
250STATIC_DESTRUCTOR_REGISTER(arg_network_zone, freep);
251STATIC_DESTRUCTOR_REGISTER(arg_network_namespace_path, freep);
252STATIC_DESTRUCTOR_REGISTER(arg_image, freep);
253STATIC_DESTRUCTOR_REGISTER(arg_oci_bundle, freep);
254STATIC_DESTRUCTOR_REGISTER(arg_property, strv_freep);
255STATIC_DESTRUCTOR_REGISTER(arg_property_message, sd_bus_message_unrefp);
256STATIC_DESTRUCTOR_REGISTER(arg_parameters, strv_freep);
89e62e0b 257STATIC_DESTRUCTOR_REGISTER(arg_verity_settings, verity_settings_done);
6b000af4
LP
258STATIC_DESTRUCTOR_REGISTER(arg_syscall_allow_list, strv_freep);
259STATIC_DESTRUCTOR_REGISTER(arg_syscall_deny_list, strv_freep);
6145bb4f
LP
260#if HAVE_SECCOMP
261STATIC_DESTRUCTOR_REGISTER(arg_seccomp, seccomp_releasep);
262#endif
0985c7c4 263STATIC_DESTRUCTOR_REGISTER(arg_cpu_set, cpu_set_reset);
6145bb4f 264STATIC_DESTRUCTOR_REGISTER(arg_sysctl, strv_freep);
2f893044 265STATIC_DESTRUCTOR_REGISTER(arg_bind_user, strv_freep);
6145bb4f 266
dce66ffe
ZJS
267static int handle_arg_console(const char *arg) {
268 if (streq(arg, "help")) {
10e8a60b
LP
269 puts("autopipe\n"
270 "interactive\n"
dce66ffe 271 "passive\n"
10e8a60b
LP
272 "pipe\n"
273 "read-only");
dce66ffe
ZJS
274 return 0;
275 }
276
277 if (streq(arg, "interactive"))
278 arg_console_mode = CONSOLE_INTERACTIVE;
279 else if (streq(arg, "read-only"))
280 arg_console_mode = CONSOLE_READ_ONLY;
281 else if (streq(arg, "passive"))
282 arg_console_mode = CONSOLE_PASSIVE;
554c4beb
LP
283 else if (streq(arg, "pipe")) {
284 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
285 log_full(arg_quiet ? LOG_DEBUG : LOG_NOTICE,
286 "Console mode 'pipe' selected, but standard input/output are connected to an interactive TTY. "
287 "Most likely you want to use 'interactive' console mode for proper interactivity and shell job control. "
288 "Proceeding anyway.");
289
dce66ffe 290 arg_console_mode = CONSOLE_PIPE;
10e8a60b
LP
291 } else if (streq(arg, "autopipe")) {
292 if (isatty(STDIN_FILENO) > 0 && isatty(STDOUT_FILENO) > 0)
293 arg_console_mode = CONSOLE_INTERACTIVE;
294 else
295 arg_console_mode = CONSOLE_PIPE;
554c4beb 296 } else
dce66ffe
ZJS
297 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Unknown console mode: %s", optarg);
298
299 arg_settings_mask |= SETTING_CONSOLE_MODE;
300 return 1;
301}
302
37ec0fdd
LP
303static int help(void) {
304 _cleanup_free_ char *link = NULL;
305 int r;
306
bb068de0 307 (void) pager_open(arg_pager_flags);
50ebcf6c 308
37ec0fdd
LP
309 r = terminal_urlify_man("systemd-nspawn", "1", &link);
310 if (r < 0)
311 return log_oom();
312
25148653 313 printf("%1$s [OPTIONS...] [PATH] [ARGUMENTS...]\n\n"
37a92352 314 "%5$sSpawn a command or OS in a light-weight container.%6$s\n\n"
a8828ed9
DW
315 " -h --help Show this help\n"
316 " --version Print version string\n"
69c79d3c 317 " -q --quiet Do not show status information\n"
bb068de0 318 " --no-pager Do not pipe output into a pager\n"
25148653
LP
319 " --settings=BOOLEAN Load additional settings from .nspawn file\n\n"
320 "%3$sImage:%4$s\n"
1b9e5b12 321 " -D --directory=PATH Root directory for the container\n"
ec16945e
LP
322 " --template=PATH Initialize root directory from template directory,\n"
323 " if missing\n"
324 " -x --ephemeral Run container with snapshot of root directory, and\n"
325 " remove it after exit\n"
25e68fd3
LP
326 " -i --image=PATH Root file system disk image (or device node) for\n"
327 " the container\n"
de40a303 328 " --oci-bundle=PATH OCI bundle directory\n"
25148653
LP
329 " --read-only Mount the root directory read-only\n"
330 " --volatile[=MODE] Run the system in volatile mode\n"
25e68fd3 331 " --root-hash=HASH Specify verity root hash for root disk image\n"
c2923fdc
LB
332 " --root-hash-sig=SIG Specify pkcs7 signature of root hash for verity\n"
333 " as a DER encoded PKCS7, either as a path to a file\n"
334 " or as an ASCII base64 encoded string prefixed by\n"
335 " 'base64:'\n"
e7cbe5cb 336 " --verity-data=PATH Specify hash device for verity\n"
25148653
LP
337 " --pivot-root=PATH[:PATH]\n"
338 " Pivot root to given directory in the container\n\n"
339 "%3$sExecution:%4$s\n"
7732f92b 340 " -a --as-pid2 Maintain a stub init as PID1, invoke binary as PID2\n"
a8828ed9 341 " -b --boot Boot up full system (i.e. invoke init)\n"
5f932eb9 342 " --chdir=PATH Set working directory in the container\n"
0d2a0179 343 " -E --setenv=NAME[=VALUE] Pass an environment variable to PID 1\n"
25148653
LP
344 " -u --user=USER Run the command under specified user or UID\n"
345 " --kill-signal=SIGNAL Select signal to use for shutting down PID 1\n"
4a4654e0
LP
346 " --notify-ready=BOOLEAN Receive notifications from the child init process\n"
347 " --suppress-sync=BOOLEAN\n"
348 " Suppress any form of disk data synchronization\n\n"
25148653 349 "%3$sSystem Identity:%4$s\n"
a8828ed9 350 " -M --machine=NAME Set the machine name for the container\n"
3a9530e5 351 " --hostname=NAME Override the hostname for the container\n"
25148653
LP
352 " --uuid=UUID Set a specific machine UUID for the container\n\n"
353 "%3$sProperties:%4$s\n"
a8828ed9 354 " -S --slice=SLICE Place the container in the specified slice\n"
f36933fe 355 " --property=NAME=VALUE Set scope unit property\n"
25148653
LP
356 " --register=BOOLEAN Register container as machine\n"
357 " --keep-unit Do not register a scope for the machine, reuse\n"
358 " the service unit nspawn is running in\n\n"
359 "%3$sUser Namespacing:%4$s\n"
90b4a64d 360 " -U --private-users=pick Run within user namespace, autoselect UID/GID range\n"
03cfe0d5 361 " --private-users[=UIDBASE[:NUIDS]]\n"
90b4a64d 362 " Similar, but with user configured UID/GID range\n"
6c045a99
LP
363 " --private-users-ownership=MODE\n"
364 " Adjust ('chown') or map ('map') OS tree ownership\n"
365 " to private UID/GID range\n\n"
25148653 366 "%3$sNetworking:%4$s\n"
69c79d3c
LP
367 " --private-network Disable network in container\n"
368 " --network-interface=INTERFACE\n"
369 " Assign an existing network interface to the\n"
370 " container\n"
c74e630d
LP
371 " --network-macvlan=INTERFACE\n"
372 " Create a macvlan network interface based on an\n"
373 " existing network interface to the container\n"
4bbfe7ad 374 " --network-ipvlan=INTERFACE\n"
387f6955 375 " Create an ipvlan network interface based on an\n"
4bbfe7ad 376 " existing network interface to the container\n"
a8eaaee7 377 " -n --network-veth Add a virtual Ethernet connection between host\n"
69c79d3c 378 " and container\n"
f6d6bad1
LP
379 " --network-veth-extra=HOSTIF[:CONTAINERIF]\n"
380 " Add an additional virtual Ethernet link between\n"
381 " host and container\n"
ab046dde 382 " --network-bridge=INTERFACE\n"
90b4a64d
ZJS
383 " Add a virtual Ethernet connection to the container\n"
384 " and attach it to an existing bridge on the host\n"
385 " --network-zone=NAME Similar, but attach the new interface to an\n"
386 " an automatically managed bridge interface\n"
d7bea6b6
DP
387 " --network-namespace-path=PATH\n"
388 " Set network namespace to the one represented by\n"
389 " the specified kernel namespace file node\n"
6d0b55c2 390 " -p --port=[PROTOCOL:]HOSTPORT[:CONTAINERPORT]\n"
25148653
LP
391 " Expose a container IP port on the host\n\n"
392 "%3$sSecurity:%4$s\n"
a8828ed9
DW
393 " --capability=CAP In addition to the default, retain specified\n"
394 " capability\n"
395 " --drop-capability=CAP Drop the specified capability from the default set\n"
88fc9c9b
TH
396 " --ambient-capability=CAP\n"
397 " Sets the specified capability for the started\n"
398 " process. Not useful if booting a machine.\n"
f4e803c8 399 " --no-new-privileges Set PR_SET_NO_NEW_PRIVS flag for container payload\n"
960e4569
LP
400 " --system-call-filter=LIST|~LIST\n"
401 " Permit/prohibit specific system calls\n"
25148653
LP
402 " -Z --selinux-context=SECLABEL\n"
403 " Set the SELinux security context to be used by\n"
404 " processes in the container\n"
405 " -L --selinux-apifs-context=SECLABEL\n"
406 " Set the SELinux security context to be used by\n"
407 " API/tmpfs file systems in the container\n\n"
408 "%3$sResources:%4$s\n"
bf428efb 409 " --rlimit=NAME=LIMIT Set a resource limit for the payload\n"
81f345df
LP
410 " --oom-score-adjust=VALUE\n"
411 " Adjust the OOM score value for the payload\n"
f4e803c8
LP
412 " --cpu-affinity=CPUS Adjust the CPU affinity of the container\n"
413 " --personality=ARCH Pick personality for this container\n\n"
25148653 414 "%3$sIntegration:%4$s\n"
09d423e9 415 " --resolv-conf=MODE Select mode of /etc/resolv.conf initialization\n"
1688841f 416 " --timezone=MODE Select mode of /etc/localtime initialization\n"
25148653
LP
417 " --link-journal=MODE Link up guest journal, one of no, auto, guest, \n"
418 " host, try-guest, try-host\n"
419 " -j Equivalent to --link-journal=try-guest\n\n"
420 "%3$sMounts:%4$s\n"
5e5bfa6e
EY
421 " --bind=PATH[:PATH[:OPTIONS]]\n"
422 " Bind mount a file or directory from the host into\n"
a8828ed9 423 " the container\n"
5e5bfa6e
EY
424 " --bind-ro=PATH[:PATH[:OPTIONS]\n"
425 " Similar, but creates a read-only bind mount\n"
de40a303
LP
426 " --inaccessible=PATH Over-mount file node with inaccessible node to mask\n"
427 " it\n"
06c17c39 428 " --tmpfs=PATH:[OPTIONS] Mount an empty tmpfs to the specified directory\n"
5a8af538
LP
429 " --overlay=PATH[:PATH...]:PATH\n"
430 " Create an overlay mount from the host to \n"
431 " the container\n"
432 " --overlay-ro=PATH[:PATH...]:PATH\n"
2f893044
LP
433 " Similar, but creates a read-only overlay mount\n"
434 " --bind-user=NAME Bind user from host to container\n\n"
25148653 435 "%3$sInput/Output:%4$s\n"
de40a303
LP
436 " --console=MODE Select how stdin/stdout/stderr and /dev/console are\n"
437 " set up for the container.\n"
3652872a
LP
438 " -P --pipe Equivalent to --console=pipe\n\n"
439 "%3$sCredentials:%4$s\n"
440 " --set-credential=ID:VALUE\n"
441 " Pass a credential with literal value to container.\n"
442 " --load-credential=ID:PATH\n"
443 " Load credential to pass to container from file or\n"
444 " AF_UNIX stream socket.\n"
bc556335
DDM
445 "\nSee the %2$s for details.\n",
446 program_invocation_short_name,
447 link,
448 ansi_underline(),
449 ansi_normal(),
450 ansi_highlight(),
451 ansi_normal());
37ec0fdd
LP
452
453 return 0;
88213476
LP
454}
455
86c0dd4a 456static int custom_mount_check_all(void) {
88614c8a 457 size_t i;
5a8af538 458
5a8af538
LP
459 for (i = 0; i < arg_n_custom_mounts; i++) {
460 CustomMount *m = &arg_custom_mounts[i];
461
0de7acce 462 if (path_equal(m->destination, "/") && arg_userns_mode != USER_NAMESPACE_NO) {
6c045a99 463 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_OFF)
baaa35ad 464 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
c920b863 465 "--private-users-ownership=own may not be combined with custom root mounts.");
6c045a99 466 if (arg_uid_shift == UID_INVALID)
baaa35ad
ZJS
467 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
468 "--private-users with automatic UID shift may not be combined with custom root mounts.");
825d5287 469 }
5a8af538
LP
470 }
471
472 return 0;
473}
474
8199d554 475static int detect_unified_cgroup_hierarchy_from_environment(void) {
c78c095b 476 const char *e, *var = "SYSTEMD_NSPAWN_UNIFIED_HIERARCHY";
415fc41c 477 int r;
5da38d07 478
efdb0237 479 /* Allow the user to control whether the unified hierarchy is used */
c78c095b
ZJS
480
481 e = getenv(var);
482 if (!e) {
d5fc5b2f 483 /* $UNIFIED_CGROUP_HIERARCHY has been renamed to $SYSTEMD_NSPAWN_UNIFIED_HIERARCHY. */
c78c095b
ZJS
484 var = "UNIFIED_CGROUP_HIERARCHY";
485 e = getenv(var);
c78c095b
ZJS
486 }
487
488 if (!isempty(e)) {
efdb0237
LP
489 r = parse_boolean(e);
490 if (r < 0)
c78c095b 491 return log_error_errno(r, "Failed to parse $%s: %m", var);
5da38d07
TH
492 if (r > 0)
493 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
494 else
495 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237
LP
496 }
497
8199d554
LP
498 return 0;
499}
500
501static int detect_unified_cgroup_hierarchy_from_image(const char *directory) {
502 int r;
503
75b0d8b8
ZJS
504 /* Let's inherit the mode to use from the host system, but let's take into consideration what systemd
505 * in the image actually supports. */
b4cccbc1
LP
506 r = cg_all_unified();
507 if (r < 0)
508 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
509 if (r > 0) {
a8725a06
ZJS
510 /* Unified cgroup hierarchy support was added in 230. Unfortunately the detection
511 * routine only detects 231, so we'll have a false negative here for 230. */
512 r = systemd_installation_has_version(directory, 230);
513 if (r < 0)
514 return log_error_errno(r, "Failed to determine systemd version in container: %m");
515 if (r > 0)
516 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
517 else
518 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
c22800e4 519 } else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0) {
2977724b
TH
520 /* Mixed cgroup hierarchy support was added in 233 */
521 r = systemd_installation_has_version(directory, 233);
0fd9563f
ZJS
522 if (r < 0)
523 return log_error_errno(r, "Failed to determine systemd version in container: %m");
524 if (r > 0)
525 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
526 else
527 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
528 } else
5da38d07 529 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
efdb0237 530
8199d554
LP
531 log_debug("Using %s hierarchy for container.",
532 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_NONE ? "legacy" :
533 arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_SYSTEMD ? "hybrid" : "unified");
534
efdb0237
LP
535 return 0;
536}
537
8a99bd0c
ZJS
538static int parse_capability_spec(const char *spec, uint64_t *ret_mask) {
539 uint64_t mask = 0;
540 int r;
541
542 for (;;) {
543 _cleanup_free_ char *t = NULL;
544
545 r = extract_first_word(&spec, &t, ",", 0);
546 if (r < 0)
547 return log_error_errno(r, "Failed to parse capability %s.", t);
548 if (r == 0)
549 break;
550
551 if (streq(t, "help")) {
552 for (int i = 0; i < capability_list_length(); i++) {
553 const char *name;
554
555 name = capability_to_name(i);
556 if (name)
557 puts(name);
558 }
559
560 return 0; /* quit */
561 }
562
563 if (streq(t, "all"))
f5fbe71d 564 mask = UINT64_MAX;
8a99bd0c
ZJS
565 else {
566 r = capability_from_name(t);
567 if (r < 0)
568 return log_error_errno(r, "Failed to parse capability %s.", t);
569
570 mask |= 1ULL << r;
571 }
572 }
573
574 *ret_mask = mask;
575 return 1; /* continue */
576}
577
49048684 578static int parse_share_ns_env(const char *name, unsigned long ns_flag) {
0c582db0
LB
579 int r;
580
581 r = getenv_bool(name);
582 if (r == -ENXIO)
49048684 583 return 0;
0c582db0 584 if (r < 0)
49048684 585 return log_error_errno(r, "Failed to parse $%s: %m", name);
de40a303 586
0c582db0 587 arg_clone_ns_flags = (arg_clone_ns_flags & ~ns_flag) | (r > 0 ? 0 : ns_flag);
de40a303 588 arg_settings_mask |= SETTING_CLONE_NS_FLAGS;
49048684 589 return 0;
0c582db0
LB
590}
591
49048684 592static int parse_mount_settings_env(void) {
4f086aab 593 const char *e;
1099ceeb
LP
594 int r;
595
596 r = getenv_bool("SYSTEMD_NSPAWN_TMPFS_TMP");
49048684
ZJS
597 if (r < 0 && r != -ENXIO)
598 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_TMPFS_TMP: %m");
1099ceeb
LP
599 if (r >= 0)
600 SET_FLAG(arg_mount_settings, MOUNT_APPLY_TMPFS_TMP, r > 0);
4f086aab
SU
601
602 e = getenv("SYSTEMD_NSPAWN_API_VFS_WRITABLE");
49048684 603 if (streq_ptr(e, "network"))
4f086aab 604 arg_mount_settings |= MOUNT_APPLY_APIVFS_RO|MOUNT_APPLY_APIVFS_NETNS;
4f086aab 605
49048684
ZJS
606 else if (e) {
607 r = parse_boolean(e);
608 if (r < 0)
609 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_API_VFS_WRITABLE: %m");
610
611 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_RO, r == 0);
612 SET_FLAG(arg_mount_settings, MOUNT_APPLY_APIVFS_NETNS, false);
ab8ee0f2 613 }
4f086aab 614
49048684 615 return 0;
4f086aab
SU
616}
617
49048684 618static int parse_environment(void) {
d5455d2f
LP
619 const char *e;
620 int r;
621
49048684
ZJS
622 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_IPC", CLONE_NEWIPC);
623 if (r < 0)
624 return r;
625 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_PID", CLONE_NEWPID);
626 if (r < 0)
627 return r;
628 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_NS_UTS", CLONE_NEWUTS);
629 if (r < 0)
630 return r;
631 r = parse_share_ns_env("SYSTEMD_NSPAWN_SHARE_SYSTEM", CLONE_NEWIPC|CLONE_NEWPID|CLONE_NEWUTS);
632 if (r < 0)
633 return r;
d5455d2f 634
49048684
ZJS
635 r = parse_mount_settings_env();
636 if (r < 0)
637 return r;
d5455d2f 638
489fae52
ZJS
639 /* SYSTEMD_NSPAWN_USE_CGNS=0 can be used to disable CLONE_NEWCGROUP use,
640 * even if it is supported. If not supported, it has no effect. */
de40a303 641 if (!cg_ns_supported())
489fae52 642 arg_use_cgns = false;
de40a303
LP
643 else {
644 r = getenv_bool("SYSTEMD_NSPAWN_USE_CGNS");
645 if (r < 0) {
646 if (r != -ENXIO)
49048684 647 return log_error_errno(r, "Failed to parse $SYSTEMD_NSPAWN_USE_CGNS: %m");
de40a303
LP
648
649 arg_use_cgns = true;
650 } else {
651 arg_use_cgns = r > 0;
652 arg_settings_mask |= SETTING_USE_CGNS;
653 }
654 }
d5455d2f
LP
655
656 e = getenv("SYSTEMD_NSPAWN_CONTAINER_SERVICE");
657 if (e)
658 arg_container_service_name = e;
659
4a4654e0
LP
660 r = getenv_bool("SYSTEMD_SUPPRESS_SYNC");
661 if (r >= 0)
662 arg_suppress_sync = r;
663 else if (r != -ENXIO)
664 log_debug_errno(r, "Failed to parse $SYSTEMD_SUPPRESS_SYNC, ignoring: %m");
665
49048684 666 return detect_unified_cgroup_hierarchy_from_environment();
d5455d2f
LP
667}
668
88213476 669static int parse_argv(int argc, char *argv[]) {
a41fe3a2 670 enum {
acbeb427
ZJS
671 ARG_VERSION = 0x100,
672 ARG_PRIVATE_NETWORK,
bc2f673e 673 ARG_UUID,
5076f0cc 674 ARG_READ_ONLY,
57fb9fb5 675 ARG_CAPABILITY,
88fc9c9b 676 ARG_AMBIENT_CAPABILITY,
420c7379 677 ARG_DROP_CAPABILITY,
17fe0523
LP
678 ARG_LINK_JOURNAL,
679 ARG_BIND,
f4889f65 680 ARG_BIND_RO,
06c17c39 681 ARG_TMPFS,
5a8af538
LP
682 ARG_OVERLAY,
683 ARG_OVERLAY_RO,
de40a303 684 ARG_INACCESSIBLE,
eb91eb18 685 ARG_SHARE_SYSTEM,
89f7c846 686 ARG_REGISTER,
aa28aefe 687 ARG_KEEP_UNIT,
69c79d3c 688 ARG_NETWORK_INTERFACE,
c74e630d 689 ARG_NETWORK_MACVLAN,
4bbfe7ad 690 ARG_NETWORK_IPVLAN,
ab046dde 691 ARG_NETWORK_BRIDGE,
22b28dfd 692 ARG_NETWORK_ZONE,
f6d6bad1 693 ARG_NETWORK_VETH_EXTRA,
d7bea6b6 694 ARG_NETWORK_NAMESPACE_PATH,
6afc95b7 695 ARG_PERSONALITY,
4d9f07b4 696 ARG_VOLATILE,
ec16945e 697 ARG_TEMPLATE,
f36933fe 698 ARG_PROPERTY,
6dac160c 699 ARG_PRIVATE_USERS,
c6c8f6e2 700 ARG_KILL_SIGNAL,
f757855e 701 ARG_SETTINGS,
5f932eb9 702 ARG_CHDIR,
b53ede69 703 ARG_PIVOT_ROOT,
7336138e 704 ARG_PRIVATE_USERS_CHOWN,
6c045a99 705 ARG_PRIVATE_USERS_OWNERSHIP,
9c1e04d0 706 ARG_NOTIFY_READY,
4623e8e6 707 ARG_ROOT_HASH,
89e62e0b
LP
708 ARG_ROOT_HASH_SIG,
709 ARG_VERITY_DATA,
960e4569 710 ARG_SYSTEM_CALL_FILTER,
bf428efb 711 ARG_RLIMIT,
3a9530e5 712 ARG_HOSTNAME,
66edd963 713 ARG_NO_NEW_PRIVILEGES,
81f345df 714 ARG_OOM_SCORE_ADJUST,
d107bb7d 715 ARG_CPU_AFFINITY,
09d423e9 716 ARG_RESOLV_CONF,
1688841f 717 ARG_TIMEZONE,
de40a303
LP
718 ARG_CONSOLE,
719 ARG_PIPE,
720 ARG_OCI_BUNDLE,
bb068de0 721 ARG_NO_PAGER,
3652872a
LP
722 ARG_SET_CREDENTIAL,
723 ARG_LOAD_CREDENTIAL,
2f893044 724 ARG_BIND_USER,
4a4654e0 725 ARG_SUPPRESS_SYNC,
a41fe3a2
LP
726 };
727
88213476 728 static const struct option options[] = {
d7bea6b6
DP
729 { "help", no_argument, NULL, 'h' },
730 { "version", no_argument, NULL, ARG_VERSION },
731 { "directory", required_argument, NULL, 'D' },
732 { "template", required_argument, NULL, ARG_TEMPLATE },
733 { "ephemeral", no_argument, NULL, 'x' },
734 { "user", required_argument, NULL, 'u' },
735 { "private-network", no_argument, NULL, ARG_PRIVATE_NETWORK },
736 { "as-pid2", no_argument, NULL, 'a' },
737 { "boot", no_argument, NULL, 'b' },
738 { "uuid", required_argument, NULL, ARG_UUID },
739 { "read-only", no_argument, NULL, ARG_READ_ONLY },
740 { "capability", required_argument, NULL, ARG_CAPABILITY },
88fc9c9b 741 { "ambient-capability", required_argument, NULL, ARG_AMBIENT_CAPABILITY },
d7bea6b6 742 { "drop-capability", required_argument, NULL, ARG_DROP_CAPABILITY },
66edd963 743 { "no-new-privileges", required_argument, NULL, ARG_NO_NEW_PRIVILEGES },
d7bea6b6
DP
744 { "link-journal", required_argument, NULL, ARG_LINK_JOURNAL },
745 { "bind", required_argument, NULL, ARG_BIND },
746 { "bind-ro", required_argument, NULL, ARG_BIND_RO },
747 { "tmpfs", required_argument, NULL, ARG_TMPFS },
748 { "overlay", required_argument, NULL, ARG_OVERLAY },
749 { "overlay-ro", required_argument, NULL, ARG_OVERLAY_RO },
de40a303 750 { "inaccessible", required_argument, NULL, ARG_INACCESSIBLE },
d7bea6b6 751 { "machine", required_argument, NULL, 'M' },
3a9530e5 752 { "hostname", required_argument, NULL, ARG_HOSTNAME },
d7bea6b6
DP
753 { "slice", required_argument, NULL, 'S' },
754 { "setenv", required_argument, NULL, 'E' },
755 { "selinux-context", required_argument, NULL, 'Z' },
756 { "selinux-apifs-context", required_argument, NULL, 'L' },
757 { "quiet", no_argument, NULL, 'q' },
758 { "share-system", no_argument, NULL, ARG_SHARE_SYSTEM }, /* not documented */
759 { "register", required_argument, NULL, ARG_REGISTER },
760 { "keep-unit", no_argument, NULL, ARG_KEEP_UNIT },
761 { "network-interface", required_argument, NULL, ARG_NETWORK_INTERFACE },
762 { "network-macvlan", required_argument, NULL, ARG_NETWORK_MACVLAN },
763 { "network-ipvlan", required_argument, NULL, ARG_NETWORK_IPVLAN },
764 { "network-veth", no_argument, NULL, 'n' },
765 { "network-veth-extra", required_argument, NULL, ARG_NETWORK_VETH_EXTRA },
766 { "network-bridge", required_argument, NULL, ARG_NETWORK_BRIDGE },
767 { "network-zone", required_argument, NULL, ARG_NETWORK_ZONE },
768 { "network-namespace-path", required_argument, NULL, ARG_NETWORK_NAMESPACE_PATH },
769 { "personality", required_argument, NULL, ARG_PERSONALITY },
770 { "image", required_argument, NULL, 'i' },
771 { "volatile", optional_argument, NULL, ARG_VOLATILE },
772 { "port", required_argument, NULL, 'p' },
773 { "property", required_argument, NULL, ARG_PROPERTY },
774 { "private-users", optional_argument, NULL, ARG_PRIVATE_USERS },
6c045a99
LP
775 { "private-users-chown", optional_argument, NULL, ARG_PRIVATE_USERS_CHOWN }, /* obsolete */
776 { "private-users-ownership",required_argument, NULL, ARG_PRIVATE_USERS_OWNERSHIP},
d7bea6b6
DP
777 { "kill-signal", required_argument, NULL, ARG_KILL_SIGNAL },
778 { "settings", required_argument, NULL, ARG_SETTINGS },
779 { "chdir", required_argument, NULL, ARG_CHDIR },
780 { "pivot-root", required_argument, NULL, ARG_PIVOT_ROOT },
781 { "notify-ready", required_argument, NULL, ARG_NOTIFY_READY },
782 { "root-hash", required_argument, NULL, ARG_ROOT_HASH },
89e62e0b
LP
783 { "root-hash-sig", required_argument, NULL, ARG_ROOT_HASH_SIG },
784 { "verity-data", required_argument, NULL, ARG_VERITY_DATA },
d7bea6b6 785 { "system-call-filter", required_argument, NULL, ARG_SYSTEM_CALL_FILTER },
bf428efb 786 { "rlimit", required_argument, NULL, ARG_RLIMIT },
81f345df 787 { "oom-score-adjust", required_argument, NULL, ARG_OOM_SCORE_ADJUST },
d107bb7d 788 { "cpu-affinity", required_argument, NULL, ARG_CPU_AFFINITY },
09d423e9 789 { "resolv-conf", required_argument, NULL, ARG_RESOLV_CONF },
1688841f 790 { "timezone", required_argument, NULL, ARG_TIMEZONE },
de40a303
LP
791 { "console", required_argument, NULL, ARG_CONSOLE },
792 { "pipe", no_argument, NULL, ARG_PIPE },
793 { "oci-bundle", required_argument, NULL, ARG_OCI_BUNDLE },
bb068de0 794 { "no-pager", no_argument, NULL, ARG_NO_PAGER },
3652872a
LP
795 { "set-credential", required_argument, NULL, ARG_SET_CREDENTIAL },
796 { "load-credential", required_argument, NULL, ARG_LOAD_CREDENTIAL },
2f893044 797 { "bind-user", required_argument, NULL, ARG_BIND_USER },
4a4654e0 798 { "suppress-sync", required_argument, NULL, ARG_SUPPRESS_SYNC },
eb9da376 799 {}
88213476
LP
800 };
801
9444b1f2 802 int c, r;
a42c8b54 803 uint64_t plus = 0, minus = 0;
f757855e 804 bool mask_all_settings = false, mask_no_settings = false;
88213476
LP
805
806 assert(argc >= 0);
807 assert(argv);
808
de40a303 809 while ((c = getopt_long(argc, argv, "+hD:u:abL:M:jS:Z:qi:xp:nUE:P", options, NULL)) >= 0)
88213476
LP
810 switch (c) {
811
812 case 'h':
37ec0fdd 813 return help();
88213476 814
acbeb427 815 case ARG_VERSION:
3f6fd1ba 816 return version();
acbeb427 817
88213476 818 case 'D':
614b022c 819 r = parse_path_argument(optarg, false, &arg_directory);
ec16945e 820 if (r < 0)
0f03c2a4 821 return r;
de40a303
LP
822
823 arg_settings_mask |= SETTING_DIRECTORY;
ec16945e
LP
824 break;
825
826 case ARG_TEMPLATE:
614b022c 827 r = parse_path_argument(optarg, false, &arg_template);
ec16945e 828 if (r < 0)
0f03c2a4 829 return r;
de40a303
LP
830
831 arg_settings_mask |= SETTING_DIRECTORY;
88213476
LP
832 break;
833
1b9e5b12 834 case 'i':
614b022c 835 r = parse_path_argument(optarg, false, &arg_image);
ec16945e 836 if (r < 0)
0f03c2a4 837 return r;
de40a303
LP
838
839 arg_settings_mask |= SETTING_DIRECTORY;
840 break;
841
842 case ARG_OCI_BUNDLE:
614b022c 843 r = parse_path_argument(optarg, false, &arg_oci_bundle);
de40a303
LP
844 if (r < 0)
845 return r;
846
ec16945e
LP
847 break;
848
849 case 'x':
850 arg_ephemeral = true;
a2f577fc 851 arg_settings_mask |= SETTING_EPHEMERAL;
1b9e5b12
LP
852 break;
853
687d0825 854 case 'u':
2fc09a9c
DM
855 r = free_and_strdup(&arg_user, optarg);
856 if (r < 0)
7027ff61 857 return log_oom();
687d0825 858
f757855e 859 arg_settings_mask |= SETTING_USER;
687d0825
MV
860 break;
861
22b28dfd
LP
862 case ARG_NETWORK_ZONE: {
863 char *j;
864
b910cc72 865 j = strjoin("vz-", optarg);
22b28dfd
LP
866 if (!j)
867 return log_oom();
868
869 if (!ifname_valid(j)) {
870 log_error("Network zone name not valid: %s", j);
871 free(j);
872 return -EINVAL;
873 }
874
df1fac6d 875 free_and_replace(arg_network_zone, j);
22b28dfd
LP
876
877 arg_network_veth = true;
878 arg_private_network = true;
879 arg_settings_mask |= SETTING_NETWORK;
880 break;
881 }
882
ab046dde 883 case ARG_NETWORK_BRIDGE:
ef76dff2 884
baaa35ad
ZJS
885 if (!ifname_valid(optarg))
886 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
887 "Bridge interface name not valid: %s", optarg);
ef76dff2 888
f757855e
LP
889 r = free_and_strdup(&arg_network_bridge, optarg);
890 if (r < 0)
891 return log_oom();
ab046dde 892
4831981d 893 _fallthrough_;
0dfaa006 894 case 'n':
69c79d3c
LP
895 arg_network_veth = true;
896 arg_private_network = true;
f757855e 897 arg_settings_mask |= SETTING_NETWORK;
69c79d3c
LP
898 break;
899
f6d6bad1
LP
900 case ARG_NETWORK_VETH_EXTRA:
901 r = veth_extra_parse(&arg_network_veth_extra, optarg);
902 if (r < 0)
903 return log_error_errno(r, "Failed to parse --network-veth-extra= parameter: %s", optarg);
904
905 arg_private_network = true;
906 arg_settings_mask |= SETTING_NETWORK;
907 break;
908
aa28aefe 909 case ARG_NETWORK_INTERFACE:
baaa35ad
ZJS
910 if (!ifname_valid(optarg))
911 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
912 "Network interface name not valid: %s", optarg);
ef76dff2 913
b390f178
DDM
914 r = test_network_interface_initialized(optarg);
915 if (r < 0)
916 return r;
917
c74e630d
LP
918 if (strv_extend(&arg_network_interfaces, optarg) < 0)
919 return log_oom();
920
921 arg_private_network = true;
f757855e 922 arg_settings_mask |= SETTING_NETWORK;
c74e630d
LP
923 break;
924
925 case ARG_NETWORK_MACVLAN:
ef76dff2 926
baaa35ad
ZJS
927 if (!ifname_valid(optarg))
928 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
929 "MACVLAN network interface name not valid: %s", optarg);
ef76dff2 930
b390f178
DDM
931 r = test_network_interface_initialized(optarg);
932 if (r < 0)
933 return r;
934
c74e630d 935 if (strv_extend(&arg_network_macvlan, optarg) < 0)
aa28aefe
LP
936 return log_oom();
937
4bbfe7ad 938 arg_private_network = true;
f757855e 939 arg_settings_mask |= SETTING_NETWORK;
4bbfe7ad
TG
940 break;
941
942 case ARG_NETWORK_IPVLAN:
ef76dff2 943
baaa35ad
ZJS
944 if (!ifname_valid(optarg))
945 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
946 "IPVLAN network interface name not valid: %s", optarg);
ef76dff2 947
b390f178
DDM
948 r = test_network_interface_initialized(optarg);
949 if (r < 0)
950 return r;
951
4bbfe7ad
TG
952 if (strv_extend(&arg_network_ipvlan, optarg) < 0)
953 return log_oom();
954
4831981d 955 _fallthrough_;
ff01d048
LP
956 case ARG_PRIVATE_NETWORK:
957 arg_private_network = true;
f757855e 958 arg_settings_mask |= SETTING_NETWORK;
a41fe3a2
LP
959 break;
960
d7bea6b6 961 case ARG_NETWORK_NAMESPACE_PATH:
614b022c 962 r = parse_path_argument(optarg, false, &arg_network_namespace_path);
d7bea6b6
DP
963 if (r < 0)
964 return r;
965
de40a303 966 arg_settings_mask |= SETTING_NETWORK;
d7bea6b6
DP
967 break;
968
0f0dbc46 969 case 'b':
baaa35ad
ZJS
970 if (arg_start_mode == START_PID2)
971 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
972 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
973
974 arg_start_mode = START_BOOT;
975 arg_settings_mask |= SETTING_START_MODE;
976 break;
977
978 case 'a':
baaa35ad
ZJS
979 if (arg_start_mode == START_BOOT)
980 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
981 "--boot and --as-pid2 may not be combined.");
7732f92b
LP
982
983 arg_start_mode = START_PID2;
984 arg_settings_mask |= SETTING_START_MODE;
0f0dbc46
LP
985 break;
986
144f0fc0 987 case ARG_UUID:
9444b1f2 988 r = sd_id128_from_string(optarg, &arg_uuid);
317feb4d
LP
989 if (r < 0)
990 return log_error_errno(r, "Invalid UUID: %s", optarg);
991
baaa35ad
ZJS
992 if (sd_id128_is_null(arg_uuid))
993 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
994 "Machine UUID may not be all zeroes.");
f757855e
LP
995
996 arg_settings_mask |= SETTING_MACHINE_ID;
9444b1f2 997 break;
aa96c6cb 998
43c3fb46
LP
999 case 'S': {
1000 _cleanup_free_ char *mangled = NULL;
1001
1002 r = unit_name_mangle_with_suffix(optarg, NULL, UNIT_NAME_MANGLE_WARN, ".slice", &mangled);
de40a303
LP
1003 if (r < 0)
1004 return log_oom();
1005
43c3fb46 1006 free_and_replace(arg_slice, mangled);
de40a303 1007 arg_settings_mask |= SETTING_SLICE;
144f0fc0 1008 break;
43c3fb46 1009 }
144f0fc0 1010
7027ff61 1011 case 'M':
c1521918 1012 if (isempty(optarg))
97b11eed 1013 arg_machine = mfree(arg_machine);
c1521918 1014 else {
52ef5dd7 1015 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1016 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1017 "Invalid machine name: %s", optarg);
7027ff61 1018
0c3c4284
LP
1019 r = free_and_strdup(&arg_machine, optarg);
1020 if (r < 0)
eb91eb18 1021 return log_oom();
eb91eb18 1022 }
9ce6d1b3 1023 break;
7027ff61 1024
3a9530e5
LP
1025 case ARG_HOSTNAME:
1026 if (isempty(optarg))
1027 arg_hostname = mfree(arg_hostname);
1028 else {
52ef5dd7 1029 if (!hostname_is_valid(optarg, 0))
baaa35ad
ZJS
1030 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1031 "Invalid hostname: %s", optarg);
3a9530e5
LP
1032
1033 r = free_and_strdup(&arg_hostname, optarg);
1034 if (r < 0)
1035 return log_oom();
1036 }
1037
1038 arg_settings_mask |= SETTING_HOSTNAME;
1039 break;
1040
82adf6af
LP
1041 case 'Z':
1042 arg_selinux_context = optarg;
a8828ed9
DW
1043 break;
1044
82adf6af
LP
1045 case 'L':
1046 arg_selinux_apifs_context = optarg;
a8828ed9
DW
1047 break;
1048
bc2f673e
LP
1049 case ARG_READ_ONLY:
1050 arg_read_only = true;
f757855e 1051 arg_settings_mask |= SETTING_READ_ONLY;
bc2f673e
LP
1052 break;
1053
88fc9c9b
TH
1054 case ARG_AMBIENT_CAPABILITY: {
1055 uint64_t m;
1056 r = parse_capability_spec(optarg, &m);
1057 if (r <= 0)
1058 return r;
1059 arg_caps_ambient |= m;
1060 arg_settings_mask |= SETTING_CAPABILITY;
1061 break;
1062 }
420c7379
LP
1063 case ARG_CAPABILITY:
1064 case ARG_DROP_CAPABILITY: {
8a99bd0c
ZJS
1065 uint64_t m;
1066 r = parse_capability_spec(optarg, &m);
1067 if (r <= 0)
1068 return r;
5076f0cc 1069
8a99bd0c
ZJS
1070 if (c == ARG_CAPABILITY)
1071 plus |= m;
1072 else
1073 minus |= m;
f757855e 1074 arg_settings_mask |= SETTING_CAPABILITY;
5076f0cc
LP
1075 break;
1076 }
66edd963
LP
1077 case ARG_NO_NEW_PRIVILEGES:
1078 r = parse_boolean(optarg);
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to parse --no-new-privileges= argument: %s", optarg);
1081
1082 arg_no_new_privileges = r;
1083 arg_settings_mask |= SETTING_NO_NEW_PRIVILEGES;
1084 break;
1085
57fb9fb5
LP
1086 case 'j':
1087 arg_link_journal = LINK_GUEST;
574edc90 1088 arg_link_journal_try = true;
4e1d6aa9 1089 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1090 break;
1091
1092 case ARG_LINK_JOURNAL:
4e1d6aa9 1093 r = parse_link_journal(optarg, &arg_link_journal, &arg_link_journal_try);
c6147113
LP
1094 if (r < 0)
1095 return log_error_errno(r, "Failed to parse link journal mode %s", optarg);
57fb9fb5 1096
4e1d6aa9 1097 arg_settings_mask |= SETTING_LINK_JOURNAL;
57fb9fb5
LP
1098 break;
1099
17fe0523 1100 case ARG_BIND:
f757855e
LP
1101 case ARG_BIND_RO:
1102 r = bind_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_BIND_RO);
1103 if (r < 0)
1104 return log_error_errno(r, "Failed to parse --bind(-ro)= argument %s: %m", optarg);
17fe0523 1105
f757855e 1106 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
17fe0523 1107 break;
06c17c39 1108
f757855e
LP
1109 case ARG_TMPFS:
1110 r = tmpfs_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1111 if (r < 0)
1112 return log_error_errno(r, "Failed to parse --tmpfs= argument %s: %m", optarg);
5a8af538 1113
f757855e 1114 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
5a8af538 1115 break;
5a8af538
LP
1116
1117 case ARG_OVERLAY:
ad85779a
LP
1118 case ARG_OVERLAY_RO:
1119 r = overlay_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg, c == ARG_OVERLAY_RO);
1120 if (r == -EADDRNOTAVAIL)
1121 return log_error_errno(r, "--overlay(-ro)= needs at least two colon-separated directories specified.");
1122 if (r < 0)
1123 return log_error_errno(r, "Failed to parse --overlay(-ro)= argument %s: %m", optarg);
06c17c39 1124
f757855e 1125 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
06c17c39 1126 break;
06c17c39 1127
de40a303
LP
1128 case ARG_INACCESSIBLE:
1129 r = inaccessible_mount_parse(&arg_custom_mounts, &arg_n_custom_mounts, optarg);
1130 if (r < 0)
1131 return log_error_errno(r, "Failed to parse --inaccessible= argument %s: %m", optarg);
1132
1133 arg_settings_mask |= SETTING_CUSTOM_MOUNTS;
1134 break;
1135
0d2a0179
ZJS
1136 case 'E':
1137 r = strv_env_replace_strdup_passthrough(&arg_setenv, optarg);
aaf057c4 1138 if (r < 0)
0d2a0179 1139 return log_error_errno(r, "Cannot assign environment variable %s: %m", optarg);
f4889f65 1140
f757855e 1141 arg_settings_mask |= SETTING_ENVIRONMENT;
f4889f65 1142 break;
f4889f65 1143
284c0b91
LP
1144 case 'q':
1145 arg_quiet = true;
1146 break;
1147
8a96d94e 1148 case ARG_SHARE_SYSTEM:
a6b5216c 1149 /* We don't officially support this anymore, except for compat reasons. People should use the
0c582db0 1150 * $SYSTEMD_NSPAWN_SHARE_* environment variables instead. */
63d1c29f 1151 log_warning("Please do not use --share-system anymore, use $SYSTEMD_NSPAWN_SHARE_* instead.");
0c582db0 1152 arg_clone_ns_flags = 0;
8a96d94e
LP
1153 break;
1154
eb91eb18
LP
1155 case ARG_REGISTER:
1156 r = parse_boolean(optarg);
1157 if (r < 0) {
1158 log_error("Failed to parse --register= argument: %s", optarg);
1159 return r;
1160 }
1161
1162 arg_register = r;
1163 break;
1164
89f7c846
LP
1165 case ARG_KEEP_UNIT:
1166 arg_keep_unit = true;
1167 break;
1168
6afc95b7
LP
1169 case ARG_PERSONALITY:
1170
ac45f971 1171 arg_personality = personality_from_string(optarg);
baaa35ad
ZJS
1172 if (arg_personality == PERSONALITY_INVALID)
1173 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1174 "Unknown or unsupported personality '%s'.", optarg);
6afc95b7 1175
f757855e 1176 arg_settings_mask |= SETTING_PERSONALITY;
6afc95b7
LP
1177 break;
1178
4d9f07b4
LP
1179 case ARG_VOLATILE:
1180
1181 if (!optarg)
f757855e 1182 arg_volatile_mode = VOLATILE_YES;
5c828e66
LP
1183 else if (streq(optarg, "help")) {
1184 DUMP_STRING_TABLE(volatile_mode, VolatileMode, _VOLATILE_MODE_MAX);
1185 return 0;
1186 } else {
f757855e 1187 VolatileMode m;
4d9f07b4 1188
f757855e 1189 m = volatile_mode_from_string(optarg);
baaa35ad
ZJS
1190 if (m < 0)
1191 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1192 "Failed to parse --volatile= argument: %s", optarg);
1193 else
f757855e 1194 arg_volatile_mode = m;
6d0b55c2
LP
1195 }
1196
f757855e
LP
1197 arg_settings_mask |= SETTING_VOLATILE_MODE;
1198 break;
6d0b55c2 1199
f757855e
LP
1200 case 'p':
1201 r = expose_port_parse(&arg_expose_ports, optarg);
1202 if (r == -EEXIST)
1203 return log_error_errno(r, "Duplicate port specification: %s", optarg);
1204 if (r < 0)
1205 return log_error_errno(r, "Failed to parse host port %s: %m", optarg);
6d0b55c2 1206
f757855e 1207 arg_settings_mask |= SETTING_EXPOSE_PORTS;
6d0b55c2 1208 break;
6d0b55c2 1209
f36933fe
LP
1210 case ARG_PROPERTY:
1211 if (strv_extend(&arg_property, optarg) < 0)
1212 return log_oom();
1213
1214 break;
1215
ae209204 1216 case ARG_PRIVATE_USERS: {
33eac552 1217 int boolean;
0de7acce 1218
ae209204
ZJS
1219 if (!optarg)
1220 boolean = true;
1221 else if (!in_charset(optarg, DIGITS))
1222 /* do *not* parse numbers as booleans */
1223 boolean = parse_boolean(optarg);
33eac552
LP
1224 else
1225 boolean = -1;
ae209204 1226
33eac552 1227 if (boolean == 0) {
0de7acce
LP
1228 /* no: User namespacing off */
1229 arg_userns_mode = USER_NAMESPACE_NO;
1230 arg_uid_shift = UID_INVALID;
1231 arg_uid_range = UINT32_C(0x10000);
33eac552 1232 } else if (boolean > 0) {
0de7acce
LP
1233 /* yes: User namespacing on, UID range is read from root dir */
1234 arg_userns_mode = USER_NAMESPACE_FIXED;
1235 arg_uid_shift = UID_INVALID;
1236 arg_uid_range = UINT32_C(0x10000);
1237 } else if (streq(optarg, "pick")) {
1238 /* pick: User namespacing on, UID range is picked randomly */
6c045a99
LP
1239 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1240 * implied by USER_NAMESPACE_PICK
33eac552 1241 * further down. */
0de7acce
LP
1242 arg_uid_shift = UID_INVALID;
1243 arg_uid_range = UINT32_C(0x10000);
33eac552
LP
1244
1245 } else if (streq(optarg, "identity")) {
1246 /* identitiy: User namespaces on, UID range is map the 0…0xFFFF range to
1247 * itself, i.e. we don't actually map anything, but do take benefit of
1248 * isolation of capability sets. */
1249 arg_userns_mode = USER_NAMESPACE_FIXED;
1250 arg_uid_shift = 0;
1251 arg_uid_range = UINT32_C(0x10000);
0de7acce 1252 } else {
6c2058b3 1253 _cleanup_free_ char *buffer = NULL;
6dac160c
LP
1254 const char *range, *shift;
1255
0de7acce
LP
1256 /* anything else: User namespacing on, UID range is explicitly configured */
1257
6dac160c
LP
1258 range = strchr(optarg, ':');
1259 if (range) {
6c2058b3
ZJS
1260 buffer = strndup(optarg, range - optarg);
1261 if (!buffer)
1262 return log_oom();
1263 shift = buffer;
6dac160c
LP
1264
1265 range++;
bfd292ec
ZJS
1266 r = safe_atou32(range, &arg_uid_range);
1267 if (r < 0)
be715731 1268 return log_error_errno(r, "Failed to parse UID range \"%s\": %m", range);
6dac160c
LP
1269 } else
1270 shift = optarg;
1271
be715731
ZJS
1272 r = parse_uid(shift, &arg_uid_shift);
1273 if (r < 0)
1274 return log_error_errno(r, "Failed to parse UID \"%s\": %m", optarg);
0de7acce
LP
1275
1276 arg_userns_mode = USER_NAMESPACE_FIXED;
6dac160c 1277
58e13de5
LP
1278 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
1279 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID range cannot be empty or go beyond " UID_FMT ".", UID_INVALID);
1280 }
be715731 1281
0de7acce 1282 arg_settings_mask |= SETTING_USERNS;
6dac160c 1283 break;
ae209204 1284 }
6dac160c 1285
0de7acce 1286 case 'U':
ccabee0d 1287 if (userns_supported()) {
6c045a99
LP
1288 arg_userns_mode = USER_NAMESPACE_PICK; /* Note that arg_userns_ownership is
1289 * implied by USER_NAMESPACE_PICK
33eac552 1290 * further down. */
ccabee0d
LP
1291 arg_uid_shift = UID_INVALID;
1292 arg_uid_range = UINT32_C(0x10000);
1293
1294 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1295 }
1296
7336138e
LP
1297 break;
1298
0de7acce 1299 case ARG_PRIVATE_USERS_CHOWN:
6c045a99
LP
1300 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
1301
1302 arg_settings_mask |= SETTING_USERNS;
1303 break;
1304
1305 case ARG_PRIVATE_USERS_OWNERSHIP:
1306 if (streq(optarg, "help")) {
1307 DUMP_STRING_TABLE(user_namespace_ownership, UserNamespaceOwnership, _USER_NAMESPACE_OWNERSHIP_MAX);
1308 return 0;
1309 }
1310
1311 arg_userns_ownership = user_namespace_ownership_from_string(optarg);
1312 if (arg_userns_ownership < 0)
1313 return log_error_errno(arg_userns_ownership, "Cannot parse --user-namespace-ownership= value: %s", optarg);
0de7acce
LP
1314
1315 arg_settings_mask |= SETTING_USERNS;
6dac160c
LP
1316 break;
1317
c6c8f6e2 1318 case ARG_KILL_SIGNAL:
5c828e66
LP
1319 if (streq(optarg, "help")) {
1320 DUMP_STRING_TABLE(signal, int, _NSIG);
1321 return 0;
1322 }
1323
29a3db75 1324 arg_kill_signal = signal_from_string(optarg);
baaa35ad 1325 if (arg_kill_signal < 0)
7211c853 1326 return log_error_errno(arg_kill_signal, "Cannot parse signal: %s", optarg);
c6c8f6e2 1327
f757855e
LP
1328 arg_settings_mask |= SETTING_KILL_SIGNAL;
1329 break;
1330
1331 case ARG_SETTINGS:
1332
1333 /* no → do not read files
1334 * yes → read files, do not override cmdline, trust only subset
1335 * override → read files, override cmdline, trust only subset
1336 * trusted → read files, do not override cmdline, trust all
1337 */
1338
1339 r = parse_boolean(optarg);
1340 if (r < 0) {
1341 if (streq(optarg, "trusted")) {
1342 mask_all_settings = false;
1343 mask_no_settings = false;
1344 arg_settings_trusted = true;
1345
1346 } else if (streq(optarg, "override")) {
1347 mask_all_settings = false;
1348 mask_no_settings = true;
1349 arg_settings_trusted = -1;
1350 } else
1351 return log_error_errno(r, "Failed to parse --settings= argument: %s", optarg);
1352 } else if (r > 0) {
1353 /* yes */
1354 mask_all_settings = false;
1355 mask_no_settings = false;
1356 arg_settings_trusted = -1;
1357 } else {
1358 /* no */
1359 mask_all_settings = true;
1360 mask_no_settings = false;
1361 arg_settings_trusted = false;
1362 }
1363
c6c8f6e2
LP
1364 break;
1365
5f932eb9 1366 case ARG_CHDIR:
baaa35ad
ZJS
1367 if (!path_is_absolute(optarg))
1368 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1369 "Working directory %s is not an absolute path.", optarg);
5f932eb9
LP
1370
1371 r = free_and_strdup(&arg_chdir, optarg);
1372 if (r < 0)
1373 return log_oom();
1374
1375 arg_settings_mask |= SETTING_WORKING_DIRECTORY;
1376 break;
1377
b53ede69
PW
1378 case ARG_PIVOT_ROOT:
1379 r = pivot_root_parse(&arg_pivot_root_new, &arg_pivot_root_old, optarg);
1380 if (r < 0)
1381 return log_error_errno(r, "Failed to parse --pivot-root= argument %s: %m", optarg);
1382
1383 arg_settings_mask |= SETTING_PIVOT_ROOT;
1384 break;
1385
9c1e04d0
AP
1386 case ARG_NOTIFY_READY:
1387 r = parse_boolean(optarg);
baaa35ad
ZJS
1388 if (r < 0)
1389 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1390 "%s is not a valid notify mode. Valid modes are: yes, no, and ready.", optarg);
9c1e04d0
AP
1391 arg_notify_ready = r;
1392 arg_settings_mask |= SETTING_NOTIFY_READY;
1393 break;
1394
4623e8e6 1395 case ARG_ROOT_HASH: {
89e62e0b 1396 _cleanup_free_ void *k = NULL;
4623e8e6
LP
1397 size_t l;
1398
1399 r = unhexmem(optarg, strlen(optarg), &k, &l);
1400 if (r < 0)
1401 return log_error_errno(r, "Failed to parse root hash: %s", optarg);
89e62e0b 1402 if (l < sizeof(sd_id128_t))
c6147113 1403 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Root hash must be at least 128bit long: %s", optarg);
4623e8e6 1404
89e62e0b
LP
1405 free_and_replace(arg_verity_settings.root_hash, k);
1406 arg_verity_settings.root_hash_size = l;
4623e8e6
LP
1407 break;
1408 }
1409
c2923fdc
LB
1410 case ARG_ROOT_HASH_SIG: {
1411 char *value;
89e62e0b
LP
1412 size_t l;
1413 void *p;
c2923fdc
LB
1414
1415 if ((value = startswith(optarg, "base64:"))) {
c2923fdc
LB
1416 r = unbase64mem(value, strlen(value), &p, &l);
1417 if (r < 0)
1418 return log_error_errno(r, "Failed to parse root hash signature '%s': %m", optarg);
1419
c2923fdc 1420 } else {
89e62e0b 1421 r = read_full_file(optarg, (char**) &p, &l);
c2923fdc 1422 if (r < 0)
89e62e0b 1423 return log_error_errno(r, "Failed parse root hash signature file '%s': %m", optarg);
c2923fdc
LB
1424 }
1425
89e62e0b
LP
1426 free_and_replace(arg_verity_settings.root_hash_sig, p);
1427 arg_verity_settings.root_hash_sig_size = l;
c2923fdc
LB
1428 break;
1429 }
1430
89e62e0b 1431 case ARG_VERITY_DATA:
614b022c 1432 r = parse_path_argument(optarg, false, &arg_verity_settings.data_path);
89e62e0b
LP
1433 if (r < 0)
1434 return r;
1435 break;
1436
960e4569
LP
1437 case ARG_SYSTEM_CALL_FILTER: {
1438 bool negative;
1439 const char *items;
1440
1441 negative = optarg[0] == '~';
1442 items = negative ? optarg + 1 : optarg;
1443
1444 for (;;) {
1445 _cleanup_free_ char *word = NULL;
1446
1447 r = extract_first_word(&items, &word, NULL, 0);
1448 if (r == 0)
1449 break;
1450 if (r == -ENOMEM)
1451 return log_oom();
1452 if (r < 0)
1453 return log_error_errno(r, "Failed to parse system call filter: %m");
1454
1455 if (negative)
6b000af4 1456 r = strv_extend(&arg_syscall_deny_list, word);
960e4569 1457 else
6b000af4 1458 r = strv_extend(&arg_syscall_allow_list, word);
960e4569
LP
1459 if (r < 0)
1460 return log_oom();
1461 }
1462
1463 arg_settings_mask |= SETTING_SYSCALL_FILTER;
1464 break;
1465 }
1466
bf428efb
LP
1467 case ARG_RLIMIT: {
1468 const char *eq;
622ecfa8 1469 _cleanup_free_ char *name = NULL;
bf428efb
LP
1470 int rl;
1471
5c828e66
LP
1472 if (streq(optarg, "help")) {
1473 DUMP_STRING_TABLE(rlimit, int, _RLIMIT_MAX);
1474 return 0;
1475 }
1476
bf428efb 1477 eq = strchr(optarg, '=');
baaa35ad
ZJS
1478 if (!eq)
1479 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1480 "--rlimit= expects an '=' assignment.");
bf428efb
LP
1481
1482 name = strndup(optarg, eq - optarg);
1483 if (!name)
1484 return log_oom();
1485
1486 rl = rlimit_from_string_harder(name);
baaa35ad 1487 if (rl < 0)
7211c853 1488 return log_error_errno(rl, "Unknown resource limit: %s", name);
bf428efb
LP
1489
1490 if (!arg_rlimit[rl]) {
1491 arg_rlimit[rl] = new0(struct rlimit, 1);
1492 if (!arg_rlimit[rl])
1493 return log_oom();
1494 }
1495
1496 r = rlimit_parse(rl, eq + 1, arg_rlimit[rl]);
1497 if (r < 0)
1498 return log_error_errno(r, "Failed to parse resource limit: %s", eq + 1);
1499
1500 arg_settings_mask |= SETTING_RLIMIT_FIRST << rl;
1501 break;
1502 }
1503
81f345df
LP
1504 case ARG_OOM_SCORE_ADJUST:
1505 r = parse_oom_score_adjust(optarg, &arg_oom_score_adjust);
1506 if (r < 0)
1507 return log_error_errno(r, "Failed to parse --oom-score-adjust= parameter: %s", optarg);
1508
1509 arg_oom_score_adjust_set = true;
1510 arg_settings_mask |= SETTING_OOM_SCORE_ADJUST;
1511 break;
1512
d107bb7d 1513 case ARG_CPU_AFFINITY: {
0985c7c4 1514 CPUSet cpuset;
d107bb7d
LP
1515
1516 r = parse_cpu_set(optarg, &cpuset);
1517 if (r < 0)
0985c7c4 1518 return log_error_errno(r, "Failed to parse CPU affinity mask %s: %m", optarg);
d107bb7d 1519
0985c7c4
ZJS
1520 cpu_set_reset(&arg_cpu_set);
1521 arg_cpu_set = cpuset;
d107bb7d
LP
1522 arg_settings_mask |= SETTING_CPU_AFFINITY;
1523 break;
1524 }
1525
09d423e9
LP
1526 case ARG_RESOLV_CONF:
1527 if (streq(optarg, "help")) {
1528 DUMP_STRING_TABLE(resolv_conf_mode, ResolvConfMode, _RESOLV_CONF_MODE_MAX);
1529 return 0;
1530 }
1531
1532 arg_resolv_conf = resolv_conf_mode_from_string(optarg);
baaa35ad 1533 if (arg_resolv_conf < 0)
7211c853 1534 return log_error_errno(arg_resolv_conf,
baaa35ad 1535 "Failed to parse /etc/resolv.conf mode: %s", optarg);
09d423e9
LP
1536
1537 arg_settings_mask |= SETTING_RESOLV_CONF;
1538 break;
1539
1688841f
LP
1540 case ARG_TIMEZONE:
1541 if (streq(optarg, "help")) {
1542 DUMP_STRING_TABLE(timezone_mode, TimezoneMode, _TIMEZONE_MODE_MAX);
1543 return 0;
1544 }
1545
1546 arg_timezone = timezone_mode_from_string(optarg);
baaa35ad 1547 if (arg_timezone < 0)
7211c853 1548 return log_error_errno(arg_timezone,
baaa35ad 1549 "Failed to parse /etc/localtime mode: %s", optarg);
1688841f
LP
1550
1551 arg_settings_mask |= SETTING_TIMEZONE;
1552 break;
1553
de40a303 1554 case ARG_CONSOLE:
dce66ffe
ZJS
1555 r = handle_arg_console(optarg);
1556 if (r <= 0)
1557 return r;
de40a303
LP
1558 break;
1559
1560 case 'P':
1561 case ARG_PIPE:
dce66ffe
ZJS
1562 r = handle_arg_console("pipe");
1563 if (r <= 0)
1564 return r;
de40a303
LP
1565 break;
1566
bb068de0
ZJS
1567 case ARG_NO_PAGER:
1568 arg_pager_flags |= PAGER_DISABLE;
1569 break;
1570
3652872a
LP
1571 case ARG_SET_CREDENTIAL: {
1572 _cleanup_free_ char *word = NULL, *data = NULL;
1573 const char *p = optarg;
1574 Credential *a;
e437538f 1575 ssize_t l;
3652872a
LP
1576
1577 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1578 if (r == -ENOMEM)
1579 return log_oom();
1580 if (r < 0)
1581 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1582 if (r == 0 || !p)
1583 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1584
1585 if (!credential_name_valid(word))
1586 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1587
12d729b2 1588 for (size_t i = 0; i < arg_n_credentials; i++)
3652872a
LP
1589 if (streq(arg_credentials[i].id, word))
1590 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1591
1592 l = cunescape(p, UNESCAPE_ACCEPT_NUL, &data);
1593 if (l < 0)
1594 return log_error_errno(l, "Failed to unescape credential data: %s", p);
1595
1596 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1597 if (!a)
1598 return log_oom();
1599
1600 a[arg_n_credentials++] = (Credential) {
1601 .id = TAKE_PTR(word),
1602 .data = TAKE_PTR(data),
1603 .size = l,
1604 };
1605
1606 arg_credentials = a;
1607
1608 arg_settings_mask |= SETTING_CREDENTIALS;
1609 break;
1610 }
1611
1612 case ARG_LOAD_CREDENTIAL: {
1613 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
1614 _cleanup_(erase_and_freep) char *data = NULL;
1615 _cleanup_free_ char *word = NULL, *j = NULL;
1616 const char *p = optarg;
1617 Credential *a;
1618 size_t size, i;
1619
1620 r = extract_first_word(&p, &word, ":", EXTRACT_DONT_COALESCE_SEPARATORS);
1621 if (r == -ENOMEM)
1622 return log_oom();
1623 if (r < 0)
1624 return log_error_errno(r, "Failed to parse --set-credential= parameter: %m");
1625 if (r == 0 || !p)
1626 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Missing value for --set-credential=: %s", optarg);
1627
1628 if (!credential_name_valid(word))
1629 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Credential name is not valid: %s", word);
1630
1631 for (i = 0; i < arg_n_credentials; i++)
1632 if (streq(arg_credentials[i].id, word))
1633 return log_error_errno(SYNTHETIC_ERRNO(EEXIST), "Duplicate credential '%s', refusing.", word);
1634
1635 if (path_is_absolute(p))
1636 flags |= READ_FULL_FILE_CONNECT_SOCKET;
1637 else {
1638 const char *e;
1639
786d19fd
LP
1640 r = get_credentials_dir(&e);
1641 if (r < 0)
1642 return log_error_errno(r, "Credential not available (no credentials passed at all): %s", word);
3652872a
LP
1643
1644 j = path_join(e, p);
1645 if (!j)
1646 return log_oom();
1647 }
1648
986311c2
LP
1649 r = read_full_file_full(AT_FDCWD, j ?: p, UINT64_MAX, SIZE_MAX,
1650 flags,
1651 NULL,
1652 &data, &size);
3652872a
LP
1653 if (r < 0)
1654 return log_error_errno(r, "Failed to read credential '%s': %m", j ?: p);
1655
1656 a = reallocarray(arg_credentials, arg_n_credentials + 1, sizeof(Credential));
1657 if (!a)
1658 return log_oom();
1659
1660 a[arg_n_credentials++] = (Credential) {
1661 .id = TAKE_PTR(word),
1662 .data = TAKE_PTR(data),
1663 .size = size,
1664 };
1665
1666 arg_credentials = a;
1667
1668 arg_settings_mask |= SETTING_CREDENTIALS;
1669 break;
1670 }
1671
2f893044
LP
1672 case ARG_BIND_USER:
1673 if (!valid_user_group_name(optarg, 0))
1674 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid user name to bind: %s", optarg);
1675
1676 if (strv_extend(&arg_bind_user, optarg) < 0)
1677 return log_oom();
1678
1679 arg_settings_mask |= SETTING_BIND_USER;
1680 break;
1681
4a4654e0
LP
1682 case ARG_SUPPRESS_SYNC:
1683 r = parse_boolean_argument("--suppress-sync=", optarg, &arg_suppress_sync);
1684 if (r < 0)
1685 return r;
1686
1687 arg_settings_mask |= SETTING_SUPPRESS_SYNC;
1688 break;
1689
88213476
LP
1690 case '?':
1691 return -EINVAL;
1692
1693 default:
04499a70 1694 assert_not_reached();
88213476 1695 }
88213476 1696
60f1ec13
LP
1697 if (argc > optind) {
1698 strv_free(arg_parameters);
1699 arg_parameters = strv_copy(argv + optind);
1700 if (!arg_parameters)
1701 return log_oom();
d7bea6b6 1702
60f1ec13
LP
1703 arg_settings_mask |= SETTING_START_MODE;
1704 }
1705
1706 if (arg_ephemeral && arg_template && !arg_directory)
1707 /* User asked for ephemeral execution but specified --template= instead of --directory=. Semantically
1708 * such an invocation makes some sense, see https://github.com/systemd/systemd/issues/3667. Let's
1709 * accept this here, and silently make "--ephemeral --template=" equivalent to "--ephemeral
1710 * --directory=". */
1711 arg_directory = TAKE_PTR(arg_template);
1712
bd4b15f2 1713 arg_caps_retain = (arg_caps_retain | plus | (arg_private_network ? UINT64_C(1) << CAP_NET_ADMIN : 0)) & ~minus;
60f1ec13 1714
de40a303 1715 /* Make sure to parse environment before we reset the settings mask below */
49048684
ZJS
1716 r = parse_environment();
1717 if (r < 0)
1718 return r;
de40a303 1719
60f1ec13
LP
1720 /* Load all settings from .nspawn files */
1721 if (mask_no_settings)
1722 arg_settings_mask = 0;
1723
1724 /* Don't load any settings from .nspawn files */
1725 if (mask_all_settings)
1726 arg_settings_mask = _SETTINGS_MASK_ALL;
1727
1728 return 1;
1729}
1730
1731static int verify_arguments(void) {
1732 int r;
a6b5216c 1733
75b0d8b8
ZJS
1734 if (arg_start_mode == START_PID2 && arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
1735 /* If we are running the stub init in the container, we don't need to look at what the init
1736 * in the container supports, because we are not using it. Let's immediately pick the right
1737 * setting based on the host system configuration.
1738 *
1739 * We only do this, if the user didn't use an environment variable to override the detection.
1740 */
1741
1742 r = cg_all_unified();
1743 if (r < 0)
1744 return log_error_errno(r, "Failed to determine whether we are in all unified mode.");
1745 if (r > 0)
1746 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_ALL;
1747 else if (cg_unified_controller(SYSTEMD_CGROUP_CONTROLLER) > 0)
1748 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_SYSTEMD;
1749 else
1750 arg_unified_cgroup_hierarchy = CGROUP_UNIFIED_NONE;
1751 }
1752
4f086aab
SU
1753 if (arg_userns_mode != USER_NAMESPACE_NO)
1754 arg_mount_settings |= MOUNT_USE_USERNS;
1755
1756 if (arg_private_network)
1757 arg_mount_settings |= MOUNT_APPLY_APIVFS_NETNS;
1758
48a8d337
LB
1759 if (!(arg_clone_ns_flags & CLONE_NEWPID) ||
1760 !(arg_clone_ns_flags & CLONE_NEWUTS)) {
eb91eb18 1761 arg_register = false;
baaa35ad 1762 if (arg_start_mode != START_PID1)
60f1ec13 1763 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--boot cannot be used without namespacing.");
0c582db0 1764 }
eb91eb18 1765
6c045a99
LP
1766 if (arg_userns_ownership < 0)
1767 arg_userns_ownership =
f61c7f88 1768 arg_userns_mode == USER_NAMESPACE_PICK ? USER_NAMESPACE_OWNERSHIP_AUTO :
6c045a99 1769 USER_NAMESPACE_OWNERSHIP_OFF;
0e7ac751 1770
60f1ec13
LP
1771 if (arg_start_mode == START_BOOT && arg_kill_signal <= 0)
1772 arg_kill_signal = SIGRTMIN+3;
1773
e5a4bb0d
LP
1774 if (arg_volatile_mode != VOLATILE_NO) /* Make sure all file systems contained in the image are mounted read-only if we are in volatile mode */
1775 arg_read_only = true;
1776
2436ea76
DDM
1777 if (has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts))
1778 arg_read_only = true;
1779
baaa35ad 1780 if (arg_keep_unit && arg_register && cg_pid_get_owner_uid(0, NULL) >= 0)
8d9c2bca
AJ
1781 /* Save the user from accidentally registering either user-$SESSION.scope or user@.service.
1782 * The latter is not technically a user session, but we don't need to labour the point. */
60f1ec13 1783 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--keep-unit --register=yes may not be used when invoked from a user session.");
89f7c846 1784
baaa35ad 1785 if (arg_directory && arg_image)
60f1ec13 1786 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--directory= and --image= may not be combined.");
1b9e5b12 1787
baaa35ad 1788 if (arg_template && arg_image)
60f1ec13 1789 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= and --image= may not be combined.");
8cd328d8 1790
baaa35ad 1791 if (arg_template && !(arg_directory || arg_machine))
60f1ec13 1792 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--template= needs --directory= or --machine=.");
ec16945e 1793
baaa35ad 1794 if (arg_ephemeral && arg_template)
60f1ec13 1795 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --template= may not be combined.");
ec16945e 1796
baaa35ad 1797 if (arg_ephemeral && !IN_SET(arg_link_journal, LINK_NO, LINK_AUTO))
60f1ec13 1798 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--ephemeral and --link-journal= may not be combined.");
df9a75e4 1799
baaa35ad 1800 if (arg_userns_mode != USER_NAMESPACE_NO && !userns_supported())
60f1ec13 1801 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP), "--private-users= is not supported, kernel compiled without user namespace support.");
7336138e 1802
6c045a99 1803 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_read_only)
de40a303 1804 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
6c045a99 1805 "--read-only and --private-users-ownership=chown may not be combined.");
f757855e 1806
6c045a99
LP
1807 /* We don't support --private-users-ownership=chown together with any of the volatile modes since we
1808 * couldn't change the read-only part of the tree (i.e. /usr) anyway, or because it would trigger a
1809 * massive copy-up (in case of overlay) making the entire exercise pointless. */
1810 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_CHOWN && arg_volatile_mode != VOLATILE_NO)
1811 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--volatile= and --private-users-ownership=chown may not be combined.");
e5a4bb0d 1812
679ecd36
SZ
1813 /* If --network-namespace-path is given with any other network-related option (except --private-network),
1814 * we need to error out, to avoid conflicts between different network options. */
60f1ec13
LP
1815 if (arg_network_namespace_path &&
1816 (arg_network_interfaces || arg_network_macvlan ||
1817 arg_network_ipvlan || arg_network_veth_extra ||
1818 arg_network_bridge || arg_network_zone ||
679ecd36 1819 arg_network_veth))
de40a303 1820 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--network-namespace-path= cannot be combined with other network options.");
86c0dd4a 1821
60f1ec13 1822 if (arg_network_bridge && arg_network_zone)
de40a303
LP
1823 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
1824 "--network-bridge= and --network-zone= may not be combined.");
f757855e 1825
baaa35ad 1826 if (arg_userns_mode != USER_NAMESPACE_NO && (arg_mount_settings & MOUNT_APPLY_APIVFS_NETNS) && !arg_private_network)
60f1ec13 1827 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Invalid namespacing settings. Mounting sysfs with --private-users requires --private-network.");
4f086aab 1828
baaa35ad 1829 if (arg_userns_mode != USER_NAMESPACE_NO && !(arg_mount_settings & MOUNT_APPLY_APIVFS_RO))
60f1ec13 1830 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot combine --private-users with read-write mounts.");
f757855e 1831
baaa35ad 1832 if (arg_expose_ports && !arg_private_network)
60f1ec13 1833 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Cannot use --port= without private networking.");
6d0b55c2 1834
88fc9c9b 1835 if (arg_caps_ambient) {
f5fbe71d 1836 if (arg_caps_ambient == UINT64_MAX)
88fc9c9b
TH
1837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= does not support the value all.");
1838
1839 if ((arg_caps_ambient & arg_caps_retain) != arg_caps_ambient)
1840 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not fully covered by Capability= setting.");
1841
1842 if (arg_start_mode == START_BOOT)
1843 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "AmbientCapability= setting is not useful for boot mode.");
1844 }
1845
2f893044
LP
1846 if (arg_userns_mode == USER_NAMESPACE_NO && !strv_isempty(arg_bind_user))
1847 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "--bind-user= requires --private-users");
1848
1849 /* Drop duplicate --bind-user= entries */
1850 strv_uniq(arg_bind_user);
1851
60f1ec13
LP
1852 r = custom_mount_check_all();
1853 if (r < 0)
1854 return r;
c6c8f6e2 1855
f757855e 1856 return 0;
88213476
LP
1857}
1858
91181e07 1859int userns_lchown(const char *p, uid_t uid, gid_t gid) {
03cfe0d5
LP
1860 assert(p);
1861
0de7acce 1862 if (arg_userns_mode == USER_NAMESPACE_NO)
03cfe0d5
LP
1863 return 0;
1864
1865 if (uid == UID_INVALID && gid == GID_INVALID)
1866 return 0;
1867
1868 if (uid != UID_INVALID) {
1869 uid += arg_uid_shift;
1870
1871 if (uid < arg_uid_shift || uid >= arg_uid_shift + arg_uid_range)
1872 return -EOVERFLOW;
1873 }
1874
1875 if (gid != GID_INVALID) {
1876 gid += (gid_t) arg_uid_shift;
1877
1878 if (gid < (gid_t) arg_uid_shift || gid >= (gid_t) (arg_uid_shift + arg_uid_range))
1879 return -EOVERFLOW;
1880 }
1881
1882 if (lchown(p, uid, gid) < 0)
1883 return -errno;
b12afc8c
LP
1884
1885 return 0;
1886}
1887
91181e07 1888int userns_mkdir(const char *root, const char *path, mode_t mode, uid_t uid, gid_t gid) {
03cfe0d5 1889 const char *q;
dae8b82e 1890 int r;
03cfe0d5
LP
1891
1892 q = prefix_roota(root, path);
dae8b82e
ZJS
1893 r = mkdir_errno_wrapper(q, mode);
1894 if (r == -EEXIST)
1895 return 0;
1896 if (r < 0)
1897 return r;
03cfe0d5
LP
1898
1899 return userns_lchown(q, uid, gid);
1900}
1901
1688841f 1902static const char *timezone_from_path(const char *path) {
da9fc98d
LP
1903 return PATH_STARTSWITH_SET(
1904 path,
1905 "../usr/share/zoneinfo/",
1906 "/usr/share/zoneinfo/");
1688841f
LP
1907}
1908
83205269
LP
1909static bool etc_writable(void) {
1910 return !arg_read_only || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_OVERLAY);
1911}
1912
e58a1277 1913static int setup_timezone(const char *dest) {
1688841f
LP
1914 _cleanup_free_ char *p = NULL, *etc = NULL;
1915 const char *where, *check;
1916 TimezoneMode m;
d4036145 1917 int r;
f8440af5 1918
e58a1277
LP
1919 assert(dest);
1920
1688841f 1921 if (IN_SET(arg_timezone, TIMEZONE_AUTO, TIMEZONE_SYMLINK)) {
1688841f
LP
1922 r = readlink_malloc("/etc/localtime", &p);
1923 if (r == -ENOENT && arg_timezone == TIMEZONE_AUTO)
83205269 1924 m = etc_writable() ? TIMEZONE_DELETE : TIMEZONE_OFF;
1688841f 1925 else if (r == -EINVAL && arg_timezone == TIMEZONE_AUTO) /* regular file? */
83205269 1926 m = etc_writable() ? TIMEZONE_COPY : TIMEZONE_BIND;
1688841f
LP
1927 else if (r < 0) {
1928 log_warning_errno(r, "Failed to read host's /etc/localtime symlink, not updating container timezone: %m");
1929 /* To handle warning, delete /etc/localtime and replace it with a symbolic link to a time zone data
1930 * file.
1931 *
1932 * Example:
1933 * ln -s /usr/share/zoneinfo/UTC /etc/localtime
1934 */
1935 return 0;
1936 } else if (arg_timezone == TIMEZONE_AUTO)
83205269 1937 m = etc_writable() ? TIMEZONE_SYMLINK : TIMEZONE_BIND;
1688841f
LP
1938 else
1939 m = arg_timezone;
1940 } else
1941 m = arg_timezone;
1942
1943 if (m == TIMEZONE_OFF)
1944 return 0;
1945
a5648b80 1946 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
d4036145 1947 if (r < 0) {
1688841f 1948 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
d4036145
LP
1949 return 0;
1950 }
1951
1688841f
LP
1952 where = strjoina(etc, "/localtime");
1953
1954 switch (m) {
1955
1956 case TIMEZONE_DELETE:
1957 if (unlink(where) < 0)
1958 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
1959
d4036145 1960 return 0;
d4036145 1961
1688841f
LP
1962 case TIMEZONE_SYMLINK: {
1963 _cleanup_free_ char *q = NULL;
1964 const char *z, *what;
4d1c38b8 1965
1688841f
LP
1966 z = timezone_from_path(p);
1967 if (!z) {
1968 log_warning("/etc/localtime does not point into /usr/share/zoneinfo/, not updating container timezone.");
d4036145 1969 return 0;
1688841f 1970 }
d4036145 1971
1688841f
LP
1972 r = readlink_malloc(where, &q);
1973 if (r >= 0 && streq_ptr(timezone_from_path(q), z))
1974 return 0; /* Already pointing to the right place? Then do nothing .. */
1975
1976 check = strjoina(dest, "/usr/share/zoneinfo/", z);
a5648b80 1977 r = chase_symlinks(check, dest, 0, NULL, NULL);
1688841f
LP
1978 if (r < 0)
1979 log_debug_errno(r, "Timezone %s does not exist (or is not accessible) in container, not creating symlink: %m", z);
1980 else {
1981 if (unlink(where) < 0 && errno != ENOENT) {
1982 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING, /* Don't complain on read-only images */
1983 errno, "Failed to remove existing timezone info %s in container, ignoring: %m", where);
1984 return 0;
1985 }
1986
1987 what = strjoina("../usr/share/zoneinfo/", z);
1988 if (symlink(what, where) < 0) {
1989 log_full_errno(IN_SET(errno, EROFS, EACCES, EPERM) ? LOG_DEBUG : LOG_WARNING,
1990 errno, "Failed to correct timezone of container, ignoring: %m");
1991 return 0;
1992 }
1993
1994 break;
1995 }
1996
1997 _fallthrough_;
d4036145 1998 }
68fb0892 1999
1688841f
LP
2000 case TIMEZONE_BIND: {
2001 _cleanup_free_ char *resolved = NULL;
2002 int found;
2003
a5648b80 2004 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
1688841f
LP
2005 if (found < 0) {
2006 log_warning_errno(found, "Failed to resolve /etc/localtime path in container, ignoring: %m");
2007 return 0;
2008 }
2009
2010 if (found == 0) /* missing? */
2011 (void) touch(resolved);
2012
511a8cfe 2013 r = mount_nofollow_verbose(LOG_WARNING, "/etc/localtime", resolved, NULL, MS_BIND, NULL);
1688841f 2014 if (r >= 0)
511a8cfe 2015 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
1688841f
LP
2016
2017 _fallthrough_;
79d80fc1 2018 }
4d9f07b4 2019
1688841f
LP
2020 case TIMEZONE_COPY:
2021 /* If mounting failed, try to copy */
8a016c74 2022 r = copy_file_atomic("/etc/localtime", where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
1688841f
LP
2023 if (r < 0) {
2024 log_full_errno(IN_SET(r, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
2025 "Failed to copy /etc/localtime to %s, ignoring: %m", where);
2026 return 0;
2027 }
2028
2029 break;
2030
2031 default:
04499a70 2032 assert_not_reached();
d4036145 2033 }
e58a1277 2034
1688841f 2035 /* Fix permissions of the symlink or file copy we just created */
03cfe0d5
LP
2036 r = userns_lchown(where, 0, 0);
2037 if (r < 0)
1688841f 2038 log_warning_errno(r, "Failed to chown /etc/localtime, ignoring: %m");
03cfe0d5 2039
e58a1277 2040 return 0;
88213476
LP
2041}
2042
09d423e9
LP
2043static int have_resolv_conf(const char *path) {
2044 assert(path);
2045
2046 if (access(path, F_OK) < 0) {
2047 if (errno == ENOENT)
2048 return 0;
2049
2050 return log_debug_errno(errno, "Failed to determine whether '%s' is available: %m", path);
2051 }
2052
2053 return 1;
2054}
2055
7357272e 2056static int resolved_listening(void) {
b8ea7a6e 2057 _cleanup_(sd_bus_error_free) sd_bus_error error = SD_BUS_ERROR_NULL;
b053cd5f 2058 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
7357272e 2059 _cleanup_free_ char *dns_stub_listener_mode = NULL;
b053cd5f
LP
2060 int r;
2061
7357272e 2062 /* Check if resolved is listening */
b053cd5f
LP
2063
2064 r = sd_bus_open_system(&bus);
2065 if (r < 0)
b8ea7a6e 2066 return log_debug_errno(r, "Failed to open system bus: %m");
b053cd5f 2067
7357272e 2068 r = bus_name_has_owner(bus, "org.freedesktop.resolve1", NULL);
b8ea7a6e
LP
2069 if (r < 0)
2070 return log_debug_errno(r, "Failed to check whether the 'org.freedesktop.resolve1' bus name is taken: %m");
2071 if (r == 0)
2072 return 0;
7357272e
DM
2073
2074 r = sd_bus_get_property_string(bus,
2075 "org.freedesktop.resolve1",
2076 "/org/freedesktop/resolve1",
2077 "org.freedesktop.resolve1.Manager",
2078 "DNSStubListener",
b8ea7a6e 2079 &error,
7357272e
DM
2080 &dns_stub_listener_mode);
2081 if (r < 0)
b8ea7a6e 2082 return log_debug_errno(r, "Failed to query DNSStubListener property: %s", bus_error_message(&error, r));
7357272e
DM
2083
2084 return STR_IN_SET(dns_stub_listener_mode, "udp", "yes");
b053cd5f
LP
2085}
2086
2547bb41 2087static int setup_resolv_conf(const char *dest) {
09d423e9
LP
2088 _cleanup_free_ char *etc = NULL;
2089 const char *where, *what;
2090 ResolvConfMode m;
2091 int r;
2547bb41
LP
2092
2093 assert(dest);
2094
09d423e9
LP
2095 if (arg_resolv_conf == RESOLV_CONF_AUTO) {
2096 if (arg_private_network)
2097 m = RESOLV_CONF_OFF;
86775e35
LP
2098 else if (have_resolv_conf(PRIVATE_STUB_RESOLV_CONF) > 0 && resolved_listening() > 0)
2099 m = etc_writable() ? RESOLV_CONF_COPY_STUB : RESOLV_CONF_BIND_STUB;
09d423e9 2100 else if (have_resolv_conf("/etc/resolv.conf") > 0)
83205269 2101 m = etc_writable() ? RESOLV_CONF_COPY_HOST : RESOLV_CONF_BIND_HOST;
09d423e9 2102 else
83205269 2103 m = etc_writable() ? RESOLV_CONF_DELETE : RESOLV_CONF_OFF;
86775e35 2104
09d423e9
LP
2105 } else
2106 m = arg_resolv_conf;
2107
2108 if (m == RESOLV_CONF_OFF)
2547bb41
LP
2109 return 0;
2110
a5648b80 2111 r = chase_symlinks("/etc", dest, CHASE_PREFIX_ROOT, &etc, NULL);
87447ae4
LP
2112 if (r < 0) {
2113 log_warning_errno(r, "Failed to resolve /etc path in container, ignoring: %m");
2114 return 0;
2115 }
2116
2117 where = strjoina(etc, "/resolv.conf");
09d423e9
LP
2118
2119 if (m == RESOLV_CONF_DELETE) {
2120 if (unlink(where) < 0)
2121 log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno, "Failed to remove '%s', ignoring: %m", where);
2122
87447ae4
LP
2123 return 0;
2124 }
79d80fc1 2125
86775e35
LP
2126 if (IN_SET(m, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_COPY_STATIC))
2127 what = PRIVATE_STATIC_RESOLV_CONF;
2128 else if (IN_SET(m, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_COPY_UPLINK))
2129 what = PRIVATE_UPLINK_RESOLV_CONF;
2130 else if (IN_SET(m, RESOLV_CONF_BIND_STUB, RESOLV_CONF_REPLACE_STUB, RESOLV_CONF_COPY_STUB))
2131 what = PRIVATE_STUB_RESOLV_CONF;
09d423e9
LP
2132 else
2133 what = "/etc/resolv.conf";
87447ae4 2134
86775e35 2135 if (IN_SET(m, RESOLV_CONF_BIND_HOST, RESOLV_CONF_BIND_STATIC, RESOLV_CONF_BIND_UPLINK, RESOLV_CONF_BIND_STUB)) {
09d423e9
LP
2136 _cleanup_free_ char *resolved = NULL;
2137 int found;
2138
a5648b80 2139 found = chase_symlinks(where, dest, CHASE_NONEXISTENT, &resolved, NULL);
09d423e9
LP
2140 if (found < 0) {
2141 log_warning_errno(found, "Failed to resolve /etc/resolv.conf path in container, ignoring: %m");
2142 return 0;
2143 }
3539724c 2144
87447ae4
LP
2145 if (found == 0) /* missing? */
2146 (void) touch(resolved);
5367354d 2147
511a8cfe 2148 r = mount_nofollow_verbose(LOG_WARNING, what, resolved, NULL, MS_BIND, NULL);
60e76d48 2149 if (r >= 0)
511a8cfe 2150 return mount_nofollow_verbose(LOG_ERR, NULL, resolved, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NODEV, NULL);
86775e35
LP
2151
2152 /* If that didn't work, let's copy the file */
3539724c
LP
2153 }
2154
86775e35
LP
2155 if (IN_SET(m, RESOLV_CONF_REPLACE_HOST, RESOLV_CONF_REPLACE_STATIC, RESOLV_CONF_REPLACE_UPLINK, RESOLV_CONF_REPLACE_STUB))
2156 r = copy_file_atomic(what, where, 0644, 0, 0, COPY_REFLINK|COPY_REPLACE);
2157 else
2158 r = copy_file(what, where, O_TRUNC|O_NOFOLLOW, 0644, 0, 0, COPY_REFLINK);
79d80fc1 2159 if (r < 0) {
3539724c
LP
2160 /* If the file already exists as symlink, let's suppress the warning, under the assumption that
2161 * resolved or something similar runs inside and the symlink points there.
68a313c5 2162 *
3539724c 2163 * If the disk image is read-only, there's also no point in complaining.
68a313c5 2164 */
86775e35
LP
2165 log_full_errno(!IN_SET(RESOLV_CONF_COPY_HOST, RESOLV_CONF_COPY_STATIC, RESOLV_CONF_COPY_UPLINK, RESOLV_CONF_COPY_STUB) &&
2166 IN_SET(r, -ELOOP, -EROFS, -EACCES, -EPERM) ? LOG_DEBUG : LOG_WARNING, r,
3539724c 2167 "Failed to copy /etc/resolv.conf to %s, ignoring: %m", where);
79d80fc1
TG
2168 return 0;
2169 }
2547bb41 2170
03cfe0d5
LP
2171 r = userns_lchown(where, 0, 0);
2172 if (r < 0)
3539724c 2173 log_warning_errno(r, "Failed to chown /etc/resolv.conf, ignoring: %m");
03cfe0d5 2174
2547bb41
LP
2175 return 0;
2176}
2177
1e4f1671 2178static int setup_boot_id(void) {
cdde6ba6
LP
2179 _cleanup_(unlink_and_freep) char *from = NULL;
2180 _cleanup_free_ char *path = NULL;
3bbaff3e 2181 sd_id128_t rnd = SD_ID128_NULL;
cdde6ba6 2182 const char *to;
04bc4a3f
LP
2183 int r;
2184
1eacc470 2185 /* Generate a new randomized boot ID, so that each boot-up of the container gets a new one */
04bc4a3f 2186
1eacc470 2187 r = tempfn_random_child("/run", "proc-sys-kernel-random-boot-id", &path);
cdde6ba6
LP
2188 if (r < 0)
2189 return log_error_errno(r, "Failed to generate random boot ID path: %m");
04bc4a3f
LP
2190
2191 r = sd_id128_randomize(&rnd);
f647962d
MS
2192 if (r < 0)
2193 return log_error_errno(r, "Failed to generate random boot id: %m");
04bc4a3f 2194
cdde6ba6 2195 r = id128_write(path, ID128_UUID, rnd, false);
f647962d
MS
2196 if (r < 0)
2197 return log_error_errno(r, "Failed to write boot id: %m");
04bc4a3f 2198
cdde6ba6
LP
2199 from = TAKE_PTR(path);
2200 to = "/proc/sys/kernel/random/boot_id";
2201
511a8cfe 2202 r = mount_nofollow_verbose(LOG_ERR, from, to, NULL, MS_BIND, NULL);
cdde6ba6
LP
2203 if (r < 0)
2204 return r;
04bc4a3f 2205
511a8cfe 2206 return mount_nofollow_verbose(LOG_ERR, NULL, to, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
04bc4a3f
LP
2207}
2208
e58a1277 2209static int copy_devnodes(const char *dest) {
88213476
LP
2210 static const char devnodes[] =
2211 "null\0"
2212 "zero\0"
2213 "full\0"
2214 "random\0"
2215 "urandom\0"
85614d66
TG
2216 "tty\0"
2217 "net/tun\0";
88213476 2218
d7ac0952 2219 _unused_ _cleanup_umask_ mode_t u;
88213476 2220 const char *d;
e58a1277 2221 int r = 0;
a258bf26
LP
2222
2223 assert(dest);
124640f1
LP
2224
2225 u = umask(0000);
88213476 2226
03cfe0d5
LP
2227 /* Create /dev/net, so that we can create /dev/net/tun in it */
2228 if (userns_mkdir(dest, "/dev/net", 0755, 0, 0) < 0)
2229 return log_error_errno(r, "Failed to create /dev/net directory: %m");
2230
88213476 2231 NULSTR_FOREACH(d, devnodes) {
7fd1b19b 2232 _cleanup_free_ char *from = NULL, *to = NULL;
7f112f50 2233 struct stat st;
88213476 2234
c6134d3e 2235 from = path_join("/dev/", d);
8967f291
LP
2236 if (!from)
2237 return log_oom();
2238
c6134d3e 2239 to = path_join(dest, from);
8967f291
LP
2240 if (!to)
2241 return log_oom();
88213476
LP
2242
2243 if (stat(from, &st) < 0) {
2244
4a62c710
MS
2245 if (errno != ENOENT)
2246 return log_error_errno(errno, "Failed to stat %s: %m", from);
88213476 2247
baaa35ad
ZJS
2248 } else if (!S_ISCHR(st.st_mode) && !S_ISBLK(st.st_mode))
2249 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2250 "%s is not a char or block device, cannot copy.", from);
2251 else {
8dfce114
LP
2252 _cleanup_free_ char *sl = NULL, *prefixed = NULL, *dn = NULL, *t = NULL;
2253
81f5049b 2254 if (mknod(to, st.st_mode, st.st_rdev) < 0) {
8dbf71ec 2255 /* Explicitly warn the user when /dev is already populated. */
41eb4362 2256 if (errno == EEXIST)
8dbf71ec 2257 log_notice("%s/dev is pre-mounted and pre-populated. If a pre-mounted /dev is provided it needs to be an unpopulated file system.", dest);
81f5049b
AC
2258 if (errno != EPERM)
2259 return log_error_errno(errno, "mknod(%s) failed: %m", to);
2260
8dfce114 2261 /* Some systems abusively restrict mknod but allow bind mounts. */
81f5049b
AC
2262 r = touch(to);
2263 if (r < 0)
2264 return log_error_errno(r, "touch (%s) failed: %m", to);
511a8cfe 2265 r = mount_nofollow_verbose(LOG_DEBUG, from, to, NULL, MS_BIND, NULL);
60e76d48
ZJS
2266 if (r < 0)
2267 return log_error_errno(r, "Both mknod and bind mount (%s) failed: %m", to);
81f5049b 2268 }
6278cf60 2269
03cfe0d5
LP
2270 r = userns_lchown(to, 0, 0);
2271 if (r < 0)
2272 return log_error_errno(r, "chown() of device node %s failed: %m", to);
8dfce114 2273
657ee2d8 2274 dn = path_join("/dev", S_ISCHR(st.st_mode) ? "char" : "block");
8dfce114
LP
2275 if (!dn)
2276 return log_oom();
2277
2278 r = userns_mkdir(dest, dn, 0755, 0, 0);
2279 if (r < 0)
2280 return log_error_errno(r, "Failed to create '%s': %m", dn);
2281
2282 if (asprintf(&sl, "%s/%u:%u", dn, major(st.st_rdev), minor(st.st_rdev)) < 0)
2283 return log_oom();
2284
c6134d3e 2285 prefixed = path_join(dest, sl);
8dfce114
LP
2286 if (!prefixed)
2287 return log_oom();
2288
2d9b74ba 2289 t = path_join("..", d);
8dfce114
LP
2290 if (!t)
2291 return log_oom();
2292
2293 if (symlink(t, prefixed) < 0)
2294 log_debug_errno(errno, "Failed to symlink '%s' to '%s': %m", t, prefixed);
88213476 2295 }
88213476
LP
2296 }
2297
e58a1277
LP
2298 return r;
2299}
88213476 2300
de40a303 2301static int make_extra_nodes(const char *dest) {
d7ac0952 2302 _unused_ _cleanup_umask_ mode_t u;
de40a303
LP
2303 size_t i;
2304 int r;
2305
2306 u = umask(0000);
2307
2308 for (i = 0; i < arg_n_extra_nodes; i++) {
2309 _cleanup_free_ char *path = NULL;
2310 DeviceNode *n = arg_extra_nodes + i;
2311
c6134d3e 2312 path = path_join(dest, n->path);
de40a303
LP
2313 if (!path)
2314 return log_oom();
2315
2316 if (mknod(path, n->mode, S_ISCHR(n->mode) || S_ISBLK(n->mode) ? makedev(n->major, n->minor) : 0) < 0)
2317 return log_error_errno(errno, "Failed to create device node '%s': %m", path);
2318
2319 r = chmod_and_chown(path, n->mode, n->uid, n->gid);
2320 if (r < 0)
2321 return log_error_errno(r, "Failed to adjust device node ownership of '%s': %m", path);
2322 }
2323
2324 return 0;
2325}
2326
03cfe0d5
LP
2327static int setup_pts(const char *dest) {
2328 _cleanup_free_ char *options = NULL;
2329 const char *p;
709f6e46 2330 int r;
03cfe0d5 2331
349cc4a5 2332#if HAVE_SELINUX
03cfe0d5
LP
2333 if (arg_selinux_apifs_context)
2334 (void) asprintf(&options,
3dce8915 2335 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT ",context=\"%s\"",
03cfe0d5
LP
2336 arg_uid_shift + TTY_GID,
2337 arg_selinux_apifs_context);
2338 else
2339#endif
2340 (void) asprintf(&options,
3dce8915 2341 "newinstance,ptmxmode=0666,mode=620,gid=" GID_FMT,
03cfe0d5 2342 arg_uid_shift + TTY_GID);
f2d88580 2343
03cfe0d5 2344 if (!options)
f2d88580
LP
2345 return log_oom();
2346
03cfe0d5 2347 /* Mount /dev/pts itself */
cc9fce65 2348 p = prefix_roota(dest, "/dev/pts");
dae8b82e
ZJS
2349 r = mkdir_errno_wrapper(p, 0755);
2350 if (r < 0)
2351 return log_error_errno(r, "Failed to create /dev/pts: %m");
2352
511a8cfe 2353 r = mount_nofollow_verbose(LOG_ERR, "devpts", p, "devpts", MS_NOSUID|MS_NOEXEC, options);
60e76d48
ZJS
2354 if (r < 0)
2355 return r;
709f6e46
MS
2356 r = userns_lchown(p, 0, 0);
2357 if (r < 0)
2358 return log_error_errno(r, "Failed to chown /dev/pts: %m");
03cfe0d5
LP
2359
2360 /* Create /dev/ptmx symlink */
2361 p = prefix_roota(dest, "/dev/ptmx");
4a62c710
MS
2362 if (symlink("pts/ptmx", p) < 0)
2363 return log_error_errno(errno, "Failed to create /dev/ptmx symlink: %m");
709f6e46
MS
2364 r = userns_lchown(p, 0, 0);
2365 if (r < 0)
2366 return log_error_errno(r, "Failed to chown /dev/ptmx: %m");
f2d88580 2367
03cfe0d5
LP
2368 /* And fix /dev/pts/ptmx ownership */
2369 p = prefix_roota(dest, "/dev/pts/ptmx");
709f6e46
MS
2370 r = userns_lchown(p, 0, 0);
2371 if (r < 0)
2372 return log_error_errno(r, "Failed to chown /dev/pts/ptmx: %m");
6278cf60 2373
f2d88580
LP
2374 return 0;
2375}
2376
3acc84eb 2377static int setup_stdio_as_dev_console(void) {
2fef50cd 2378 _cleanup_close_ int terminal = -1;
e58a1277 2379 int r;
e58a1277 2380
335d2ead
LP
2381 /* We open the TTY in O_NOCTTY mode, so that we do not become controller yet. We'll do that later
2382 * explicitly, if we are configured to. */
2383 terminal = open_terminal("/dev/console", O_RDWR|O_NOCTTY);
3acc84eb
FB
2384 if (terminal < 0)
2385 return log_error_errno(terminal, "Failed to open console: %m");
e58a1277 2386
3acc84eb
FB
2387 /* Make sure we can continue logging to the original stderr, even if
2388 * stderr points elsewhere now */
2389 r = log_dup_console();
2390 if (r < 0)
2391 return log_error_errno(r, "Failed to duplicate stderr: %m");
de40a303 2392
3acc84eb
FB
2393 /* invalidates 'terminal' on success and failure */
2394 r = rearrange_stdio(terminal, terminal, terminal);
2fef50cd 2395 TAKE_FD(terminal);
f647962d 2396 if (r < 0)
3acc84eb
FB
2397 return log_error_errno(r, "Failed to move console to stdin/stdout/stderr: %m");
2398
2399 return 0;
2400}
88213476 2401
3acc84eb
FB
2402static int setup_dev_console(const char *console) {
2403 _cleanup_free_ char *p = NULL;
2404 int r;
a258bf26 2405
3acc84eb
FB
2406 /* Create /dev/console symlink */
2407 r = path_make_relative("/dev", console, &p);
81f5049b 2408 if (r < 0)
3acc84eb
FB
2409 return log_error_errno(r, "Failed to create relative path: %m");
2410
2411 if (symlink(p, "/dev/console") < 0)
2412 return log_error_errno(errno, "Failed to create /dev/console symlink: %m");
a258bf26 2413
3acc84eb 2414 return 0;
e58a1277
LP
2415}
2416
8e5430c4
LP
2417static int setup_keyring(void) {
2418 key_serial_t keyring;
2419
6b000af4
LP
2420 /* Allocate a new session keyring for the container. This makes sure the keyring of the session
2421 * systemd-nspawn was invoked from doesn't leak into the container. Note that by default we block
2422 * keyctl() and request_key() anyway via seccomp so doing this operation isn't strictly necessary,
2423 * but in case people explicitly allow-list these system calls let's make sure we don't leak anything
2424 * into the container. */
8e5430c4
LP
2425
2426 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2427 if (keyring == -1) {
2428 if (errno == ENOSYS)
2429 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
065b4774 2430 else if (ERRNO_IS_PRIVILEGE(errno))
8e5430c4
LP
2431 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2432 else
2433 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2434 }
2435
2436 return 0;
2437}
2438
3652872a
LP
2439static int setup_credentials(const char *root) {
2440 const char *q;
2441 int r;
2442
2443 if (arg_n_credentials <= 0)
2444 return 0;
2445
2446 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
2447 if (r < 0)
2448 return log_error_errno(r, "Failed to create /run/host: %m");
2449
2450 r = userns_mkdir(root, "/run/host/credentials", 0700, 0, 0);
2451 if (r < 0)
2452 return log_error_errno(r, "Failed to create /run/host/credentials: %m");
2453
2454 q = prefix_roota(root, "/run/host/credentials");
511a8cfe 2455 r = mount_nofollow_verbose(LOG_ERR, NULL, q, "ramfs", MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0700");
3652872a
LP
2456 if (r < 0)
2457 return r;
2458
2459 for (size_t i = 0; i < arg_n_credentials; i++) {
2460 _cleanup_free_ char *j = NULL;
2461 _cleanup_close_ int fd = -1;
2462
2463 j = path_join(q, arg_credentials[i].id);
2464 if (!j)
2465 return log_oom();
2466
2467 fd = open(j, O_CREAT|O_EXCL|O_WRONLY|O_CLOEXEC|O_NOFOLLOW, 0600);
2468 if (fd < 0)
2469 return log_error_errno(errno, "Failed to create credential file %s: %m", j);
2470
2471 r = loop_write(fd, arg_credentials[i].data, arg_credentials[i].size, /* do_poll= */ false);
2472 if (r < 0)
2473 return log_error_errno(r, "Failed to write credential to file %s: %m", j);
2474
2475 if (fchmod(fd, 0400) < 0)
2476 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", j);
2477
2478 if (arg_userns_mode != USER_NAMESPACE_NO) {
2479 if (fchown(fd, arg_uid_shift, arg_uid_shift) < 0)
2480 return log_error_errno(errno, "Failed to adjust ownership of %s: %m", j);
2481 }
2482 }
2483
2484 if (chmod(q, 0500) < 0)
2485 return log_error_errno(errno, "Failed to adjust access mode of %s: %m", q);
2486
2487 r = userns_lchown(q, 0, 0);
2488 if (r < 0)
2489 return r;
2490
2491 /* Make both mount and superblock read-only now */
511a8cfe 2492 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_BIND|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
3652872a
LP
2493 if (r < 0)
2494 return r;
2495
511a8cfe 2496 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_REMOUNT|MS_RDONLY|MS_NOSUID|MS_NOEXEC|MS_NODEV, "mode=0500");
3652872a
LP
2497}
2498
1e4f1671 2499static int setup_kmsg(int kmsg_socket) {
9ec5a93c
LP
2500 _cleanup_(unlink_and_freep) char *from = NULL;
2501 _cleanup_free_ char *fifo = NULL;
2502 _cleanup_close_ int fd = -1;
d7ac0952 2503 _unused_ _cleanup_umask_ mode_t u;
9ec5a93c 2504 int r;
e58a1277 2505
e58a1277 2506 assert(kmsg_socket >= 0);
a258bf26 2507
e58a1277 2508 u = umask(0000);
a258bf26 2509
1eacc470 2510 /* We create the kmsg FIFO as as temporary file in /run, but immediately delete it after bind mounting it to
9ec5a93c
LP
2511 * /proc/kmsg. While FIFOs on the reading side behave very similar to /proc/kmsg, their writing side behaves
2512 * differently from /dev/kmsg in that writing blocks when nothing is reading. In order to avoid any problems
2513 * with containers deadlocking due to this we simply make /dev/kmsg unavailable to the container. */
2514
1eacc470 2515 r = tempfn_random_child("/run", "proc-kmsg", &fifo);
9ec5a93c
LP
2516 if (r < 0)
2517 return log_error_errno(r, "Failed to generate kmsg path: %m");
e58a1277 2518
9ec5a93c 2519 if (mkfifo(fifo, 0600) < 0)
03cfe0d5 2520 return log_error_errno(errno, "mkfifo() for /run/kmsg failed: %m");
9ec5a93c
LP
2521
2522 from = TAKE_PTR(fifo);
9ec5a93c 2523
511a8cfe 2524 r = mount_nofollow_verbose(LOG_ERR, from, "/proc/kmsg", NULL, MS_BIND, NULL);
60e76d48
ZJS
2525 if (r < 0)
2526 return r;
e58a1277 2527
669fc4e5 2528 fd = open(from, O_RDWR|O_NONBLOCK|O_CLOEXEC);
4a62c710
MS
2529 if (fd < 0)
2530 return log_error_errno(errno, "Failed to open fifo: %m");
e58a1277 2531
9ec5a93c 2532 /* Store away the fd in the socket, so that it stays open as long as we run the child */
3ee897d6 2533 r = send_one_fd(kmsg_socket, fd, 0);
d9603714
DH
2534 if (r < 0)
2535 return log_error_errno(r, "Failed to send FIFO fd: %m");
a258bf26 2536
25ea79fe 2537 return 0;
88213476
LP
2538}
2539
761cf19d 2540struct ExposeArgs {
deff68e7
FW
2541 union in_addr_union address4;
2542 union in_addr_union address6;
761cf19d
FW
2543 struct FirewallContext *fw_ctx;
2544};
2545
1c4baffc 2546static int on_address_change(sd_netlink *rtnl, sd_netlink_message *m, void *userdata) {
761cf19d 2547 struct ExposeArgs *args = userdata;
6d0b55c2
LP
2548
2549 assert(rtnl);
2550 assert(m);
761cf19d 2551 assert(args);
6d0b55c2 2552
deff68e7
FW
2553 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET, &args->address4);
2554 expose_port_execute(rtnl, &args->fw_ctx, arg_expose_ports, AF_INET6, &args->address6);
6d0b55c2
LP
2555 return 0;
2556}
2557
3a74cea5 2558static int setup_hostname(void) {
c818eef1 2559 int r;
3a74cea5 2560
0c582db0 2561 if ((arg_clone_ns_flags & CLONE_NEWUTS) == 0)
eb91eb18
LP
2562 return 0;
2563
c818eef1
LP
2564 r = sethostname_idempotent(arg_hostname ?: arg_machine);
2565 if (r < 0)
2566 return log_error_errno(r, "Failed to set hostname: %m");
3a74cea5 2567
7027ff61 2568 return 0;
3a74cea5
LP
2569}
2570
57fb9fb5 2571static int setup_journal(const char *directory) {
0f5e1382 2572 _cleanup_free_ char *d = NULL;
b2238e38
LP
2573 const char *dirname, *p, *q;
2574 sd_id128_t this_id;
8054d749 2575 bool try;
57fb9fb5
LP
2576 int r;
2577
df9a75e4
LP
2578 /* Don't link journals in ephemeral mode */
2579 if (arg_ephemeral)
2580 return 0;
2581
8054d749
LP
2582 if (arg_link_journal == LINK_NO)
2583 return 0;
2584
2585 try = arg_link_journal_try || arg_link_journal == LINK_AUTO;
2586
4d680aee 2587 r = sd_id128_get_machine(&this_id);
f647962d
MS
2588 if (r < 0)
2589 return log_error_errno(r, "Failed to retrieve machine ID: %m");
4d680aee 2590
e01ff70a 2591 if (sd_id128_equal(arg_uuid, this_id)) {
8054d749 2592 log_full(try ? LOG_WARNING : LOG_ERR,
85b55869 2593 "Host and machine ids are equal (%s): refusing to link journals", SD_ID128_TO_STRING(arg_uuid));
8054d749 2594 if (try)
4d680aee 2595 return 0;
df9a75e4 2596 return -EEXIST;
4d680aee
ZJS
2597 }
2598
369ca6da
ZJS
2599 FOREACH_STRING(dirname, "/var", "/var/log", "/var/log/journal") {
2600 r = userns_mkdir(directory, dirname, 0755, 0, 0);
2601 if (r < 0) {
2602 bool ignore = r == -EROFS && try;
2603 log_full_errno(ignore ? LOG_DEBUG : LOG_ERR, r,
2604 "Failed to create %s%s: %m", dirname, ignore ? ", ignoring" : "");
2605 return ignore ? 0 : r;
2606 }
2607 }
03cfe0d5 2608
85b55869 2609 p = strjoina("/var/log/journal/", SD_ID128_TO_STRING(arg_uuid));
03cfe0d5 2610 q = prefix_roota(directory, p);
27407a01 2611
e1873695 2612 if (path_is_mount_point(p, NULL, 0) > 0) {
8054d749
LP
2613 if (try)
2614 return 0;
27407a01 2615
baaa35ad
ZJS
2616 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2617 "%s: already a mount point, refusing to use for journal", p);
57fb9fb5
LP
2618 }
2619
e1873695 2620 if (path_is_mount_point(q, NULL, 0) > 0) {
8054d749
LP
2621 if (try)
2622 return 0;
57fb9fb5 2623
baaa35ad
ZJS
2624 return log_error_errno(SYNTHETIC_ERRNO(EEXIST),
2625 "%s: already a mount point, refusing to use for journal", q);
57fb9fb5
LP
2626 }
2627
2628 r = readlink_and_make_absolute(p, &d);
2629 if (r >= 0) {
3742095b 2630 if (IN_SET(arg_link_journal, LINK_GUEST, LINK_AUTO) &&
57fb9fb5
LP
2631 path_equal(d, q)) {
2632
03cfe0d5 2633 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2634 if (r < 0)
709f6e46 2635 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2636 return 0;
57fb9fb5
LP
2637 }
2638
4a62c710
MS
2639 if (unlink(p) < 0)
2640 return log_error_errno(errno, "Failed to remove symlink %s: %m", p);
57fb9fb5
LP
2641 } else if (r == -EINVAL) {
2642
2643 if (arg_link_journal == LINK_GUEST &&
2644 rmdir(p) < 0) {
2645
27407a01
ZJS
2646 if (errno == ENOTDIR) {
2647 log_error("%s already exists and is neither a symlink nor a directory", p);
2648 return r;
4314d33f
MS
2649 } else
2650 return log_error_errno(errno, "Failed to remove %s: %m", p);
57fb9fb5 2651 }
4314d33f
MS
2652 } else if (r != -ENOENT)
2653 return log_error_errno(r, "readlink(%s) failed: %m", p);
57fb9fb5
LP
2654
2655 if (arg_link_journal == LINK_GUEST) {
2656
2657 if (symlink(q, p) < 0) {
8054d749 2658 if (try) {
56f64d95 2659 log_debug_errno(errno, "Failed to symlink %s to %s, skipping journal setup: %m", q, p);
574edc90 2660 return 0;
4314d33f
MS
2661 } else
2662 return log_error_errno(errno, "Failed to symlink %s to %s: %m", q, p);
57fb9fb5
LP
2663 }
2664
03cfe0d5 2665 r = userns_mkdir(directory, p, 0755, 0, 0);
27407a01 2666 if (r < 0)
709f6e46 2667 log_warning_errno(r, "Failed to create directory %s: %m", q);
27407a01 2668 return 0;
57fb9fb5
LP
2669 }
2670
2671 if (arg_link_journal == LINK_HOST) {
ccddd104 2672 /* don't create parents here — if the host doesn't have
574edc90 2673 * permanent journal set up, don't force it here */
ba8e6c4d 2674
dae8b82e
ZJS
2675 r = mkdir_errno_wrapper(p, 0755);
2676 if (r < 0 && r != -EEXIST) {
8054d749 2677 if (try) {
dae8b82e 2678 log_debug_errno(r, "Failed to create %s, skipping journal setup: %m", p);
574edc90 2679 return 0;
4314d33f 2680 } else
dae8b82e 2681 return log_error_errno(r, "Failed to create %s: %m", p);
57fb9fb5
LP
2682 }
2683
27407a01
ZJS
2684 } else if (access(p, F_OK) < 0)
2685 return 0;
57fb9fb5 2686
cdb2b9d0
LP
2687 if (dir_is_empty(q) == 0)
2688 log_warning("%s is not empty, proceeding anyway.", q);
2689
03cfe0d5 2690 r = userns_mkdir(directory, p, 0755, 0, 0);
709f6e46
MS
2691 if (r < 0)
2692 return log_error_errno(r, "Failed to create %s: %m", q);
57fb9fb5 2693
511a8cfe 2694 r = mount_nofollow_verbose(LOG_DEBUG, p, q, NULL, MS_BIND, NULL);
60e76d48 2695 if (r < 0)
4a62c710 2696 return log_error_errno(errno, "Failed to bind mount journal from host into guest: %m");
57fb9fb5 2697
27407a01 2698 return 0;
57fb9fb5
LP
2699}
2700
de40a303
LP
2701static int drop_capabilities(uid_t uid) {
2702 CapabilityQuintet q;
2703
2704 /* Let's initialize all five capability sets to something valid. If the quintet was configured via
2705 * OCI use that, but fill in missing bits. If it wasn't then derive the quintet in full from
2706 * arg_caps_retain. */
2707
2708 if (capability_quintet_is_set(&arg_full_capabilities)) {
2709 q = arg_full_capabilities;
2710
f5fbe71d 2711 if (q.bounding == UINT64_MAX)
de40a303
LP
2712 q.bounding = uid == 0 ? arg_caps_retain : 0;
2713
f5fbe71d 2714 if (q.effective == UINT64_MAX)
de40a303
LP
2715 q.effective = uid == 0 ? q.bounding : 0;
2716
f5fbe71d 2717 if (q.inheritable == UINT64_MAX)
88fc9c9b 2718 q.inheritable = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2719
f5fbe71d 2720 if (q.permitted == UINT64_MAX)
88fc9c9b 2721 q.permitted = uid == 0 ? q.bounding : arg_caps_ambient;
de40a303 2722
f5fbe71d 2723 if (q.ambient == UINT64_MAX && ambient_capabilities_supported())
88fc9c9b 2724 q.ambient = arg_caps_ambient;
f66ad460
AZ
2725
2726 if (capability_quintet_mangle(&q))
2727 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Cannot set capabilities that are not in the current bounding set.");
2728
2729 } else {
de40a303
LP
2730 q = (CapabilityQuintet) {
2731 .bounding = arg_caps_retain,
2732 .effective = uid == 0 ? arg_caps_retain : 0,
88fc9c9b
TH
2733 .inheritable = uid == 0 ? arg_caps_retain : arg_caps_ambient,
2734 .permitted = uid == 0 ? arg_caps_retain : arg_caps_ambient,
f5fbe71d 2735 .ambient = ambient_capabilities_supported() ? arg_caps_ambient : UINT64_MAX,
de40a303
LP
2736 };
2737
f66ad460
AZ
2738 /* If we're not using OCI, proceed with mangled capabilities (so we don't error out)
2739 * in order to maintain the same behavior as systemd < 242. */
2740 if (capability_quintet_mangle(&q))
0ccdaa79
JT
2741 log_full(arg_quiet ? LOG_DEBUG : LOG_WARNING,
2742 "Some capabilities will not be set because they are not in the current bounding set.");
f66ad460
AZ
2743
2744 }
2745
de40a303 2746 return capability_quintet_enforce(&q);
88213476
LP
2747}
2748
db999e0f
LP
2749static int reset_audit_loginuid(void) {
2750 _cleanup_free_ char *p = NULL;
2751 int r;
2752
0c582db0 2753 if ((arg_clone_ns_flags & CLONE_NEWPID) == 0)
db999e0f
LP
2754 return 0;
2755
2756 r = read_one_line_file("/proc/self/loginuid", &p);
13e8ceb8 2757 if (r == -ENOENT)
db999e0f 2758 return 0;
f647962d
MS
2759 if (r < 0)
2760 return log_error_errno(r, "Failed to read /proc/self/loginuid: %m");
db999e0f
LP
2761
2762 /* Already reset? */
2763 if (streq(p, "4294967295"))
2764 return 0;
2765
57512c89 2766 r = write_string_file("/proc/self/loginuid", "4294967295", WRITE_STRING_FILE_DISABLE_BUFFER);
db999e0f 2767 if (r < 0) {
10a87006
LP
2768 log_error_errno(r,
2769 "Failed to reset audit login UID. This probably means that your kernel is too\n"
2770 "old and you have audit enabled. Note that the auditing subsystem is known to\n"
2771 "be incompatible with containers on old kernels. Please make sure to upgrade\n"
2772 "your kernel or to off auditing with 'audit=0' on the kernel command line before\n"
2773 "using systemd-nspawn. Sleeping for 5s... (%m)");
77b6e194 2774
db999e0f 2775 sleep(5);
77b6e194 2776 }
db999e0f
LP
2777
2778 return 0;
77b6e194
LP
2779}
2780
785890ac
LP
2781static int setup_propagate(const char *root) {
2782 const char *p, *q;
709f6e46 2783 int r;
785890ac
LP
2784
2785 (void) mkdir_p("/run/systemd/nspawn/", 0755);
2786 (void) mkdir_p("/run/systemd/nspawn/propagate", 0600);
63c372cb 2787 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
785890ac
LP
2788 (void) mkdir_p(p, 0600);
2789
5a27b395 2790 r = userns_mkdir(root, "/run/host", 0755, 0, 0);
709f6e46 2791 if (r < 0)
5a27b395 2792 return log_error_errno(r, "Failed to create /run/host: %m");
03cfe0d5 2793
5a27b395 2794 r = userns_mkdir(root, "/run/host/incoming", 0600, 0, 0);
709f6e46 2795 if (r < 0)
5a27b395 2796 return log_error_errno(r, "Failed to create /run/host/incoming: %m");
03cfe0d5 2797
5a27b395 2798 q = prefix_roota(root, "/run/host/incoming");
511a8cfe 2799 r = mount_nofollow_verbose(LOG_ERR, p, q, NULL, MS_BIND, NULL);
60e76d48
ZJS
2800 if (r < 0)
2801 return r;
785890ac 2802
511a8cfe 2803 r = mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY, NULL);
60e76d48
ZJS
2804 if (r < 0)
2805 return r;
785890ac 2806
5a27b395 2807 /* machined will MS_MOVE into that directory, and that's only supported for non-shared mounts. */
511a8cfe 2808 return mount_nofollow_verbose(LOG_ERR, NULL, q, NULL, MS_SLAVE, NULL);
785890ac
LP
2809}
2810
317feb4d 2811static int setup_machine_id(const char *directory) {
691675ba
LP
2812 const char *etc_machine_id;
2813 sd_id128_t id;
3bbaff3e 2814 int r;
e01ff70a 2815
317feb4d
LP
2816 /* If the UUID in the container is already set, then that's what counts, and we use. If it isn't set, and the
2817 * caller passed --uuid=, then we'll pass it in the $container_uuid env var to PID 1 of the container. The
2818 * assumption is that PID 1 will then write it to /etc/machine-id to make it persistent. If --uuid= is not
2819 * passed we generate a random UUID, and pass it via $container_uuid. In effect this means that /etc/machine-id
2820 * in the container and our idea of the container UUID will always be in sync (at least if PID 1 in the
2821 * container behaves nicely). */
2822
e01ff70a
MS
2823 etc_machine_id = prefix_roota(directory, "/etc/machine-id");
2824
c5fbeedb 2825 r = id128_read(etc_machine_id, ID128_PLAIN_OR_UNINIT, &id);
317feb4d
LP
2826 if (r < 0) {
2827 if (!IN_SET(r, -ENOENT, -ENOMEDIUM)) /* If the file is missing or empty, we don't mind */
2828 return log_error_errno(r, "Failed to read machine ID from container image: %m");
691675ba 2829
317feb4d
LP
2830 if (sd_id128_is_null(arg_uuid)) {
2831 r = sd_id128_randomize(&arg_uuid);
2832 if (r < 0)
2833 return log_error_errno(r, "Failed to acquire randomized machine UUID: %m");
2834 }
2835 } else {
baaa35ad
ZJS
2836 if (sd_id128_is_null(id))
2837 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
2838 "Machine ID in container image is zero, refusing.");
e01ff70a 2839
317feb4d
LP
2840 arg_uuid = id;
2841 }
691675ba 2842
e01ff70a
MS
2843 return 0;
2844}
2845
7336138e
LP
2846static int recursive_chown(const char *directory, uid_t shift, uid_t range) {
2847 int r;
2848
2849 assert(directory);
2850
6c045a99 2851 if (arg_userns_mode == USER_NAMESPACE_NO || arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_CHOWN)
7336138e
LP
2852 return 0;
2853
2854 r = path_patch_uid(directory, arg_uid_shift, arg_uid_range);
2855 if (r == -EOPNOTSUPP)
2856 return log_error_errno(r, "Automatic UID/GID adjusting is only supported for UID/GID ranges starting at multiples of 2^16 with a range of 2^16.");
2857 if (r == -EBADE)
2858 return log_error_errno(r, "Upper 16 bits of root directory UID and GID do not match.");
2859 if (r < 0)
2860 return log_error_errno(r, "Failed to adjust UID/GID shift of OS tree: %m");
2861 if (r == 0)
2862 log_debug("Root directory of image is already owned by the right UID/GID range, skipping recursive chown operation.");
2863 else
2864 log_debug("Patched directory tree to match UID/GID range.");
2865
2866 return r;
2867}
2868
113cea80 2869/*
6d416b9c
LS
2870 * Return values:
2871 * < 0 : wait_for_terminate() failed to get the state of the
2872 * container, the container was terminated by a signal, or
2873 * failed for an unknown reason. No change is made to the
2874 * container argument.
2875 * > 0 : The program executed in the container terminated with an
2876 * error. The exit code of the program executed in the
919699ec
LP
2877 * container is returned. The container argument has been set
2878 * to CONTAINER_TERMINATED.
6d416b9c
LS
2879 * 0 : The container is being rebooted, has been shut down or exited
2880 * successfully. The container argument has been set to either
2881 * CONTAINER_TERMINATED or CONTAINER_REBOOTED.
113cea80 2882 *
6d416b9c
LS
2883 * That is, success is indicated by a return value of zero, and an
2884 * error is indicated by a non-zero value.
113cea80
DH
2885 */
2886static int wait_for_container(pid_t pid, ContainerStatus *container) {
113cea80 2887 siginfo_t status;
919699ec 2888 int r;
113cea80
DH
2889
2890 r = wait_for_terminate(pid, &status);
f647962d
MS
2891 if (r < 0)
2892 return log_warning_errno(r, "Failed to wait for container: %m");
113cea80
DH
2893
2894 switch (status.si_code) {
fddbb89c 2895
113cea80 2896 case CLD_EXITED:
b5a2179b 2897 if (status.si_status == 0)
919699ec 2898 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s exited successfully.", arg_machine);
b5a2179b 2899 else
919699ec 2900 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s failed with error code %i.", arg_machine, status.si_status);
fddbb89c 2901
919699ec
LP
2902 *container = CONTAINER_TERMINATED;
2903 return status.si_status;
113cea80
DH
2904
2905 case CLD_KILLED:
2906 if (status.si_status == SIGINT) {
919699ec 2907 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s has been shut down.", arg_machine);
113cea80 2908 *container = CONTAINER_TERMINATED;
919699ec
LP
2909 return 0;
2910
113cea80 2911 } else if (status.si_status == SIGHUP) {
919699ec 2912 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO, "Container %s is being rebooted.", arg_machine);
113cea80 2913 *container = CONTAINER_REBOOTED;
919699ec 2914 return 0;
113cea80 2915 }
919699ec 2916
4831981d 2917 _fallthrough_;
113cea80 2918 case CLD_DUMPED:
baaa35ad
ZJS
2919 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2920 "Container %s terminated by signal %s.", arg_machine, signal_to_string(status.si_status));
113cea80
DH
2921
2922 default:
baaa35ad
ZJS
2923 return log_error_errno(SYNTHETIC_ERRNO(EIO),
2924 "Container %s failed due to unknown reason.", arg_machine);
113cea80 2925 }
113cea80
DH
2926}
2927
023fb90b
LP
2928static int on_orderly_shutdown(sd_event_source *s, const struct signalfd_siginfo *si, void *userdata) {
2929 pid_t pid;
2930
4a0b58c4 2931 pid = PTR_TO_PID(userdata);
023fb90b 2932 if (pid > 0) {
c6c8f6e2 2933 if (kill(pid, arg_kill_signal) >= 0) {
023fb90b
LP
2934 log_info("Trying to halt container. Send SIGTERM again to trigger immediate termination.");
2935 sd_event_source_set_userdata(s, NULL);
2936 return 0;
2937 }
2938 }
2939
2940 sd_event_exit(sd_event_source_get_event(s), 0);
2941 return 0;
2942}
2943
6916b164 2944static int on_sigchld(sd_event_source *s, const struct signalfd_siginfo *ssi, void *userdata) {
abdb9b08
LP
2945 pid_t pid;
2946
2947 assert(s);
2948 assert(ssi);
2949
2950 pid = PTR_TO_PID(userdata);
2951
6916b164
AU
2952 for (;;) {
2953 siginfo_t si = {};
abdb9b08 2954
6916b164
AU
2955 if (waitid(P_ALL, 0, &si, WNOHANG|WNOWAIT|WEXITED) < 0)
2956 return log_error_errno(errno, "Failed to waitid(): %m");
2957 if (si.si_pid == 0) /* No pending children. */
2958 break;
abdb9b08 2959 if (si.si_pid == pid) {
6916b164
AU
2960 /* The main process we care for has exited. Return from
2961 * signal handler but leave the zombie. */
2962 sd_event_exit(sd_event_source_get_event(s), 0);
2963 break;
2964 }
abdb9b08 2965
6916b164
AU
2966 /* Reap all other children. */
2967 (void) waitid(P_PID, si.si_pid, &si, WNOHANG|WEXITED);
2968 }
2969
2970 return 0;
2971}
2972
abdb9b08
LP
2973static int on_request_stop(sd_bus_message *m, void *userdata, sd_bus_error *error) {
2974 pid_t pid;
2975
2976 assert(m);
2977
2978 pid = PTR_TO_PID(userdata);
2979
2980 if (arg_kill_signal > 0) {
2981 log_info("Container termination requested. Attempting to halt container.");
2982 (void) kill(pid, arg_kill_signal);
2983 } else {
2984 log_info("Container termination requested. Exiting.");
2985 sd_event_exit(sd_bus_get_event(sd_bus_message_get_bus(m)), 0);
2986 }
2987
2988 return 0;
2989}
2990
ec16945e 2991static int determine_names(void) {
1b9cebf6 2992 int r;
ec16945e 2993
c1521918
LP
2994 if (arg_template && !arg_directory && arg_machine) {
2995
2996 /* If --template= was specified then we should not
2997 * search for a machine, but instead create a new one
2998 * in /var/lib/machine. */
2999
657ee2d8 3000 arg_directory = path_join("/var/lib/machines", arg_machine);
c1521918
LP
3001 if (!arg_directory)
3002 return log_oom();
3003 }
3004
ec16945e 3005 if (!arg_image && !arg_directory) {
1b9cebf6
LP
3006 if (arg_machine) {
3007 _cleanup_(image_unrefp) Image *i = NULL;
3008
d577d4a4 3009 r = image_find(IMAGE_MACHINE, arg_machine, NULL, &i);
3a6ce860
LP
3010 if (r == -ENOENT)
3011 return log_error_errno(r, "No image for machine '%s'.", arg_machine);
1b9cebf6
LP
3012 if (r < 0)
3013 return log_error_errno(r, "Failed to find image for machine '%s': %m", arg_machine);
1b9cebf6 3014
eb38edce 3015 if (IN_SET(i->type, IMAGE_RAW, IMAGE_BLOCK))
0f03c2a4 3016 r = free_and_strdup(&arg_image, i->path);
1b9cebf6 3017 else
0f03c2a4 3018 r = free_and_strdup(&arg_directory, i->path);
1b9cebf6 3019 if (r < 0)
0f3be6ca 3020 return log_oom();
1b9cebf6 3021
aee327b8
LP
3022 if (!arg_ephemeral)
3023 arg_read_only = arg_read_only || i->read_only;
d7249575
LP
3024 } else {
3025 r = safe_getcwd(&arg_directory);
3026 if (r < 0)
3027 return log_error_errno(r, "Failed to determine current directory: %m");
3028 }
ec16945e 3029
c6147113
LP
3030 if (!arg_directory && !arg_image)
3031 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine path, please use -D or -i.");
ec16945e
LP
3032 }
3033
3034 if (!arg_machine) {
b9ba4dab
LP
3035 if (arg_directory && path_equal(arg_directory, "/"))
3036 arg_machine = gethostname_malloc();
e9b88a6d
LP
3037 else if (arg_image) {
3038 char *e;
4827ab48 3039
e9b88a6d 3040 arg_machine = strdup(basename(arg_image));
4827ab48 3041
e9b88a6d
LP
3042 /* Truncate suffix if there is one */
3043 e = endswith(arg_machine, ".raw");
3044 if (e)
3045 *e = 0;
3046 } else
3047 arg_machine = strdup(basename(arg_directory));
ec16945e
LP
3048 if (!arg_machine)
3049 return log_oom();
3050
ae691c1d 3051 hostname_cleanup(arg_machine);
52ef5dd7 3052 if (!hostname_is_valid(arg_machine, 0))
c6147113 3053 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "Failed to determine machine name automatically, please use -M.");
b9ba4dab 3054
e9b88a6d
LP
3055 /* Add a random suffix when this is an ephemeral machine, so that we can run many
3056 * instances at once without manually having to specify -M each time. */
3057 if (arg_ephemeral)
3058 if (strextendf(&arg_machine, "-%016" PRIx64, random_u64()) < 0)
b9ba4dab 3059 return log_oom();
ec16945e
LP
3060 }
3061
3062 return 0;
3063}
3064
8d4aa2bb 3065static int chase_symlinks_and_update(char **p, unsigned flags) {
3f342ec4
LP
3066 char *chased;
3067 int r;
3068
3069 assert(p);
3070
3071 if (!*p)
3072 return 0;
3073
a5648b80 3074 r = chase_symlinks(*p, NULL, flags, &chased, NULL);
3f342ec4
LP
3075 if (r < 0)
3076 return log_error_errno(r, "Failed to resolve path %s: %m", *p);
3077
a5648b80 3078 return free_and_replace(*p, chased);
3f342ec4
LP
3079}
3080
03cfe0d5 3081static int determine_uid_shift(const char *directory) {
6dac160c 3082
0de7acce 3083 if (arg_userns_mode == USER_NAMESPACE_NO) {
03cfe0d5 3084 arg_uid_shift = 0;
6dac160c 3085 return 0;
03cfe0d5 3086 }
6dac160c
LP
3087
3088 if (arg_uid_shift == UID_INVALID) {
3089 struct stat st;
3090
993da6d4
LP
3091 /* Read the UID shift off the image. Maybe we can reuse this to avoid chowning. */
3092
3093 if (stat(directory, &st) < 0)
03cfe0d5 3094 return log_error_errno(errno, "Failed to determine UID base of %s: %m", directory);
6dac160c
LP
3095
3096 arg_uid_shift = st.st_uid & UINT32_C(0xffff0000);
3097
baaa35ad
ZJS
3098 if (arg_uid_shift != (st.st_gid & UINT32_C(0xffff0000)))
3099 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3100 "UID and GID base of %s don't match.", directory);
6dac160c
LP
3101
3102 arg_uid_range = UINT32_C(0x10000);
f61c7f88
LP
3103
3104 if (arg_uid_shift != 0) {
3105 /* If the image is shifted already, then we'll fall back to classic chowning, for
3106 * compatibility (and simplicity), or refuse if mapping is explicitly requested. */
3107
3108 if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_AUTO) {
3109 log_debug("UID base of %s is non-zero, not using UID mapping.", directory);
3110 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3111 } else if (arg_userns_ownership == USER_NAMESPACE_OWNERSHIP_MAP)
3112 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
3113 "UID base of %s is not zero, UID mapping not supported.", directory);
3114 }
6dac160c
LP
3115 }
3116
58e13de5
LP
3117 if (!userns_shift_range_valid(arg_uid_shift, arg_uid_range))
3118 return log_error_errno(SYNTHETIC_ERRNO(EINVAL), "UID base too high for UID range.");
6dac160c 3119
6dac160c
LP
3120 return 0;
3121}
3122
de40a303
LP
3123static unsigned long effective_clone_ns_flags(void) {
3124 unsigned long flags = arg_clone_ns_flags;
3125
3126 if (arg_private_network)
3127 flags |= CLONE_NEWNET;
3128 if (arg_use_cgns)
3129 flags |= CLONE_NEWCGROUP;
3130 if (arg_userns_mode != USER_NAMESPACE_NO)
3131 flags |= CLONE_NEWUSER;
3132
3133 return flags;
3134}
3135
3136static int patch_sysctl(void) {
3137
3138 /* This table is inspired by runc's sysctl() function */
3139 static const struct {
3140 const char *key;
3141 bool prefix;
3142 unsigned long clone_flags;
3143 } safe_sysctl[] = {
3144 { "kernel.hostname", false, CLONE_NEWUTS },
3145 { "kernel.domainname", false, CLONE_NEWUTS },
3146 { "kernel.msgmax", false, CLONE_NEWIPC },
3147 { "kernel.msgmnb", false, CLONE_NEWIPC },
3148 { "kernel.msgmni", false, CLONE_NEWIPC },
3149 { "kernel.sem", false, CLONE_NEWIPC },
3150 { "kernel.shmall", false, CLONE_NEWIPC },
3151 { "kernel.shmmax", false, CLONE_NEWIPC },
3152 { "kernel.shmmni", false, CLONE_NEWIPC },
3153 { "fs.mqueue.", true, CLONE_NEWIPC },
3154 { "net.", true, CLONE_NEWNET },
3155 };
3156
3157 unsigned long flags;
3158 char **k, **v;
3159 int r;
3160
3161 flags = effective_clone_ns_flags();
3162
3163 STRV_FOREACH_PAIR(k, v, arg_sysctl) {
3164 bool good = false;
3165 size_t i;
3166
3167 for (i = 0; i < ELEMENTSOF(safe_sysctl); i++) {
3168
3169 if (!FLAGS_SET(flags, safe_sysctl[i].clone_flags))
3170 continue;
3171
3172 if (safe_sysctl[i].prefix)
3173 good = startswith(*k, safe_sysctl[i].key);
3174 else
3175 good = streq(*k, safe_sysctl[i].key);
3176
3177 if (good)
3178 break;
3179 }
3180
c6147113
LP
3181 if (!good)
3182 return log_error_errno(SYNTHETIC_ERRNO(EPERM), "Refusing to write to sysctl '%s', as it is not safe in the selected namespaces.", *k);
de40a303
LP
3183
3184 r = sysctl_write(*k, *v);
3185 if (r < 0)
3186 return log_error_errno(r, "Failed to write sysctl '%s': %m", *k);
3187 }
3188
3189 return 0;
3190}
3191
03cfe0d5
LP
3192static int inner_child(
3193 Barrier *barrier,
3194 const char *directory,
3195 bool secondary,
3196 int kmsg_socket,
3197 int rtnl_socket,
3acc84eb 3198 int master_pty_socket,
e1bb4b0d
LB
3199 FDSet *fds,
3200 char **os_release_pairs) {
69c79d3c 3201
03cfe0d5 3202 _cleanup_free_ char *home = NULL;
88614c8a 3203 size_t n_env = 1;
4ab3d29f
ZJS
3204 char *envp[] = {
3205 (char*) "PATH=" DEFAULT_PATH_COMPAT,
6aadfa4c 3206 NULL, /* container */
03cfe0d5
LP
3207 NULL, /* TERM */
3208 NULL, /* HOME */
3209 NULL, /* USER */
3210 NULL, /* LOGNAME */
3211 NULL, /* container_uuid */
3212 NULL, /* LISTEN_FDS */
3213 NULL, /* LISTEN_PID */
9c1e04d0 3214 NULL, /* NOTIFY_SOCKET */
3652872a 3215 NULL, /* CREDENTIALS_DIRECTORY */
03cfe0d5
LP
3216 NULL
3217 };
1a68e1e5 3218 const char *exec_target;
2371271c 3219 _cleanup_strv_free_ char **env_use = NULL;
de40a303 3220 int r, which_failed;
88213476 3221
b37469d7
LP
3222 /* This is the "inner" child process, i.e. the one forked off by the "outer" child process, which is the one
3223 * the container manager itself forked off. At the time of clone() it gained its own CLONE_NEWNS, CLONE_NEWPID,
3224 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER namespaces. Note that it has its own CLONE_NEWNS namespace,
3225 * separate from the CLONE_NEWNS created for the "outer" child, and also separate from the host's CLONE_NEWNS
3226 * namespace. The reason for having two levels of CLONE_NEWNS namespaces is that the "inner" one is owned by
3227 * the CLONE_NEWUSER namespace of the container, while the "outer" one is owned by the host's CLONE_NEWUSER
3228 * namespace.
3229 *
3230 * Note at this point we have no CLONE_NEWNET namespace yet. We'll acquire that one later through
3231 * unshare(). See below. */
3232
03cfe0d5
LP
3233 assert(barrier);
3234 assert(directory);
3235 assert(kmsg_socket >= 0);
88213476 3236
de40a303
LP
3237 log_debug("Inner child is initializing.");
3238
0de7acce 3239 if (arg_userns_mode != USER_NAMESPACE_NO) {
03cfe0d5
LP
3240 /* Tell the parent, that it now can write the UID map. */
3241 (void) barrier_place(barrier); /* #1 */
7027ff61 3242
03cfe0d5 3243 /* Wait until the parent wrote the UID map */
baaa35ad 3244 if (!barrier_place_and_sync(barrier)) /* #2 */
2a2e78e9 3245 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
88213476 3246
2a2e78e9
LP
3247 /* Become the new root user inside our namespace */
3248 r = reset_uid_gid();
3249 if (r < 0)
3250 return log_error_errno(r, "Couldn't become new root: %m");
3251
3252 /* Creating a new user namespace means all MS_SHARED mounts become MS_SLAVE. Let's put them
3253 * back to MS_SHARED here, since that's what we want as defaults. (This will not reconnect
3254 * propagation, but simply create new peer groups for all our mounts). */
511a8cfe 3255 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SHARED|MS_REC, NULL);
2a2e78e9
LP
3256 if (r < 0)
3257 return r;
3258 }
6d66bd3b 3259
0de7acce 3260 r = mount_all(NULL,
4f086aab 3261 arg_mount_settings | MOUNT_IN_USERNS,
0de7acce 3262 arg_uid_shift,
0de7acce 3263 arg_selinux_apifs_context);
03cfe0d5
LP
3264 if (r < 0)
3265 return r;
3266
04413780
ZJS
3267 if (!arg_network_namespace_path && arg_private_network) {
3268 r = unshare(CLONE_NEWNET);
3269 if (r < 0)
3270 return log_error_errno(errno, "Failed to unshare network namespace: %m");
75116558
PS
3271
3272 /* Tell the parent that it can setup network interfaces. */
3273 (void) barrier_place(barrier); /* #3 */
04413780
ZJS
3274 }
3275
4f086aab 3276 r = mount_sysfs(NULL, arg_mount_settings);
d8fc6a00
LP
3277 if (r < 0)
3278 return r;
3279
03cfe0d5
LP
3280 /* Wait until we are cgroup-ified, so that we
3281 * can mount the right cgroup path writable */
baaa35ad
ZJS
3282 if (!barrier_place_and_sync(barrier)) /* #4 */
3283 return log_error_errno(SYNTHETIC_ERRNO(ESRCH),
3284 "Parent died too early");
88213476 3285
489fae52 3286 if (arg_use_cgns) {
0996ef00
CB
3287 r = unshare(CLONE_NEWCGROUP);
3288 if (r < 0)
04413780 3289 return log_error_errno(errno, "Failed to unshare cgroup namespace: %m");
0996ef00
CB
3290 r = mount_cgroups(
3291 "",
3292 arg_unified_cgroup_hierarchy,
3293 arg_userns_mode != USER_NAMESPACE_NO,
3294 arg_uid_shift,
3295 arg_uid_range,
5a8ff0e6 3296 arg_selinux_apifs_context,
ada54120 3297 true);
1433e0f2 3298 } else
0996ef00 3299 r = mount_systemd_cgroup_writable("", arg_unified_cgroup_hierarchy);
1433e0f2
LP
3300 if (r < 0)
3301 return r;
ec16945e 3302
1e4f1671 3303 r = setup_boot_id();
03cfe0d5
LP
3304 if (r < 0)
3305 return r;
ec16945e 3306
1e4f1671 3307 r = setup_kmsg(kmsg_socket);
03cfe0d5
LP
3308 if (r < 0)
3309 return r;
3310 kmsg_socket = safe_close(kmsg_socket);
ec16945e 3311
de40a303
LP
3312 r = mount_custom(
3313 "/",
3314 arg_custom_mounts,
3315 arg_n_custom_mounts,
de40a303
LP
3316 0,
3317 arg_selinux_apifs_context,
5f0a6347 3318 MOUNT_NON_ROOT_ONLY | MOUNT_IN_USERNS);
de40a303
LP
3319 if (r < 0)
3320 return r;
3321
03cfe0d5
LP
3322 if (setsid() < 0)
3323 return log_error_errno(errno, "setsid() failed: %m");
3324
3325 if (arg_private_network)
df883de9 3326 (void) loopback_setup();
03cfe0d5 3327
7a8f6325
LP
3328 if (arg_expose_ports) {
3329 r = expose_port_send_rtnl(rtnl_socket);
3330 if (r < 0)
3331 return r;
3332 rtnl_socket = safe_close(rtnl_socket);
3333 }
03cfe0d5 3334
3acc84eb 3335 if (arg_console_mode != CONSOLE_PIPE) {
cd132992 3336 _cleanup_close_ int master = -1;
3acc84eb
FB
3337 _cleanup_free_ char *console = NULL;
3338
3339 /* Allocate a pty and make it available as /dev/console. */
dc98caea 3340 master = openpt_allocate(O_RDWR|O_NONBLOCK, &console);
3acc84eb 3341 if (master < 0)
dc98caea 3342 return log_error_errno(master, "Failed to allocate a pty: %m");
3acc84eb
FB
3343
3344 r = setup_dev_console(console);
3345 if (r < 0)
105a1a36 3346 return log_error_errno(r, "Failed to set up /dev/console: %m");
3acc84eb
FB
3347
3348 r = send_one_fd(master_pty_socket, master, 0);
3349 if (r < 0)
3350 return log_error_errno(r, "Failed to send master fd: %m");
3351 master_pty_socket = safe_close(master_pty_socket);
3352
3353 r = setup_stdio_as_dev_console();
3354 if (r < 0)
3355 return r;
3356 }
3357
de40a303
LP
3358 r = patch_sysctl();
3359 if (r < 0)
3360 return r;
3361
81f345df
LP
3362 if (arg_oom_score_adjust_set) {
3363 r = set_oom_score_adjust(arg_oom_score_adjust);
3364 if (r < 0)
3365 return log_error_errno(r, "Failed to adjust OOM score: %m");
3366 }
3367
0985c7c4
ZJS
3368 if (arg_cpu_set.set)
3369 if (sched_setaffinity(0, arg_cpu_set.allocated, arg_cpu_set.set) < 0)
d107bb7d
LP
3370 return log_error_errno(errno, "Failed to set CPU affinity: %m");
3371
c818eef1 3372 (void) setup_hostname();
03cfe0d5 3373
050f7277 3374 if (arg_personality != PERSONALITY_INVALID) {
21022b9d
LP
3375 r = safe_personality(arg_personality);
3376 if (r < 0)
3377 return log_error_errno(r, "personality() failed: %m");
03cfe0d5 3378 } else if (secondary) {
21022b9d
LP
3379 r = safe_personality(PER_LINUX32);
3380 if (r < 0)
3381 return log_error_errno(r, "personality() failed: %m");
03cfe0d5
LP
3382 }
3383
de40a303
LP
3384 r = setrlimit_closest_all((const struct rlimit *const*) arg_rlimit, &which_failed);
3385 if (r < 0)
3386 return log_error_errno(r, "Failed to apply resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3387
3388#if HAVE_SECCOMP
3389 if (arg_seccomp) {
3390
3391 if (is_seccomp_available()) {
3392
3393 r = seccomp_load(arg_seccomp);
7bc5e0b1 3394 if (ERRNO_IS_SECCOMP_FATAL(r))
de40a303
LP
3395 return log_error_errno(r, "Failed to install seccomp filter: %m");
3396 if (r < 0)
3397 log_debug_errno(r, "Failed to install seccomp filter: %m");
3398 }
3399 } else
3400#endif
3401 {
6b000af4 3402 r = setup_seccomp(arg_caps_retain, arg_syscall_allow_list, arg_syscall_deny_list);
de40a303
LP
3403 if (r < 0)
3404 return r;
3405 }
3406
4a4654e0
LP
3407 if (arg_suppress_sync) {
3408 r = seccomp_suppress_sync();
3409 if (r < 0)
3410 log_debug_errno(r, "Failed to install sync() suppression seccomp filter, ignoring: %m");
3411 }
3412
349cc4a5 3413#if HAVE_SELINUX
03cfe0d5 3414 if (arg_selinux_context)
2ed96880 3415 if (setexeccon(arg_selinux_context) < 0)
03cfe0d5
LP
3416 return log_error_errno(errno, "setexeccon(\"%s\") failed: %m", arg_selinux_context);
3417#endif
3418
de40a303
LP
3419 /* Make sure we keep the caps across the uid/gid dropping, so that we can retain some selected caps
3420 * if we need to later on. */
3421 if (prctl(PR_SET_KEEPCAPS, 1) < 0)
3422 return log_error_errno(errno, "Failed to set PR_SET_KEEPCAPS: %m");
3423
3424 if (uid_is_valid(arg_uid) || gid_is_valid(arg_gid))
3462d773 3425 r = change_uid_gid_raw(arg_uid, arg_gid, arg_supplementary_gids, arg_n_supplementary_gids, arg_console_mode != CONSOLE_PIPE);
de40a303 3426 else
3462d773 3427 r = change_uid_gid(arg_user, arg_console_mode != CONSOLE_PIPE, &home);
03cfe0d5
LP
3428 if (r < 0)
3429 return r;
3430
de40a303
LP
3431 r = drop_capabilities(getuid());
3432 if (r < 0)
3433 return log_error_errno(r, "Dropping capabilities failed: %m");
3434
66edd963
LP
3435 if (arg_no_new_privileges)
3436 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0)
3437 return log_error_errno(errno, "Failed to disable new privileges: %m");
3438
6aadfa4c
ILG
3439 /* LXC sets container=lxc, so follow the scheme here */
3440 envp[n_env++] = strjoina("container=", arg_container_service_name);
3441
03cfe0d5
LP
3442 envp[n_env] = strv_find_prefix(environ, "TERM=");
3443 if (envp[n_env])
313cefa1 3444 n_env++;
03cfe0d5 3445
de40a303 3446 if (home || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f 3447 if (asprintf(envp + n_env++, "HOME=%s", home ?: "/root") < 0)
de40a303
LP
3448 return log_oom();
3449
3450 if (arg_user || !uid_is_valid(arg_uid) || arg_uid == 0)
4ab3d29f
ZJS
3451 if (asprintf(envp + n_env++, "USER=%s", arg_user ?: "root") < 0 ||
3452 asprintf(envp + n_env++, "LOGNAME=%s", arg_user ? arg_user : "root") < 0)
de40a303 3453 return log_oom();
03cfe0d5 3454
3bbaff3e 3455 assert(!sd_id128_is_null(arg_uuid));
03cfe0d5 3456
85b55869 3457 if (asprintf(envp + n_env++, "container_uuid=%s", ID128_TO_UUID_STRING(arg_uuid)) < 0)
e01ff70a 3458 return log_oom();
03cfe0d5
LP
3459
3460 if (fdset_size(fds) > 0) {
3461 r = fdset_cloexec(fds, false);
3462 if (r < 0)
3463 return log_error_errno(r, "Failed to unset O_CLOEXEC for file descriptors.");
3464
4ab3d29f
ZJS
3465 if ((asprintf(envp + n_env++, "LISTEN_FDS=%u", fdset_size(fds)) < 0) ||
3466 (asprintf(envp + n_env++, "LISTEN_PID=1") < 0))
03cfe0d5
LP
3467 return log_oom();
3468 }
4ab3d29f 3469 if (asprintf(envp + n_env++, "NOTIFY_SOCKET=%s", NSPAWN_NOTIFY_SOCKET_PATH) < 0)
9c1e04d0 3470 return log_oom();
03cfe0d5 3471
3652872a
LP
3472 if (arg_n_credentials > 0) {
3473 envp[n_env] = strdup("CREDENTIALS_DIRECTORY=/run/host/credentials");
3474 if (!envp[n_env])
3475 return log_oom();
3476 n_env++;
3477 }
3478
4ab3d29f 3479 env_use = strv_env_merge(envp, os_release_pairs, arg_setenv);
2371271c
TG
3480 if (!env_use)
3481 return log_oom();
03cfe0d5
LP
3482
3483 /* Let the parent know that we are ready and
3484 * wait until the parent is ready with the
3485 * setup, too... */
baaa35ad 3486 if (!barrier_place_and_sync(barrier)) /* #5 */
335d2ead 3487 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Parent died too early");
03cfe0d5 3488
5f932eb9
LP
3489 if (arg_chdir)
3490 if (chdir(arg_chdir) < 0)
3491 return log_error_errno(errno, "Failed to change to specified working directory %s: %m", arg_chdir);
3492
7732f92b 3493 if (arg_start_mode == START_PID2) {
75bf701f 3494 r = stub_pid1(arg_uuid);
7732f92b
LP
3495 if (r < 0)
3496 return r;
3497 }
3498
335d2ead
LP
3499 if (arg_console_mode != CONSOLE_PIPE) {
3500 /* So far our pty wasn't controlled by any process. Finally, it's time to change that, if we
3501 * are configured for that. Acquire it as controlling tty. */
3502 if (ioctl(STDIN_FILENO, TIOCSCTTY) < 0)
3503 return log_error_errno(errno, "Failed to acquire controlling TTY: %m");
3504 }
3505
de40a303
LP
3506 log_debug("Inner child completed, invoking payload.");
3507
8ca082b4
LP
3508 /* Now, explicitly close the log, so that we then can close all remaining fds. Closing the log explicitly first
3509 * has the benefit that the logging subsystem knows about it, and is thus ready to be reopened should we need
3510 * it again. Note that the other fds closed here are at least the locking and barrier fds. */
03cfe0d5 3511 log_close();
8ca082b4
LP
3512 log_set_open_when_needed(true);
3513
03cfe0d5
LP
3514 (void) fdset_close_others(fds);
3515
7732f92b 3516 if (arg_start_mode == START_BOOT) {
03cfe0d5
LP
3517 char **a;
3518 size_t m;
3519
3520 /* Automatically search for the init system */
3521
75f32f04
ZJS
3522 m = strv_length(arg_parameters);
3523 a = newa(char*, m + 2);
3524 memcpy_safe(a + 1, arg_parameters, m * sizeof(char*));
3525 a[1 + m] = NULL;
03cfe0d5 3526
ced58da7 3527 a[0] = (char*) "/usr/lib/systemd/systemd";
03cfe0d5
LP
3528 execve(a[0], a, env_use);
3529
ced58da7 3530 a[0] = (char*) "/lib/systemd/systemd";
03cfe0d5
LP
3531 execve(a[0], a, env_use);
3532
ced58da7 3533 a[0] = (char*) "/sbin/init";
03cfe0d5 3534 execve(a[0], a, env_use);
ced58da7
LP
3535
3536 exec_target = "/usr/lib/systemd/systemd, /lib/systemd/systemd, /sbin/init";
1a68e1e5 3537 } else if (!strv_isempty(arg_parameters)) {
b6b180b7
LP
3538 const char *dollar_path;
3539
1a68e1e5 3540 exec_target = arg_parameters[0];
b6b180b7
LP
3541
3542 /* Use the user supplied search $PATH if there is one, or DEFAULT_PATH_COMPAT if not to search the
3543 * binary. */
3544 dollar_path = strv_env_get(env_use, "PATH");
3545 if (dollar_path) {
6f646e01 3546 if (setenv("PATH", dollar_path, 1) < 0)
b6b180b7
LP
3547 return log_error_errno(errno, "Failed to update $PATH: %m");
3548 }
3549
f757855e 3550 execvpe(arg_parameters[0], arg_parameters, env_use);
1a68e1e5 3551 } else {
5f932eb9 3552 if (!arg_chdir)
d929b0f9
ZJS
3553 /* If we cannot change the directory, we'll end up in /, that is expected. */
3554 (void) chdir(home ?: "/root");
5f932eb9 3555
03cfe0d5
LP
3556 execle("/bin/bash", "-bash", NULL, env_use);
3557 execle("/bin/sh", "-sh", NULL, env_use);
ced58da7
LP
3558
3559 exec_target = "/bin/bash, /bin/sh";
03cfe0d5
LP
3560 }
3561
8ca082b4 3562 return log_error_errno(errno, "execv(%s) failed: %m", exec_target);
03cfe0d5
LP
3563}
3564
e96ceaba 3565static int setup_notify_child(void) {
271f518f 3566 _cleanup_close_ int fd = -1;
9c1e04d0 3567 union sockaddr_union sa = {
44ed5214
LP
3568 .un.sun_family = AF_UNIX,
3569 .un.sun_path = NSPAWN_NOTIFY_SOCKET_PATH,
9c1e04d0
AP
3570 };
3571 int r;
3572
3573 fd = socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0);
3574 if (fd < 0)
3575 return log_error_errno(errno, "Failed to allocate notification socket: %m");
3576
3577 (void) mkdir_parents(NSPAWN_NOTIFY_SOCKET_PATH, 0755);
fbda85b0 3578 (void) sockaddr_un_unlink(&sa.un);
9c1e04d0 3579
9c1e04d0 3580 r = bind(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
271f518f 3581 if (r < 0)
44ed5214 3582 return log_error_errno(errno, "bind(" NSPAWN_NOTIFY_SOCKET_PATH ") failed: %m");
9c1e04d0 3583
adc7d9f0 3584 r = userns_lchown(NSPAWN_NOTIFY_SOCKET_PATH, 0, 0);
271f518f 3585 if (r < 0)
adc7d9f0 3586 return log_error_errno(r, "Failed to chown " NSPAWN_NOTIFY_SOCKET_PATH ": %m");
adc7d9f0 3587
2ff48e98 3588 r = setsockopt_int(fd, SOL_SOCKET, SO_PASSCRED, true);
271f518f 3589 if (r < 0)
2ff48e98 3590 return log_error_errno(r, "SO_PASSCRED failed: %m");
9c1e04d0 3591
271f518f 3592 return TAKE_FD(fd);
9c1e04d0
AP
3593}
3594
03cfe0d5
LP
3595static int outer_child(
3596 Barrier *barrier,
3597 const char *directory,
2d845785 3598 DissectedImage *dissected_image,
03cfe0d5
LP
3599 bool secondary,
3600 int pid_socket,
e01ff70a 3601 int uuid_socket,
9c1e04d0 3602 int notify_socket,
03cfe0d5
LP
3603 int kmsg_socket,
3604 int rtnl_socket,
825d5287 3605 int uid_shift_socket,
3acc84eb 3606 int master_pty_socket,
8199d554 3607 int unified_cgroup_hierarchy_socket,
d7bea6b6
DP
3608 FDSet *fds,
3609 int netns_fd) {
03cfe0d5 3610
2f893044 3611 _cleanup_(bind_user_context_freep) BindUserContext *bind_user_context = NULL;
e1bb4b0d 3612 _cleanup_strv_free_ char **os_release_pairs = NULL;
bf428efb 3613 _cleanup_close_ int fd = -1;
f61c7f88 3614 bool idmap = false;
e5f10caf 3615 const char *p;
03cfe0d5
LP
3616 pid_t pid;
3617 ssize_t l;
de40a303 3618 int r;
03cfe0d5 3619
b37469d7
LP
3620 /* This is the "outer" child process, i.e the one forked off by the container manager itself. It already has
3621 * its own CLONE_NEWNS namespace (which was created by the clone()). It still lives in the host's CLONE_NEWPID,
3622 * CLONE_NEWUTS, CLONE_NEWIPC, CLONE_NEWUSER and CLONE_NEWNET namespaces. After it completed a number of
3623 * initializations a second child (the "inner" one) is forked off it, and it exits. */
3624
03cfe0d5
LP
3625 assert(barrier);
3626 assert(directory);
03cfe0d5 3627 assert(pid_socket >= 0);
e01ff70a 3628 assert(uuid_socket >= 0);
9c1e04d0 3629 assert(notify_socket >= 0);
3acc84eb 3630 assert(master_pty_socket >= 0);
03cfe0d5
LP
3631 assert(kmsg_socket >= 0);
3632
de40a303
LP
3633 log_debug("Outer child is initializing.");
3634
e1bb4b0d
LB
3635 r = load_os_release_pairs_with_prefix("/", "container_host_", &os_release_pairs);
3636 if (r < 0)
3637 log_debug_errno(r, "Failed to read os-release from host for container, ignoring: %m");
3638
03cfe0d5
LP
3639 if (prctl(PR_SET_PDEATHSIG, SIGKILL) < 0)
3640 return log_error_errno(errno, "PR_SET_PDEATHSIG failed: %m");
3641
03cfe0d5
LP
3642 r = reset_audit_loginuid();
3643 if (r < 0)
3644 return r;
3645
2a2e78e9
LP
3646 /* Mark everything as slave, so that we still receive mounts from the real root, but don't propagate
3647 * mounts to the real root. */
511a8cfe 3648 r = mount_follow_verbose(LOG_ERR, NULL, "/", NULL, MS_SLAVE|MS_REC, NULL);
60e76d48
ZJS
3649 if (r < 0)
3650 return r;
03cfe0d5 3651
2d845785 3652 if (dissected_image) {
2d3a5a73
LP
3653 /* If we are operating on a disk image, then mount its root directory now, but leave out the rest. We
3654 * can read the UID shift from it if we need to. Further down we'll mount the rest, but then with the
3655 * uid shift known. That way we can mount VFAT file systems shifted to the right place right away. This
3656 * makes sure ESP partitions and userns are compatible. */
3657
af187ab2 3658 r = dissected_image_mount_and_warn(
d04faa4e
LP
3659 dissected_image,
3660 directory,
3661 arg_uid_shift,
21b61b1d 3662 arg_uid_range,
d04faa4e
LP
3663 DISSECT_IMAGE_MOUNT_ROOT_ONLY|
3664 DISSECT_IMAGE_DISCARD_ON_LOOP|
3665 DISSECT_IMAGE_USR_NO_ROOT|
c65f854a 3666 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
af187ab2 3667 (arg_start_mode == START_BOOT ? DISSECT_IMAGE_VALIDATE_OS : 0));
2d845785 3668 if (r < 0)
af187ab2 3669 return r;
2d845785 3670 }
03cfe0d5 3671
391567f4
LP
3672 r = determine_uid_shift(directory);
3673 if (r < 0)
3674 return r;
3675
0de7acce 3676 if (arg_userns_mode != USER_NAMESPACE_NO) {
0e7ac751 3677 /* Let the parent know which UID shift we read from the image */
825d5287
RM
3678 l = send(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), MSG_NOSIGNAL);
3679 if (l < 0)
3680 return log_error_errno(errno, "Failed to send UID shift: %m");
baaa35ad
ZJS
3681 if (l != sizeof(arg_uid_shift))
3682 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3683 "Short write while sending UID shift.");
0e7ac751 3684
0de7acce 3685 if (arg_userns_mode == USER_NAMESPACE_PICK) {
0e7ac751
LP
3686 /* When we are supposed to pick the UID shift, the parent will check now whether the UID shift
3687 * we just read from the image is available. If yes, it will send the UID shift back to us, if
3688 * not it will pick a different one, and send it back to us. */
3689
3690 l = recv(uid_shift_socket, &arg_uid_shift, sizeof(arg_uid_shift), 0);
3691 if (l < 0)
3692 return log_error_errno(errno, "Failed to recv UID shift: %m");
baaa35ad
ZJS
3693 if (l != sizeof(arg_uid_shift))
3694 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3695 "Short read while receiving UID shift.");
0e7ac751
LP
3696 }
3697
ff6c6cc1
LP
3698 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
3699 "Selected user namespace base " UID_FMT " and range " UID_FMT ".", arg_uid_shift, arg_uid_range);
825d5287
RM
3700 }
3701
6f83d3d1
LP
3702 if (path_equal(directory, "/")) {
3703 /* If the directory we shall boot is the host, let's operate on a bind mount at a different
3704 * place, so that we can make changes to its mount structure (for example, to implement
3705 * --volatile=) without this interfering with our ability to access files such as
3706 * /etc/localtime to copy into the container. Note that we use a fixed place for this
3707 * (instead of a temporary directory, since we are living in our own mount namspace here
7802194a 3708 * already, and thus don't need to be afraid of colliding with anyone else's mounts). */
6f83d3d1
LP
3709 (void) mkdir_p("/run/systemd/nspawn-root", 0755);
3710
511a8cfe 3711 r = mount_nofollow_verbose(LOG_ERR, "/", "/run/systemd/nspawn-root", NULL, MS_BIND|MS_REC, NULL);
6f83d3d1
LP
3712 if (r < 0)
3713 return r;
3714
3715 directory = "/run/systemd/nspawn-root";
e50cd82f 3716 }
7d0ecdd6 3717
f61c7f88
LP
3718 if (arg_userns_mode != USER_NAMESPACE_NO &&
3719 IN_SET(arg_userns_ownership, USER_NAMESPACE_OWNERSHIP_MAP, USER_NAMESPACE_OWNERSHIP_AUTO) &&
3720 arg_uid_shift != 0) {
3721 r = make_mount_point(directory);
3722 if (r < 0)
3723 return r;
3724
3725 r = remount_idmap(directory, arg_uid_shift, arg_uid_range);
3726 if (r == -EINVAL || ERRNO_IS_NOT_SUPPORTED(r)) {
3727 /* This might fail because the kernel or file system doesn't support idmapping. We
3728 * can't really distinguish this nicely, nor do we have any guarantees about the
3729 * error codes we see, could be EOPNOTSUPP or EINVAL. */
3730 if (arg_userns_ownership != USER_NAMESPACE_OWNERSHIP_AUTO)
3731 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
3732 "ID mapped mounts are apparently not available, sorry.");
3733
3734 log_debug("ID mapped mounts are apparently not available on this kernel or for the selected file system, reverting to recursive chown()ing.");
3735 arg_userns_ownership = USER_NAMESPACE_OWNERSHIP_CHOWN;
3736 } else if (r < 0)
3737 return log_error_errno(r, "Failed to set up ID mapped mounts: %m");
3738 else {
3739 log_debug("ID mapped mounts available, making use of them.");
3740 idmap = true;
3741 }
3742 }
3743
7d0ecdd6
LP
3744 r = setup_pivot_root(
3745 directory,
3746 arg_pivot_root_new,
3747 arg_pivot_root_old);
3748 if (r < 0)
3749 return r;
3750
3751 r = setup_volatile_mode(
3752 directory,
3753 arg_volatile_mode,
7d0ecdd6 3754 arg_uid_shift,
8f1ed04a 3755 arg_selinux_apifs_context);
7d0ecdd6
LP
3756 if (r < 0)
3757 return r;
3758
2f893044
LP
3759 r = bind_user_prepare(
3760 directory,
3761 arg_bind_user,
3762 arg_uid_shift,
3763 arg_uid_range,
3764 &arg_custom_mounts, &arg_n_custom_mounts,
3765 &bind_user_context);
3766 if (r < 0)
3767 return r;
3768
3769 if (arg_userns_mode != USER_NAMESPACE_NO && bind_user_context) {
3770 /* Send the user maps we determined to the parent, so that it installs it in our user namespace UID map table */
3771
3772 for (size_t i = 0; i < bind_user_context->n_data; i++) {
3773 uid_t map[] = {
3774 bind_user_context->data[i].payload_user->uid,
3775 bind_user_context->data[i].host_user->uid,
3776 (uid_t) bind_user_context->data[i].payload_group->gid,
3777 (uid_t) bind_user_context->data[i].host_group->gid,
3778 };
3779
3780 l = send(uid_shift_socket, map, sizeof(map), MSG_NOSIGNAL);
3781 if (l < 0)
3782 return log_error_errno(errno, "Failed to send user UID map: %m");
3783 if (l != sizeof(map))
3784 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3785 "Short write while sending user UID map.");
3786 }
3787 }
3788
5f0a6347
DDM
3789 r = mount_custom(
3790 directory,
3791 arg_custom_mounts,
3792 arg_n_custom_mounts,
5f0a6347 3793 arg_uid_shift,
5f0a6347
DDM
3794 arg_selinux_apifs_context,
3795 MOUNT_ROOT_ONLY);
3796 if (r < 0)
3797 return r;
3798
5530dc87 3799 /* Make sure we always have a mount that we can move to root later on. */
14a25e1f
LP
3800 r = make_mount_point(directory);
3801 if (r < 0)
3802 return r;
5530dc87 3803
2d3a5a73
LP
3804 if (dissected_image) {
3805 /* Now we know the uid shift, let's now mount everything else that might be in the image. */
d04faa4e
LP
3806 r = dissected_image_mount(
3807 dissected_image,
3808 directory,
3809 arg_uid_shift,
21b61b1d 3810 arg_uid_range,
d04faa4e
LP
3811 DISSECT_IMAGE_MOUNT_NON_ROOT_ONLY|
3812 DISSECT_IMAGE_DISCARD_ON_LOOP|
3813 DISSECT_IMAGE_USR_NO_ROOT|
f61c7f88
LP
3814 (arg_read_only ? DISSECT_IMAGE_READ_ONLY : DISSECT_IMAGE_FSCK|DISSECT_IMAGE_GROWFS)|
3815 (idmap ? DISSECT_IMAGE_MOUNT_IDMAPPED : 0));
4fcb96ce
LP
3816 if (r == -EUCLEAN)
3817 return log_error_errno(r, "File system check for image failed: %m");
2d3a5a73 3818 if (r < 0)
4fcb96ce 3819 return log_error_errno(r, "Failed to mount image file system: %m");
2d3a5a73
LP
3820 }
3821
8199d554
LP
3822 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
3823 /* OK, we don't know yet which cgroup mode to use yet. Let's figure it out, and tell the parent. */
3824
3825 r = detect_unified_cgroup_hierarchy_from_image(directory);
3826 if (r < 0)
3827 return r;
3828
3829 l = send(unified_cgroup_hierarchy_socket, &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), MSG_NOSIGNAL);
3830 if (l < 0)
3831 return log_error_errno(errno, "Failed to send cgroup mode: %m");
baaa35ad
ZJS
3832 if (l != sizeof(arg_unified_cgroup_hierarchy))
3833 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3834 "Short write while sending cgroup mode.");
8199d554
LP
3835
3836 unified_cgroup_hierarchy_socket = safe_close(unified_cgroup_hierarchy_socket);
3837 }
3838
4ad14eff
LP
3839 /* Mark everything as shared so our mounts get propagated down. This is
3840 * required to make new bind mounts available in systemd services
5238e957 3841 * inside the container that create a new mount namespace.
4ad14eff
LP
3842 * See https://github.com/systemd/systemd/issues/3860
3843 * Further submounts (such as /dev) done after this will inherit the
5f0a6347
DDM
3844 * shared propagation mode.
3845 *
3846 * IMPORTANT: Do not overmount the root directory anymore from now on to
3847 * enable moving the root directory mount to root later on.
3848 * https://github.com/systemd/systemd/issues/3847#issuecomment-562735251
3849 */
511a8cfe 3850 r = mount_nofollow_verbose(LOG_ERR, NULL, directory, NULL, MS_SHARED|MS_REC, NULL);
4ad14eff
LP
3851 if (r < 0)
3852 return r;
3853
3854 r = recursive_chown(directory, arg_uid_shift, arg_uid_range);
3855 if (r < 0)
3856 return r;
3857
03cfe0d5
LP
3858 r = base_filesystem_create(directory, arg_uid_shift, (gid_t) arg_uid_shift);
3859 if (r < 0)
3860 return r;
3861
bbd407ea
DDM
3862 if (arg_read_only && arg_volatile_mode == VOLATILE_NO &&
3863 !has_custom_root_mount(arg_custom_mounts, arg_n_custom_mounts)) {
64e82c19 3864 r = bind_remount_recursive(directory, MS_RDONLY, MS_RDONLY, NULL);
03cfe0d5
LP
3865 if (r < 0)
3866 return log_error_errno(r, "Failed to make tree read-only: %m");
3867 }
3868
0de7acce 3869 r = mount_all(directory,
4f086aab 3870 arg_mount_settings,
0de7acce 3871 arg_uid_shift,
0de7acce 3872 arg_selinux_apifs_context);
03cfe0d5
LP
3873 if (r < 0)
3874 return r;
3875
07fa00f9
LP
3876 r = copy_devnodes(directory);
3877 if (r < 0)
03cfe0d5
LP
3878 return r;
3879
de40a303
LP
3880 r = make_extra_nodes(directory);
3881 if (r < 0)
3882 return r;
3883
3884 (void) dev_setup(directory, arg_uid_shift, arg_uid_shift);
e5f10caf 3885
9fac5029 3886 p = prefix_roota(directory, "/run/host");
e5f10caf 3887 (void) make_inaccessible_nodes(p, arg_uid_shift, arg_uid_shift);
03cfe0d5 3888
07fa00f9
LP
3889 r = setup_pts(directory);
3890 if (r < 0)
03cfe0d5
LP
3891 return r;
3892
3893 r = setup_propagate(directory);
3894 if (r < 0)
3895 return r;
3896
8e5430c4
LP
3897 r = setup_keyring();
3898 if (r < 0)
3899 return r;
3900
3652872a
LP
3901 r = setup_credentials(directory);
3902 if (r < 0)
3903 return r;
3904
2f893044
LP
3905 r = bind_user_setup(bind_user_context, directory);
3906 if (r < 0)
3907 return r;
3908
5c4deb9a
MJ
3909 r = mount_custom(
3910 directory,
3911 arg_custom_mounts,
3912 arg_n_custom_mounts,
3913 arg_uid_shift,
3914 arg_selinux_apifs_context,
3915 MOUNT_NON_ROOT_ONLY);
3916 if (r < 0)
3917 return r;
3918
03cfe0d5
LP
3919 r = setup_timezone(directory);
3920 if (r < 0)
3921 return r;
3922
3923 r = setup_resolv_conf(directory);
3924 if (r < 0)
3925 return r;
3926
e01ff70a
MS
3927 r = setup_machine_id(directory);
3928 if (r < 0)
3929 return r;
3930
03cfe0d5
LP
3931 r = setup_journal(directory);
3932 if (r < 0)
3933 return r;
3934
0f48ba7b
LP
3935 /* The same stuff as the $container env var, but nicely readable for the entire payload */
3936 p = prefix_roota(directory, "/run/host/container-manager");
3937 (void) write_string_file(p, arg_container_service_name, WRITE_STRING_FILE_CREATE);
3938
3939 /* The same stuff as the $container_uuid env var */
3940 p = prefix_roota(directory, "/run/host/container-uuid");
3941 (void) write_string_filef(p, WRITE_STRING_FILE_CREATE, SD_ID128_UUID_FORMAT_STR, SD_ID128_FORMAT_VAL(arg_uuid));
3942
489fae52 3943 if (!arg_use_cgns) {
0996ef00
CB
3944 r = mount_cgroups(
3945 directory,
3946 arg_unified_cgroup_hierarchy,
3947 arg_userns_mode != USER_NAMESPACE_NO,
3948 arg_uid_shift,
3949 arg_uid_range,
5a8ff0e6 3950 arg_selinux_apifs_context,
ada54120 3951 false);
0996ef00
CB
3952 if (r < 0)
3953 return r;
3954 }
03cfe0d5
LP
3955
3956 r = mount_move_root(directory);
3957 if (r < 0)
3958 return log_error_errno(r, "Failed to move root directory: %m");
3959
e96ceaba 3960 fd = setup_notify_child();
9c1e04d0
AP
3961 if (fd < 0)
3962 return fd;
3963
03cfe0d5 3964 pid = raw_clone(SIGCHLD|CLONE_NEWNS|
0c582db0 3965 arg_clone_ns_flags |
8869a0b4 3966 (arg_userns_mode != USER_NAMESPACE_NO ? CLONE_NEWUSER : 0));
03cfe0d5
LP
3967 if (pid < 0)
3968 return log_error_errno(errno, "Failed to fork inner child: %m");
03cfe0d5
LP
3969 if (pid == 0) {
3970 pid_socket = safe_close(pid_socket);
e01ff70a 3971 uuid_socket = safe_close(uuid_socket);
9c1e04d0 3972 notify_socket = safe_close(notify_socket);
825d5287 3973 uid_shift_socket = safe_close(uid_shift_socket);
03cfe0d5 3974
2a2e78e9
LP
3975 /* The inner child has all namespaces that are requested, so that we all are owned by the
3976 * user if user namespaces are turned on. */
03cfe0d5 3977
d7bea6b6
DP
3978 if (arg_network_namespace_path) {
3979 r = namespace_enter(-1, -1, netns_fd, -1, -1);
3980 if (r < 0)
e2d39e54 3981 return log_error_errno(r, "Failed to join network namespace: %m");
d7bea6b6
DP
3982 }
3983
e1bb4b0d 3984 r = inner_child(barrier, directory, secondary, kmsg_socket, rtnl_socket, master_pty_socket, fds, os_release_pairs);
03cfe0d5
LP
3985 if (r < 0)
3986 _exit(EXIT_FAILURE);
3987
3988 _exit(EXIT_SUCCESS);
3989 }
3990
3991 l = send(pid_socket, &pid, sizeof(pid), MSG_NOSIGNAL);
3992 if (l < 0)
3993 return log_error_errno(errno, "Failed to send PID: %m");
baaa35ad
ZJS
3994 if (l != sizeof(pid))
3995 return log_error_errno(SYNTHETIC_ERRNO(EIO),
3996 "Short write while sending PID.");
03cfe0d5 3997
e01ff70a
MS
3998 l = send(uuid_socket, &arg_uuid, sizeof(arg_uuid), MSG_NOSIGNAL);
3999 if (l < 0)
4000 return log_error_errno(errno, "Failed to send machine ID: %m");
baaa35ad
ZJS
4001 if (l != sizeof(arg_uuid))
4002 return log_error_errno(SYNTHETIC_ERRNO(EIO),
4003 "Short write while sending machine ID.");
e01ff70a 4004
9c1e04d0
AP
4005 l = send_one_fd(notify_socket, fd, 0);
4006 if (l < 0)
ba72801d 4007 return log_error_errno(l, "Failed to send notify fd: %m");
9c1e04d0 4008
03cfe0d5 4009 pid_socket = safe_close(pid_socket);
e01ff70a 4010 uuid_socket = safe_close(uuid_socket);
9c1e04d0 4011 notify_socket = safe_close(notify_socket);
3acc84eb 4012 master_pty_socket = safe_close(master_pty_socket);
327e26d6
KN
4013 kmsg_socket = safe_close(kmsg_socket);
4014 rtnl_socket = safe_close(rtnl_socket);
d7bea6b6 4015 netns_fd = safe_close(netns_fd);
03cfe0d5
LP
4016
4017 return 0;
4018}
4019
0e7ac751 4020static int uid_shift_pick(uid_t *shift, LockFile *ret_lock_file) {
d381c8a6 4021 bool tried_hashed = false;
0e7ac751
LP
4022 unsigned n_tries = 100;
4023 uid_t candidate;
4024 int r;
4025
4026 assert(shift);
4027 assert(ret_lock_file);
0de7acce 4028 assert(arg_userns_mode == USER_NAMESPACE_PICK);
0e7ac751
LP
4029 assert(arg_uid_range == 0x10000U);
4030
4031 candidate = *shift;
4032
4033 (void) mkdir("/run/systemd/nspawn-uid", 0755);
4034
4035 for (;;) {
fbd0b64f 4036 char lock_path[STRLEN("/run/systemd/nspawn-uid/") + DECIMAL_STR_MAX(uid_t) + 1];
8e766630 4037 _cleanup_(release_lock_file) LockFile lf = LOCK_FILE_INIT;
0e7ac751
LP
4038
4039 if (--n_tries <= 0)
4040 return -EBUSY;
4041
87d5e4f2 4042 if (candidate < CONTAINER_UID_BASE_MIN || candidate > CONTAINER_UID_BASE_MAX)
0e7ac751
LP
4043 goto next;
4044 if ((candidate & UINT32_C(0xFFFF)) != 0)
4045 goto next;
4046
4047 xsprintf(lock_path, "/run/systemd/nspawn-uid/" UID_FMT, candidate);
4048 r = make_lock_file(lock_path, LOCK_EX|LOCK_NB, &lf);
4049 if (r == -EBUSY) /* Range already taken by another nspawn instance */
4050 goto next;
4051 if (r < 0)
4052 return r;
4053
4054 /* Make some superficial checks whether the range is currently known in the user database */
4055 if (getpwuid(candidate))
4056 goto next;
4057 if (getpwuid(candidate + UINT32_C(0xFFFE)))
4058 goto next;
4059 if (getgrgid(candidate))
4060 goto next;
4061 if (getgrgid(candidate + UINT32_C(0xFFFE)))
4062 goto next;
4063
4064 *ret_lock_file = lf;
4065 lf = (struct LockFile) LOCK_FILE_INIT;
4066 *shift = candidate;
4067 return 0;
4068
4069 next:
d381c8a6
LP
4070 if (arg_machine && !tried_hashed) {
4071 /* Try to hash the base from the container name */
4072
4073 static const uint8_t hash_key[] = {
4074 0xe1, 0x56, 0xe0, 0xf0, 0x4a, 0xf0, 0x41, 0xaf,
4075 0x96, 0x41, 0xcf, 0x41, 0x33, 0x94, 0xff, 0x72
4076 };
4077
4078 candidate = (uid_t) siphash24(arg_machine, strlen(arg_machine), hash_key);
4079
4080 tried_hashed = true;
4081 } else
4082 random_bytes(&candidate, sizeof(candidate));
4083
87d5e4f2 4084 candidate = (candidate % (CONTAINER_UID_BASE_MAX - CONTAINER_UID_BASE_MIN)) + CONTAINER_UID_BASE_MIN;
0e7ac751
LP
4085 candidate &= (uid_t) UINT32_C(0xFFFF0000);
4086 }
4087}
4088
2f893044
LP
4089static int add_one_uid_map(
4090 char **p,
4091 uid_t container_uid,
4092 uid_t host_uid,
4093 uid_t range) {
4094
4095 return strextendf(p,
4096 UID_FMT " " UID_FMT " " UID_FMT "\n",
4097 container_uid, host_uid, range);
4098}
4099
4100static int make_uid_map_string(
4101 const uid_t bind_user_uid[],
4102 size_t n_bind_user_uid,
4103 size_t offset,
4104 char **ret) {
4105
4106 _cleanup_free_ char *s = NULL;
4107 uid_t previous_uid = 0;
4108 int r;
4109
4110 assert(n_bind_user_uid == 0 || bind_user_uid);
2f092762 4111 assert(IN_SET(offset, 0, 2)); /* used to switch between UID and GID map */
2f893044
LP
4112 assert(ret);
4113
4114 /* The bind_user_uid[] array is a series of 4 uid_t values, for each --bind-user= entry one
4115 * quadruplet, consisting of host and container UID + GID. */
4116
4117 for (size_t i = 0; i < n_bind_user_uid; i++) {
4118 uid_t payload_uid = bind_user_uid[i*2+offset],
4119 host_uid = bind_user_uid[i*2+offset+1];
4120
4121 assert(previous_uid <= payload_uid);
4122 assert(payload_uid < arg_uid_range);
4123
4124 /* Add a range to close the gap to previous entry */
4125 if (payload_uid > previous_uid) {
4126 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, payload_uid - previous_uid);
4127 if (r < 0)
4128 return r;
4129 }
4130
4131 /* Map this specific user */
4132 r = add_one_uid_map(&s, payload_uid, host_uid, 1);
4133 if (r < 0)
4134 return r;
4135
4136 previous_uid = payload_uid + 1;
4137 }
4138
4139 /* And add a range to close the gap to finish the range */
4140 if (arg_uid_range > previous_uid) {
4141 r = add_one_uid_map(&s, previous_uid, arg_uid_shift + previous_uid, arg_uid_range - previous_uid);
4142 if (r < 0)
4143 return r;
4144 }
4145
4146 assert(s);
4147
4148 *ret = TAKE_PTR(s);
4149 return 0;
4150}
4151
4152static int setup_uid_map(
4153 pid_t pid,
4154 const uid_t bind_user_uid[],
4155 size_t n_bind_user_uid) {
4156
4157 char uid_map[STRLEN("/proc//uid_map") + DECIMAL_STR_MAX(uid_t) + 1];
4158 _cleanup_free_ char *s = NULL;
03cfe0d5
LP
4159 int r;
4160
4161 assert(pid > 1);
4162
2f893044
LP
4163 /* Build the UID map string */
4164 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 0, &s) < 0) /* offset=0 contains the UID pair */
4165 return log_oom();
4166
03cfe0d5 4167 xsprintf(uid_map, "/proc/" PID_FMT "/uid_map", pid);
2f893044 4168 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4169 if (r < 0)
4170 return log_error_errno(r, "Failed to write UID map: %m");
4171
2f893044
LP
4172 /* And now build the GID map string */
4173 s = mfree(s);
4174 if (make_uid_map_string(bind_user_uid, n_bind_user_uid, 2, &s) < 0) /* offset=2 contains the GID pair */
4175 return log_oom();
4176
03cfe0d5 4177 xsprintf(uid_map, "/proc/" PID_FMT "/gid_map", pid);
2f893044 4178 r = write_string_file(uid_map, s, WRITE_STRING_FILE_DISABLE_BUFFER);
03cfe0d5
LP
4179 if (r < 0)
4180 return log_error_errno(r, "Failed to write GID map: %m");
4181
4182 return 0;
4183}
4184
9c1e04d0 4185static int nspawn_dispatch_notify_fd(sd_event_source *source, int fd, uint32_t revents, void *userdata) {
9c1e04d0
AP
4186 char buf[NOTIFY_BUFFER_MAX+1];
4187 char *p = NULL;
4188 struct iovec iovec = {
4189 .iov_base = buf,
4190 .iov_len = sizeof(buf)-1,
4191 };
fb29cdbe
LP
4192 CMSG_BUFFER_TYPE(CMSG_SPACE(sizeof(struct ucred)) +
4193 CMSG_SPACE(sizeof(int) * NOTIFY_FD_MAX)) control;
9c1e04d0
AP
4194 struct msghdr msghdr = {
4195 .msg_iov = &iovec,
4196 .msg_iovlen = 1,
4197 .msg_control = &control,
4198 .msg_controllen = sizeof(control),
4199 };
371d72e0 4200 struct ucred *ucred;
9c1e04d0
AP
4201 ssize_t n;
4202 pid_t inner_child_pid;
4203 _cleanup_strv_free_ char **tags = NULL;
4204
4205 assert(userdata);
4206
4207 inner_child_pid = PTR_TO_PID(userdata);
4208
4209 if (revents != EPOLLIN) {
4210 log_warning("Got unexpected poll event for notify fd.");
4211 return 0;
4212 }
4213
3691bcf3
LP
4214 n = recvmsg_safe(fd, &msghdr, MSG_DONTWAIT|MSG_CMSG_CLOEXEC);
4215 if (IN_SET(n, -EAGAIN, -EINTR))
4216 return 0;
741bfd7f
LP
4217 if (n == -EXFULL) {
4218 log_warning("Got message with truncated control data (too many fds sent?), ignoring.");
4219 return 0;
4220 }
3691bcf3
LP
4221 if (n < 0)
4222 return log_warning_errno(n, "Couldn't read notification socket: %m");
9c1e04d0 4223
9c1e04d0
AP
4224 cmsg_close_all(&msghdr);
4225
371d72e0 4226 ucred = CMSG_FIND_DATA(&msghdr, SOL_SOCKET, SCM_CREDENTIALS, struct ucred);
9c1e04d0 4227 if (!ucred || ucred->pid != inner_child_pid) {
8cb57430 4228 log_debug("Received notify message without valid credentials. Ignoring.");
9c1e04d0
AP
4229 return 0;
4230 }
4231
4232 if ((size_t) n >= sizeof(buf)) {
4233 log_warning("Received notify message exceeded maximum size. Ignoring.");
4234 return 0;
4235 }
4236
4237 buf[n] = 0;
4238 tags = strv_split(buf, "\n\r");
4239 if (!tags)
4240 return log_oom();
4241
4242 if (strv_find(tags, "READY=1"))
04f590a4 4243 (void) sd_notifyf(false, "READY=1\n");
9c1e04d0
AP
4244
4245 p = strv_find_startswith(tags, "STATUS=");
4246 if (p)
04f590a4 4247 (void) sd_notifyf(false, "STATUS=Container running: %s", p);
9c1e04d0
AP
4248
4249 return 0;
4250}
4251
e96ceaba 4252static int setup_notify_parent(sd_event *event, int fd, pid_t *inner_child_pid, sd_event_source **notify_event_source) {
9c1e04d0 4253 int r;
9c1e04d0 4254
5773024d 4255 r = sd_event_add_io(event, notify_event_source, fd, EPOLLIN, nspawn_dispatch_notify_fd, inner_child_pid);
9c1e04d0
AP
4256 if (r < 0)
4257 return log_error_errno(r, "Failed to allocate notify event source: %m");
4258
5773024d 4259 (void) sd_event_source_set_description(*notify_event_source, "nspawn-notify");
9c1e04d0
AP
4260
4261 return 0;
4262}
4263
5d961407
LP
4264static int merge_settings(Settings *settings, const char *path) {
4265 int rl;
f757855e 4266
5d961407
LP
4267 assert(settings);
4268 assert(path);
f757855e 4269
5d961407
LP
4270 /* Copy over bits from the settings, unless they have been explicitly masked by command line switches. Note
4271 * that this steals the fields of the Settings* structure, and hence modifies it. */
f757855e 4272
7732f92b
LP
4273 if ((arg_settings_mask & SETTING_START_MODE) == 0 &&
4274 settings->start_mode >= 0) {
4275 arg_start_mode = settings->start_mode;
130d3d22 4276 strv_free_and_replace(arg_parameters, settings->parameters);
f757855e
LP
4277 }
4278
a2f577fc
JL
4279 if ((arg_settings_mask & SETTING_EPHEMERAL) == 0)
4280 arg_ephemeral = settings->ephemeral;
4281
de40a303
LP
4282 if ((arg_settings_mask & SETTING_DIRECTORY) == 0 &&
4283 settings->root) {
4284
4285 if (!arg_settings_trusted)
4286 log_warning("Ignoring root directory setting, file %s is not trusted.", path);
4287 else
4288 free_and_replace(arg_directory, settings->root);
4289 }
4290
b53ede69
PW
4291 if ((arg_settings_mask & SETTING_PIVOT_ROOT) == 0 &&
4292 settings->pivot_root_new) {
4293 free_and_replace(arg_pivot_root_new, settings->pivot_root_new);
4294 free_and_replace(arg_pivot_root_old, settings->pivot_root_old);
4295 }
4296
5f932eb9 4297 if ((arg_settings_mask & SETTING_WORKING_DIRECTORY) == 0 &&
1cc6c93a
YW
4298 settings->working_directory)
4299 free_and_replace(arg_chdir, settings->working_directory);
5f932eb9 4300
f757855e 4301 if ((arg_settings_mask & SETTING_ENVIRONMENT) == 0 &&
130d3d22
YW
4302 settings->environment)
4303 strv_free_and_replace(arg_setenv, settings->environment);
f757855e 4304
de40a303
LP
4305 if ((arg_settings_mask & SETTING_USER) == 0) {
4306
4307 if (settings->user)
4308 free_and_replace(arg_user, settings->user);
4309
4310 if (uid_is_valid(settings->uid))
4311 arg_uid = settings->uid;
4312 if (gid_is_valid(settings->gid))
4313 arg_gid = settings->gid;
4314 if (settings->n_supplementary_gids > 0) {
4315 free_and_replace(arg_supplementary_gids, settings->supplementary_gids);
4316 arg_n_supplementary_gids = settings->n_supplementary_gids;
4317 }
4318 }
f757855e
LP
4319
4320 if ((arg_settings_mask & SETTING_CAPABILITY) == 0) {
a3fc6b55 4321 uint64_t plus, minus;
7be830c6 4322 uint64_t network_minus = 0;
88fc9c9b 4323 uint64_t ambient;
f757855e 4324
de40a303
LP
4325 /* Note that we copy both the simple plus/minus caps here, and the full quintet from the
4326 * Settings structure */
4327
0e265674 4328 plus = settings->capability;
a3fc6b55
LP
4329 minus = settings->drop_capability;
4330
4331 if ((arg_settings_mask & SETTING_NETWORK) == 0) {
4332 if (settings_private_network(settings))
4333 plus |= UINT64_C(1) << CAP_NET_ADMIN;
4334 else
7be830c6 4335 network_minus |= UINT64_C(1) << CAP_NET_ADMIN;
a3fc6b55 4336 }
0e265674
LP
4337
4338 if (!arg_settings_trusted && plus != 0) {
4339 if (settings->capability != 0)
5d961407 4340 log_warning("Ignoring Capability= setting, file %s is not trusted.", path);
7be830c6
TH
4341 } else {
4342 arg_caps_retain &= ~network_minus;
520e0d54 4343 arg_caps_retain |= plus;
7be830c6 4344 }
f757855e 4345
a3fc6b55 4346 arg_caps_retain &= ~minus;
de40a303
LP
4347
4348 /* Copy the full capabilities over too */
4349 if (capability_quintet_is_set(&settings->full_capabilities)) {
4350 if (!arg_settings_trusted)
5238e957 4351 log_warning("Ignoring capability settings, file %s is not trusted.", path);
de40a303
LP
4352 else
4353 arg_full_capabilities = settings->full_capabilities;
4354 }
88fc9c9b
TH
4355
4356 ambient = settings->ambient_capability;
4357 if (!arg_settings_trusted && ambient != 0)
4358 log_warning("Ignoring AmbientCapability= setting, file %s is not trusted.", path);
4359 else
4360 arg_caps_ambient |= ambient;
f757855e
LP
4361 }
4362
4363 if ((arg_settings_mask & SETTING_KILL_SIGNAL) == 0 &&
4364 settings->kill_signal > 0)
4365 arg_kill_signal = settings->kill_signal;
4366
4367 if ((arg_settings_mask & SETTING_PERSONALITY) == 0 &&
4368 settings->personality != PERSONALITY_INVALID)
4369 arg_personality = settings->personality;
4370
4371 if ((arg_settings_mask & SETTING_MACHINE_ID) == 0 &&
4372 !sd_id128_is_null(settings->machine_id)) {
4373
4374 if (!arg_settings_trusted)
5d961407 4375 log_warning("Ignoring MachineID= setting, file %s is not trusted.", path);
f757855e
LP
4376 else
4377 arg_uuid = settings->machine_id;
4378 }
4379
4380 if ((arg_settings_mask & SETTING_READ_ONLY) == 0 &&
4381 settings->read_only >= 0)
4382 arg_read_only = settings->read_only;
4383
4384 if ((arg_settings_mask & SETTING_VOLATILE_MODE) == 0 &&
4385 settings->volatile_mode != _VOLATILE_MODE_INVALID)
4386 arg_volatile_mode = settings->volatile_mode;
4387
4388 if ((arg_settings_mask & SETTING_CUSTOM_MOUNTS) == 0 &&
4389 settings->n_custom_mounts > 0) {
4390
4391 if (!arg_settings_trusted)
5d961407 4392 log_warning("Ignoring TemporaryFileSystem=, Bind= and BindReadOnly= settings, file %s is not trusted.", path);
f757855e
LP
4393 else {
4394 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
1cc6c93a 4395 arg_custom_mounts = TAKE_PTR(settings->custom_mounts);
f757855e 4396 arg_n_custom_mounts = settings->n_custom_mounts;
f757855e
LP
4397 settings->n_custom_mounts = 0;
4398 }
4399 }
4400
4401 if ((arg_settings_mask & SETTING_NETWORK) == 0 &&
4402 (settings->private_network >= 0 ||
4403 settings->network_veth >= 0 ||
4404 settings->network_bridge ||
22b28dfd 4405 settings->network_zone ||
f757855e
LP
4406 settings->network_interfaces ||
4407 settings->network_macvlan ||
f6d6bad1 4408 settings->network_ipvlan ||
de40a303
LP
4409 settings->network_veth_extra ||
4410 settings->network_namespace_path)) {
f757855e
LP
4411
4412 if (!arg_settings_trusted)
5d961407 4413 log_warning("Ignoring network settings, file %s is not trusted.", path);
f757855e 4414 else {
f6d6bad1 4415 arg_network_veth = settings_network_veth(settings);
0e265674
LP
4416 arg_private_network = settings_private_network(settings);
4417
130d3d22
YW
4418 strv_free_and_replace(arg_network_interfaces, settings->network_interfaces);
4419 strv_free_and_replace(arg_network_macvlan, settings->network_macvlan);
4420 strv_free_and_replace(arg_network_ipvlan, settings->network_ipvlan);
4421 strv_free_and_replace(arg_network_veth_extra, settings->network_veth_extra);
f6d6bad1 4422
1cc6c93a
YW
4423 free_and_replace(arg_network_bridge, settings->network_bridge);
4424 free_and_replace(arg_network_zone, settings->network_zone);
de40a303
LP
4425
4426 free_and_replace(arg_network_namespace_path, settings->network_namespace_path);
f757855e
LP
4427 }
4428 }
4429
4430 if ((arg_settings_mask & SETTING_EXPOSE_PORTS) == 0 &&
4431 settings->expose_ports) {
4432
4433 if (!arg_settings_trusted)
5d961407 4434 log_warning("Ignoring Port= setting, file %s is not trusted.", path);
f757855e
LP
4435 else {
4436 expose_port_free_all(arg_expose_ports);
1cc6c93a 4437 arg_expose_ports = TAKE_PTR(settings->expose_ports);
f757855e
LP
4438 }
4439 }
4440
0de7acce
LP
4441 if ((arg_settings_mask & SETTING_USERNS) == 0 &&
4442 settings->userns_mode != _USER_NAMESPACE_MODE_INVALID) {
4443
4444 if (!arg_settings_trusted)
5d961407 4445 log_warning("Ignoring PrivateUsers= and PrivateUsersChown= settings, file %s is not trusted.", path);
0de7acce
LP
4446 else {
4447 arg_userns_mode = settings->userns_mode;
4448 arg_uid_shift = settings->uid_shift;
4449 arg_uid_range = settings->uid_range;
6c045a99 4450 arg_userns_ownership = settings->userns_ownership;
0de7acce
LP
4451 }
4452 }
4453
2f893044
LP
4454 if ((arg_settings_mask & SETTING_BIND_USER) == 0)
4455 strv_free_and_replace(arg_bind_user, settings->bind_user);
4456
9c1e04d0
AP
4457 if ((arg_settings_mask & SETTING_NOTIFY_READY) == 0)
4458 arg_notify_ready = settings->notify_ready;
4459
960e4569
LP
4460 if ((arg_settings_mask & SETTING_SYSCALL_FILTER) == 0) {
4461
6b000af4 4462 if (!arg_settings_trusted && !strv_isempty(settings->syscall_allow_list))
5d961407 4463 log_warning("Ignoring SystemCallFilter= settings, file %s is not trusted.", path);
960e4569 4464 else {
6b000af4
LP
4465 strv_free_and_replace(arg_syscall_allow_list, settings->syscall_allow_list);
4466 strv_free_and_replace(arg_syscall_deny_list, settings->syscall_deny_list);
960e4569 4467 }
de40a303
LP
4468
4469#if HAVE_SECCOMP
4470 if (!arg_settings_trusted && settings->seccomp)
4471 log_warning("Ignoring SECCOMP filter, file %s is not trusted.", path);
4472 else {
4473 seccomp_release(arg_seccomp);
4474 arg_seccomp = TAKE_PTR(settings->seccomp);
4475 }
4476#endif
960e4569
LP
4477 }
4478
bf428efb
LP
4479 for (rl = 0; rl < _RLIMIT_MAX; rl ++) {
4480 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)))
4481 continue;
4482
4483 if (!settings->rlimit[rl])
4484 continue;
4485
4486 if (!arg_settings_trusted) {
5d961407 4487 log_warning("Ignoring Limit%s= setting, file '%s' is not trusted.", rlimit_to_string(rl), path);
bf428efb
LP
4488 continue;
4489 }
4490
4491 free_and_replace(arg_rlimit[rl], settings->rlimit[rl]);
4492 }
4493
3a9530e5
LP
4494 if ((arg_settings_mask & SETTING_HOSTNAME) == 0 &&
4495 settings->hostname)
4496 free_and_replace(arg_hostname, settings->hostname);
4497
66edd963
LP
4498 if ((arg_settings_mask & SETTING_NO_NEW_PRIVILEGES) == 0 &&
4499 settings->no_new_privileges >= 0)
4500 arg_no_new_privileges = settings->no_new_privileges;
4501
81f345df
LP
4502 if ((arg_settings_mask & SETTING_OOM_SCORE_ADJUST) == 0 &&
4503 settings->oom_score_adjust_set) {
4504
4505 if (!arg_settings_trusted)
5d961407 4506 log_warning("Ignoring OOMScoreAdjust= setting, file '%s' is not trusted.", path);
81f345df
LP
4507 else {
4508 arg_oom_score_adjust = settings->oom_score_adjust;
4509 arg_oom_score_adjust_set = true;
4510 }
4511 }
4512
d107bb7d 4513 if ((arg_settings_mask & SETTING_CPU_AFFINITY) == 0 &&
0985c7c4 4514 settings->cpu_set.set) {
d107bb7d
LP
4515
4516 if (!arg_settings_trusted)
5d961407 4517 log_warning("Ignoring CPUAffinity= setting, file '%s' is not trusted.", path);
d107bb7d 4518 else {
0985c7c4
ZJS
4519 cpu_set_reset(&arg_cpu_set);
4520 arg_cpu_set = settings->cpu_set;
4521 settings->cpu_set = (CPUSet) {};
d107bb7d
LP
4522 }
4523 }
4524
09d423e9
LP
4525 if ((arg_settings_mask & SETTING_RESOLV_CONF) == 0 &&
4526 settings->resolv_conf != _RESOLV_CONF_MODE_INVALID)
4527 arg_resolv_conf = settings->resolv_conf;
4528
4e1d6aa9
LP
4529 if ((arg_settings_mask & SETTING_LINK_JOURNAL) == 0 &&
4530 settings->link_journal != _LINK_JOURNAL_INVALID) {
4531
4532 if (!arg_settings_trusted)
4533 log_warning("Ignoring journal link setting, file '%s' is not trusted.", path);
4534 else {
4535 arg_link_journal = settings->link_journal;
4536 arg_link_journal_try = settings->link_journal_try;
4537 }
4538 }
4539
1688841f
LP
4540 if ((arg_settings_mask & SETTING_TIMEZONE) == 0 &&
4541 settings->timezone != _TIMEZONE_MODE_INVALID)
4542 arg_timezone = settings->timezone;
4543
de40a303
LP
4544 if ((arg_settings_mask & SETTING_SLICE) == 0 &&
4545 settings->slice) {
4546
4547 if (!arg_settings_trusted)
4548 log_warning("Ignoring slice setting, file '%s' is not trusted.", path);
4549 else
4550 free_and_replace(arg_slice, settings->slice);
4551 }
4552
4553 if ((arg_settings_mask & SETTING_USE_CGNS) == 0 &&
4554 settings->use_cgns >= 0) {
4555
4556 if (!arg_settings_trusted)
4557 log_warning("Ignoring cgroup namespace setting, file '%s' is not trusted.", path);
4558 else
4559 arg_use_cgns = settings->use_cgns;
4560 }
4561
4562 if ((arg_settings_mask & SETTING_CLONE_NS_FLAGS) == 0 &&
f5fbe71d 4563 settings->clone_ns_flags != ULONG_MAX) {
de40a303
LP
4564
4565 if (!arg_settings_trusted)
4566 log_warning("Ignoring namespace setting, file '%s' is not trusted.", path);
4567 else
4568 arg_clone_ns_flags = settings->clone_ns_flags;
4569 }
4570
4571 if ((arg_settings_mask & SETTING_CONSOLE_MODE) == 0 &&
4572 settings->console_mode >= 0) {
4573
4574 if (!arg_settings_trusted)
4575 log_warning("Ignoring console mode setting, file '%s' is not trusted.", path);
4576 else
4577 arg_console_mode = settings->console_mode;
4578 }
4579
4a4654e0
LP
4580 if ((arg_settings_mask & SETTING_SUPPRESS_SYNC) == 0)
4581 arg_suppress_sync = settings->suppress_sync;
4582
de40a303
LP
4583 /* The following properties can only be set through the OCI settings logic, not from the command line, hence we
4584 * don't consult arg_settings_mask for them. */
4585
4586 sd_bus_message_unref(arg_property_message);
4587 arg_property_message = TAKE_PTR(settings->properties);
4588
4589 arg_console_width = settings->console_width;
4590 arg_console_height = settings->console_height;
4591
b2645747 4592 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
de40a303
LP
4593 arg_extra_nodes = TAKE_PTR(settings->extra_nodes);
4594 arg_n_extra_nodes = settings->n_extra_nodes;
4595
f757855e
LP
4596 return 0;
4597}
4598
5d961407
LP
4599static int load_settings(void) {
4600 _cleanup_(settings_freep) Settings *settings = NULL;
4601 _cleanup_fclose_ FILE *f = NULL;
4602 _cleanup_free_ char *p = NULL;
4603 const char *fn, *i;
4604 int r;
4605
de40a303
LP
4606 if (arg_oci_bundle)
4607 return 0;
4608
5d961407
LP
4609 /* If all settings are masked, there's no point in looking for
4610 * the settings file */
d7a0f1f4 4611 if (FLAGS_SET(arg_settings_mask, _SETTINGS_MASK_ALL))
5d961407
LP
4612 return 0;
4613
4614 fn = strjoina(arg_machine, ".nspawn");
4615
4616 /* We first look in the admin's directories in /etc and /run */
4617 FOREACH_STRING(i, "/etc/systemd/nspawn", "/run/systemd/nspawn") {
4618 _cleanup_free_ char *j = NULL;
4619
657ee2d8 4620 j = path_join(i, fn);
5d961407
LP
4621 if (!j)
4622 return log_oom();
4623
4624 f = fopen(j, "re");
4625 if (f) {
4626 p = TAKE_PTR(j);
4627
4628 /* By default, we trust configuration from /etc and /run */
4629 if (arg_settings_trusted < 0)
4630 arg_settings_trusted = true;
4631
4632 break;
4633 }
4634
4635 if (errno != ENOENT)
4636 return log_error_errno(errno, "Failed to open %s: %m", j);
4637 }
4638
4639 if (!f) {
4640 /* After that, let's look for a file next to the
4641 * actual image we shall boot. */
4642
4643 if (arg_image) {
4644 p = file_in_same_dir(arg_image, fn);
4645 if (!p)
4646 return log_oom();
cd6e3914 4647 } else if (arg_directory && !path_equal(arg_directory, "/")) {
5d961407
LP
4648 p = file_in_same_dir(arg_directory, fn);
4649 if (!p)
4650 return log_oom();
4651 }
4652
4653 if (p) {
4654 f = fopen(p, "re");
4655 if (!f && errno != ENOENT)
4656 return log_error_errno(errno, "Failed to open %s: %m", p);
4657
4658 /* By default, we do not trust configuration from /var/lib/machines */
4659 if (arg_settings_trusted < 0)
4660 arg_settings_trusted = false;
4661 }
4662 }
4663
4664 if (!f)
4665 return 0;
4666
4667 log_debug("Settings are trusted: %s", yes_no(arg_settings_trusted));
4668
4669 r = settings_load(f, p, &settings);
4670 if (r < 0)
4671 return r;
4672
4673 return merge_settings(settings, p);
4674}
4675
de40a303
LP
4676static int load_oci_bundle(void) {
4677 _cleanup_(settings_freep) Settings *settings = NULL;
4678 int r;
4679
4680 if (!arg_oci_bundle)
4681 return 0;
4682
4683 /* By default let's trust OCI bundles */
4684 if (arg_settings_trusted < 0)
4685 arg_settings_trusted = true;
4686
4687 r = oci_load(NULL, arg_oci_bundle, &settings);
4688 if (r < 0)
4689 return r;
4690
4691 return merge_settings(settings, arg_oci_bundle);
4692}
4693
3acc84eb 4694static int run_container(
2d845785 4695 DissectedImage *dissected_image,
b0067625
ZJS
4696 bool secondary,
4697 FDSet *fds,
4698 char veth_name[IFNAMSIZ], bool *veth_created,
761cf19d 4699 struct ExposeArgs *expose_args,
3acc84eb 4700 int *master, pid_t *pid, int *ret) {
b0067625
ZJS
4701
4702 static const struct sigaction sa = {
4703 .sa_handler = nop_signal_handler,
e28c7cd0 4704 .sa_flags = SA_NOCLDSTOP|SA_RESTART,
b0067625
ZJS
4705 };
4706
8e766630 4707 _cleanup_(release_lock_file) LockFile uid_shift_lock = LOCK_FILE_INIT;
b0067625
ZJS
4708 _cleanup_close_ int etc_passwd_lock = -1;
4709 _cleanup_close_pair_ int
4710 kmsg_socket_pair[2] = { -1, -1 },
4711 rtnl_socket_pair[2] = { -1, -1 },
4712 pid_socket_pair[2] = { -1, -1 },
4713 uuid_socket_pair[2] = { -1, -1 },
4714 notify_socket_pair[2] = { -1, -1 },
8199d554 4715 uid_shift_socket_pair[2] = { -1, -1 },
3acc84eb 4716 master_pty_socket_pair[2] = { -1, -1 },
8199d554
LP
4717 unified_cgroup_hierarchy_socket_pair[2] = { -1, -1};
4718
3acc84eb 4719 _cleanup_close_ int notify_socket = -1;
b0067625 4720 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
5773024d 4721 _cleanup_(sd_event_source_unrefp) sd_event_source *notify_event_source = NULL;
b0067625
ZJS
4722 _cleanup_(sd_event_unrefp) sd_event *event = NULL;
4723 _cleanup_(pty_forward_freep) PTYForward *forward = NULL;
4724 _cleanup_(sd_netlink_unrefp) sd_netlink *rtnl = NULL;
abdb9b08 4725 _cleanup_(sd_bus_flush_close_unrefp) sd_bus *bus = NULL;
2f893044
LP
4726 _cleanup_free_ uid_t *bind_user_uid = NULL;
4727 size_t n_bind_user_uid = 0;
b0067625 4728 ContainerStatus container_status = 0;
b0067625
ZJS
4729 int ifi = 0, r;
4730 ssize_t l;
4731 sigset_t mask_chld;
5b4855ab 4732 _cleanup_close_ int child_netns_fd = -1;
b0067625
ZJS
4733
4734 assert_se(sigemptyset(&mask_chld) == 0);
4735 assert_se(sigaddset(&mask_chld, SIGCHLD) == 0);
4736
4737 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4738 /* When we shall pick the UID/GID range, let's first lock /etc/passwd, so that we can safely
4739 * check with getpwuid() if the specific user already exists. Note that /etc might be
4740 * read-only, in which case this will fail with EROFS. But that's really OK, as in that case we
4741 * can be reasonably sure that no users are going to be added. Note that getpwuid() checks are
4742 * really just an extra safety net. We kinda assume that the UID range we allocate from is
4743 * really ours. */
4744
4745 etc_passwd_lock = take_etc_passwd_lock(NULL);
4746 if (etc_passwd_lock < 0 && etc_passwd_lock != -EROFS)
4747 return log_error_errno(etc_passwd_lock, "Failed to take /etc/passwd lock: %m");
4748 }
4749
4750 r = barrier_create(&barrier);
4751 if (r < 0)
4752 return log_error_errno(r, "Cannot initialize IPC barrier: %m");
4753
4754 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, kmsg_socket_pair) < 0)
4755 return log_error_errno(errno, "Failed to create kmsg socket pair: %m");
4756
4757 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, rtnl_socket_pair) < 0)
4758 return log_error_errno(errno, "Failed to create rtnl socket pair: %m");
4759
4760 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, pid_socket_pair) < 0)
4761 return log_error_errno(errno, "Failed to create pid socket pair: %m");
4762
4763 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uuid_socket_pair) < 0)
4764 return log_error_errno(errno, "Failed to create id socket pair: %m");
4765
4766 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, notify_socket_pair) < 0)
4767 return log_error_errno(errno, "Failed to create notify socket pair: %m");
4768
3acc84eb
FB
4769 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, master_pty_socket_pair) < 0)
4770 return log_error_errno(errno, "Failed to create console socket pair: %m");
4771
b0067625
ZJS
4772 if (arg_userns_mode != USER_NAMESPACE_NO)
4773 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, uid_shift_socket_pair) < 0)
4774 return log_error_errno(errno, "Failed to create uid shift socket pair: %m");
4775
8199d554
LP
4776 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN)
4777 if (socketpair(AF_UNIX, SOCK_SEQPACKET|SOCK_CLOEXEC, 0, unified_cgroup_hierarchy_socket_pair) < 0)
4778 return log_error_errno(errno, "Failed to create unified cgroup socket pair: %m");
4779
b0067625
ZJS
4780 /* Child can be killed before execv(), so handle SIGCHLD in order to interrupt
4781 * parent's blocking calls and give it a chance to call wait() and terminate. */
4782 r = sigprocmask(SIG_UNBLOCK, &mask_chld, NULL);
4783 if (r < 0)
4784 return log_error_errno(errno, "Failed to change the signal mask: %m");
4785
4786 r = sigaction(SIGCHLD, &sa, NULL);
4787 if (r < 0)
4788 return log_error_errno(errno, "Failed to install SIGCHLD handler: %m");
4789
d7bea6b6 4790 if (arg_network_namespace_path) {
5b4855ab
DDM
4791 child_netns_fd = open(arg_network_namespace_path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
4792 if (child_netns_fd < 0)
d7bea6b6
DP
4793 return log_error_errno(errno, "Cannot open file %s: %m", arg_network_namespace_path);
4794
54c2459d 4795 r = fd_is_ns(child_netns_fd, CLONE_NEWNET);
6619ad88
LP
4796 if (r == -EUCLEAN)
4797 log_debug_errno(r, "Cannot determine if passed network namespace path '%s' really refers to a network namespace, assuming it does.", arg_network_namespace_path);
4798 else if (r < 0)
d7bea6b6 4799 return log_error_errno(r, "Failed to check %s fs type: %m", arg_network_namespace_path);
c6147113
LP
4800 else if (r == 0)
4801 return log_error_errno(SYNTHETIC_ERRNO(EINVAL),
4802 "Path %s doesn't refer to a network namespace, refusing.", arg_network_namespace_path);
d7bea6b6
DP
4803 }
4804
b0067625
ZJS
4805 *pid = raw_clone(SIGCHLD|CLONE_NEWNS);
4806 if (*pid < 0)
4807 return log_error_errno(errno, "clone() failed%s: %m",
4808 errno == EINVAL ?
4809 ", do you have namespace support enabled in your kernel? (You need UTS, IPC, PID and NET namespacing built in)" : "");
4810
4811 if (*pid == 0) {
4812 /* The outer child only has a file system namespace. */
4813 barrier_set_role(&barrier, BARRIER_CHILD);
4814
b0067625
ZJS
4815 kmsg_socket_pair[0] = safe_close(kmsg_socket_pair[0]);
4816 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
4817 pid_socket_pair[0] = safe_close(pid_socket_pair[0]);
4818 uuid_socket_pair[0] = safe_close(uuid_socket_pair[0]);
4819 notify_socket_pair[0] = safe_close(notify_socket_pair[0]);
3acc84eb 4820 master_pty_socket_pair[0] = safe_close(master_pty_socket_pair[0]);
b0067625 4821 uid_shift_socket_pair[0] = safe_close(uid_shift_socket_pair[0]);
8199d554 4822 unified_cgroup_hierarchy_socket_pair[0] = safe_close(unified_cgroup_hierarchy_socket_pair[0]);
b0067625
ZJS
4823
4824 (void) reset_all_signal_handlers();
4825 (void) reset_signal_mask();
4826
4827 r = outer_child(&barrier,
4828 arg_directory,
2d845785 4829 dissected_image,
b0067625
ZJS
4830 secondary,
4831 pid_socket_pair[1],
4832 uuid_socket_pair[1],
4833 notify_socket_pair[1],
4834 kmsg_socket_pair[1],
4835 rtnl_socket_pair[1],
4836 uid_shift_socket_pair[1],
3acc84eb 4837 master_pty_socket_pair[1],
8199d554 4838 unified_cgroup_hierarchy_socket_pair[1],
d7bea6b6 4839 fds,
5b4855ab 4840 child_netns_fd);
b0067625
ZJS
4841 if (r < 0)
4842 _exit(EXIT_FAILURE);
4843
4844 _exit(EXIT_SUCCESS);
4845 }
4846
4847 barrier_set_role(&barrier, BARRIER_PARENT);
4848
e4077ff6 4849 fdset_close(fds);
b0067625
ZJS
4850
4851 kmsg_socket_pair[1] = safe_close(kmsg_socket_pair[1]);
4852 rtnl_socket_pair[1] = safe_close(rtnl_socket_pair[1]);
4853 pid_socket_pair[1] = safe_close(pid_socket_pair[1]);
4854 uuid_socket_pair[1] = safe_close(uuid_socket_pair[1]);
4855 notify_socket_pair[1] = safe_close(notify_socket_pair[1]);
3acc84eb 4856 master_pty_socket_pair[1] = safe_close(master_pty_socket_pair[1]);
b0067625 4857 uid_shift_socket_pair[1] = safe_close(uid_shift_socket_pair[1]);
8199d554 4858 unified_cgroup_hierarchy_socket_pair[1] = safe_close(unified_cgroup_hierarchy_socket_pair[1]);
b0067625
ZJS
4859
4860 if (arg_userns_mode != USER_NAMESPACE_NO) {
4861 /* The child just let us know the UID shift it might have read from the image. */
4862 l = recv(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, 0);
4863 if (l < 0)
4864 return log_error_errno(errno, "Failed to read UID shift: %m");
c6147113
LP
4865 if (l != sizeof arg_uid_shift)
4866 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading UID shift.");
b0067625
ZJS
4867
4868 if (arg_userns_mode == USER_NAMESPACE_PICK) {
4869 /* If we are supposed to pick the UID shift, let's try to use the shift read from the
4870 * image, but if that's already in use, pick a new one, and report back to the child,
4871 * which one we now picked. */
4872
4873 r = uid_shift_pick(&arg_uid_shift, &uid_shift_lock);
4874 if (r < 0)
4875 return log_error_errno(r, "Failed to pick suitable UID/GID range: %m");
4876
4877 l = send(uid_shift_socket_pair[0], &arg_uid_shift, sizeof arg_uid_shift, MSG_NOSIGNAL);
4878 if (l < 0)
4879 return log_error_errno(errno, "Failed to send UID shift: %m");
c6147113
LP
4880 if (l != sizeof arg_uid_shift)
4881 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short write while writing UID shift.");
b0067625 4882 }
2f893044
LP
4883
4884 n_bind_user_uid = strv_length(arg_bind_user);
4885 if (n_bind_user_uid > 0) {
4886 /* Right after the UID shift, we'll receive the list of UID mappings for the
4887 * --bind-user= logic. Always a quadruplet of payload and host UID + GID. */
4888
4889 bind_user_uid = new(uid_t, n_bind_user_uid*4);
4890 if (!bind_user_uid)
4891 return log_oom();
4892
4893 for (size_t i = 0; i < n_bind_user_uid; i++) {
4894 l = recv(uid_shift_socket_pair[0], bind_user_uid + i*4, sizeof(uid_t)*4, 0);
4895 if (l < 0)
4896 return log_error_errno(errno, "Failed to read user UID map pair: %m");
4897 if (l != sizeof(uid_t)*4)
4898 return log_full_errno(l == 0 ? LOG_DEBUG : LOG_WARNING,
4899 SYNTHETIC_ERRNO(EIO),
4900 "Short read while reading bind user UID pairs.");
4901 }
4902 }
b0067625
ZJS
4903 }
4904
8199d554
LP
4905 if (arg_unified_cgroup_hierarchy == CGROUP_UNIFIED_UNKNOWN) {
4906 /* The child let us know the support cgroup mode it might have read from the image. */
4907 l = recv(unified_cgroup_hierarchy_socket_pair[0], &arg_unified_cgroup_hierarchy, sizeof(arg_unified_cgroup_hierarchy), 0);
4908 if (l < 0)
4909 return log_error_errno(errno, "Failed to read cgroup mode: %m");
c6147113
LP
4910 if (l != sizeof(arg_unified_cgroup_hierarchy))
4911 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading cgroup mode (%zu bytes).%s",
4912 l, l == 0 ? " The child is most likely dead." : "");
8199d554
LP
4913 }
4914
b0067625 4915 /* Wait for the outer child. */
d2e0ac3d
LP
4916 r = wait_for_terminate_and_check("(sd-namespace)", *pid, WAIT_LOG_ABNORMAL);
4917 if (r < 0)
4918 return r;
4919 if (r != EXIT_SUCCESS)
4920 return -EIO;
b0067625
ZJS
4921
4922 /* And now retrieve the PID of the inner child. */
4923 l = recv(pid_socket_pair[0], pid, sizeof *pid, 0);
4924 if (l < 0)
4925 return log_error_errno(errno, "Failed to read inner child PID: %m");
c6147113
LP
4926 if (l != sizeof *pid)
4927 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading inner child PID.");
b0067625
ZJS
4928
4929 /* We also retrieve container UUID in case it was generated by outer child */
4930 l = recv(uuid_socket_pair[0], &arg_uuid, sizeof arg_uuid, 0);
4931 if (l < 0)
4932 return log_error_errno(errno, "Failed to read container machine ID: %m");
c6147113
LP
4933 if (l != sizeof(arg_uuid))
4934 return log_error_errno(SYNTHETIC_ERRNO(EIO), "Short read while reading container machined ID.");
b0067625
ZJS
4935
4936 /* We also retrieve the socket used for notifications generated by outer child */
4937 notify_socket = receive_one_fd(notify_socket_pair[0], 0);
4938 if (notify_socket < 0)
4939 return log_error_errno(notify_socket,
4940 "Failed to receive notification socket from the outer child: %m");
4941
4942 log_debug("Init process invoked as PID "PID_FMT, *pid);
4943
4944 if (arg_userns_mode != USER_NAMESPACE_NO) {
c6147113
LP
4945 if (!barrier_place_and_sync(&barrier)) /* #1 */
4946 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 4947
2f893044 4948 r = setup_uid_map(*pid, bind_user_uid, n_bind_user_uid);
b0067625
ZJS
4949 if (r < 0)
4950 return r;
4951
4952 (void) barrier_place(&barrier); /* #2 */
4953 }
4954
4955 if (arg_private_network) {
75116558
PS
4956 if (!arg_network_namespace_path) {
4957 /* Wait until the child has unshared its network namespace. */
c6147113
LP
4958 if (!barrier_place_and_sync(&barrier)) /* #3 */
4959 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early");
75116558
PS
4960 }
4961
5b4855ab
DDM
4962 if (child_netns_fd < 0) {
4963 /* Make sure we have an open file descriptor to the child's network
4964 * namespace so it stays alive even if the child exits. */
4965 r = namespace_open(*pid, NULL, NULL, &child_netns_fd, NULL, NULL);
4966 if (r < 0)
4967 return log_error_errno(r, "Failed to open child network namespace: %m");
4968 }
4969
4970 r = move_network_interfaces(child_netns_fd, arg_network_interfaces);
b0067625
ZJS
4971 if (r < 0)
4972 return r;
4973
4974 if (arg_network_veth) {
4975 r = setup_veth(arg_machine, *pid, veth_name,
4976 arg_network_bridge || arg_network_zone);
4977 if (r < 0)
4978 return r;
4979 else if (r > 0)
4980 ifi = r;
4981
4982 if (arg_network_bridge) {
4983 /* Add the interface to a bridge */
4984 r = setup_bridge(veth_name, arg_network_bridge, false);
4985 if (r < 0)
4986 return r;
4987 if (r > 0)
4988 ifi = r;
4989 } else if (arg_network_zone) {
4990 /* Add the interface to a bridge, possibly creating it */
4991 r = setup_bridge(veth_name, arg_network_zone, true);
4992 if (r < 0)
4993 return r;
4994 if (r > 0)
4995 ifi = r;
4996 }
4997 }
4998
4999 r = setup_veth_extra(arg_machine, *pid, arg_network_veth_extra);
5000 if (r < 0)
5001 return r;
5002
5003 /* We created the primary and extra veth links now; let's remember this, so that we know to
5004 remove them later on. Note that we don't bother with removing veth links that were created
5005 here when their setup failed half-way, because in that case the kernel should be able to
5006 remove them on its own, since they cannot be referenced by anything yet. */
5007 *veth_created = true;
5008
5009 r = setup_macvlan(arg_machine, *pid, arg_network_macvlan);
5010 if (r < 0)
5011 return r;
5012
5013 r = setup_ipvlan(arg_machine, *pid, arg_network_ipvlan);
5014 if (r < 0)
5015 return r;
5016 }
5017
abdb9b08
LP
5018 if (arg_register || !arg_keep_unit) {
5019 r = sd_bus_default_system(&bus);
5020 if (r < 0)
5021 return log_error_errno(r, "Failed to open system bus: %m");
e5a2d8b5
LP
5022
5023 r = sd_bus_set_close_on_exit(bus, false);
5024 if (r < 0)
5025 return log_error_errno(r, "Failed to disable close-on-exit behaviour: %m");
abdb9b08
LP
5026 }
5027
5028 if (!arg_keep_unit) {
5029 /* When a new scope is created for this container, then we'll be registered as its controller, in which
5030 * case PID 1 will send us a friendly RequestStop signal, when it is asked to terminate the
5031 * scope. Let's hook into that, and cleanly shut down the container, and print a friendly message. */
5032
75152a4d
LP
5033 r = sd_bus_match_signal_async(
5034 bus,
5035 NULL,
5036 "org.freedesktop.systemd1",
5037 NULL,
5038 "org.freedesktop.systemd1.Scope",
5039 "RequestStop",
5040 on_request_stop, NULL, PID_TO_PTR(*pid));
abdb9b08 5041 if (r < 0)
75152a4d 5042 return log_error_errno(r, "Failed to request RequestStop match: %m");
abdb9b08
LP
5043 }
5044
b0067625
ZJS
5045 if (arg_register) {
5046 r = register_machine(
abdb9b08 5047 bus,
b0067625
ZJS
5048 arg_machine,
5049 *pid,
5050 arg_directory,
5051 arg_uuid,
5052 ifi,
5053 arg_slice,
5054 arg_custom_mounts, arg_n_custom_mounts,
5055 arg_kill_signal,
5056 arg_property,
de40a303 5057 arg_property_message,
b0067625
ZJS
5058 arg_keep_unit,
5059 arg_container_service_name);
5060 if (r < 0)
5061 return r;
abdb9b08 5062
cd2dfc6f
LP
5063 } else if (!arg_keep_unit) {
5064 r = allocate_scope(
abdb9b08 5065 bus,
cd2dfc6f
LP
5066 arg_machine,
5067 *pid,
5068 arg_slice,
5069 arg_custom_mounts, arg_n_custom_mounts,
5070 arg_kill_signal,
de40a303
LP
5071 arg_property,
5072 arg_property_message);
cd2dfc6f
LP
5073 if (r < 0)
5074 return r;
5075
5076 } else if (arg_slice || arg_property)
5077 log_notice("Machine and scope registration turned off, --slice= and --property= settings will have no effect.");
b0067625 5078
27da7ef0 5079 r = create_subcgroup(*pid, arg_keep_unit, arg_unified_cgroup_hierarchy);
b0067625
ZJS
5080 if (r < 0)
5081 return r;
5082
27da7ef0 5083 r = sync_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
720f0a2f
LP
5084 if (r < 0)
5085 return r;
b0067625 5086
de54e02d 5087 r = chown_cgroup(*pid, arg_unified_cgroup_hierarchy, arg_uid_shift);
b0067625
ZJS
5088 if (r < 0)
5089 return r;
5090
5091 /* Notify the child that the parent is ready with all
5092 * its setup (including cgroup-ification), and that
5093 * the child can now hand over control to the code to
5094 * run inside the container. */
75116558 5095 (void) barrier_place(&barrier); /* #4 */
b0067625
ZJS
5096
5097 /* Block SIGCHLD here, before notifying child.
5098 * process_pty() will handle it with the other signals. */
5099 assert_se(sigprocmask(SIG_BLOCK, &mask_chld, NULL) >= 0);
5100
5101 /* Reset signal to default */
9c274488 5102 r = default_signals(SIGCHLD);
b0067625
ZJS
5103 if (r < 0)
5104 return log_error_errno(r, "Failed to reset SIGCHLD: %m");
5105
5106 r = sd_event_new(&event);
5107 if (r < 0)
5108 return log_error_errno(r, "Failed to get default event source: %m");
5109
8fd010bb
LP
5110 (void) sd_event_set_watchdog(event, true);
5111
abdb9b08
LP
5112 if (bus) {
5113 r = sd_bus_attach_event(bus, event, 0);
5114 if (r < 0)
5115 return log_error_errno(r, "Failed to attach bus to event loop: %m");
5116 }
5117
e96ceaba 5118 r = setup_notify_parent(event, notify_socket, PID_TO_PTR(*pid), &notify_event_source);
b0067625
ZJS
5119 if (r < 0)
5120 return r;
5121
5122 /* Let the child know that we are ready and wait that the child is completely ready now. */
c6147113
LP
5123 if (!barrier_place_and_sync(&barrier)) /* #5 */
5124 return log_error_errno(SYNTHETIC_ERRNO(ESRCH), "Child died too early.");
b0067625 5125
38ccb557 5126 /* At this point we have made use of the UID we picked, and thus nss-systemd/systemd-machined.service
b0067625
ZJS
5127 * will make them appear in getpwuid(), thus we can release the /etc/passwd lock. */
5128 etc_passwd_lock = safe_close(etc_passwd_lock);
5129
04f590a4
LP
5130 (void) sd_notifyf(false,
5131 "STATUS=Container running.\n"
5132 "X_NSPAWN_LEADER_PID=" PID_FMT, *pid);
b0067625 5133 if (!arg_notify_ready)
919f5ae0 5134 (void) sd_notify(false, "READY=1\n");
b0067625
ZJS
5135
5136 if (arg_kill_signal > 0) {
5137 /* Try to kill the init system on SIGINT or SIGTERM */
919f5ae0
LP
5138 (void) sd_event_add_signal(event, NULL, SIGINT, on_orderly_shutdown, PID_TO_PTR(*pid));
5139 (void) sd_event_add_signal(event, NULL, SIGTERM, on_orderly_shutdown, PID_TO_PTR(*pid));
b0067625
ZJS
5140 } else {
5141 /* Immediately exit */
919f5ae0
LP
5142 (void) sd_event_add_signal(event, NULL, SIGINT, NULL, NULL);
5143 (void) sd_event_add_signal(event, NULL, SIGTERM, NULL, NULL);
b0067625
ZJS
5144 }
5145
6916b164 5146 /* Exit when the child exits */
919f5ae0 5147 (void) sd_event_add_signal(event, NULL, SIGCHLD, on_sigchld, PID_TO_PTR(*pid));
b0067625
ZJS
5148
5149 if (arg_expose_ports) {
761cf19d 5150 r = expose_port_watch_rtnl(event, rtnl_socket_pair[0], on_address_change, expose_args, &rtnl);
b0067625
ZJS
5151 if (r < 0)
5152 return r;
5153
deff68e7
FW
5154 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5155 (void) expose_port_execute(rtnl, &expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5156 }
5157
5158 rtnl_socket_pair[0] = safe_close(rtnl_socket_pair[0]);
5159
3acc84eb
FB
5160 if (arg_console_mode != CONSOLE_PIPE) {
5161 _cleanup_close_ int fd = -1;
5162 PTYForwardFlags flags = 0;
de40a303 5163
3acc84eb
FB
5164 /* Retrieve the master pty allocated by inner child */
5165 fd = receive_one_fd(master_pty_socket_pair[0], 0);
5166 if (fd < 0)
5167 return log_error_errno(fd, "Failed to receive master pty from the inner child: %m");
5168
5169 switch (arg_console_mode) {
de40a303 5170
3acc84eb
FB
5171 case CONSOLE_READ_ONLY:
5172 flags |= PTY_FORWARD_READ_ONLY;
5173
5174 _fallthrough_;
5175
5176 case CONSOLE_INTERACTIVE:
5177 flags |= PTY_FORWARD_IGNORE_VHANGUP;
5178
5179 r = pty_forward_new(event, fd, flags, &forward);
5180 if (r < 0)
5181 return log_error_errno(r, "Failed to create PTY forwarder: %m");
5182
f5fbe71d 5183 if (arg_console_width != UINT_MAX || arg_console_height != UINT_MAX)
3acc84eb
FB
5184 (void) pty_forward_set_width_height(forward,
5185 arg_console_width,
5186 arg_console_height);
5187 break;
5188
5189 default:
5190 assert(arg_console_mode == CONSOLE_PASSIVE);
5191 }
5192
5193 *master = TAKE_FD(fd);
de40a303 5194 }
b0067625
ZJS
5195
5196 r = sd_event_loop(event);
5197 if (r < 0)
5198 return log_error_errno(r, "Failed to run event loop: %m");
5199
de40a303
LP
5200 if (forward) {
5201 char last_char = 0;
b0067625 5202
de40a303
LP
5203 (void) pty_forward_get_last_char(forward, &last_char);
5204 forward = pty_forward_free(forward);
b0067625 5205
de40a303
LP
5206 if (!arg_quiet && last_char != '\n')
5207 putc('\n', stdout);
5208 }
b0067625
ZJS
5209
5210 /* Kill if it is not dead yet anyway */
0bb0a9fa
ZJS
5211 if (!arg_register && !arg_keep_unit && bus)
5212 terminate_scope(bus, arg_machine);
b0067625
ZJS
5213
5214 /* Normally redundant, but better safe than sorry */
c67b0082 5215 (void) kill(*pid, SIGKILL);
b0067625 5216
5b4855ab
DDM
5217 if (arg_private_network) {
5218 /* Move network interfaces back to the parent network namespace. We use `safe_fork`
5219 * to avoid having to move the parent to the child network namespace. */
5220 r = safe_fork(NULL, FORK_RESET_SIGNALS|FORK_DEATHSIG|FORK_WAIT|FORK_LOG, NULL);
5221 if (r < 0)
5222 return r;
5223
5224 if (r == 0) {
5225 _cleanup_close_ int parent_netns_fd = -1;
5226
5227 r = namespace_open(getpid(), NULL, NULL, &parent_netns_fd, NULL, NULL);
5228 if (r < 0) {
5229 log_error_errno(r, "Failed to open parent network namespace: %m");
5230 _exit(EXIT_FAILURE);
5231 }
5232
5233 r = namespace_enter(-1, -1, child_netns_fd, -1, -1);
5234 if (r < 0) {
5235 log_error_errno(r, "Failed to enter child network namespace: %m");
5236 _exit(EXIT_FAILURE);
5237 }
5238
5239 r = move_network_interfaces(parent_netns_fd, arg_network_interfaces);
5240 if (r < 0)
5241 log_error_errno(r, "Failed to move network interfaces back to parent network namespace: %m");
5242
5243 _exit(r < 0 ? EXIT_FAILURE : EXIT_SUCCESS);
5244 }
5245 }
5246
b0067625
ZJS
5247 r = wait_for_container(*pid, &container_status);
5248 *pid = 0;
5249
0bb0a9fa
ZJS
5250 /* Tell machined that we are gone. */
5251 if (bus)
5252 (void) unregister_machine(bus, arg_machine);
5253
b0067625
ZJS
5254 if (r < 0)
5255 /* We failed to wait for the container, or the container exited abnormally. */
5256 return r;
5257 if (r > 0 || container_status == CONTAINER_TERMINATED) {
27e29a1e
ZJS
5258 /* r > 0 → The container exited with a non-zero status.
5259 * As a special case, we need to replace 133 with a different value,
5260 * because 133 is special-cased in the service file to reboot the container.
5261 * otherwise → The container exited with zero status and a reboot was not requested.
5262 */
2a49b612 5263 if (r == EXIT_FORCE_RESTART)
27e29a1e 5264 r = EXIT_FAILURE; /* replace 133 with the general failure code */
b0067625 5265 *ret = r;
b0067625
ZJS
5266 return 0; /* finito */
5267 }
5268
5269 /* CONTAINER_REBOOTED, loop again */
5270
5271 if (arg_keep_unit) {
5272 /* Special handling if we are running as a service: instead of simply
5273 * restarting the machine we want to restart the entire service, so let's
5274 * inform systemd about this with the special exit code 133. The service
5275 * file uses RestartForceExitStatus=133 so that this results in a full
5276 * nspawn restart. This is necessary since we might have cgroup parameters
5277 * set we want to have flushed out. */
2a49b612
ZJS
5278 *ret = EXIT_FORCE_RESTART;
5279 return 0; /* finito */
b0067625
ZJS
5280 }
5281
deff68e7
FW
5282 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET, &expose_args->address4);
5283 expose_port_flush(&expose_args->fw_ctx, arg_expose_ports, AF_INET6, &expose_args->address6);
b0067625
ZJS
5284
5285 (void) remove_veth_links(veth_name, arg_network_veth_extra);
5286 *veth_created = false;
5287 return 1; /* loop again */
5288}
5289
bf428efb 5290static int initialize_rlimits(void) {
bf428efb
LP
5291 /* The default resource limits the kernel passes to PID 1, as per kernel 4.16. Let's pass our container payload
5292 * the same values as the kernel originally passed to PID 1, in order to minimize differences between host and
5293 * container execution environments. */
5294
5295 static const struct rlimit kernel_defaults[_RLIMIT_MAX] = {
5296 [RLIMIT_AS] = { RLIM_INFINITY, RLIM_INFINITY },
5297 [RLIMIT_CORE] = { 0, RLIM_INFINITY },
5298 [RLIMIT_CPU] = { RLIM_INFINITY, RLIM_INFINITY },
5299 [RLIMIT_DATA] = { RLIM_INFINITY, RLIM_INFINITY },
5300 [RLIMIT_FSIZE] = { RLIM_INFINITY, RLIM_INFINITY },
5301 [RLIMIT_LOCKS] = { RLIM_INFINITY, RLIM_INFINITY },
5302 [RLIMIT_MEMLOCK] = { 65536, 65536 },
5303 [RLIMIT_MSGQUEUE] = { 819200, 819200 },
5304 [RLIMIT_NICE] = { 0, 0 },
5305 [RLIMIT_NOFILE] = { 1024, 4096 },
5306 [RLIMIT_RSS] = { RLIM_INFINITY, RLIM_INFINITY },
5307 [RLIMIT_RTPRIO] = { 0, 0 },
5308 [RLIMIT_RTTIME] = { RLIM_INFINITY, RLIM_INFINITY },
5309 [RLIMIT_STACK] = { 8388608, RLIM_INFINITY },
5310
5311 /* The kernel scales the default for RLIMIT_NPROC and RLIMIT_SIGPENDING based on the system's amount of
5312 * RAM. To provide best compatibility we'll read these limits off PID 1 instead of hardcoding them
5313 * here. This is safe as we know that PID 1 doesn't change these two limits and thus the original
5314 * kernel's initialization should still be valid during runtime — at least if PID 1 is systemd. Note
5315 * that PID 1 changes a number of other resource limits during early initialization which is why we
5316 * don't read the other limits from PID 1 but prefer the static table above. */
5317 };
5318
5319 int rl;
5320
5321 for (rl = 0; rl < _RLIMIT_MAX; rl++) {
bf428efb
LP
5322 /* Let's only fill in what the user hasn't explicitly configured anyway */
5323 if ((arg_settings_mask & (SETTING_RLIMIT_FIRST << rl)) == 0) {
5324 const struct rlimit *v;
5325 struct rlimit buffer;
5326
5327 if (IN_SET(rl, RLIMIT_NPROC, RLIMIT_SIGPENDING)) {
5328 /* For these two let's read the limits off PID 1. See above for an explanation. */
5329
5330 if (prlimit(1, rl, NULL, &buffer) < 0)
5331 return log_error_errno(errno, "Failed to read resource limit RLIMIT_%s of PID 1: %m", rlimit_to_string(rl));
5332
5333 v = &buffer;
5334 } else
5335 v = kernel_defaults + rl;
5336
5337 arg_rlimit[rl] = newdup(struct rlimit, v, 1);
5338 if (!arg_rlimit[rl])
5339 return log_oom();
5340 }
5341
5342 if (DEBUG_LOGGING) {
5343 _cleanup_free_ char *k = NULL;
5344
5345 (void) rlimit_format(arg_rlimit[rl], &k);
5346 log_debug("Setting RLIMIT_%s to %s.", rlimit_to_string(rl), k);
5347 }
5348 }
5349
5350 return 0;
5351}
5352
287b7376
LP
5353static int cant_be_in_netns(void) {
5354 union sockaddr_union sa = {
5355 .un = {
5356 .sun_family = AF_UNIX,
5357 .sun_path = "/run/udev/control",
5358 },
5359 };
5360 char udev_path[STRLEN("/proc//ns/net") + DECIMAL_STR_MAX(pid_t)];
5361 _cleanup_free_ char *udev_ns = NULL, *our_ns = NULL;
5362 _cleanup_close_ int fd = -1;
5363 struct ucred ucred;
5364 int r;
5365
5366 /* Check if we are in the same netns as udev. If we aren't, then device monitoring (and thus waiting
5367 * for loopback block devices) won't work, and we will hang. Detect this case and exit early with a
5368 * nice message. */
5369
5370 if (!arg_image) /* only matters if --image= us used, i.e. we actually need to use loopback devices */
5371 return 0;
5372
5373 fd = socket(AF_UNIX, SOCK_SEQPACKET|SOCK_NONBLOCK|SOCK_CLOEXEC, 0);
5374 if (fd < 0)
5375 return log_error_errno(errno, "Failed to allocate udev control socket: %m");
5376
32b9736a 5377 if (connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0) {
287b7376
LP
5378
5379 if (errno == ENOENT || ERRNO_IS_DISCONNECT(errno))
5380 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5381 "Sorry, but --image= requires access to the host's /run/ hierarchy, since we need access to udev.");
5382
5383 return log_error_errno(errno, "Failed to connect socket to udev control socket: %m");
5384 }
5385
5386 r = getpeercred(fd, &ucred);
5387 if (r < 0)
5388 return log_error_errno(r, "Failed to determine peer of udev control socket: %m");
5389
5390 xsprintf(udev_path, "/proc/" PID_FMT "/ns/net", ucred.pid);
5391 r = readlink_malloc(udev_path, &udev_ns);
5392 if (r < 0)
5393 return log_error_errno(r, "Failed to read network namespace of udev: %m");
5394
5395 r = readlink_malloc("/proc/self/ns/net", &our_ns);
5396 if (r < 0)
5397 return log_error_errno(r, "Failed to read our own network namespace: %m");
5398
5399 if (!streq(our_ns, udev_ns))
5400 return log_error_errno(SYNTHETIC_ERRNO(EOPNOTSUPP),
5401 "Sorry, but --image= is only supported in the main network namespace, since we need access to udev/AF_NETLINK.");
5402 return 0;
5403}
5404
44dbef90 5405static int run(int argc, char *argv[]) {
7bf011e3
LP
5406 bool secondary = false, remove_directory = false, remove_image = false,
5407 veth_created = false, remove_tmprootdir = false;
2d845785 5408 _cleanup_close_ int master = -1;
03cfe0d5 5409 _cleanup_fdset_free_ FDSet *fds = NULL;
2d845785 5410 int r, n_fd_passed, ret = EXIT_SUCCESS;
5aa3eba5 5411 char veth_name[IFNAMSIZ] = "";
761cf19d 5412 struct ExposeArgs expose_args = {};
8e766630 5413 _cleanup_(release_lock_file) LockFile tree_global_lock = LOCK_FILE_INIT, tree_local_lock = LOCK_FILE_INIT;
c67b0082 5414 char tmprootdir[] = "/tmp/nspawn-root-XXXXXX";
2d845785 5415 _cleanup_(loop_device_unrefp) LoopDevice *loop = NULL;
18b5886e
LP
5416 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
5417 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
761cf19d 5418 _cleanup_(fw_ctx_freep) FirewallContext *fw_ctx = NULL;
7bf011e3 5419 pid_t pid = 0;
03cfe0d5
LP
5420
5421 log_parse_environment();
5422 log_open();
415fc41c 5423
03cfe0d5
LP
5424 r = parse_argv(argc, argv);
5425 if (r <= 0)
5426 goto finish;
5427
38ee19c0
ZJS
5428 if (geteuid() != 0) {
5429 r = log_warning_errno(SYNTHETIC_ERRNO(EPERM),
5430 argc >= 2 ? "Need to be root." :
5431 "Need to be root (and some arguments are usually required).\nHint: try --help");
03cfe0d5 5432 goto finish;
38ee19c0 5433 }
fba868fa 5434
287b7376
LP
5435 r = cant_be_in_netns();
5436 if (r < 0)
5437 goto finish;
5438
bf428efb
LP
5439 r = initialize_rlimits();
5440 if (r < 0)
5441 goto finish;
5442
de40a303
LP
5443 r = load_oci_bundle();
5444 if (r < 0)
5445 goto finish;
5446
f757855e
LP
5447 r = determine_names();
5448 if (r < 0)
5449 goto finish;
5450
5451 r = load_settings();
5452 if (r < 0)
5453 goto finish;
5454
d4d99bc6 5455 r = cg_unified();
5eee8290
LP
5456 if (r < 0) {
5457 log_error_errno(r, "Failed to determine whether the unified cgroups hierarchy is used: %m");
5458 goto finish;
5459 }
5460
f757855e
LP
5461 r = verify_arguments();
5462 if (r < 0)
5463 goto finish;
03cfe0d5 5464
49048684
ZJS
5465 /* Reapply environment settings. */
5466 (void) detect_unified_cgroup_hierarchy_from_environment();
8199d554 5467
2949ff26
LP
5468 /* Ignore SIGPIPE here, because we use splice() on the ptyfwd stuff and that will generate SIGPIPE if
5469 * the result is closed. Note that the container payload child will reset signal mask+handler anyway,
5470 * so just turning this off here means we only turn it off in nspawn itself, not any children. */
9c274488 5471 (void) ignore_signals(SIGPIPE);
2949ff26 5472
03cfe0d5
LP
5473 n_fd_passed = sd_listen_fds(false);
5474 if (n_fd_passed > 0) {
5475 r = fdset_new_listen_fds(&fds, false);
5476 if (r < 0) {
5477 log_error_errno(r, "Failed to collect file descriptors: %m");
5478 goto finish;
5479 }
5480 }
5481
83e803a9
ZJS
5482 /* The "default" umask. This is appropriate for most file and directory
5483 * operations performed by nspawn, and is the umask that will be used for
5484 * the child. Functions like copy_devnodes() change the umask temporarily. */
5485 umask(0022);
5486
03cfe0d5
LP
5487 if (arg_directory) {
5488 assert(!arg_image);
5489
b35ca61a
LP
5490 /* Safety precaution: let's not allow running images from the live host OS image, as long as
5491 * /var from the host will propagate into container dynamically (because bad things happen if
5492 * two systems write to the same /var). Let's allow it for the special cases where /var is
5493 * either copied (i.e. --ephemeral) or replaced (i.e. --volatile=yes|state). */
5494 if (path_equal(arg_directory, "/") && !(arg_ephemeral || IN_SET(arg_volatile_mode, VOLATILE_YES, VOLATILE_STATE))) {
5495 log_error("Spawning container on root directory is not supported. Consider using --ephemeral, --volatile=yes or --volatile=state.");
03cfe0d5
LP
5496 r = -EINVAL;
5497 goto finish;
5498 }
5499
5500 if (arg_ephemeral) {
5501 _cleanup_free_ char *np = NULL;
5502
8d4aa2bb 5503 r = chase_symlinks_and_update(&arg_directory, 0);
3f342ec4
LP
5504 if (r < 0)
5505 goto finish;
5506
7bf011e3
LP
5507 /* If the specified path is a mount point we generate the new snapshot immediately
5508 * inside it under a random name. However if the specified is not a mount point we
5509 * create the new snapshot in the parent directory, just next to it. */
e1873695 5510 r = path_is_mount_point(arg_directory, NULL, 0);
03cfe0d5
LP
5511 if (r < 0) {
5512 log_error_errno(r, "Failed to determine whether directory %s is mount point: %m", arg_directory);
5513 goto finish;
5514 }
5515 if (r > 0)
770b5ce4 5516 r = tempfn_random_child(arg_directory, "machine.", &np);
03cfe0d5 5517 else
770b5ce4 5518 r = tempfn_random(arg_directory, "machine.", &np);
03cfe0d5 5519 if (r < 0) {
0f3be6ca 5520 log_error_errno(r, "Failed to generate name for directory snapshot: %m");
03cfe0d5
LP
5521 goto finish;
5522 }
5523
6992459c 5524 /* We take an exclusive lock on this image, since it's our private, ephemeral copy
162392b7 5525 * only owned by us and no one else. */
6992459c 5526 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
03cfe0d5
LP
5527 if (r < 0) {
5528 log_error_errno(r, "Failed to lock %s: %m", np);
5529 goto finish;
5530 }
5531
7bf011e3
LP
5532 {
5533 BLOCK_SIGNALS(SIGINT);
5534 r = btrfs_subvol_snapshot(arg_directory, np,
5535 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5536 BTRFS_SNAPSHOT_FALLBACK_COPY |
5537 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5538 BTRFS_SNAPSHOT_RECURSIVE |
5539 BTRFS_SNAPSHOT_QUOTA |
5540 BTRFS_SNAPSHOT_SIGINT);
5541 }
5542 if (r == -EINTR) {
5543 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", np);
5544 goto finish;
5545 }
03cfe0d5
LP
5546 if (r < 0) {
5547 log_error_errno(r, "Failed to create snapshot %s from %s: %m", np, arg_directory);
5548 goto finish;
ec16945e
LP
5549 }
5550
1cc6c93a 5551 free_and_replace(arg_directory, np);
17cbb288 5552 remove_directory = true;
30535c16 5553 } else {
cb638b5e 5554 r = chase_symlinks_and_update(&arg_directory, arg_template ? CHASE_NONEXISTENT : 0);
8d4aa2bb
LP
5555 if (r < 0)
5556 goto finish;
5557
30535c16
LP
5558 r = image_path_lock(arg_directory, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5559 if (r == -EBUSY) {
5560 log_error_errno(r, "Directory tree %s is currently busy.", arg_directory);
5561 goto finish;
5562 }
5563 if (r < 0) {
5564 log_error_errno(r, "Failed to lock %s: %m", arg_directory);
476b8254 5565 goto finish;
30535c16
LP
5566 }
5567
5568 if (arg_template) {
8d4aa2bb 5569 r = chase_symlinks_and_update(&arg_template, 0);
3f342ec4
LP
5570 if (r < 0)
5571 goto finish;
5572
7bf011e3
LP
5573 {
5574 BLOCK_SIGNALS(SIGINT);
5575 r = btrfs_subvol_snapshot(arg_template, arg_directory,
5576 (arg_read_only ? BTRFS_SNAPSHOT_READ_ONLY : 0) |
5577 BTRFS_SNAPSHOT_FALLBACK_COPY |
5578 BTRFS_SNAPSHOT_FALLBACK_DIRECTORY |
5579 BTRFS_SNAPSHOT_FALLBACK_IMMUTABLE |
5580 BTRFS_SNAPSHOT_RECURSIVE |
5581 BTRFS_SNAPSHOT_QUOTA |
5582 BTRFS_SNAPSHOT_SIGINT);
5583 }
ff6c6cc1
LP
5584 if (r == -EEXIST)
5585 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5586 "Directory %s already exists, not populating from template %s.", arg_directory, arg_template);
7bf011e3
LP
5587 else if (r == -EINTR) {
5588 log_error_errno(r, "Interrupted while copying file system tree to %s, removed again.", arg_directory);
5589 goto finish;
5590 } else if (r < 0) {
83521414 5591 log_error_errno(r, "Couldn't create snapshot %s from %s: %m", arg_directory, arg_template);
30535c16 5592 goto finish;
ff6c6cc1
LP
5593 } else
5594 log_full(arg_quiet ? LOG_DEBUG : LOG_INFO,
5595 "Populated %s from template %s.", arg_directory, arg_template);
30535c16 5596 }
ec16945e
LP
5597 }
5598
7732f92b 5599 if (arg_start_mode == START_BOOT) {
a5201ed6 5600 const char *p;
c9fe05e0 5601
a5201ed6
LP
5602 if (arg_pivot_root_new)
5603 p = prefix_roota(arg_directory, arg_pivot_root_new);
5604 else
5605 p = arg_directory;
c9fe05e0
AR
5606
5607 if (path_is_os_tree(p) <= 0) {
5608 log_error("Directory %s doesn't look like an OS root directory (os-release file is missing). Refusing.", p);
ec16945e 5609 r = -EINVAL;
1b9e5b12
LP
5610 goto finish;
5611 }
5612 } else {
c9fe05e0
AR
5613 const char *p, *q;
5614
a5201ed6
LP
5615 if (arg_pivot_root_new)
5616 p = prefix_roota(arg_directory, arg_pivot_root_new);
5617 else
5618 p = arg_directory;
c9fe05e0
AR
5619
5620 q = strjoina(p, "/usr/");
1b9e5b12 5621
c9fe05e0
AR
5622 if (laccess(q, F_OK) < 0) {
5623 log_error("Directory %s doesn't look like it has an OS tree. Refusing.", p);
ec16945e 5624 r = -EINVAL;
1b9e5b12 5625 goto finish;
1b9e5b12
LP
5626 }
5627 }
ec16945e 5628
6b9132a9 5629 } else {
d04faa4e 5630 DissectImageFlags dissect_image_flags =
4b5de5dd 5631 DISSECT_IMAGE_GENERIC_ROOT |
d04faa4e
LP
5632 DISSECT_IMAGE_REQUIRE_ROOT |
5633 DISSECT_IMAGE_RELAX_VAR_CHECK |
5634 DISSECT_IMAGE_USR_NO_ROOT;
ec16945e
LP
5635 assert(arg_image);
5636 assert(!arg_template);
5637
8d4aa2bb 5638 r = chase_symlinks_and_update(&arg_image, 0);
3f342ec4
LP
5639 if (r < 0)
5640 goto finish;
5641
0f3be6ca
LP
5642 if (arg_ephemeral) {
5643 _cleanup_free_ char *np = NULL;
5644
5645 r = tempfn_random(arg_image, "machine.", &np);
5646 if (r < 0) {
5647 log_error_errno(r, "Failed to generate name for image snapshot: %m");
5648 goto finish;
5649 }
5650
6992459c
LP
5651 /* Always take an exclusive lock on our own ephemeral copy. */
5652 r = image_path_lock(np, LOCK_EX|LOCK_NB, &tree_global_lock, &tree_local_lock);
0f3be6ca
LP
5653 if (r < 0) {
5654 r = log_error_errno(r, "Failed to create image lock: %m");
5655 goto finish;
5656 }
5657
7bf011e3
LP
5658 {
5659 BLOCK_SIGNALS(SIGINT);
5660 r = copy_file(arg_image, np, O_EXCL, arg_read_only ? 0400 : 0600, FS_NOCOW_FL, FS_NOCOW_FL, COPY_REFLINK|COPY_CRTIME|COPY_SIGINT);
5661 }
5662 if (r == -EINTR) {
5663 log_error_errno(r, "Interrupted while copying image file to %s, removed again.", np);
5664 goto finish;
5665 }
0f3be6ca
LP
5666 if (r < 0) {
5667 r = log_error_errno(r, "Failed to copy image file: %m");
5668 goto finish;
5669 }
5670
1cc6c93a 5671 free_and_replace(arg_image, np);
0f3be6ca
LP
5672 remove_image = true;
5673 } else {
5674 r = image_path_lock(arg_image, (arg_read_only ? LOCK_SH : LOCK_EX) | LOCK_NB, &tree_global_lock, &tree_local_lock);
5675 if (r == -EBUSY) {
5676 r = log_error_errno(r, "Disk image %s is currently busy.", arg_image);
5677 goto finish;
5678 }
5679 if (r < 0) {
5680 r = log_error_errno(r, "Failed to create image lock: %m");
5681 goto finish;
5682 }
4623e8e6 5683
89e62e0b
LP
5684 r = verity_settings_load(
5685 &arg_verity_settings,
5686 arg_image, NULL, NULL);
e7cbe5cb
LB
5687 if (r < 0) {
5688 log_error_errno(r, "Failed to read verity artefacts for %s: %m", arg_image);
5689 goto finish;
78ebe980 5690 }
89e62e0b
LP
5691
5692 if (arg_verity_settings.data_path)
5693 dissect_image_flags |= DISSECT_IMAGE_NO_PARTITION_TABLE;
30535c16
LP
5694 }
5695
c67b0082 5696 if (!mkdtemp(tmprootdir)) {
0f3be6ca 5697 r = log_error_errno(errno, "Failed to create temporary directory: %m");
6b9132a9 5698 goto finish;
1b9e5b12 5699 }
6b9132a9 5700
c67b0082
LP
5701 remove_tmprootdir = true;
5702
5703 arg_directory = strdup(tmprootdir);
1b9e5b12
LP
5704 if (!arg_directory) {
5705 r = log_oom();
5706 goto finish;
6b9132a9 5707 }
88213476 5708
89e62e0b
LP
5709 r = loop_device_make_by_path(
5710 arg_image,
5711 arg_read_only ? O_RDONLY : O_RDWR,
5712 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
5713 &loop);
2d845785
LP
5714 if (r < 0) {
5715 log_error_errno(r, "Failed to set up loopback block device: %m");
842f3b0f
LP
5716 goto finish;
5717 }
1b9e5b12 5718
4526113f 5719 r = dissect_image_and_warn(
e0f9e7bd 5720 loop->fd,
4526113f 5721 arg_image,
89e62e0b 5722 &arg_verity_settings,
18d73705 5723 NULL,
a3642997 5724 loop->diskseq,
75dc190d 5725 loop->uevent_seqnum_not_before,
4a62257d 5726 loop->timestamp_not_before,
e7cbe5cb 5727 dissect_image_flags,
e0f9e7bd 5728 &dissected_image);
2d845785 5729 if (r == -ENOPKG) {
4526113f 5730 /* dissected_image_and_warn() already printed a brief error message. Extend on that with more details */
2d845785
LP
5731 log_notice("Note that the disk image needs to\n"
5732 " a) either contain only a single MBR partition of type 0x83 that is marked bootable\n"
5733 " b) or contain a single GPT partition of type 0FC63DAF-8483-4772-8E79-3D69D8477DE4\n"
19ac32cd 5734 " c) or follow https://systemd.io/DISCOVERABLE_PARTITIONS\n"
2d845785
LP
5735 " d) or contain a file system without a partition table\n"
5736 "in order to be bootable with systemd-nspawn.");
1b9e5b12 5737 goto finish;
2d845785 5738 }
4526113f 5739 if (r < 0)
842f3b0f 5740 goto finish;
1b9e5b12 5741
88b3300f
LP
5742 r = dissected_image_load_verity_sig_partition(
5743 dissected_image,
5744 loop->fd,
5745 &arg_verity_settings);
5746 if (r < 0)
5747 goto finish;
5748
8ee9615e
LP
5749 if (dissected_image->has_verity && !arg_verity_settings.root_hash && !dissected_image->has_verity_sig)
5750 log_notice("Note: image %s contains verity information, but no root hash specified and no embedded "
5751 "root hash signature found! Proceeding without integrity checking.", arg_image);
4623e8e6 5752
89e62e0b
LP
5753 r = dissected_image_decrypt_interactively(
5754 dissected_image,
5755 NULL,
5756 &arg_verity_settings,
5757 0,
5758 &decrypted_image);
1b9e5b12
LP
5759 if (r < 0)
5760 goto finish;
0f3be6ca
LP
5761
5762 /* Now that we mounted the image, let's try to remove it again, if it is ephemeral */
5763 if (remove_image && unlink(arg_image) >= 0)
5764 remove_image = false;
842f3b0f 5765 }
842f3b0f 5766
86c0dd4a 5767 r = custom_mount_prepare_all(arg_directory, arg_custom_mounts, arg_n_custom_mounts);
5a8af538
LP
5768 if (r < 0)
5769 goto finish;
5770
de40a303
LP
5771 if (arg_console_mode < 0)
5772 arg_console_mode =
5773 isatty(STDIN_FILENO) > 0 &&
5774 isatty(STDOUT_FILENO) > 0 ? CONSOLE_INTERACTIVE : CONSOLE_READ_ONLY;
9c857b9d 5775
de40a303
LP
5776 if (arg_console_mode == CONSOLE_PIPE) /* if we pass STDERR on to the container, don't add our own logs into it too */
5777 arg_quiet = true;
a258bf26 5778
9c857b9d
LP
5779 if (!arg_quiet)
5780 log_info("Spawning container %s on %s.\nPress ^] three times within 1s to kill container.",
5781 arg_machine, arg_image ?: arg_directory);
5782
72c0a2c2 5783 assert_se(sigprocmask_many(SIG_BLOCK, NULL, SIGCHLD, SIGWINCH, SIGTERM, SIGINT, -1) >= 0);
a258bf26 5784
66edd963 5785 if (prctl(PR_SET_CHILD_SUBREAPER, 1, 0, 0, 0) < 0) {
03cfe0d5
LP
5786 r = log_error_errno(errno, "Failed to become subreaper: %m");
5787 goto finish;
5788 }
5789
761cf19d
FW
5790 if (arg_expose_ports) {
5791 r = fw_ctx_new(&fw_ctx);
5792 if (r < 0) {
5793 log_error_errno(r, "Cannot expose configured ports, firewall initialization failed: %m");
5794 goto finish;
5795 }
5796 expose_args.fw_ctx = fw_ctx;
5797 }
d87be9b0 5798 for (;;) {
3acc84eb 5799 r = run_container(dissected_image,
44dbef90
LP
5800 secondary,
5801 fds,
5802 veth_name, &veth_created,
761cf19d 5803 &expose_args, &master,
44dbef90 5804 &pid, &ret);
b0067625 5805 if (r <= 0)
d87be9b0 5806 break;
d87be9b0 5807 }
88213476
LP
5808
5809finish:
04f590a4
LP
5810 (void) sd_notify(false,
5811 r == 0 && ret == EXIT_FORCE_RESTART ? "STOPPING=1\nSTATUS=Restarting..." :
5812 "STOPPING=1\nSTATUS=Terminating...");
af4ec430 5813
9444b1f2 5814 if (pid > 0)
c67b0082 5815 (void) kill(pid, SIGKILL);
88213476 5816
503546da 5817 /* Try to flush whatever is still queued in the pty */
6a0f896b 5818 if (master >= 0) {
f5fbe71d 5819 (void) copy_bytes(master, STDOUT_FILENO, UINT64_MAX, 0);
6a0f896b
LP
5820 master = safe_close(master);
5821 }
5822
5823 if (pid > 0)
5824 (void) wait_for_terminate(pid, NULL);
503546da 5825
50ebcf6c
LP
5826 pager_close();
5827
17cbb288 5828 if (remove_directory && arg_directory) {
ec16945e
LP
5829 int k;
5830
17cbb288 5831 k = rm_rf(arg_directory, REMOVE_ROOT|REMOVE_PHYSICAL|REMOVE_SUBVOLUME);
ec16945e 5832 if (k < 0)
17cbb288 5833 log_warning_errno(k, "Cannot remove '%s', ignoring: %m", arg_directory);
ec16945e
LP
5834 }
5835
0f3be6ca
LP
5836 if (remove_image && arg_image) {
5837 if (unlink(arg_image) < 0)
5838 log_warning_errno(errno, "Can't remove image file '%s', ignoring: %m", arg_image);
5839 }
5840
c67b0082
LP
5841 if (remove_tmprootdir) {
5842 if (rmdir(tmprootdir) < 0)
5843 log_debug_errno(errno, "Can't remove temporary root directory '%s', ignoring: %m", tmprootdir);
5844 }
5845
785890ac
LP
5846 if (arg_machine) {
5847 const char *p;
5848
63c372cb 5849 p = strjoina("/run/systemd/nspawn/propagate/", arg_machine);
c6878637 5850 (void) rm_rf(p, REMOVE_ROOT);
785890ac
LP
5851 }
5852
deff68e7
FW
5853 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET, &expose_args.address4);
5854 expose_port_flush(&fw_ctx, arg_expose_ports, AF_INET6, &expose_args.address6);
7513c5b8
LP
5855
5856 if (veth_created)
5857 (void) remove_veth_links(veth_name, arg_network_veth_extra);
22b28dfd 5858 (void) remove_bridge(arg_network_zone);
f757855e 5859
f757855e
LP
5860 custom_mount_free_all(arg_custom_mounts, arg_n_custom_mounts);
5861 expose_port_free_all(arg_expose_ports);
bf428efb 5862 rlimit_free_all(arg_rlimit);
b2645747 5863 device_node_array_free(arg_extra_nodes, arg_n_extra_nodes);
3652872a 5864 credential_free_all(arg_credentials, arg_n_credentials);
6d0b55c2 5865
44dbef90
LP
5866 if (r < 0)
5867 return r;
5868
5869 return ret;
88213476 5870}
44dbef90
LP
5871
5872DEFINE_MAIN_FUNCTION_WITH_POSITIVE_FAILURE(run);