]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
tree-wide: drop 'This file is part of systemd' blurb
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2 /***
3 Copyright 2010 Lennart Poettering
4 ***/
5
6 #include <errno.h>
7 #include <sched.h>
8 #include <stdio.h>
9 #include <string.h>
10 #include <sys/mount.h>
11 #include <sys/stat.h>
12 #include <unistd.h>
13 #include <linux/fs.h>
14
15 #include "alloc-util.h"
16 #include "base-filesystem.h"
17 #include "dev-setup.h"
18 #include "fd-util.h"
19 #include "fs-util.h"
20 #include "label.h"
21 #include "loop-util.h"
22 #include "loopback-setup.h"
23 #include "missing.h"
24 #include "mkdir.h"
25 #include "mount-util.h"
26 #include "namespace.h"
27 #include "path-util.h"
28 #include "selinux-util.h"
29 #include "socket-util.h"
30 #include "stat-util.h"
31 #include "string-table.h"
32 #include "string-util.h"
33 #include "strv.h"
34 #include "umask-util.h"
35 #include "user-util.h"
36 #include "util.h"
37
38 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
39
40 typedef enum MountMode {
41 /* This is ordered by priority! */
42 INACCESSIBLE,
43 BIND_MOUNT,
44 BIND_MOUNT_RECURSIVE,
45 PRIVATE_TMP,
46 PRIVATE_DEV,
47 BIND_DEV,
48 EMPTY_DIR,
49 SYSFS,
50 PROCFS,
51 READONLY,
52 READWRITE,
53 TMPFS,
54 } MountMode;
55
56 typedef struct MountEntry {
57 const char *path_const; /* Memory allocated on stack or static */
58 MountMode mode:5;
59 bool ignore:1; /* Ignore if path does not exist? */
60 bool has_prefix:1; /* Already is prefixed by the root dir? */
61 bool read_only:1; /* Shall this mount point be read-only? */
62 bool applied:1; /* Already applied */
63 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
64 const char *source_const; /* The source path, for bind mounts */
65 char *source_malloc;
66 const char *options_const;/* Mount options for tmpfs */
67 char *options_malloc;
68 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
69 unsigned n_followed;
70 } MountEntry;
71
72 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
73 * something there already. These mounts are hence overriden by any other explicitly configured mounts. */
74 static const MountEntry apivfs_table[] = {
75 { "/proc", PROCFS, false },
76 { "/dev", BIND_DEV, false },
77 { "/sys", SYSFS, false },
78 };
79
80 /* ProtectKernelTunables= option and the related filesystem APIs */
81 static const MountEntry protect_kernel_tunables_table[] = {
82 { "/proc/acpi", READONLY, true },
83 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
84 { "/proc/asound", READONLY, true },
85 { "/proc/bus", READONLY, true },
86 { "/proc/fs", READONLY, true },
87 { "/proc/irq", READONLY, true },
88 { "/proc/kallsyms", INACCESSIBLE, true },
89 { "/proc/kcore", INACCESSIBLE, true },
90 { "/proc/latency_stats", READONLY, true },
91 { "/proc/mtrr", READONLY, true },
92 { "/proc/scsi", READONLY, true },
93 { "/proc/sys", READONLY, false },
94 { "/proc/sysrq-trigger", READONLY, true },
95 { "/proc/timer_stats", READONLY, true },
96 { "/sys", READONLY, false },
97 { "/sys/fs/bpf", READONLY, true },
98 { "/sys/fs/cgroup", READWRITE, false }, /* READONLY is set by ProtectControlGroups= option */
99 { "/sys/fs/selinux", READWRITE, true },
100 { "/sys/kernel/debug", READONLY, true },
101 { "/sys/kernel/tracing", READONLY, true },
102 };
103
104 /* ProtectKernelModules= option */
105 static const MountEntry protect_kernel_modules_table[] = {
106 #if HAVE_SPLIT_USR
107 { "/lib/modules", INACCESSIBLE, true },
108 #endif
109 { "/usr/lib/modules", INACCESSIBLE, true },
110 };
111
112 /*
113 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
114 * system should be protected by ProtectSystem=
115 */
116 static const MountEntry protect_home_read_only_table[] = {
117 { "/home", READONLY, true },
118 { "/run/user", READONLY, true },
119 { "/root", READONLY, true },
120 };
121
122 /* ProtectHome=tmpfs table */
123 static const MountEntry protect_home_tmpfs_table[] = {
124 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
125 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
126 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700", .flags = MS_NODEV|MS_STRICTATIME },
127 };
128
129 /* ProtectHome=yes table */
130 static const MountEntry protect_home_yes_table[] = {
131 { "/home", INACCESSIBLE, true },
132 { "/run/user", INACCESSIBLE, true },
133 { "/root", INACCESSIBLE, true },
134 };
135
136 /* ProtectSystem=yes table */
137 static const MountEntry protect_system_yes_table[] = {
138 { "/usr", READONLY, false },
139 { "/boot", READONLY, true },
140 { "/efi", READONLY, true },
141 #if HAVE_SPLIT_USR
142 { "/lib", READONLY, true },
143 { "/lib64", READONLY, true },
144 { "/bin", READONLY, true },
145 # if HAVE_SPLIT_BIN
146 { "/sbin", READONLY, true },
147 # endif
148 #endif
149 };
150
151 /* ProtectSystem=full includes ProtectSystem=yes */
152 static const MountEntry protect_system_full_table[] = {
153 { "/usr", READONLY, false },
154 { "/boot", READONLY, true },
155 { "/efi", READONLY, true },
156 { "/etc", READONLY, false },
157 #if HAVE_SPLIT_USR
158 { "/lib", READONLY, true },
159 { "/lib64", READONLY, true },
160 { "/bin", READONLY, true },
161 # if HAVE_SPLIT_BIN
162 { "/sbin", READONLY, true },
163 # endif
164 #endif
165 };
166
167 /*
168 * ProtectSystem=strict table. In this strict mode, we mount everything
169 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
170 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
171 * protect those, and these options should be fully orthogonal.
172 * (And of course /home and friends are also left writable, as ProtectHome=
173 * shall manage those, orthogonally).
174 */
175 static const MountEntry protect_system_strict_table[] = {
176 { "/", READONLY, false },
177 { "/proc", READWRITE, false }, /* ProtectKernelTunables= */
178 { "/sys", READWRITE, false }, /* ProtectKernelTunables= */
179 { "/dev", READWRITE, false }, /* PrivateDevices= */
180 { "/home", READWRITE, true }, /* ProtectHome= */
181 { "/run/user", READWRITE, true }, /* ProtectHome= */
182 { "/root", READWRITE, true }, /* ProtectHome= */
183 };
184
185 static const char *mount_entry_path(const MountEntry *p) {
186 assert(p);
187
188 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
189 * otherwise the stack/static ->path field is returned. */
190
191 return p->path_malloc ?: p->path_const;
192 }
193
194 static bool mount_entry_read_only(const MountEntry *p) {
195 assert(p);
196
197 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE);
198 }
199
200 static const char *mount_entry_source(const MountEntry *p) {
201 assert(p);
202
203 return p->source_malloc ?: p->source_const;
204 }
205
206 static const char *mount_entry_options(const MountEntry *p) {
207 assert(p);
208
209 return p->options_malloc ?: p->options_const;
210 }
211
212 static void mount_entry_done(MountEntry *p) {
213 assert(p);
214
215 p->path_malloc = mfree(p->path_malloc);
216 p->source_malloc = mfree(p->source_malloc);
217 p->options_malloc = mfree(p->options_malloc);
218 }
219
220 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
221 char **i;
222
223 assert(p);
224
225 /* Adds a list of user-supplied READWRITE/READONLY/INACCESSIBLE entries */
226
227 STRV_FOREACH(i, strv) {
228 bool ignore = false, needs_prefix = false;
229 const char *e = *i;
230
231 /* Look for any prefixes */
232 if (startswith(e, "-")) {
233 e++;
234 ignore = true;
235 }
236 if (startswith(e, "+")) {
237 e++;
238 needs_prefix = true;
239 }
240
241 if (!path_is_absolute(e))
242 return -EINVAL;
243
244 *((*p)++) = (MountEntry) {
245 .path_const = e,
246 .mode = mode,
247 .ignore = ignore,
248 .has_prefix = !needs_prefix && !forcibly_require_prefix,
249 };
250 }
251
252 return 0;
253 }
254
255 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
256 char **i;
257
258 assert(p);
259
260 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
261 * "/private/" boundary directories for DynamicUser=1. */
262
263 STRV_FOREACH(i, strv) {
264
265 *((*p)++) = (MountEntry) {
266 .path_const = *i,
267 .mode = EMPTY_DIR,
268 .ignore = false,
269 .has_prefix = false,
270 .read_only = true,
271 .options_const = "mode=755",
272 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
273 };
274 }
275
276 return 0;
277 }
278
279 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
280 size_t i;
281
282 assert(p);
283
284 for (i = 0; i < n; i++) {
285 const BindMount *b = binds + i;
286
287 *((*p)++) = (MountEntry) {
288 .path_const = b->destination,
289 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
290 .read_only = b->read_only,
291 .source_const = b->source,
292 .ignore = b->ignore_enoent,
293 };
294 }
295
296 return 0;
297 }
298
299 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
300 size_t i;
301 int r;
302
303 assert(p);
304
305 for (i = 0; i < n; i++) {
306 const TemporaryFileSystem *t = tmpfs + i;
307 _cleanup_free_ char *o = NULL, *str = NULL;
308 unsigned long flags = MS_NODEV|MS_STRICTATIME;
309 bool ro = false;
310
311 if (!path_is_absolute(t->path))
312 return -EINVAL;
313
314 if (!isempty(t->options)) {
315 str = strjoin("mode=0755,", t->options);
316 if (!str)
317 return -ENOMEM;
318
319 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
320 if (r < 0)
321 return r;
322
323 ro = flags & MS_RDONLY;
324 if (ro)
325 flags ^= MS_RDONLY;
326 }
327
328 *((*p)++) = (MountEntry) {
329 .path_const = t->path,
330 .mode = TMPFS,
331 .read_only = ro,
332 .options_malloc = o,
333 .flags = flags,
334 };
335
336 o = NULL;
337 }
338
339 return 0;
340 }
341
342 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
343 size_t i;
344
345 assert(p);
346 assert(mounts);
347
348 /* Adds a list of static pre-defined entries */
349
350 for (i = 0; i < n; i++)
351 *((*p)++) = (MountEntry) {
352 .path_const = mount_entry_path(mounts+i),
353 .mode = mounts[i].mode,
354 .ignore = mounts[i].ignore || ignore_protect,
355 };
356
357 return 0;
358 }
359
360 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
361 assert(p);
362
363 switch (protect_home) {
364
365 case PROTECT_HOME_NO:
366 return 0;
367
368 case PROTECT_HOME_READ_ONLY:
369 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
370
371 case PROTECT_HOME_TMPFS:
372 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
373
374 case PROTECT_HOME_YES:
375 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
376
377 default:
378 assert_not_reached("Unexpected ProtectHome= value");
379 }
380 }
381
382 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
383 assert(p);
384
385 switch (protect_system) {
386
387 case PROTECT_SYSTEM_NO:
388 return 0;
389
390 case PROTECT_SYSTEM_STRICT:
391 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
392
393 case PROTECT_SYSTEM_YES:
394 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
395
396 case PROTECT_SYSTEM_FULL:
397 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
398
399 default:
400 assert_not_reached("Unexpected ProtectSystem= value");
401 }
402 }
403
404 static int mount_path_compare(const void *a, const void *b) {
405 const MountEntry *p = a, *q = b;
406 int d;
407
408 /* If the paths are not equal, then order prefixes first */
409 d = path_compare(mount_entry_path(p), mount_entry_path(q));
410 if (d != 0)
411 return d;
412
413 /* If the paths are equal, check the mode */
414 if (p->mode < q->mode)
415 return -1;
416 if (p->mode > q->mode)
417 return 1;
418
419 return 0;
420 }
421
422 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
423 size_t i;
424
425 /* Prefixes all paths in the bind mount table with the root directory if it is specified and the entry needs
426 * that. */
427
428 if (!root_directory)
429 return 0;
430
431 for (i = 0; i < n; i++) {
432 char *s;
433
434 if (m[i].has_prefix)
435 continue;
436
437 s = prefix_root(root_directory, mount_entry_path(m+i));
438 if (!s)
439 return -ENOMEM;
440
441 free_and_replace(m[i].path_malloc, s);
442 m[i].has_prefix = true;
443 }
444
445 return 0;
446 }
447
448 static void drop_duplicates(MountEntry *m, size_t *n) {
449 MountEntry *f, *t, *previous;
450
451 assert(m);
452 assert(n);
453
454 /* Drops duplicate entries. Expects that the array is properly ordered already. */
455
456 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
457
458 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
459 * above. Note that we only drop duplicates that haven't been mounted yet. */
460 if (previous &&
461 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
462 !f->applied && !previous->applied) {
463 log_debug("%s is duplicate.", mount_entry_path(f));
464 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
465 mount_entry_done(f);
466 continue;
467 }
468
469 *t = *f;
470 previous = t;
471 t++;
472 }
473
474 *n = t - m;
475 }
476
477 static void drop_inaccessible(MountEntry *m, size_t *n) {
478 MountEntry *f, *t;
479 const char *clear = NULL;
480
481 assert(m);
482 assert(n);
483
484 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
485 * ordered already. */
486
487 for (f = m, t = m; f < m + *n; f++) {
488
489 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
490 * it, as inaccessible paths really should drop the entire subtree. */
491 if (clear && path_startswith(mount_entry_path(f), clear)) {
492 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
493 mount_entry_done(f);
494 continue;
495 }
496
497 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
498
499 *t = *f;
500 t++;
501 }
502
503 *n = t - m;
504 }
505
506 static void drop_nop(MountEntry *m, size_t *n) {
507 MountEntry *f, *t;
508
509 assert(m);
510 assert(n);
511
512 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
513 * list is ordered by prefixes. */
514
515 for (f = m, t = m; f < m + *n; f++) {
516
517 /* Only suppress such subtrees for READONLY and READWRITE entries */
518 if (IN_SET(f->mode, READONLY, READWRITE)) {
519 MountEntry *p;
520 bool found = false;
521
522 /* Now let's find the first parent of the entry we are looking at. */
523 for (p = t-1; p >= m; p--) {
524 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
525 found = true;
526 break;
527 }
528 }
529
530 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
531 if (found && p->mode == f->mode) {
532 log_debug("%s is redundant by %s", mount_entry_path(f), mount_entry_path(p));
533 mount_entry_done(f);
534 continue;
535 }
536 }
537
538 *t = *f;
539 t++;
540 }
541
542 *n = t - m;
543 }
544
545 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
546 MountEntry *f, *t;
547
548 assert(m);
549 assert(n);
550
551 /* Nothing to do */
552 if (!root_directory)
553 return;
554
555 /* Drops all mounts that are outside of the root directory. */
556
557 for (f = m, t = m; f < m + *n; f++) {
558
559 if (!path_startswith(mount_entry_path(f), root_directory)) {
560 log_debug("%s is outside of root directory.", mount_entry_path(f));
561 mount_entry_done(f);
562 continue;
563 }
564
565 *t = *f;
566 t++;
567 }
568
569 *n = t - m;
570 }
571
572 static int clone_device_node(const char *d, const char *temporary_mount, bool *make_devnode) {
573 const char *dn;
574 struct stat st;
575 int r;
576
577 if (stat(d, &st) < 0) {
578 if (errno == ENOENT)
579 return -ENXIO;
580 return -errno;
581 }
582
583 if (!S_ISBLK(st.st_mode) &&
584 !S_ISCHR(st.st_mode))
585 return -EINVAL;
586
587 if (st.st_rdev == 0)
588 return -ENXIO;
589
590 dn = strjoina(temporary_mount, d);
591
592 if (*make_devnode) {
593 mac_selinux_create_file_prepare(d, st.st_mode);
594 r = mknod(dn, st.st_mode, st.st_rdev);
595 mac_selinux_create_file_clear();
596
597 if (r == 0)
598 return 0;
599 if (errno != EPERM)
600 return log_debug_errno(errno, "mknod failed for %s: %m", d);
601
602 *make_devnode = false;
603 }
604
605 /* We're about to fallback to bind-mounting the device
606 * node. So create a dummy bind-mount target. */
607 mac_selinux_create_file_prepare(d, 0);
608 r = mknod(dn, S_IFREG, 0);
609 mac_selinux_create_file_clear();
610
611 if (r < 0 && errno != EEXIST)
612 return log_debug_errno(errno, "mknod fallback failed for %s: %m", d);
613
614 /* Fallback to bind-mounting:
615 * The assumption here is that all used device nodes carry standard
616 * properties. Specifically, the devices nodes we bind-mount should
617 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
618 * and should not carry ACLs. */
619 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
620 return log_debug_errno(errno, "mount failed for %s: %m", d);
621
622 return 0;
623 }
624
625 static int mount_private_dev(MountEntry *m) {
626 static const char devnodes[] =
627 "/dev/null\0"
628 "/dev/zero\0"
629 "/dev/full\0"
630 "/dev/random\0"
631 "/dev/urandom\0"
632 "/dev/tty\0";
633
634 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
635 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
636 bool can_mknod = true;
637 _cleanup_umask_ mode_t u;
638 int r;
639
640 assert(m);
641
642 u = umask(0000);
643
644 if (!mkdtemp(temporary_mount))
645 return -errno;
646
647 dev = strjoina(temporary_mount, "/dev");
648 (void) mkdir(dev, 0755);
649 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755") < 0) {
650 r = -errno;
651 goto fail;
652 }
653
654 devpts = strjoina(temporary_mount, "/dev/pts");
655 (void) mkdir(devpts, 0755);
656 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
657 r = -errno;
658 goto fail;
659 }
660
661 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx
662 * when /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible
663 * thus, in that case make a clone
664 *
665 * in nspawn and other containers it will be a symlink, in that case make it a symlink
666 */
667 r = is_symlink("/dev/ptmx");
668 if (r < 0)
669 goto fail;
670 if (r > 0) {
671 devptmx = strjoina(temporary_mount, "/dev/ptmx");
672 if (symlink("pts/ptmx", devptmx) < 0) {
673 r = -errno;
674 goto fail;
675 }
676 } else {
677 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
678 if (r < 0)
679 goto fail;
680 }
681
682 devshm = strjoina(temporary_mount, "/dev/shm");
683 (void) mkdir(devshm, 0755);
684 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
685 if (r < 0) {
686 r = -errno;
687 goto fail;
688 }
689
690 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
691 (void) mkdir(devmqueue, 0755);
692 (void) mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
693
694 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
695 (void) mkdir(devhugepages, 0755);
696 (void) mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
697
698 devlog = strjoina(temporary_mount, "/dev/log");
699 (void) symlink("/run/systemd/journal/dev-log", devlog);
700
701 NULSTR_FOREACH(d, devnodes) {
702 r = clone_device_node(d, temporary_mount, &can_mknod);
703 /* ENXIO means the the *source* is not a device file, skip creation in that case */
704 if (r < 0 && r != -ENXIO)
705 goto fail;
706 }
707
708 dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
709
710 /* Create the /dev directory if missing. It is more likely to be
711 * missing when the service is started with RootDirectory. This is
712 * consistent with mount units creating the mount points when missing.
713 */
714 (void) mkdir_p_label(mount_entry_path(m), 0755);
715
716 /* Unmount everything in old /dev */
717 umount_recursive(mount_entry_path(m), 0);
718 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
719 r = -errno;
720 goto fail;
721 }
722
723 rmdir(dev);
724 rmdir(temporary_mount);
725
726 return 0;
727
728 fail:
729 if (devpts)
730 umount(devpts);
731
732 if (devshm)
733 umount(devshm);
734
735 if (devhugepages)
736 umount(devhugepages);
737
738 if (devmqueue)
739 umount(devmqueue);
740
741 umount(dev);
742 rmdir(dev);
743 rmdir(temporary_mount);
744
745 return r;
746 }
747
748 static int mount_bind_dev(const MountEntry *m) {
749 int r;
750
751 assert(m);
752
753 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
754 * /dev. This is only used when RootDirectory= is set. */
755
756 (void) mkdir_p_label(mount_entry_path(m), 0755);
757
758 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
759 if (r < 0)
760 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
761 if (r > 0) /* make this a NOP if /dev is already a mount point */
762 return 0;
763
764 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
765 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
766
767 return 1;
768 }
769
770 static int mount_sysfs(const MountEntry *m) {
771 int r;
772
773 assert(m);
774
775 (void) mkdir_p_label(mount_entry_path(m), 0755);
776
777 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
778 if (r < 0)
779 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
780 if (r > 0) /* make this a NOP if /sys is already a mount point */
781 return 0;
782
783 /* Bind mount the host's version so that we get all child mounts of it, too. */
784 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
785 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
786
787 return 1;
788 }
789
790 static int mount_procfs(const MountEntry *m) {
791 int r;
792
793 assert(m);
794
795 (void) mkdir_p_label(mount_entry_path(m), 0755);
796
797 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
798 if (r < 0)
799 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
800 if (r > 0) /* make this a NOP if /proc is already a mount point */
801 return 0;
802
803 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
804 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
805 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
806
807 return 1;
808 }
809
810 static int mount_tmpfs(const MountEntry *m) {
811 assert(m);
812
813 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
814
815 (void) mkdir_p_label(mount_entry_path(m), 0755);
816 (void) umount_recursive(mount_entry_path(m), 0);
817
818 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
819 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
820
821 return 1;
822 }
823
824 static int follow_symlink(
825 const char *root_directory,
826 MountEntry *m) {
827
828 _cleanup_free_ char *target = NULL;
829 int r;
830
831 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
832 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
833 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
834 * end and already have a fully normalized name. */
835
836 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target);
837 if (r < 0)
838 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
839 if (r > 0) /* Reached the end, nothing more to resolve */
840 return 1;
841
842 if (m->n_followed >= CHASE_SYMLINKS_MAX) { /* put a boundary on things */
843 log_debug("Symlink loop on '%s'.", mount_entry_path(m));
844 return -ELOOP;
845 }
846
847 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
848
849 free_and_replace(m->path_malloc, target);
850 m->has_prefix = true;
851
852 m->n_followed ++;
853
854 return 0;
855 }
856
857 static int apply_mount(
858 const char *root_directory,
859 MountEntry *m) {
860
861 bool rbind = true, make = false;
862 const char *what;
863 int r;
864
865 assert(m);
866
867 log_debug("Applying namespace mount on %s", mount_entry_path(m));
868
869 switch (m->mode) {
870
871 case INACCESSIBLE: {
872 struct stat target;
873
874 /* First, get rid of everything that is below if there
875 * is anything... Then, overmount it with an
876 * inaccessible path. */
877 (void) umount_recursive(mount_entry_path(m), 0);
878
879 if (lstat(mount_entry_path(m), &target) < 0) {
880 if (errno == ENOENT && m->ignore)
881 return 0;
882
883 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m", mount_entry_path(m));
884 }
885
886 what = mode_to_inaccessible_node(target.st_mode);
887 if (!what) {
888 log_debug("File type not supported for inaccessible mounts. Note that symlinks are not allowed");
889 return -ELOOP;
890 }
891 break;
892 }
893
894 case READONLY:
895 case READWRITE:
896 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
897 if (r == -ENOENT && m->ignore)
898 return 0;
899 if (r < 0)
900 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m", mount_entry_path(m));
901 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY bit for the mount point if needed. */
902 return 0;
903 /* This isn't a mount point yet, let's make it one. */
904 what = mount_entry_path(m);
905 break;
906
907 case BIND_MOUNT:
908 rbind = false;
909
910 _fallthrough_;
911 case BIND_MOUNT_RECURSIVE: {
912 _cleanup_free_ char *chased = NULL;
913
914 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note that bind
915 * mount source paths are always relative to the host root, hence we pass NULL as root directory to
916 * chase_symlinks() here. */
917
918 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased);
919 if (r == -ENOENT && m->ignore) {
920 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
921 return 0;
922 }
923 if (r < 0)
924 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
925
926 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
927
928 free_and_replace(m->source_malloc, chased);
929
930 what = mount_entry_source(m);
931 make = true;
932 break;
933 }
934
935 case EMPTY_DIR:
936 case TMPFS:
937 return mount_tmpfs(m);
938
939 case PRIVATE_TMP:
940 what = mount_entry_source(m);
941 make = true;
942 break;
943
944 case PRIVATE_DEV:
945 return mount_private_dev(m);
946
947 case BIND_DEV:
948 return mount_bind_dev(m);
949
950 case SYSFS:
951 return mount_sysfs(m);
952
953 case PROCFS:
954 return mount_procfs(m);
955
956 default:
957 assert_not_reached("Unknown mode");
958 }
959
960 assert(what);
961
962 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
963 bool try_again = false;
964 r = -errno;
965
966 if (r == -ENOENT && make) {
967 struct stat st;
968
969 /* Hmm, either the source or the destination are missing. Let's see if we can create the destination, then try again */
970
971 if (stat(what, &st) < 0)
972 log_debug_errno(errno, "Mount point source '%s' is not accessible: %m", what);
973 else {
974 int q;
975
976 (void) mkdir_parents(mount_entry_path(m), 0755);
977
978 if (S_ISDIR(st.st_mode))
979 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
980 else
981 q = touch(mount_entry_path(m));
982
983 if (q < 0)
984 log_debug_errno(q, "Failed to create destination mount point node '%s': %m", mount_entry_path(m));
985 else
986 try_again = true;
987 }
988 }
989
990 if (try_again) {
991 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
992 r = -errno;
993 else
994 r = 0;
995 }
996
997 if (r < 0)
998 return log_debug_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
999 }
1000
1001 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1002 return 0;
1003 }
1004
1005 static int make_read_only(const MountEntry *m, char **blacklist, FILE *proc_self_mountinfo) {
1006 int r = 0;
1007
1008 assert(m);
1009 assert(proc_self_mountinfo);
1010
1011 if (mount_entry_read_only(m)) {
1012 if (IN_SET(m->mode, EMPTY_DIR, TMPFS)) {
1013 /* Make superblock readonly */
1014 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT | MS_RDONLY | m->flags, mount_entry_options(m)) < 0)
1015 r = -errno;
1016 } else
1017 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), true, blacklist, proc_self_mountinfo);
1018 } else if (m->mode == PRIVATE_DEV) {
1019 /* Superblock can be readonly but the submounts can't */
1020 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT|DEV_MOUNT_OPTIONS|MS_RDONLY, NULL) < 0)
1021 r = -errno;
1022 } else
1023 return 0;
1024
1025 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked read-only
1026 * already stays this way. This improves compatibility with container managers, where we won't attempt to undo
1027 * read-only mounts already applied. */
1028
1029 if (r == -ENOENT && m->ignore)
1030 r = 0;
1031
1032 return r;
1033 }
1034
1035 static bool namespace_info_mount_apivfs(const char *root_directory, const NamespaceInfo *ns_info) {
1036 assert(ns_info);
1037
1038 /*
1039 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1040 * since to protect the API VFS mounts, they need to be around in the
1041 * first place... and RootDirectory= or RootImage= need to be set.
1042 */
1043
1044 /* root_directory should point to a mount point */
1045 return root_directory &&
1046 (ns_info->mount_apivfs ||
1047 ns_info->protect_control_groups ||
1048 ns_info->protect_kernel_tunables);
1049 }
1050
1051 static size_t namespace_calculate_mounts(
1052 const char* root_directory,
1053 const NamespaceInfo *ns_info,
1054 char** read_write_paths,
1055 char** read_only_paths,
1056 char** inaccessible_paths,
1057 char** empty_directories,
1058 size_t n_bind_mounts,
1059 size_t n_temporary_filesystems,
1060 const char* tmp_dir,
1061 const char* var_tmp_dir,
1062 ProtectHome protect_home,
1063 ProtectSystem protect_system) {
1064
1065 size_t protect_home_cnt;
1066 size_t protect_system_cnt =
1067 (protect_system == PROTECT_SYSTEM_STRICT ?
1068 ELEMENTSOF(protect_system_strict_table) :
1069 ((protect_system == PROTECT_SYSTEM_FULL) ?
1070 ELEMENTSOF(protect_system_full_table) :
1071 ((protect_system == PROTECT_SYSTEM_YES) ?
1072 ELEMENTSOF(protect_system_yes_table) : 0)));
1073
1074 protect_home_cnt =
1075 (protect_home == PROTECT_HOME_YES ?
1076 ELEMENTSOF(protect_home_yes_table) :
1077 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1078 ELEMENTSOF(protect_home_read_only_table) :
1079 ((protect_home == PROTECT_HOME_TMPFS) ?
1080 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1081
1082 return !!tmp_dir + !!var_tmp_dir +
1083 strv_length(read_write_paths) +
1084 strv_length(read_only_paths) +
1085 strv_length(inaccessible_paths) +
1086 strv_length(empty_directories) +
1087 n_bind_mounts +
1088 n_temporary_filesystems +
1089 ns_info->private_dev +
1090 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1091 (ns_info->protect_control_groups ? 1 : 0) +
1092 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1093 protect_home_cnt + protect_system_cnt +
1094 (namespace_info_mount_apivfs(root_directory, ns_info) ? ELEMENTSOF(apivfs_table) : 0);
1095 }
1096
1097 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1098 assert(n_mounts);
1099 assert(mounts || *n_mounts == 0);
1100
1101 qsort_safe(mounts, *n_mounts, sizeof(MountEntry), mount_path_compare);
1102
1103 drop_duplicates(mounts, n_mounts);
1104 drop_outside_root(root_directory, mounts, n_mounts);
1105 drop_inaccessible(mounts, n_mounts);
1106 drop_nop(mounts, n_mounts);
1107 }
1108
1109 int setup_namespace(
1110 const char* root_directory,
1111 const char* root_image,
1112 const NamespaceInfo *ns_info,
1113 char** read_write_paths,
1114 char** read_only_paths,
1115 char** inaccessible_paths,
1116 char** empty_directories,
1117 const BindMount *bind_mounts,
1118 size_t n_bind_mounts,
1119 const TemporaryFileSystem *temporary_filesystems,
1120 size_t n_temporary_filesystems,
1121 const char* tmp_dir,
1122 const char* var_tmp_dir,
1123 ProtectHome protect_home,
1124 ProtectSystem protect_system,
1125 unsigned long mount_flags,
1126 DissectImageFlags dissect_image_flags) {
1127
1128 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1129 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1130 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1131 _cleanup_free_ void *root_hash = NULL;
1132 MountEntry *m, *mounts = NULL;
1133 size_t root_hash_size = 0;
1134 const char *root;
1135 size_t n_mounts;
1136 bool make_slave;
1137 bool require_prefix = false;
1138 int r = 0;
1139
1140 assert(ns_info);
1141
1142 if (mount_flags == 0)
1143 mount_flags = MS_SHARED;
1144
1145 if (root_image) {
1146 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1147
1148 if (protect_system == PROTECT_SYSTEM_STRICT &&
1149 protect_home != PROTECT_HOME_NO &&
1150 strv_isempty(read_write_paths))
1151 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1152
1153 r = loop_device_make_by_path(root_image,
1154 dissect_image_flags & DISSECT_IMAGE_READ_ONLY ? O_RDONLY : O_RDWR,
1155 &loop_device);
1156 if (r < 0)
1157 return r;
1158
1159 r = root_hash_load(root_image, &root_hash, &root_hash_size);
1160 if (r < 0)
1161 return r;
1162
1163 r = dissect_image(loop_device->fd, root_hash, root_hash_size, dissect_image_flags, &dissected_image);
1164 if (r < 0)
1165 return r;
1166
1167 r = dissected_image_decrypt(dissected_image, NULL, root_hash, root_hash_size, dissect_image_flags, &decrypted_image);
1168 if (r < 0)
1169 return r;
1170 }
1171
1172 if (root_directory)
1173 root = root_directory;
1174 else if (root_image || n_bind_mounts > 0 || n_temporary_filesystems > 0) {
1175
1176 /* If we are booting from an image, create a mount point for the image, if it's still missing. We use
1177 * the same mount point for all images, which is safe, since they all live in their own namespaces
1178 * after all, and hence won't see each other. We also use such a root directory whenever there are bind
1179 * mounts configured, so that their source mounts are never obstructed by mounts we already applied
1180 * while we are applying them. */
1181
1182 root = "/run/systemd/unit-root";
1183 (void) mkdir_label(root, 0700);
1184 require_prefix = true;
1185 } else
1186 root = NULL;
1187
1188 n_mounts = namespace_calculate_mounts(
1189 root,
1190 ns_info,
1191 read_write_paths,
1192 read_only_paths,
1193 inaccessible_paths,
1194 empty_directories,
1195 n_bind_mounts,
1196 n_temporary_filesystems,
1197 tmp_dir, var_tmp_dir,
1198 protect_home, protect_system);
1199
1200 /* Set mount slave mode */
1201 make_slave = root || n_mounts > 0 || ns_info->private_mounts;
1202
1203 if (n_mounts > 0) {
1204 m = mounts = (MountEntry *) alloca0(n_mounts * sizeof(MountEntry));
1205 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1206 if (r < 0)
1207 goto finish;
1208
1209 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1210 if (r < 0)
1211 goto finish;
1212
1213 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1214 if (r < 0)
1215 goto finish;
1216
1217 r = append_empty_dir_mounts(&m, empty_directories);
1218 if (r < 0)
1219 goto finish;
1220
1221 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1222 if (r < 0)
1223 goto finish;
1224
1225 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1226 if (r < 0)
1227 goto finish;
1228
1229 if (tmp_dir) {
1230 *(m++) = (MountEntry) {
1231 .path_const = "/tmp",
1232 .mode = PRIVATE_TMP,
1233 .source_const = tmp_dir,
1234 };
1235 }
1236
1237 if (var_tmp_dir) {
1238 *(m++) = (MountEntry) {
1239 .path_const = "/var/tmp",
1240 .mode = PRIVATE_TMP,
1241 .source_const = var_tmp_dir,
1242 };
1243 }
1244
1245 if (ns_info->private_dev) {
1246 *(m++) = (MountEntry) {
1247 .path_const = "/dev",
1248 .mode = PRIVATE_DEV,
1249 };
1250 }
1251
1252 if (ns_info->protect_kernel_tunables) {
1253 r = append_static_mounts(&m, protect_kernel_tunables_table, ELEMENTSOF(protect_kernel_tunables_table), ns_info->ignore_protect_paths);
1254 if (r < 0)
1255 goto finish;
1256 }
1257
1258 if (ns_info->protect_kernel_modules) {
1259 r = append_static_mounts(&m, protect_kernel_modules_table, ELEMENTSOF(protect_kernel_modules_table), ns_info->ignore_protect_paths);
1260 if (r < 0)
1261 goto finish;
1262 }
1263
1264 if (ns_info->protect_control_groups) {
1265 *(m++) = (MountEntry) {
1266 .path_const = "/sys/fs/cgroup",
1267 .mode = READONLY,
1268 };
1269 }
1270
1271 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1272 if (r < 0)
1273 goto finish;
1274
1275 r = append_protect_system(&m, protect_system, false);
1276 if (r < 0)
1277 goto finish;
1278
1279 if (namespace_info_mount_apivfs(root, ns_info)) {
1280 r = append_static_mounts(&m, apivfs_table, ELEMENTSOF(apivfs_table), ns_info->ignore_protect_paths);
1281 if (r < 0)
1282 goto finish;
1283 }
1284
1285 assert(mounts + n_mounts == m);
1286
1287 /* Prepend the root directory where that's necessary */
1288 r = prefix_where_needed(mounts, n_mounts, root);
1289 if (r < 0)
1290 goto finish;
1291
1292 normalize_mounts(root_directory, mounts, &n_mounts);
1293 }
1294
1295 if (unshare(CLONE_NEWNS) < 0) {
1296 r = -errno;
1297 goto finish;
1298 }
1299
1300 if (make_slave) {
1301 /* Remount / as SLAVE so that nothing now mounted in the namespace
1302 shows up in the parent */
1303 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1304 r = -errno;
1305 goto finish;
1306 }
1307 }
1308
1309 if (root_image) {
1310 /* A root image is specified, mount it to the right place */
1311 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1312 if (r < 0)
1313 goto finish;
1314
1315 if (decrypted_image) {
1316 r = decrypted_image_relinquish(decrypted_image);
1317 if (r < 0)
1318 goto finish;
1319 }
1320
1321 loop_device_relinquish(loop_device);
1322
1323 } else if (root_directory) {
1324
1325 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1326 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1327 if (r < 0)
1328 goto finish;
1329 if (r == 0) {
1330 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1331 r = -errno;
1332 goto finish;
1333 }
1334 }
1335
1336 } else if (root) {
1337
1338 /* Let's mount the main root directory to the root directory to use */
1339 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1340 r = -errno;
1341 goto finish;
1342 }
1343 }
1344
1345 /* Try to set up the new root directory before mounting anything else there. */
1346 if (root_image || root_directory)
1347 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1348
1349 if (n_mounts > 0) {
1350 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1351 char **blacklist;
1352 size_t j;
1353
1354 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of /proc.
1355 * For example, this is the case with the option: 'InaccessiblePaths=/proc' */
1356 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1357 if (!proc_self_mountinfo) {
1358 r = -errno;
1359 goto finish;
1360 }
1361
1362 /* First round, establish all mounts we need */
1363 for (;;) {
1364 bool again = false;
1365
1366 for (m = mounts; m < mounts + n_mounts; ++m) {
1367
1368 if (m->applied)
1369 continue;
1370
1371 r = follow_symlink(root, m);
1372 if (r < 0)
1373 goto finish;
1374 if (r == 0) {
1375 /* We hit a symlinked mount point. The entry got rewritten and might point to a
1376 * very different place now. Let's normalize the changed list, and start from
1377 * the beginning. After all to mount the entry at the new location we might
1378 * need some other mounts first */
1379 again = true;
1380 break;
1381 }
1382
1383 r = apply_mount(root, m);
1384 if (r < 0)
1385 goto finish;
1386
1387 m->applied = true;
1388 }
1389
1390 if (!again)
1391 break;
1392
1393 normalize_mounts(root_directory, mounts, &n_mounts);
1394 }
1395
1396 /* Create a blacklist we can pass to bind_mount_recursive() */
1397 blacklist = newa(char*, n_mounts+1);
1398 for (j = 0; j < n_mounts; j++)
1399 blacklist[j] = (char*) mount_entry_path(mounts+j);
1400 blacklist[j] = NULL;
1401
1402 /* Second round, flip the ro bits if necessary. */
1403 for (m = mounts; m < mounts + n_mounts; ++m) {
1404 r = make_read_only(m, blacklist, proc_self_mountinfo);
1405 if (r < 0)
1406 goto finish;
1407 }
1408 }
1409
1410 if (root) {
1411 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1412 r = mount_move_root(root);
1413 if (r < 0)
1414 goto finish;
1415 }
1416
1417 /* Remount / as the desired mode. Note that this will not
1418 * reestablish propagation from our side to the host, since
1419 * what's disconnected is disconnected. */
1420 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1421 r = -errno;
1422 goto finish;
1423 }
1424
1425 r = 0;
1426
1427 finish:
1428 for (m = mounts; m < mounts + n_mounts; m++)
1429 mount_entry_done(m);
1430
1431 return r;
1432 }
1433
1434 void bind_mount_free_many(BindMount *b, size_t n) {
1435 size_t i;
1436
1437 assert(b || n == 0);
1438
1439 for (i = 0; i < n; i++) {
1440 free(b[i].source);
1441 free(b[i].destination);
1442 }
1443
1444 free(b);
1445 }
1446
1447 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1448 _cleanup_free_ char *s = NULL, *d = NULL;
1449 BindMount *c;
1450
1451 assert(b);
1452 assert(n);
1453 assert(item);
1454
1455 s = strdup(item->source);
1456 if (!s)
1457 return -ENOMEM;
1458
1459 d = strdup(item->destination);
1460 if (!d)
1461 return -ENOMEM;
1462
1463 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1464 if (!c)
1465 return -ENOMEM;
1466
1467 *b = c;
1468
1469 c[(*n) ++] = (BindMount) {
1470 .source = TAKE_PTR(s),
1471 .destination = TAKE_PTR(d),
1472 .read_only = item->read_only,
1473 .recursive = item->recursive,
1474 .ignore_enoent = item->ignore_enoent,
1475 };
1476
1477 return 0;
1478 }
1479
1480 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1481 size_t i;
1482
1483 assert(t || n == 0);
1484
1485 for (i = 0; i < n; i++) {
1486 free(t[i].path);
1487 free(t[i].options);
1488 }
1489
1490 free(t);
1491 }
1492
1493 int temporary_filesystem_add(
1494 TemporaryFileSystem **t,
1495 size_t *n,
1496 const char *path,
1497 const char *options) {
1498
1499 _cleanup_free_ char *p = NULL, *o = NULL;
1500 TemporaryFileSystem *c;
1501
1502 assert(t);
1503 assert(n);
1504 assert(path);
1505
1506 p = strdup(path);
1507 if (!p)
1508 return -ENOMEM;
1509
1510 if (!isempty(options)) {
1511 o = strdup(options);
1512 if (!o)
1513 return -ENOMEM;
1514 }
1515
1516 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1517 if (!c)
1518 return -ENOMEM;
1519
1520 *t = c;
1521
1522 c[(*n) ++] = (TemporaryFileSystem) {
1523 .path = TAKE_PTR(p),
1524 .options = TAKE_PTR(o),
1525 };
1526
1527 return 0;
1528 }
1529
1530 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path) {
1531 _cleanup_free_ char *x = NULL;
1532 char bid[SD_ID128_STRING_MAX];
1533 sd_id128_t boot_id;
1534 int r;
1535
1536 assert(id);
1537 assert(prefix);
1538 assert(path);
1539
1540 /* We include the boot id in the directory so that after a
1541 * reboot we can easily identify obsolete directories. */
1542
1543 r = sd_id128_get_boot(&boot_id);
1544 if (r < 0)
1545 return r;
1546
1547 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1548 if (!x)
1549 return -ENOMEM;
1550
1551 RUN_WITH_UMASK(0077)
1552 if (!mkdtemp(x))
1553 return -errno;
1554
1555 RUN_WITH_UMASK(0000) {
1556 char *y;
1557
1558 y = strjoina(x, "/tmp");
1559
1560 if (mkdir(y, 0777 | S_ISVTX) < 0)
1561 return -errno;
1562 }
1563
1564 *path = TAKE_PTR(x);
1565
1566 return 0;
1567 }
1568
1569 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1570 char *a, *b;
1571 int r;
1572
1573 assert(id);
1574 assert(tmp_dir);
1575 assert(var_tmp_dir);
1576
1577 r = setup_one_tmp_dir(id, "/tmp", &a);
1578 if (r < 0)
1579 return r;
1580
1581 r = setup_one_tmp_dir(id, "/var/tmp", &b);
1582 if (r < 0) {
1583 char *t;
1584
1585 t = strjoina(a, "/tmp");
1586 rmdir(t);
1587 rmdir(a);
1588
1589 free(a);
1590 return r;
1591 }
1592
1593 *tmp_dir = a;
1594 *var_tmp_dir = b;
1595
1596 return 0;
1597 }
1598
1599 int setup_netns(int netns_storage_socket[2]) {
1600 _cleanup_close_ int netns = -1;
1601 int r, q;
1602
1603 assert(netns_storage_socket);
1604 assert(netns_storage_socket[0] >= 0);
1605 assert(netns_storage_socket[1] >= 0);
1606
1607 /* We use the passed socketpair as a storage buffer for our
1608 * namespace reference fd. Whatever process runs this first
1609 * shall create a new namespace, all others should just join
1610 * it. To serialize that we use a file lock on the socket
1611 * pair.
1612 *
1613 * It's a bit crazy, but hey, works great! */
1614
1615 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1616 return -errno;
1617
1618 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1619 if (netns == -EAGAIN) {
1620 /* Nothing stored yet, so let's create a new namespace */
1621
1622 if (unshare(CLONE_NEWNET) < 0) {
1623 r = -errno;
1624 goto fail;
1625 }
1626
1627 loopback_setup();
1628
1629 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1630 if (netns < 0) {
1631 r = -errno;
1632 goto fail;
1633 }
1634
1635 r = 1;
1636
1637 } else if (netns < 0) {
1638 r = netns;
1639 goto fail;
1640
1641 } else {
1642 /* Yay, found something, so let's join the namespace */
1643 if (setns(netns, CLONE_NEWNET) < 0) {
1644 r = -errno;
1645 goto fail;
1646 }
1647
1648 r = 0;
1649 }
1650
1651 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1652 if (q < 0) {
1653 r = q;
1654 goto fail;
1655 }
1656
1657 fail:
1658 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1659 return r;
1660 }
1661
1662 bool ns_type_supported(NamespaceType type) {
1663 const char *t, *ns_proc;
1664
1665 t = namespace_type_to_string(type);
1666 if (!t) /* Don't know how to translate this? Then it's not supported */
1667 return false;
1668
1669 ns_proc = strjoina("/proc/self/ns/", t);
1670 return access(ns_proc, F_OK) == 0;
1671 }
1672
1673 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
1674 [PROTECT_HOME_NO] = "no",
1675 [PROTECT_HOME_YES] = "yes",
1676 [PROTECT_HOME_READ_ONLY] = "read-only",
1677 [PROTECT_HOME_TMPFS] = "tmpfs",
1678 };
1679
1680 DEFINE_STRING_TABLE_LOOKUP(protect_home, ProtectHome);
1681
1682 ProtectHome protect_home_or_bool_from_string(const char *s) {
1683 int r;
1684
1685 r = parse_boolean(s);
1686 if (r > 0)
1687 return PROTECT_HOME_YES;
1688 if (r == 0)
1689 return PROTECT_HOME_NO;
1690
1691 return protect_home_from_string(s);
1692 }
1693
1694 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
1695 [PROTECT_SYSTEM_NO] = "no",
1696 [PROTECT_SYSTEM_YES] = "yes",
1697 [PROTECT_SYSTEM_FULL] = "full",
1698 [PROTECT_SYSTEM_STRICT] = "strict",
1699 };
1700
1701 DEFINE_STRING_TABLE_LOOKUP(protect_system, ProtectSystem);
1702
1703 ProtectSystem protect_system_or_bool_from_string(const char *s) {
1704 int r;
1705
1706 r = parse_boolean(s);
1707 if (r > 0)
1708 return PROTECT_SYSTEM_YES;
1709 if (r == 0)
1710 return PROTECT_SYSTEM_NO;
1711
1712 return protect_system_from_string(s);
1713 }
1714
1715 static const char* const namespace_type_table[] = {
1716 [NAMESPACE_MOUNT] = "mnt",
1717 [NAMESPACE_CGROUP] = "cgroup",
1718 [NAMESPACE_UTS] = "uts",
1719 [NAMESPACE_IPC] = "ipc",
1720 [NAMESPACE_USER] = "user",
1721 [NAMESPACE_PID] = "pid",
1722 [NAMESPACE_NET] = "net",
1723 };
1724
1725 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);