]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/namespace.c
Merge pull request #26969 from DaanDeMeyer/xopenat-label
[thirdparty/systemd.git] / src / core / namespace.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
15ae422b
LP
2
3#include <errno.h>
e08f94ac 4#include <linux/loop.h>
07630cea 5#include <sched.h>
15ae422b 6#include <stdio.h>
19df770f 7#include <sys/file.h>
07630cea 8#include <sys/mount.h>
07630cea 9#include <unistd.h>
3657d3a0 10#if WANT_LINUX_FS_H
25e870b5 11#include <linux/fs.h>
3657d3a0 12#endif
15ae422b 13
b5efdb8a 14#include "alloc-util.h"
10404d52 15#include "base-filesystem.h"
f461a28d 16#include "chase.h"
7f112f50 17#include "dev-setup.h"
ec61371f 18#include "devnum-util.h"
93f59701
LB
19#include "env-util.h"
20#include "escape.h"
d51f8eb3 21#include "extension-util.h"
3ffd4af2 22#include "fd-util.h"
e5f10caf 23#include "format-util.h"
e2341b6b 24#include "glyph-util.h"
0690160e 25#include "label-util.h"
b3d13314 26#include "list.h"
13339577 27#include "lock-util.h"
915e6d16 28#include "loop-util.h"
07630cea 29#include "loopback-setup.h"
1c265fcd 30#include "missing_syscall.h"
35cd0ba5 31#include "mkdir-label.h"
4349cd7c 32#include "mount-util.h"
049af8ad 33#include "mountpoint-util.h"
0cb8e3d1 34#include "namespace-util.h"
3ffd4af2 35#include "namespace.h"
54c2459d 36#include "nsflags.h"
d8b4d14d 37#include "nulstr-util.h"
93f59701 38#include "os-util.h"
07630cea 39#include "path-util.h"
d7b8eec7 40#include "selinux-util.h"
2583fbea 41#include "socket-util.h"
760877e9 42#include "sort-util.h"
36ce7110 43#include "stat-util.h"
8b43440b 44#include "string-table.h"
07630cea
LP
45#include "string-util.h"
46#include "strv.h"
a652f050 47#include "tmpfile-util.h"
affb60b1 48#include "umask-util.h"
ee104e11 49#include "user-util.h"
15ae422b 50
737ba3c8 51#define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
52
c17ec25e 53typedef enum MountMode {
15ae422b
LP
54 /* This is ordered by priority! */
55 INACCESSIBLE,
93f59701 56 OVERLAY_MOUNT,
b3d13314 57 MOUNT_IMAGES,
d2d6c096
LP
58 BIND_MOUNT,
59 BIND_MOUNT_RECURSIVE,
ac0930c8 60 PRIVATE_TMP,
56a13a49 61 PRIVATE_TMP_READONLY,
7f112f50 62 PRIVATE_DEV,
5d997827 63 BIND_DEV,
6c47cd7d 64 EMPTY_DIR,
277b269e 65 PRIVATE_SYSFS,
10028263 66 BIND_SYSFS,
5d997827
LP
67 PROCFS,
68 READONLY,
59eeb84b 69 READWRITE,
ddc155b2
TM
70 NOEXEC,
71 EXEC,
2abd4e38 72 TMPFS,
12413985 73 RUN,
a07b9926 74 EXTENSION_DIRECTORIES, /* Bind-mounted outside the root directory, and used by subsequent mounts */
93f59701 75 EXTENSION_IMAGES, /* Mounted outside the root directory, and used by subsequent mounts */
80271a44 76 MQUEUEFS,
1e05071d 77 READWRITE_IMPLICIT, /* Should have the lowest priority. */
5beb8688 78 _MOUNT_MODE_MAX,
c17ec25e 79} MountMode;
15ae422b 80
34de407a 81typedef struct MountEntry {
5327c910 82 const char *path_const; /* Memory allocated on stack or static */
cfbeb4ef 83 MountMode mode:5;
5327c910
LP
84 bool ignore:1; /* Ignore if path does not exist? */
85 bool has_prefix:1; /* Already is prefixed by the root dir? */
cfbeb4ef 86 bool read_only:1; /* Shall this mount point be read-only? */
9ce4e4b0 87 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
ddc155b2
TM
88 bool noexec:1; /* Shall set MS_NOEXEC on the mount itself */
89 bool exec:1; /* Shall clear MS_NOEXEC on the mount itself */
088696fe 90 bool applied:1; /* Already applied */
55fe7432 91 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
809ceb82
LB
92 const char *unprefixed_path_const; /* If the path was amended with a prefix, these will save the original */
93 char *unprefixed_path_malloc;
b3d13314 94 const char *source_const; /* The source path, for bind mounts or images */
d2d6c096 95 char *source_malloc;
2abd4e38
YW
96 const char *options_const;/* Mount options for tmpfs */
97 char *options_malloc;
98 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
088696fe 99 unsigned n_followed;
427353f6 100 LIST_HEAD(MountOptions, image_options);
34de407a 101} MountEntry;
15ae422b 102
94293d65 103/* If MountAPIVFS= is used, let's mount /sys, /proc, /dev and /run into the it, but only as a fallback if the user hasn't mounted
3fe91079 104 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
5d997827
LP
105static const MountEntry apivfs_table[] = {
106 { "/proc", PROCFS, false },
107 { "/dev", BIND_DEV, false },
10028263 108 { "/sys", BIND_SYSFS, false },
9f563f27 109 { "/run", RUN, false, .options_const = "mode=0755" TMPFS_LIMITS_RUN, .flags = MS_NOSUID|MS_NODEV|MS_STRICTATIME },
5d997827 110};
f471b2af 111
11a30cec 112/* ProtectKernelTunables= option and the related filesystem APIs */
788e7201 113static const MountEntry protect_kernel_tunables_proc_table[] = {
1e05071d
YW
114 { "/proc/acpi", READONLY, true },
115 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
116 { "/proc/asound", READONLY, true },
117 { "/proc/bus", READONLY, true },
118 { "/proc/fs", READONLY, true },
119 { "/proc/irq", READONLY, true },
120 { "/proc/kallsyms", INACCESSIBLE, true },
121 { "/proc/kcore", INACCESSIBLE, true },
122 { "/proc/latency_stats", READONLY, true },
123 { "/proc/mtrr", READONLY, true },
124 { "/proc/scsi", READONLY, true },
4e399953 125 { "/proc/sys", READONLY, true },
1e05071d
YW
126 { "/proc/sysrq-trigger", READONLY, true },
127 { "/proc/timer_stats", READONLY, true },
788e7201
TM
128};
129
130static const MountEntry protect_kernel_tunables_sys_table[] = {
1e05071d
YW
131 { "/sys", READONLY, false },
132 { "/sys/fs/bpf", READONLY, true },
133 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
134 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
135 { "/sys/kernel/debug", READONLY, true },
136 { "/sys/kernel/tracing", READONLY, true },
11a30cec
DH
137};
138
c575770b 139/* ProtectKernelModules= option */
34de407a 140static const MountEntry protect_kernel_modules_table[] = {
349cc4a5 141#if HAVE_SPLIT_USR
c6232fb0 142 { "/lib/modules", INACCESSIBLE, true },
c575770b 143#endif
c6232fb0 144 { "/usr/lib/modules", INACCESSIBLE, true },
c575770b
DH
145};
146
94a7b275 147/* ProtectKernelLogs= option */
788e7201 148static const MountEntry protect_kernel_logs_proc_table[] = {
94a7b275 149 { "/proc/kmsg", INACCESSIBLE, true },
788e7201
TM
150};
151
152static const MountEntry protect_kernel_logs_dev_table[] = {
94a7b275
KK
153 { "/dev/kmsg", INACCESSIBLE, true },
154};
155
b6c432ca
DH
156/*
157 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
158 * system should be protected by ProtectSystem=
159 */
34de407a 160static const MountEntry protect_home_read_only_table[] = {
c6232fb0
LP
161 { "/home", READONLY, true },
162 { "/run/user", READONLY, true },
163 { "/root", READONLY, true },
b6c432ca
DH
164};
165
e4da7d8c
YW
166/* ProtectHome=tmpfs table */
167static const MountEntry protect_home_tmpfs_table[] = {
7d85383e
TM
168 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
169 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
170 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
e4da7d8c
YW
171};
172
b6c432ca 173/* ProtectHome=yes table */
34de407a 174static const MountEntry protect_home_yes_table[] = {
c6232fb0
LP
175 { "/home", INACCESSIBLE, true },
176 { "/run/user", INACCESSIBLE, true },
177 { "/root", INACCESSIBLE, true },
b6c432ca
DH
178};
179
f471b2af 180/* ProtectSystem=yes table */
34de407a 181static const MountEntry protect_system_yes_table[] = {
c6232fb0
LP
182 { "/usr", READONLY, false },
183 { "/boot", READONLY, true },
184 { "/efi", READONLY, true },
7486f305
AB
185#if HAVE_SPLIT_USR
186 { "/lib", READONLY, true },
187 { "/lib64", READONLY, true },
188 { "/bin", READONLY, true },
671f0f8d 189# if HAVE_SPLIT_BIN
7486f305 190 { "/sbin", READONLY, true },
671f0f8d 191# endif
7486f305 192#endif
f471b2af
DH
193};
194
195/* ProtectSystem=full includes ProtectSystem=yes */
34de407a 196static const MountEntry protect_system_full_table[] = {
c6232fb0
LP
197 { "/usr", READONLY, false },
198 { "/boot", READONLY, true },
199 { "/efi", READONLY, true },
200 { "/etc", READONLY, false },
7486f305
AB
201#if HAVE_SPLIT_USR
202 { "/lib", READONLY, true },
203 { "/lib64", READONLY, true },
204 { "/bin", READONLY, true },
671f0f8d 205# if HAVE_SPLIT_BIN
7486f305 206 { "/sbin", READONLY, true },
671f0f8d 207# endif
7486f305 208#endif
f471b2af
DH
209};
210
211/*
212 * ProtectSystem=strict table. In this strict mode, we mount everything
213 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
214 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
215 * protect those, and these options should be fully orthogonal.
216 * (And of course /home and friends are also left writable, as ProtectHome=
217 * shall manage those, orthogonally).
218 */
34de407a 219static const MountEntry protect_system_strict_table[] = {
1e05071d
YW
220 { "/", READONLY, false },
221 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
222 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
223 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
224 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
225 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
226 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
f471b2af
DH
227};
228
5beb8688
YW
229static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
230 [INACCESSIBLE] = "inaccessible",
93f59701 231 [OVERLAY_MOUNT] = "overlay",
5beb8688
YW
232 [BIND_MOUNT] = "bind",
233 [BIND_MOUNT_RECURSIVE] = "rbind",
234 [PRIVATE_TMP] = "private-tmp",
235 [PRIVATE_DEV] = "private-dev",
236 [BIND_DEV] = "bind-dev",
237 [EMPTY_DIR] = "empty",
277b269e 238 [PRIVATE_SYSFS] = "private-sysfs",
10028263 239 [BIND_SYSFS] = "bind-sysfs",
5beb8688
YW
240 [PROCFS] = "procfs",
241 [READONLY] = "read-only",
242 [READWRITE] = "read-write",
243 [TMPFS] = "tmpfs",
b3d13314 244 [MOUNT_IMAGES] = "mount-images",
5beb8688 245 [READWRITE_IMPLICIT] = "rw-implicit",
ddc155b2
TM
246 [EXEC] = "exec",
247 [NOEXEC] = "noexec",
80271a44 248 [MQUEUEFS] = "mqueuefs",
5beb8688
YW
249};
250
251DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
252
34de407a 253static const char *mount_entry_path(const MountEntry *p) {
f0a4feb0
DH
254 assert(p);
255
5327c910
LP
256 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
257 * otherwise the stack/static ->path field is returned. */
f0a4feb0 258
5327c910 259 return p->path_malloc ?: p->path_const;
f0a4feb0
DH
260}
261
809ceb82
LB
262static const char *mount_entry_unprefixed_path(const MountEntry *p) {
263 assert(p);
264
265 /* Returns the unprefixed path (ie: before prefix_where_needed() ran), if any */
266
267 return p->unprefixed_path_malloc ?: p->unprefixed_path_const ?: mount_entry_path(p);
268}
269
270static void mount_entry_consume_prefix(MountEntry *p, char *new_path) {
271 assert(p);
272 assert(p->path_malloc || p->path_const);
273 assert(new_path);
274
275 /* Saves current path in unprefixed_ variable, and takes over new_path */
276
277 free_and_replace(p->unprefixed_path_malloc, p->path_malloc);
278 /* If we didn't have a path on the heap, then it's a static one */
279 if (!p->unprefixed_path_malloc)
280 p->unprefixed_path_const = p->path_const;
281 p->path_malloc = new_path;
282 p->has_prefix = true;
283}
284
34de407a 285static bool mount_entry_read_only(const MountEntry *p) {
cfbeb4ef
LP
286 assert(p);
287
56a13a49 288 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE, PRIVATE_TMP_READONLY);
cfbeb4ef
LP
289}
290
ddc155b2
TM
291static bool mount_entry_noexec(const MountEntry *p) {
292 assert(p);
293
277b269e 294 return p->noexec || IN_SET(p->mode, NOEXEC, INACCESSIBLE, PRIVATE_SYSFS, BIND_SYSFS, PROCFS);
ddc155b2
TM
295}
296
297static bool mount_entry_exec(const MountEntry *p) {
298 assert(p);
299
300 return p->exec || p->mode == EXEC;
301}
302
d2d6c096
LP
303static const char *mount_entry_source(const MountEntry *p) {
304 assert(p);
305
306 return p->source_malloc ?: p->source_const;
307}
308
2abd4e38
YW
309static const char *mount_entry_options(const MountEntry *p) {
310 assert(p);
311
312 return p->options_malloc ?: p->options_const;
313}
314
1eb7e08e
LP
315static void mount_entry_done(MountEntry *p) {
316 assert(p);
317
318 p->path_malloc = mfree(p->path_malloc);
809ceb82 319 p->unprefixed_path_malloc = mfree(p->unprefixed_path_malloc);
1eb7e08e 320 p->source_malloc = mfree(p->source_malloc);
2abd4e38 321 p->options_malloc = mfree(p->options_malloc);
427353f6 322 p->image_options = mount_options_free_all(p->image_options);
1eb7e08e
LP
323}
324
d18aff04 325static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
613b411c
LP
326 assert(p);
327
1e05071d 328 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
5327c910 329
15ae422b 330 STRV_FOREACH(i, strv) {
5327c910
LP
331 bool ignore = false, needs_prefix = false;
332 const char *e = *i;
15ae422b 333
5327c910
LP
334 /* Look for any prefixes */
335 if (startswith(e, "-")) {
336 e++;
9c94d52e 337 ignore = true;
ea92ae33 338 }
5327c910
LP
339 if (startswith(e, "+")) {
340 e++;
341 needs_prefix = true;
342 }
ea92ae33 343
baaa35ad
ZJS
344 if (!path_is_absolute(e))
345 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
346 "Path is not absolute: %s", e);
15ae422b 347
34de407a 348 *((*p)++) = (MountEntry) {
5327c910
LP
349 .path_const = e,
350 .mode = mode,
351 .ignore = ignore,
d18aff04 352 .has_prefix = !needs_prefix && !forcibly_require_prefix,
5327c910 353 };
15ae422b
LP
354 }
355
356 return 0;
357}
358
6c47cd7d 359static int append_empty_dir_mounts(MountEntry **p, char **strv) {
6c47cd7d
LP
360 assert(p);
361
362 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
363 * "/private/" boundary directories for DynamicUser=1. */
364
365 STRV_FOREACH(i, strv) {
366
367 *((*p)++) = (MountEntry) {
368 .path_const = *i,
369 .mode = EMPTY_DIR,
370 .ignore = false,
6c47cd7d 371 .read_only = true,
9f563f27 372 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2abd4e38 373 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
6c47cd7d
LP
374 };
375 }
376
377 return 0;
378}
379
da6053d0 380static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
d2d6c096
LP
381 assert(p);
382
fe96c0f8 383 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
384 const BindMount *b = binds + i;
385
386 *((*p)++) = (MountEntry) {
387 .path_const = b->destination,
388 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
389 .read_only = b->read_only,
9ce4e4b0 390 .nosuid = b->nosuid,
d2d6c096 391 .source_const = b->source,
4ca763a9 392 .ignore = b->ignore_enoent,
d2d6c096
LP
393 };
394 }
395
396 return 0;
397}
398
b3d13314
LB
399static int append_mount_images(MountEntry **p, const MountImage *mount_images, size_t n) {
400 assert(p);
401
402 for (size_t i = 0; i < n; i++) {
403 const MountImage *m = mount_images + i;
404
405 *((*p)++) = (MountEntry) {
406 .path_const = m->destination,
407 .mode = MOUNT_IMAGES,
408 .source_const = m->source,
427353f6 409 .image_options = m->mount_options,
b3d13314
LB
410 .ignore = m->ignore_enoent,
411 };
412 }
413
414 return 0;
415}
416
a07b9926 417static int append_extensions(
93f59701
LB
418 MountEntry **p,
419 const char *root,
420 const char *extension_dir,
421 char **hierarchies,
422 const MountImage *mount_images,
a07b9926
LB
423 size_t n,
424 char **extension_directories) {
93f59701
LB
425
426 _cleanup_strv_free_ char **overlays = NULL;
93f59701
LB
427 int r;
428
a07b9926 429 if (n == 0 && strv_isempty(extension_directories))
93f59701
LB
430 return 0;
431
24759d8f
LB
432 assert(p);
433 assert(extension_dir);
434
93f59701 435 /* Prepare a list of overlays, that will have as each element a string suitable for being
7a7d2f16 436 * passed as a lowerdir= parameter, so start with the hierarchy on the root.
93f59701
LB
437 * The overlays vector will have the same number of elements and will correspond to the
438 * hierarchies vector, so they can be iterated upon together. */
439 STRV_FOREACH(hierarchy, hierarchies) {
440 _cleanup_free_ char *prefixed_hierarchy = NULL;
441
442 prefixed_hierarchy = path_join(root, *hierarchy);
443 if (!prefixed_hierarchy)
444 return -ENOMEM;
445
446 r = strv_consume(&overlays, TAKE_PTR(prefixed_hierarchy));
447 if (r < 0)
448 return r;
449 }
450
451 /* First, prepare a mount for each image, but these won't be visible to the unit, instead
452 * they will be mounted in our propagate directory, and used as a source for the overlay. */
453 for (size_t i = 0; i < n; i++) {
454 _cleanup_free_ char *mount_point = NULL;
455 const MountImage *m = mount_images + i;
456
457 r = asprintf(&mount_point, "%s/%zu", extension_dir, i);
458 if (r < 0)
459 return -ENOMEM;
460
461 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
462 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
463
464 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
465 if (!prefixed_hierarchy)
466 return -ENOMEM;
467
468 escaped = shell_escape(prefixed_hierarchy, ",:");
469 if (!escaped)
470 return -ENOMEM;
471
472 /* Note that lowerdir= parameters are in 'reverse' order, so the
473 * top-most directory in the overlay comes first in the list. */
474 lowerdir = strjoin(escaped, ":", overlays[j]);
475 if (!lowerdir)
476 return -ENOMEM;
477
478 free_and_replace(overlays[j], lowerdir);
479 }
480
481 *((*p)++) = (MountEntry) {
482 .path_malloc = TAKE_PTR(mount_point),
483 .image_options = m->mount_options,
484 .ignore = m->ignore_enoent,
485 .source_const = m->source,
486 .mode = EXTENSION_IMAGES,
487 .has_prefix = true,
488 };
489 }
490
a07b9926
LB
491 /* Secondly, extend the lowerdir= parameters with each ExtensionDirectory.
492 * Bind mount them in the same location as the ExtensionImages, so that we
493 * can check that they are valid trees (extension-release.d). */
494 STRV_FOREACH(extension_directory, extension_directories) {
495 _cleanup_free_ char *mount_point = NULL, *source = NULL;
496 const char *e = *extension_directory;
497 bool ignore_enoent = false;
498
499 /* Pick up the counter where the ExtensionImages left it. */
500 r = asprintf(&mount_point, "%s/%zu", extension_dir, n++);
501 if (r < 0)
502 return -ENOMEM;
503
504 /* Look for any prefixes */
505 if (startswith(e, "-")) {
506 e++;
507 ignore_enoent = true;
508 }
509 /* Ignore this for now */
510 if (startswith(e, "+"))
511 e++;
512
513 source = strdup(e);
514 if (!source)
515 return -ENOMEM;
516
517 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
518 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
519
520 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
521 if (!prefixed_hierarchy)
522 return -ENOMEM;
523
524 escaped = shell_escape(prefixed_hierarchy, ",:");
525 if (!escaped)
526 return -ENOMEM;
527
528 /* Note that lowerdir= parameters are in 'reverse' order, so the
529 * top-most directory in the overlay comes first in the list. */
530 lowerdir = strjoin(escaped, ":", overlays[j]);
531 if (!lowerdir)
532 return -ENOMEM;
533
534 free_and_replace(overlays[j], lowerdir);
535 }
536
537 *((*p)++) = (MountEntry) {
538 .path_malloc = TAKE_PTR(mount_point),
539 .source_const = TAKE_PTR(source),
540 .mode = EXTENSION_DIRECTORIES,
541 .ignore = ignore_enoent,
542 .has_prefix = true,
543 .read_only = true,
544 };
545 }
546
93f59701
LB
547 /* Then, for each hierarchy, prepare an overlay with the list of lowerdir= strings
548 * set up earlier. */
549 for (size_t i = 0; hierarchies && hierarchies[i]; ++i) {
550 _cleanup_free_ char *prefixed_hierarchy = NULL;
551
552 prefixed_hierarchy = path_join(root, hierarchies[i]);
553 if (!prefixed_hierarchy)
554 return -ENOMEM;
555
556 *((*p)++) = (MountEntry) {
557 .path_malloc = TAKE_PTR(prefixed_hierarchy),
558 .options_malloc = TAKE_PTR(overlays[i]),
559 .mode = OVERLAY_MOUNT,
560 .has_prefix = true,
561 .ignore = true, /* If the source image doesn't set the ignore bit it will fail earlier. */
562 };
563 }
564
565 return 0;
566}
567
da6053d0 568static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
2abd4e38
YW
569 assert(p);
570
b67ec8e5 571 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
572 const TemporaryFileSystem *t = tmpfs + i;
573 _cleanup_free_ char *o = NULL, *str = NULL;
ad8e66dc 574 unsigned long flags;
2abd4e38 575 bool ro = false;
b67ec8e5 576 int r;
2abd4e38 577
baaa35ad
ZJS
578 if (!path_is_absolute(t->path))
579 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
580 "Path is not absolute: %s",
581 t->path);
2abd4e38 582
b67ec8e5 583 str = strjoin("mode=0755" NESTED_TMPFS_LIMITS ",", t->options);
ad8e66dc
AJ
584 if (!str)
585 return -ENOMEM;
2abd4e38 586
ad8e66dc
AJ
587 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
588 if (r < 0)
589 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
2abd4e38 590
ad8e66dc
AJ
591 ro = flags & MS_RDONLY;
592 if (ro)
593 flags ^= MS_RDONLY;
2abd4e38
YW
594
595 *((*p)++) = (MountEntry) {
596 .path_const = t->path,
597 .mode = TMPFS,
598 .read_only = ro,
ad8e66dc 599 .options_malloc = TAKE_PTR(o),
2abd4e38
YW
600 .flags = flags,
601 };
2abd4e38
YW
602 }
603
604 return 0;
605}
606
da6053d0 607static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
11a30cec 608 assert(p);
f471b2af 609 assert(mounts);
11a30cec 610
5327c910 611 /* Adds a list of static pre-defined entries */
f471b2af 612
fe96c0f8 613 for (size_t i = 0; i < n; i++)
34de407a
LP
614 *((*p)++) = (MountEntry) {
615 .path_const = mount_entry_path(mounts+i),
5327c910
LP
616 .mode = mounts[i].mode,
617 .ignore = mounts[i].ignore || ignore_protect,
618 };
f471b2af
DH
619
620 return 0;
621}
622
34de407a 623static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
c575770b
DH
624 assert(p);
625
5327c910 626 switch (protect_home) {
b6c432ca 627
5327c910 628 case PROTECT_HOME_NO:
b6c432ca
DH
629 return 0;
630
b6c432ca 631 case PROTECT_HOME_READ_ONLY:
5327c910
LP
632 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
633
e4da7d8c
YW
634 case PROTECT_HOME_TMPFS:
635 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
636
b6c432ca 637 case PROTECT_HOME_YES:
5327c910
LP
638 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
639
b6c432ca 640 default:
04499a70 641 assert_not_reached();
b6c432ca 642 }
b6c432ca
DH
643}
644
34de407a 645static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
f471b2af
DH
646 assert(p);
647
5327c910
LP
648 switch (protect_system) {
649
650 case PROTECT_SYSTEM_NO:
f471b2af
DH
651 return 0;
652
f471b2af 653 case PROTECT_SYSTEM_STRICT:
5327c910
LP
654 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
655
f471b2af 656 case PROTECT_SYSTEM_YES:
5327c910
LP
657 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
658
f471b2af 659 case PROTECT_SYSTEM_FULL:
5327c910
LP
660 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
661
f471b2af 662 default:
04499a70 663 assert_not_reached();
f471b2af 664 }
11a30cec
DH
665}
666
93bab288 667static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
a0827e2b 668 int d;
15ae422b 669
a07b9926 670 /* ExtensionImages/Directories will be used by other mounts as a base, so sort them first
93f59701
LB
671 * regardless of the prefix - they are set up in the propagate directory anyway */
672 d = -CMP(a->mode == EXTENSION_IMAGES, b->mode == EXTENSION_IMAGES);
a07b9926
LB
673 if (d != 0)
674 return d;
675 d = -CMP(a->mode == EXTENSION_DIRECTORIES, b->mode == EXTENSION_DIRECTORIES);
93f59701
LB
676 if (d != 0)
677 return d;
678
6ee1a919 679 /* If the paths are not equal, then order prefixes first */
93bab288 680 d = path_compare(mount_entry_path(a), mount_entry_path(b));
6ee1a919
LP
681 if (d != 0)
682 return d;
15ae422b 683
6ee1a919 684 /* If the paths are equal, check the mode */
93bab288 685 return CMP((int) a->mode, (int) b->mode);
15ae422b
LP
686}
687
da6053d0 688static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
4a756839 689 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
5327c910 690
fe96c0f8
SS
691 assert(m || n == 0);
692
693 for (size_t i = 0; i < n; i++) {
5327c910
LP
694 char *s;
695
696 if (m[i].has_prefix)
697 continue;
698
c6134d3e 699 s = path_join(root_directory, mount_entry_path(m+i));
5327c910
LP
700 if (!s)
701 return -ENOMEM;
702
809ceb82 703 mount_entry_consume_prefix(&m[i], s);
5327c910
LP
704 }
705
706 return 0;
707}
708
da6053d0 709static void drop_duplicates(MountEntry *m, size_t *n) {
34de407a 710 MountEntry *f, *t, *previous;
15ae422b 711
c17ec25e 712 assert(m);
15ae422b 713 assert(n);
15ae422b 714
fe3c2583
LP
715 /* Drops duplicate entries. Expects that the array is properly ordered already. */
716
1d54cd5d 717 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
15ae422b 718
fe3c2583 719 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
088696fe
LP
720 * above. Note that we only drop duplicates that haven't been mounted yet. */
721 if (previous &&
722 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
723 !f->applied && !previous->applied) {
5beb8688 724 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
ddc155b2
TM
725 /* Propagate the flags to the remaining entry */
726 previous->read_only = previous->read_only || mount_entry_read_only(f);
727 previous->noexec = previous->noexec || mount_entry_noexec(f);
728 previous->exec = previous->exec || mount_entry_exec(f);
1eb7e08e 729 mount_entry_done(f);
15ae422b 730 continue;
fe3c2583 731 }
15ae422b 732
e2d7c1a0 733 *t = *f;
15ae422b 734 previous = t;
fe3c2583
LP
735 t++;
736 }
737
738 *n = t - m;
739}
740
da6053d0 741static void drop_inaccessible(MountEntry *m, size_t *n) {
34de407a 742 MountEntry *f, *t;
fe3c2583
LP
743 const char *clear = NULL;
744
745 assert(m);
746 assert(n);
747
748 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
749 * ordered already. */
750
1d54cd5d 751 for (f = m, t = m; f < m + *n; f++) {
fe3c2583
LP
752
753 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
754 * it, as inaccessible paths really should drop the entire subtree. */
34de407a
LP
755 if (clear && path_startswith(mount_entry_path(f), clear)) {
756 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
1eb7e08e 757 mount_entry_done(f);
fe3c2583
LP
758 continue;
759 }
15ae422b 760
34de407a 761 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
fe3c2583
LP
762
763 *t = *f;
15ae422b
LP
764 t++;
765 }
766
c17ec25e 767 *n = t - m;
15ae422b
LP
768}
769
da6053d0 770static void drop_nop(MountEntry *m, size_t *n) {
34de407a 771 MountEntry *f, *t;
7648a565
LP
772
773 assert(m);
774 assert(n);
775
776 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
777 * list is ordered by prefixes. */
778
1d54cd5d 779 for (f = m, t = m; f < m + *n; f++) {
7648a565 780
1e05071d
YW
781 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
782 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
e7bf2fca 783 MountEntry *found = NULL;
7648a565
LP
784
785 /* Now let's find the first parent of the entry we are looking at. */
e7bf2fca 786 for (MountEntry *p = PTR_SUB1(t, m); p; p = PTR_SUB1(p, m))
34de407a 787 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
e7bf2fca 788 found = p;
7648a565
LP
789 break;
790 }
7648a565
LP
791
792 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
e7bf2fca 793 if (found && found->mode == f->mode) {
5beb8688
YW
794 log_debug("%s (%s) is made redundant by %s (%s)",
795 mount_entry_path(f), mount_mode_to_string(f->mode),
e7bf2fca 796 mount_entry_path(found), mount_mode_to_string(found->mode));
1eb7e08e 797 mount_entry_done(f);
7648a565
LP
798 continue;
799 }
800 }
801
802 *t = *f;
803 t++;
804 }
805
806 *n = t - m;
807}
808
da6053d0 809static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
34de407a 810 MountEntry *f, *t;
cd2902c9
LP
811
812 assert(m);
813 assert(n);
814
1d54cd5d 815 /* Nothing to do */
cd2902c9
LP
816 if (!root_directory)
817 return;
818
819 /* Drops all mounts that are outside of the root directory. */
820
1d54cd5d 821 for (f = m, t = m; f < m + *n; f++) {
cd2902c9 822
a07b9926
LB
823 /* ExtensionImages/Directories bases are opened in /run/systemd/unit-extensions on the host */
824 if (!IN_SET(f->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) && !path_startswith(mount_entry_path(f), root_directory)) {
34de407a 825 log_debug("%s is outside of root directory.", mount_entry_path(f));
1eb7e08e 826 mount_entry_done(f);
cd2902c9
LP
827 continue;
828 }
829
830 *t = *f;
831 t++;
832 }
833
834 *n = t - m;
835}
836
b2a60844
LP
837static int clone_device_node(
838 const char *d,
839 const char *temporary_mount,
840 bool *make_devnode) {
841
842 _cleanup_free_ char *sl = NULL;
843 const char *dn, *bn, *t;
b5e99f23
ДГ
844 struct stat st;
845 int r;
846
414b304b 847 if (stat(d, &st) < 0) {
b2a60844
LP
848 if (errno == ENOENT) {
849 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
af984e13 850 return -ENXIO;
b2a60844
LP
851 }
852
853 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
b5e99f23
ДГ
854 }
855
856 if (!S_ISBLK(st.st_mode) &&
baaa35ad
ZJS
857 !S_ISCHR(st.st_mode))
858 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
859 "Device node '%s' to clone is not a device node, ignoring.",
860 d);
b5e99f23 861
6f7f3a33 862 dn = strjoina(temporary_mount, d);
b5e99f23 863
b2a60844 864 /* First, try to create device node properly */
16498617
CB
865 if (*make_devnode) {
866 mac_selinux_create_file_prepare(d, st.st_mode);
867 r = mknod(dn, st.st_mode, st.st_rdev);
868 mac_selinux_create_file_clear();
b2a60844
LP
869 if (r >= 0)
870 goto add_symlink;
16498617
CB
871 if (errno != EPERM)
872 return log_debug_errno(errno, "mknod failed for %s: %m", d);
873
b2a60844 874 /* This didn't work, let's not try this again for the next iterations. */
16498617
CB
875 *make_devnode = false;
876 }
877
d73020f2 878 /* We're about to fall back to bind-mounting the device node. So create a dummy bind-mount target.
1acf344d 879 * Do not prepare device-node SELinux label (see issue 13762) */
16498617 880 r = mknod(dn, S_IFREG, 0);
16498617 881 if (r < 0 && errno != EEXIST)
b2a60844 882 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
16498617 883
21935150
LP
884 /* Fallback to bind-mounting: The assumption here is that all used device nodes carry standard
885 * properties. Specifically, the devices nodes we bind-mount should either be owned by root:root or
886 * root:tty (e.g. /dev/tty, /dev/ptmx) and should not carry ACLs. */
887 r = mount_nofollow_verbose(LOG_DEBUG, d, dn, NULL, MS_BIND, NULL);
888 if (r < 0)
889 return r;
b2a60844
LP
890
891add_symlink:
892 bn = path_startswith(d, "/dev/");
893 if (!bn)
894 return 0;
895
896 /* Create symlinks like /dev/char/1:9 → ../urandom */
ec61371f 897 if (asprintf(&sl, "%s/dev/%s/" DEVNUM_FORMAT_STR,
cbc056c8
ZJS
898 temporary_mount,
899 S_ISCHR(st.st_mode) ? "char" : "block",
ec61371f 900 DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
b2a60844
LP
901 return log_oom();
902
903 (void) mkdir_parents(sl, 0755);
904
905 t = strjoina("../", bn);
b2a60844 906 if (symlink(t, sl) < 0)
2e4a4fae 907 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
b5e99f23 908
af984e13 909 return 0;
b5e99f23
ДГ
910}
911
5d997827 912static int mount_private_dev(MountEntry *m) {
7f112f50
LP
913 static const char devnodes[] =
914 "/dev/null\0"
915 "/dev/zero\0"
916 "/dev/full\0"
917 "/dev/random\0"
918 "/dev/urandom\0"
919 "/dev/tty\0";
920
2b85f4e1 921 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
12e2b70f 922 const char *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
16498617 923 bool can_mknod = true;
7f112f50
LP
924 int r;
925
926 assert(m);
927
2b85f4e1 928 if (!mkdtemp(temporary_mount))
2e4a4fae 929 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
2b85f4e1 930
63c372cb 931 dev = strjoina(temporary_mount, "/dev");
dc751688 932 (void) mkdir(dev, 0755);
9f563f27 933 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=0755" TMPFS_LIMITS_PRIVATE_DEV);
21935150 934 if (r < 0)
2b85f4e1 935 goto fail;
21935150 936
03bc11d1 937 r = label_fix_full(AT_FDCWD, dev, "/dev", 0);
c3151977 938 if (r < 0) {
1ce268c7 939 log_debug_errno(r, "Failed to fix label of '%s' as /dev: %m", dev);
c3151977
TM
940 goto fail;
941 }
2b85f4e1 942
63c372cb 943 devpts = strjoina(temporary_mount, "/dev/pts");
dc751688 944 (void) mkdir(devpts, 0755);
21935150
LP
945 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/pts", devpts, NULL, MS_BIND, NULL);
946 if (r < 0)
2b85f4e1 947 goto fail;
2b85f4e1 948
2e4a4fae
YW
949 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
950 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
951 * Thus, in that case make a clone.
952 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
36ce7110 953 r = is_symlink("/dev/ptmx");
2e4a4fae
YW
954 if (r < 0) {
955 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
3164e3cb 956 goto fail;
2e4a4fae 957 } else if (r > 0) {
414b304b
ДГ
958 devptmx = strjoina(temporary_mount, "/dev/ptmx");
959 if (symlink("pts/ptmx", devptmx) < 0) {
2e4a4fae 960 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
414b304b
ДГ
961 goto fail;
962 }
963 } else {
16498617 964 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
152c475f
LP
965 if (r < 0)
966 goto fail;
414b304b 967 }
e06b6479 968
63c372cb 969 devshm = strjoina(temporary_mount, "/dev/shm");
8d953682 970 (void) mkdir(devshm, 0755);
21935150
LP
971 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/shm", devshm, NULL, MS_BIND, NULL);
972 if (r < 0)
2b85f4e1 973 goto fail;
2b85f4e1 974
63c372cb 975 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
dc751688 976 (void) mkdir(devmqueue, 0755);
21935150 977 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
2b85f4e1 978
63c372cb 979 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
dc751688 980 (void) mkdir(devhugepages, 0755);
21935150 981 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
2b85f4e1 982
63c372cb 983 devlog = strjoina(temporary_mount, "/dev/log");
2e4a4fae
YW
984 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
985 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
82d25240 986
7f112f50 987 NULSTR_FOREACH(d, devnodes) {
16498617 988 r = clone_device_node(d, temporary_mount, &can_mknod);
37b22b3b 989 /* ENXIO means the *source* is not a device file, skip creation in that case */
af984e13 990 if (r < 0 && r != -ENXIO)
2b85f4e1 991 goto fail;
7f112f50
LP
992 }
993
2e4a4fae
YW
994 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
995 if (r < 0)
105a1a36 996 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
7f112f50 997
d73020f2
LP
998 /* Create the /dev directory if missing. It is more likely to be missing when the service is started
999 * with RootDirectory. This is consistent with mount units creating the mount points when missing. */
34de407a 1000 (void) mkdir_p_label(mount_entry_path(m), 0755);
ee818b89 1001
9e5f8252 1002 /* Unmount everything in old /dev */
2e4a4fae
YW
1003 r = umount_recursive(mount_entry_path(m), 0);
1004 if (r < 0)
1005 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
1006
21935150
LP
1007 r = mount_nofollow_verbose(LOG_DEBUG, dev, mount_entry_path(m), NULL, MS_MOVE, NULL);
1008 if (r < 0)
2b85f4e1 1009 goto fail;
7f112f50 1010
1019a48f
LP
1011 (void) rmdir(dev);
1012 (void) rmdir(temporary_mount);
7f112f50 1013
2b85f4e1 1014 return 0;
7f112f50 1015
2b85f4e1
LP
1016fail:
1017 if (devpts)
21935150 1018 (void) umount_verbose(LOG_DEBUG, devpts, UMOUNT_NOFOLLOW);
7f112f50 1019
2b85f4e1 1020 if (devshm)
21935150 1021 (void) umount_verbose(LOG_DEBUG, devshm, UMOUNT_NOFOLLOW);
7f112f50 1022
2b85f4e1 1023 if (devhugepages)
21935150 1024 (void) umount_verbose(LOG_DEBUG, devhugepages, UMOUNT_NOFOLLOW);
7f112f50 1025
2b85f4e1 1026 if (devmqueue)
21935150 1027 (void) umount_verbose(LOG_DEBUG, devmqueue, UMOUNT_NOFOLLOW);
7f112f50 1028
21935150 1029 (void) umount_verbose(LOG_DEBUG, dev, UMOUNT_NOFOLLOW);
1019a48f
LP
1030 (void) rmdir(dev);
1031 (void) rmdir(temporary_mount);
7f112f50 1032
2b85f4e1 1033 return r;
7f112f50
LP
1034}
1035
2a2969fd 1036static int mount_bind_dev(const MountEntry *m) {
5d997827
LP
1037 int r;
1038
1039 assert(m);
1040
d73020f2
LP
1041 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the
1042 * service's /dev. This is only used when RootDirectory= is set. */
5d997827 1043
645767d6
LP
1044 (void) mkdir_p_label(mount_entry_path(m), 0755);
1045
5d997827
LP
1046 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1047 if (r < 0)
1048 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
1049 if (r > 0) /* make this a NOP if /dev is already a mount point */
1050 return 0;
1051
21935150
LP
1052 r = mount_nofollow_verbose(LOG_DEBUG, "/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1053 if (r < 0)
1054 return r;
5d997827
LP
1055
1056 return 1;
1057}
1058
277b269e
YW
1059static int mount_private_sysfs(const MountEntry *m) {
1060 const char *p = mount_entry_path(ASSERT_PTR(m));
1061 int r;
1062
1063 (void) mkdir_p_label(p, 0755);
1064
1065 r = remount_sysfs(p);
1066 if (r < 0 && (ERRNO_IS_PRIVILEGE(r) || ERRNO_IS_NOT_SUPPORTED(r))) {
1067 /* Running with an unprivileged user (PrivateUsers=yes), or the kernel seems old. Falling
1068 * back to bind mount the host's version so that we get all child mounts of it, too. */
1069
1070 log_debug_errno(r, "Failed to remount sysfs on %s, falling back to bind mount: %m", p);
1071
1072 (void) umount_recursive(p, 0);
1073
1074 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", p, NULL, MS_BIND|MS_REC, NULL);
1075 }
1076 if (r < 0)
1077 return log_debug_errno(r, "Failed to remount sysfs on %s: %m", p);
1078
1079 return 1;
1080}
1081
10028263 1082static int mount_bind_sysfs(const MountEntry *m) {
5d997827
LP
1083 int r;
1084
1085 assert(m);
1086
645767d6
LP
1087 (void) mkdir_p_label(mount_entry_path(m), 0755);
1088
5d997827
LP
1089 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1090 if (r < 0)
1091 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
1092 if (r > 0) /* make this a NOP if /sys is already a mount point */
1093 return 0;
1094
1095 /* Bind mount the host's version so that we get all child mounts of it, too. */
21935150
LP
1096 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1097 if (r < 0)
1098 return r;
5d997827
LP
1099
1100 return 1;
1101}
1102
4e399953 1103static int mount_procfs(const MountEntry *m, const NamespaceInfo *ns_info) {
61f8a7bd 1104 _cleanup_free_ char *opts = NULL;
4e399953 1105 const char *entry_path;
61f8a7bd 1106 int r, n;
5d997827
LP
1107
1108 assert(m);
4e399953 1109 assert(ns_info);
5d997827 1110
4e399953
LP
1111 if (ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1112 ns_info->proc_subset != PROC_SUBSET_ALL) {
4e399953
LP
1113
1114 /* Starting with kernel 5.8 procfs' hidepid= logic is truly per-instance (previously it
1115 * pretended to be per-instance but actually was per-namespace), hence let's make use of it
1116 * if requested. To make sure this logic succeeds only on kernels where hidepid= is
1117 * per-instance, we'll exclusively use the textual value for hidepid=, since support was
1118 * added in the same commit: if it's supported it is thus also per-instance. */
1119
1c265fcd 1120 const char *hpv = ns_info->protect_proc == PROTECT_PROC_DEFAULT ?
7c76e181
ZJS
1121 "off" :
1122 protect_proc_to_string(ns_info->protect_proc);
1c265fcd
DDM
1123
1124 /* hidepid= support was added in 5.8, so we can use fsconfig()/fsopen() (which were added in
1125 * 5.2) to check if hidepid= is supported. This avoids a noisy dmesg log by the kernel when
1126 * trying to use hidepid= on systems where it isn't supported. The same applies for subset=.
1127 * fsopen()/fsconfig() was also backported on some distros which allows us to detect
1128 * hidepid=/subset= support in even more scenarios. */
1129
117e7034 1130 if (mount_option_supported("proc", "hidepid", hpv) != 0) {
1c265fcd
DDM
1131 opts = strjoin("hidepid=", hpv);
1132 if (!opts)
1133 return -ENOMEM;
1134 }
1135
117e7034
LP
1136 if (ns_info->proc_subset == PROC_SUBSET_PID &&
1137 mount_option_supported("proc", "subset", "pid") != 0)
1c265fcd
DDM
1138 if (!strextend_with_separator(&opts, ",", "subset=pid"))
1139 return -ENOMEM;
4e399953
LP
1140 }
1141
61f8a7bd
YW
1142 entry_path = mount_entry_path(m);
1143 (void) mkdir_p_label(entry_path, 0755);
1144
1145 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in
1146 * one. i.e we don't reuse existing mounts here under any condition, we want a new instance owned by
1147 * our user namespace and with our hidepid= settings applied. Hence, let's get rid of everything
1148 * mounted on /proc/ first. */
1149
1150 n = umount_recursive(entry_path, 0);
1151
1152 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, opts);
1153 if (r == -EINVAL && opts)
1154 /* If this failed with EINVAL then this likely means the textual hidepid= stuff is
1155 * not supported by the kernel, and thus the per-instance hidepid= neither, which
1156 * means we really don't want to use it, since it would affect our host's /proc
1157 * mount. Hence let's gracefully fallback to a classic, unrestricted version. */
1158 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1159 if (r == -EPERM) {
24ee0f9d 1160 /* When we do not have enough privileges to mount /proc, fallback to use existing /proc. */
61f8a7bd
YW
1161
1162 if (n > 0)
1163 /* /proc or some of sub-mounts are umounted in the above. Refuse incomplete tree.
1164 * Propagate the original error code returned by mount() in the above. */
1165 return -EPERM;
1166
1167 r = path_is_mount_point(entry_path, NULL, 0);
1168 if (r < 0)
1169 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
ea63a260
LB
1170 if (r == 0) {
1171 /* We lack permissions to mount a new instance of /proc, and it is not already
1172 * mounted. But we can access the host's, so as a final fallback bind-mount it to
1173 * the destination, as most likely we are inside a user manager in an unprivileged
1174 * user namespace. */
1175 r = mount_nofollow_verbose(LOG_DEBUG, "/proc", entry_path, NULL, MS_BIND|MS_REC, NULL);
1176 if (r < 0)
1177 return -EPERM;
1178 }
ad74f28a
YW
1179 } else if (r < 0)
1180 return r;
5d997827
LP
1181
1182 return 1;
1183}
1184
2abd4e38 1185static int mount_tmpfs(const MountEntry *m) {
df6b900a 1186 const char *entry_path, *inner_path;
abad72be 1187 int r;
abad72be 1188
6c47cd7d
LP
1189 assert(m);
1190
df6b900a 1191 entry_path = mount_entry_path(m);
809ceb82 1192 inner_path = mount_entry_unprefixed_path(m);
df6b900a 1193
d73020f2
LP
1194 /* First, get rid of everything that is below if there is anything. Then, overmount with our new
1195 * tmpfs */
6c47cd7d 1196
abad72be
CG
1197 (void) mkdir_p_label(entry_path, 0755);
1198 (void) umount_recursive(entry_path, 0);
6c47cd7d 1199
21935150
LP
1200 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", entry_path, "tmpfs", m->flags, mount_entry_options(m));
1201 if (r < 0)
1202 return r;
abad72be 1203
03bc11d1 1204 r = label_fix_full(AT_FDCWD, entry_path, inner_path, 0);
abad72be 1205 if (r < 0)
df6b900a 1206 return log_debug_errno(r, "Failed to fix label of '%s' as '%s': %m", entry_path, inner_path);
6c47cd7d
LP
1207
1208 return 1;
1209}
1210
94293d65
LB
1211static int mount_run(const MountEntry *m) {
1212 int r;
1213
1214 assert(m);
1215
1216 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1217 if (r < 0 && r != -ENOENT)
1218 return log_debug_errno(r, "Unable to determine whether /run is already mounted: %m");
1219 if (r > 0) /* make this a NOP if /run is already a mount point */
1220 return 0;
1221
1222 return mount_tmpfs(m);
1223}
1224
80271a44
XR
1225static int mount_mqueuefs(const MountEntry *m) {
1226 int r;
1227 const char *entry_path;
1228
1229 assert(m);
1230
1231 entry_path = mount_entry_path(m);
1232
1233 (void) mkdir_p_label(entry_path, 0755);
1234 (void) umount_recursive(entry_path, 0);
1235
1236 r = mount_nofollow_verbose(LOG_DEBUG, "mqueue", entry_path, "mqueue", m->flags, mount_entry_options(m));
1237 if (r < 0)
1238 return r;
1239
1240 return 0;
1241}
1242
84be0c71
LP
1243static int mount_image(
1244 const MountEntry *m,
1245 const char *root_directory,
1246 const ImagePolicy *image_policy) {
93f59701
LB
1247
1248 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1249 *host_os_release_sysext_level = NULL;
b3d13314
LB
1250 int r;
1251
89e62e0b
LP
1252 assert(m);
1253
93f59701
LB
1254 if (m->mode == EXTENSION_IMAGES) {
1255 r = parse_os_release(
1256 empty_to_root(root_directory),
1257 "ID", &host_os_release_id,
1258 "VERSION_ID", &host_os_release_version_id,
1259 "SYSEXT_LEVEL", &host_os_release_sysext_level,
1260 NULL);
1261 if (r < 0)
1262 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
78ab2b50
LB
1263 if (isempty(host_os_release_id))
1264 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
93f59701
LB
1265 }
1266
1267 r = verity_dissect_and_mount(
84be0c71
LP
1268 /* src_fd= */ -1,
1269 mount_entry_source(m),
1270 mount_entry_path(m),
1271 m->image_options,
1272 image_policy,
1273 host_os_release_id,
1274 host_os_release_version_id,
1275 host_os_release_sysext_level,
1276 NULL);
b850a9b2
LB
1277 if (r == -ENOENT && m->ignore)
1278 return 0;
db4c8a25
LB
1279 if (r == -ESTALE && host_os_release_id)
1280 return log_error_errno(r,
1281 "Failed to mount image %s, extension-release metadata does not match the lower layer's: ID=%s%s%s%s%s",
1282 mount_entry_source(m),
1283 host_os_release_id,
1284 host_os_release_version_id ? " VERSION_ID=" : "",
1285 strempty(host_os_release_version_id),
1286 host_os_release_sysext_level ? " SYSEXT_LEVEL=" : "",
1287 strempty(host_os_release_sysext_level));
b3d13314 1288 if (r < 0)
4beda316 1289 return log_debug_errno(r, "Failed to mount image %s on %s: %m", mount_entry_source(m), mount_entry_path(m));
b3d13314
LB
1290
1291 return 1;
1292}
1293
93f59701
LB
1294static int mount_overlay(const MountEntry *m) {
1295 const char *options;
1296 int r;
1297
1298 assert(m);
1299
1300 options = strjoina("lowerdir=", mount_entry_options(m));
1301
1302 (void) mkdir_p_label(mount_entry_path(m), 0755);
1303
1304 r = mount_nofollow_verbose(LOG_DEBUG, "overlay", mount_entry_path(m), "overlay", MS_RDONLY, options);
1305 if (r == -ENOENT && m->ignore)
1306 return 0;
1307 if (r < 0)
1308 return r;
1309
1310 return 1;
1311}
1312
088696fe 1313static int follow_symlink(
d2d6c096 1314 const char *root_directory,
088696fe 1315 MountEntry *m) {
d2d6c096 1316
088696fe 1317 _cleanup_free_ char *target = NULL;
8fceda93
LP
1318 int r;
1319
088696fe
LP
1320 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
1321 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
1322 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
1323 * end and already have a fully normalized name. */
8fceda93 1324
f461a28d 1325 r = chase(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
088696fe
LP
1326 if (r < 0)
1327 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
1328 if (r > 0) /* Reached the end, nothing more to resolve */
1329 return 1;
8fceda93 1330
f461a28d 1331 if (m->n_followed >= CHASE_MAX) /* put a boundary on things */
baaa35ad
ZJS
1332 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1333 "Symlink loop on '%s'.",
1334 mount_entry_path(m));
8fceda93 1335
e2341b6b
DT
1336 log_debug("Followed mount entry path symlink %s %s %s.",
1337 mount_entry_path(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), target);
8fceda93 1338
809ceb82 1339 mount_entry_consume_prefix(m, TAKE_PTR(target));
8fceda93 1340
088696fe
LP
1341 m->n_followed ++;
1342
1343 return 0;
8fceda93
LP
1344}
1345
82fb2da2 1346static int apply_one_mount(
8fceda93 1347 const char *root_directory,
4e399953 1348 MountEntry *m,
84be0c71
LP
1349 const ImagePolicy *mount_image_policy,
1350 const ImagePolicy *extension_image_policy,
4e399953 1351 const NamespaceInfo *ns_info) {
ac0930c8 1352
e5f10caf 1353 _cleanup_free_ char *inaccessible = NULL;
a227a4be 1354 bool rbind = true, make = false;
15ae422b 1355 const char *what;
15ae422b 1356 int r;
15ae422b 1357
c17ec25e 1358 assert(m);
4e399953 1359 assert(ns_info);
15ae422b 1360
34de407a 1361 log_debug("Applying namespace mount on %s", mount_entry_path(m));
fe3c2583 1362
c17ec25e 1363 switch (m->mode) {
15ae422b 1364
160cfdbe 1365 case INACCESSIBLE: {
e5f10caf
AZ
1366 _cleanup_free_ char *tmp = NULL;
1367 const char *runtime_dir;
160cfdbe 1368 struct stat target;
6d313367
LP
1369
1370 /* First, get rid of everything that is below if there
1371 * is anything... Then, overmount it with an
c4b41707 1372 * inaccessible path. */
34de407a 1373 (void) umount_recursive(mount_entry_path(m), 0);
6d313367 1374
088696fe
LP
1375 if (lstat(mount_entry_path(m), &target) < 0) {
1376 if (errno == ENOENT && m->ignore)
1377 return 0;
1378
cbc056c8
ZJS
1379 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
1380 mount_entry_path(m));
088696fe 1381 }
15ae422b 1382
e5f10caf 1383 if (geteuid() == 0)
48b747fa 1384 runtime_dir = "/run";
e5f10caf 1385 else {
48b747fa
LP
1386 if (asprintf(&tmp, "/run/user/" UID_FMT, geteuid()) < 0)
1387 return -ENOMEM;
e5f10caf
AZ
1388
1389 runtime_dir = tmp;
1390 }
1391
1392 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
1393 if (r < 0)
baaa35ad
ZJS
1394 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1395 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
e5f10caf 1396 what = inaccessible;
c4b41707 1397 break;
160cfdbe 1398 }
fe3c2583 1399
15ae422b 1400 case READONLY:
15ae422b 1401 case READWRITE:
1e05071d 1402 case READWRITE_IMPLICIT:
ddc155b2
TM
1403 case EXEC:
1404 case NOEXEC:
8fceda93 1405 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
088696fe
LP
1406 if (r == -ENOENT && m->ignore)
1407 return 0;
d944dc95 1408 if (r < 0)
cbc056c8
ZJS
1409 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
1410 mount_entry_path(m));
1411 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
ddc155b2 1412 * and MS_NOEXEC bits for the mount point if needed. */
6b7c9f8b 1413 return 0;
6b7c9f8b 1414 /* This isn't a mount point yet, let's make it one. */
34de407a 1415 what = mount_entry_path(m);
6b7c9f8b 1416 break;
15ae422b 1417
a07b9926
LB
1418 case EXTENSION_DIRECTORIES: {
1419 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1420 *host_os_release_sysext_level = NULL, *extension_name = NULL;
1421 _cleanup_strv_free_ char **extension_release = NULL;
1422
1423 r = path_extract_filename(mount_entry_source(m), &extension_name);
1424 if (r < 0)
1425 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1426
1427 r = parse_os_release(
1428 empty_to_root(root_directory),
1429 "ID", &host_os_release_id,
1430 "VERSION_ID", &host_os_release_version_id,
1431 "SYSEXT_LEVEL", &host_os_release_sysext_level,
1432 NULL);
1433 if (r < 0)
1434 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1435 if (isempty(host_os_release_id))
1436 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1437
b60e0f57 1438 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_SYSEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
a07b9926
LB
1439 if (r == -ENOENT && m->ignore)
1440 return 0;
1441 if (r < 0)
1442 return log_debug_errno(r, "Failed to parse directory %s extension-release metadata: %m", extension_name);
1443
1444 r = extension_release_validate(
1445 extension_name,
1446 host_os_release_id,
1447 host_os_release_version_id,
1448 host_os_release_sysext_level,
1449 /* host_sysext_scope */ NULL, /* Leave empty, we need to accept both system and portable */
30dfe035 1450 extension_release,
1451 IMAGE_SYSEXT);
a07b9926
LB
1452 if (r == 0)
1453 return log_debug_errno(SYNTHETIC_ERRNO(ESTALE), "Directory %s extension-release metadata does not match the root's", extension_name);
1454 if (r < 0)
1455 return log_debug_errno(r, "Failed to compare directory %s extension-release metadata with the root's os-release: %m", extension_name);
1456
1457 _fallthrough_;
1458 }
1459
d2d6c096
LP
1460 case BIND_MOUNT:
1461 rbind = false;
d2d6c096 1462
4831981d 1463 _fallthrough_;
088696fe
LP
1464 case BIND_MOUNT_RECURSIVE: {
1465 _cleanup_free_ char *chased = NULL;
5d997827 1466
cbc056c8
ZJS
1467 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
1468 * that bind mount source paths are always relative to the host root, hence we pass NULL as
f461a28d 1469 * root directory to chase() here. */
088696fe 1470
f461a28d 1471 r = chase(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
088696fe
LP
1472 if (r == -ENOENT && m->ignore) {
1473 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
1474 return 0;
1475 }
1476 if (r < 0)
1477 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
1478
e2341b6b
DT
1479 log_debug("Followed source symlinks %s %s %s.",
1480 mount_entry_source(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), chased);
088696fe
LP
1481
1482 free_and_replace(m->source_malloc, chased);
d2d6c096
LP
1483
1484 what = mount_entry_source(m);
a227a4be 1485 make = true;
d2d6c096 1486 break;
088696fe 1487 }
d2d6c096 1488
6c47cd7d 1489 case EMPTY_DIR:
2abd4e38
YW
1490 case TMPFS:
1491 return mount_tmpfs(m);
6c47cd7d 1492
ac0930c8 1493 case PRIVATE_TMP:
56a13a49 1494 case PRIVATE_TMP_READONLY:
89bd586c 1495 what = mount_entry_source(m);
a227a4be 1496 make = true;
15ae422b 1497 break;
e364ad06 1498
d6797c92 1499 case PRIVATE_DEV:
5d997827
LP
1500 return mount_private_dev(m);
1501
1502 case BIND_DEV:
1503 return mount_bind_dev(m);
1504
277b269e
YW
1505 case PRIVATE_SYSFS:
1506 return mount_private_sysfs(m);
1507
10028263
YW
1508 case BIND_SYSFS:
1509 return mount_bind_sysfs(m);
5d997827
LP
1510
1511 case PROCFS:
4e399953 1512 return mount_procfs(m, ns_info);
d6797c92 1513
94293d65
LB
1514 case RUN:
1515 return mount_run(m);
1516
80271a44
XR
1517 case MQUEUEFS:
1518 return mount_mqueuefs(m);
1519
b3d13314 1520 case MOUNT_IMAGES:
84be0c71 1521 return mount_image(m, NULL, mount_image_policy);
93f59701
LB
1522
1523 case EXTENSION_IMAGES:
84be0c71 1524 return mount_image(m, root_directory, extension_image_policy);
93f59701
LB
1525
1526 case OVERLAY_MOUNT:
1527 return mount_overlay(m);
b3d13314 1528
e364ad06 1529 default:
04499a70 1530 assert_not_reached();
15ae422b
LP
1531 }
1532
ac0930c8 1533 assert(what);
15ae422b 1534
21935150
LP
1535 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
1536 if (r < 0) {
a227a4be 1537 bool try_again = false;
a227a4be
LP
1538
1539 if (r == -ENOENT && make) {
8bab8029 1540 int q;
a227a4be 1541
cbc056c8
ZJS
1542 /* Hmm, either the source or the destination are missing. Let's see if we can create
1543 the destination, then try again. */
a227a4be 1544
8bab8029 1545 (void) mkdir_parents(mount_entry_path(m), 0755);
a227a4be 1546
8bab8029 1547 q = make_mount_point_inode_from_path(what, mount_entry_path(m), 0755);
9d6d4c30 1548 if (q < 0 && q != -EEXIST)
8bab8029
LB
1549 log_error_errno(q, "Failed to create destination mount point node '%s': %m",
1550 mount_entry_path(m));
1551 else
1552 try_again = true;
a227a4be
LP
1553 }
1554
21935150
LP
1555 if (try_again)
1556 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
a227a4be 1557 if (r < 0)
5dc60faa 1558 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
a227a4be 1559 }
6b7c9f8b 1560
34de407a 1561 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
6b7c9f8b 1562 return 0;
ac0930c8 1563}
15ae422b 1564
6b000af4 1565static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
9ce4e4b0 1566 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1567 bool submounts;
1568 int r;
15ae422b 1569
c17ec25e 1570 assert(m);
ac9de0b3 1571 assert(proc_self_mountinfo);
ac0930c8 1572
9ce4e4b0
LP
1573 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1574 new_flags |= MS_RDONLY;
1575 flags_mask |= MS_RDONLY;
1576 }
1577
1578 if (m->nosuid) {
1579 new_flags |= MS_NOSUID;
1580 flags_mask |= MS_NOSUID;
1581 }
1582
1583 if (flags_mask == 0) /* No Change? */
6b7c9f8b
LP
1584 return 0;
1585
9ce4e4b0
LP
1586 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1587 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1588 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1589 * and running Linux <= 4.17. */
1590 submounts =
1591 mount_entry_read_only(m) &&
1592 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1593 if (submounts)
6b000af4 1594 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
9ce4e4b0 1595 else
7cce68e1 1596 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
9ce4e4b0 1597
ddc155b2 1598 /* Note that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
867189b5
LP
1599 * read-only already stays this way. This improves compatibility with container managers, where we
1600 * won't attempt to undo read-only mounts already applied. */
ac0930c8 1601
8fceda93 1602 if (r == -ENOENT && m->ignore)
867189b5 1603 return 0;
763a260a 1604 if (r < 0)
9ce4e4b0 1605 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
763a260a 1606 submounts ? " and its submounts" : "");
763a260a 1607 return 0;
d944dc95
LP
1608}
1609
ddc155b2
TM
1610static int make_noexec(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1611 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1612 bool submounts;
1613 int r;
ddc155b2
TM
1614
1615 assert(m);
1616 assert(proc_self_mountinfo);
1617
1618 if (mount_entry_noexec(m)) {
1619 new_flags |= MS_NOEXEC;
1620 flags_mask |= MS_NOEXEC;
1621 } else if (mount_entry_exec(m)) {
1622 new_flags &= ~MS_NOEXEC;
1623 flags_mask |= MS_NOEXEC;
1624 }
1625
1626 if (flags_mask == 0) /* No Change? */
1627 return 0;
1628
1629 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1630
1631 if (submounts)
1632 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1633 else
1634 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1635
1636 if (r == -ENOENT && m->ignore)
1637 return 0;
1638 if (r < 0)
1639 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1640 submounts ? " and its submounts" : "");
1641 return 0;
1642}
1643
6720e356 1644static int make_nosuid(const MountEntry *m, FILE *proc_self_mountinfo) {
57ccd9f6
YW
1645 bool submounts;
1646 int r;
6720e356
YW
1647
1648 assert(m);
1649 assert(proc_self_mountinfo);
1650
1651 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1652
1653 if (submounts)
1654 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, NULL, proc_self_mountinfo);
1655 else
1656 r = bind_remount_one_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, proc_self_mountinfo);
1657 if (r == -ENOENT && m->ignore)
1658 return 0;
1659 if (r < 0)
1660 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1661 submounts ? " and its submounts" : "");
1662 return 0;
1663}
1664
9b68367b 1665static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
5d997827
LP
1666 assert(ns_info);
1667
9c988f93
DH
1668 /*
1669 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1670 * since to protect the API VFS mounts, they need to be around in the
9b68367b 1671 * first place...
9c988f93 1672 */
5d997827 1673
9b68367b
YW
1674 return ns_info->mount_apivfs ||
1675 ns_info->protect_control_groups ||
4e399953
LP
1676 ns_info->protect_kernel_tunables ||
1677 ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1678 ns_info->proc_subset != PROC_SUBSET_ALL;
5d997827
LP
1679}
1680
da6053d0 1681static size_t namespace_calculate_mounts(
bb0ff3fb 1682 const NamespaceInfo *ns_info,
2652c6c1
DH
1683 char** read_write_paths,
1684 char** read_only_paths,
1685 char** inaccessible_paths,
ddc155b2
TM
1686 char** exec_paths,
1687 char** no_exec_paths,
6c47cd7d 1688 char** empty_directories,
da6053d0
LP
1689 size_t n_bind_mounts,
1690 size_t n_temporary_filesystems,
b3d13314 1691 size_t n_mount_images,
93f59701 1692 size_t n_extension_images,
a07b9926 1693 size_t n_extension_directories,
93f59701 1694 size_t n_hierarchies,
2652c6c1
DH
1695 const char* tmp_dir,
1696 const char* var_tmp_dir,
bbb4e7f3 1697 const char *creds_path,
5e8deb94 1698 const char* log_namespace,
3bdc25a4
LP
1699 bool setup_propagate,
1700 const char* notify_socket) {
2652c6c1 1701
da6053d0
LP
1702 size_t protect_home_cnt;
1703 size_t protect_system_cnt =
52b3d652 1704 (ns_info->protect_system == PROTECT_SYSTEM_STRICT ?
f471b2af 1705 ELEMENTSOF(protect_system_strict_table) :
52b3d652 1706 ((ns_info->protect_system == PROTECT_SYSTEM_FULL) ?
f471b2af 1707 ELEMENTSOF(protect_system_full_table) :
52b3d652 1708 ((ns_info->protect_system == PROTECT_SYSTEM_YES) ?
f471b2af
DH
1709 ELEMENTSOF(protect_system_yes_table) : 0)));
1710
b6c432ca 1711 protect_home_cnt =
52b3d652 1712 (ns_info->protect_home == PROTECT_HOME_YES ?
b6c432ca 1713 ELEMENTSOF(protect_home_yes_table) :
52b3d652 1714 ((ns_info->protect_home == PROTECT_HOME_READ_ONLY) ?
e4da7d8c 1715 ELEMENTSOF(protect_home_read_only_table) :
52b3d652 1716 ((ns_info->protect_home == PROTECT_HOME_TMPFS) ?
e4da7d8c 1717 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
b6c432ca 1718
2652c6c1
DH
1719 return !!tmp_dir + !!var_tmp_dir +
1720 strv_length(read_write_paths) +
1721 strv_length(read_only_paths) +
1722 strv_length(inaccessible_paths) +
ddc155b2
TM
1723 strv_length(exec_paths) +
1724 strv_length(no_exec_paths) +
6c47cd7d 1725 strv_length(empty_directories) +
d2d6c096 1726 n_bind_mounts +
b3d13314 1727 n_mount_images +
a07b9926 1728 (n_extension_images > 0 || n_extension_directories > 0 ? /* Mount each image and directory plus an overlay per hierarchy */
7c76e181 1729 n_hierarchies + n_extension_images + n_extension_directories: 0) +
2abd4e38 1730 n_temporary_filesystems +
c575770b 1731 ns_info->private_dev +
788e7201
TM
1732 (ns_info->protect_kernel_tunables ?
1733 ELEMENTSOF(protect_kernel_tunables_proc_table) + ELEMENTSOF(protect_kernel_tunables_sys_table) : 0) +
c575770b 1734 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
788e7201
TM
1735 (ns_info->protect_kernel_logs ?
1736 ELEMENTSOF(protect_kernel_logs_proc_table) + ELEMENTSOF(protect_kernel_logs_dev_table) : 0) +
94a7b275 1737 (ns_info->protect_control_groups ? 1 : 0) +
5d997827 1738 protect_home_cnt + protect_system_cnt +
aecd5ac6 1739 (ns_info->protect_hostname ? 2 : 0) +
91dd5f7c 1740 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
bbb4e7f3 1741 (creds_path ? 2 : 1) +
3bdc25a4
LP
1742 !!log_namespace +
1743 setup_propagate + /* /run/systemd/incoming */
80271a44 1744 !!notify_socket +
c2da3bf2 1745 ns_info->private_network + /* /sys */
80271a44 1746 ns_info->private_ipc; /* /dev/mqueue */
2652c6c1
DH
1747}
1748
fbf90c0d
CB
1749/* Walk all mount entries and dropping any unused mounts. This affects all
1750 * mounts:
1751 * - that are implicitly protected by a path that has been rendered inaccessible
1752 * - whose immediate parent requests the same protection mode as the mount itself
1753 * - that are outside of the relevant root directory
1754 * - which are duplicates
1755 */
1756static void drop_unused_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
9b68367b 1757 assert(root_directory);
f8b64b57
LP
1758 assert(n_mounts);
1759 assert(mounts || *n_mounts == 0);
1760
93bab288 1761 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
f8b64b57
LP
1762
1763 drop_duplicates(mounts, n_mounts);
1764 drop_outside_root(root_directory, mounts, n_mounts);
1765 drop_inaccessible(mounts, n_mounts);
1766 drop_nop(mounts, n_mounts);
1767}
1768
df61e79a 1769static int create_symlinks_from_tuples(const char *root, char **strv_symlinks) {
df61e79a
LB
1770 int r;
1771
1772 STRV_FOREACH_PAIR(src, dst, strv_symlinks) {
1773 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
1774
1775 src_abs = path_join(root, *src);
1776 dst_abs = path_join(root, *dst);
1777 if (!src_abs || !dst_abs)
1778 return -ENOMEM;
1779
1780 r = mkdir_parents_label(dst_abs, 0755);
1781 if (r < 0)
1782 return r;
1783
1784 r = symlink_idempotent(src_abs, dst_abs, true);
1785 if (r < 0)
1786 return r;
1787 }
1788
1789 return 0;
1790}
1791
82fb2da2
LB
1792static int apply_mounts(
1793 const char *root,
84be0c71
LP
1794 const ImagePolicy *mount_image_policy,
1795 const ImagePolicy *extension_image_policy,
82fb2da2
LB
1796 const NamespaceInfo *ns_info,
1797 MountEntry *mounts,
1798 size_t *n_mounts,
df61e79a 1799 char **exec_dir_symlinks,
82fb2da2
LB
1800 char **error_path) {
1801
1802 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1803 _cleanup_free_ char **deny_list = NULL;
82fb2da2
LB
1804 int r;
1805
1806 if (n_mounts == 0) /* Shortcut: nothing to do */
1807 return 0;
1808
1809 assert(root);
1810 assert(mounts);
1811 assert(n_mounts);
1812
1813 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1814 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1815 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1816 if (!proc_self_mountinfo) {
d60e3b40
LP
1817 r = -errno;
1818
82fb2da2
LB
1819 if (error_path)
1820 *error_path = strdup("/proc/self/mountinfo");
d60e3b40
LP
1821
1822 return log_debug_errno(r, "Failed to open /proc/self/mountinfo: %m");
82fb2da2
LB
1823 }
1824
1825 /* First round, establish all mounts we need */
1826 for (;;) {
1827 bool again = false;
1828
1829 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1830
1831 if (m->applied)
1832 continue;
1833
a07b9926
LB
1834 /* ExtensionImages/Directories are first opened in the propagate directory, not in the root_directory */
1835 r = follow_symlink(!IN_SET(m->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) ? root : NULL, m);
82fb2da2
LB
1836 if (r < 0) {
1837 if (error_path && mount_entry_path(m))
1838 *error_path = strdup(mount_entry_path(m));
1839 return r;
1840 }
1841 if (r == 0) {
1842 /* We hit a symlinked mount point. The entry got rewritten and might
1843 * point to a very different place now. Let's normalize the changed
1844 * list, and start from the beginning. After all to mount the entry
1845 * at the new location we might need some other mounts first */
1846 again = true;
1847 break;
1848 }
1849
84be0c71 1850 r = apply_one_mount(root, m, mount_image_policy, extension_image_policy, ns_info);
82fb2da2
LB
1851 if (r < 0) {
1852 if (error_path && mount_entry_path(m))
1853 *error_path = strdup(mount_entry_path(m));
1854 return r;
1855 }
1856
1857 m->applied = true;
1858 }
1859
1860 if (!again)
1861 break;
1862
fbf90c0d 1863 drop_unused_mounts(root, mounts, n_mounts);
82fb2da2
LB
1864 }
1865
df61e79a
LB
1866 /* Now that all filesystems have been set up, but before the
1867 * read-only switches are flipped, create the exec dirs symlinks.
1868 * Note that when /var/lib is not empty/tmpfs, these symlinks will already
1869 * exist, which means this will be a no-op. */
1870 r = create_symlinks_from_tuples(root, exec_dir_symlinks);
1871 if (r < 0)
6d7c999a 1872 return log_debug_errno(r, "Failed to set up ExecDirectories symlinks inside mount namespace: %m");
df61e79a 1873
82fb2da2
LB
1874 /* Create a deny list we can pass to bind_mount_recursive() */
1875 deny_list = new(char*, (*n_mounts)+1);
1876 if (!deny_list)
1877 return -ENOMEM;
8794e6db 1878 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2 1879 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1880 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1881
1882 /* Second round, flip the ro bits if necessary. */
1883 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1884 r = make_read_only(m, deny_list, proc_self_mountinfo);
1885 if (r < 0) {
1886 if (error_path && mount_entry_path(m))
1887 *error_path = strdup(mount_entry_path(m));
1888 return r;
1889 }
1890 }
1891
1892 /* Third round, flip the noexec bits with a simplified deny list. */
8794e6db 1893 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2
LB
1894 if (IN_SET((mounts+j)->mode, EXEC, NOEXEC))
1895 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1896 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1897
1898 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1899 r = make_noexec(m, deny_list, proc_self_mountinfo);
1900 if (r < 0) {
1901 if (error_path && mount_entry_path(m))
1902 *error_path = strdup(mount_entry_path(m));
1903 return r;
1904 }
1905 }
1906
6720e356
YW
1907 /* Fourth round, flip the nosuid bits without a deny list. */
1908 if (ns_info->mount_nosuid)
1909 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1910 r = make_nosuid(m, proc_self_mountinfo);
1911 if (r < 0) {
1912 if (error_path && mount_entry_path(m))
1913 *error_path = strdup(mount_entry_path(m));
1914 return r;
1915 }
1916 }
1917
82fb2da2
LB
1918 return 1;
1919}
1920
c8c535d5
LP
1921static bool root_read_only(
1922 char **read_only_paths,
1923 ProtectSystem protect_system) {
1924
1925 /* Determine whether the root directory is going to be read-only given the configured settings. */
1926
1927 if (protect_system == PROTECT_SYSTEM_STRICT)
1928 return true;
1929
de46b2be 1930 if (prefixed_path_strv_contains(read_only_paths, "/"))
c8c535d5
LP
1931 return true;
1932
1933 return false;
1934}
1935
1936static bool home_read_only(
1937 char** read_only_paths,
1938 char** inaccessible_paths,
1939 char** empty_directories,
1940 const BindMount *bind_mounts,
1941 size_t n_bind_mounts,
1942 const TemporaryFileSystem *temporary_filesystems,
1943 size_t n_temporary_filesystems,
1944 ProtectHome protect_home) {
1945
c8c535d5
LP
1946 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1947 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1948 * settings. */
1949
1950 if (protect_home != PROTECT_HOME_NO)
1951 return true;
1952
de46b2be
TM
1953 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1954 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1955 prefixed_path_strv_contains(empty_directories, "/home"))
c8c535d5
LP
1956 return true;
1957
8794e6db 1958 for (size_t i = 0; i < n_temporary_filesystems; i++)
c8c535d5
LP
1959 if (path_equal(temporary_filesystems[i].path, "/home"))
1960 return true;
1961
1962 /* If /home is overmounted with some dir from the host it's not writable. */
8794e6db 1963 for (size_t i = 0; i < n_bind_mounts; i++)
c8c535d5
LP
1964 if (path_equal(bind_mounts[i].destination, "/home"))
1965 return true;
1966
1967 return false;
1968}
1969
89e62e0b
LP
1970static int verity_settings_prepare(
1971 VeritySettings *verity,
1972 const char *root_image,
1973 const void *root_hash,
1974 size_t root_hash_size,
1975 const char *root_hash_path,
1976 const void *root_hash_sig,
1977 size_t root_hash_sig_size,
1978 const char *root_hash_sig_path,
1979 const char *verity_data_path) {
1980
1981 int r;
1982
1983 assert(verity);
1984
1985 if (root_hash) {
1986 void *d;
1987
1988 d = memdup(root_hash, root_hash_size);
1989 if (!d)
1990 return -ENOMEM;
1991
1992 free_and_replace(verity->root_hash, d);
1993 verity->root_hash_size = root_hash_size;
aee36b4e 1994 verity->designator = PARTITION_ROOT;
89e62e0b
LP
1995 }
1996
1997 if (root_hash_sig) {
1998 void *d;
1999
2000 d = memdup(root_hash_sig, root_hash_sig_size);
2001 if (!d)
2002 return -ENOMEM;
2003
2004 free_and_replace(verity->root_hash_sig, d);
2005 verity->root_hash_sig_size = root_hash_sig_size;
aee36b4e 2006 verity->designator = PARTITION_ROOT;
89e62e0b
LP
2007 }
2008
2009 if (verity_data_path) {
2010 r = free_and_strdup(&verity->data_path, verity_data_path);
2011 if (r < 0)
2012 return r;
2013 }
2014
2015 r = verity_settings_load(
2016 verity,
2017 root_image,
2018 root_hash_path,
2019 root_hash_sig_path);
2020 if (r < 0)
2021 return log_debug_errno(r, "Failed to load root hash: %m");
2022
2023 return 0;
2024}
2025
613b411c 2026int setup_namespace(
ee818b89 2027 const char* root_directory,
915e6d16 2028 const char* root_image,
84be0c71
LP
2029 const MountOptions *root_image_mount_options,
2030 const ImagePolicy *root_image_policy,
bb0ff3fb 2031 const NamespaceInfo *ns_info,
2a624c36
AP
2032 char** read_write_paths,
2033 char** read_only_paths,
2034 char** inaccessible_paths,
ddc155b2
TM
2035 char** exec_paths,
2036 char** no_exec_paths,
6c47cd7d 2037 char** empty_directories,
df61e79a 2038 char** exec_dir_symlinks,
d2d6c096 2039 const BindMount *bind_mounts,
da6053d0 2040 size_t n_bind_mounts,
2abd4e38 2041 const TemporaryFileSystem *temporary_filesystems,
da6053d0 2042 size_t n_temporary_filesystems,
b3d13314
LB
2043 const MountImage *mount_images,
2044 size_t n_mount_images,
84be0c71 2045 const ImagePolicy *mount_image_policy,
a004cb4c
LP
2046 const char* tmp_dir,
2047 const char* var_tmp_dir,
bbb4e7f3 2048 const char *creds_path,
91dd5f7c 2049 const char *log_namespace,
874cdcbc 2050 unsigned long mount_propagation_flag,
0389f4fa
LB
2051 const void *root_hash,
2052 size_t root_hash_size,
2053 const char *root_hash_path,
d4d55b0d
LB
2054 const void *root_hash_sig,
2055 size_t root_hash_sig_size,
2056 const char *root_hash_sig_path,
89e62e0b 2057 const char *verity_data_path,
93f59701
LB
2058 const MountImage *extension_images,
2059 size_t n_extension_images,
84be0c71 2060 const ImagePolicy *extension_image_policy,
a07b9926 2061 char **extension_directories,
5e8deb94
LB
2062 const char *propagate_dir,
2063 const char *incoming_dir,
24759d8f 2064 const char *extension_dir,
3bdc25a4 2065 const char *notify_socket,
7cc5ef5f 2066 char **error_path) {
15ae422b 2067
915e6d16
LP
2068 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
2069 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
aee36b4e 2070 _cleanup_(verity_settings_done) VeritySettings verity = VERITY_SETTINGS_DEFAULT;
93f59701 2071 _cleanup_strv_free_ char **hierarchies = NULL;
5f7a690a 2072 MountEntry *m = NULL, *mounts = NULL;
5e8deb94 2073 bool require_prefix = false, setup_propagate = false;
24759d8f 2074 const char *root;
9cb1709b
LP
2075 DissectImageFlags dissect_image_flags =
2076 DISSECT_IMAGE_GENERIC_ROOT |
2077 DISSECT_IMAGE_REQUIRE_ROOT |
2078 DISSECT_IMAGE_DISCARD_ON_LOOP |
2079 DISSECT_IMAGE_RELAX_VAR_CHECK |
2080 DISSECT_IMAGE_FSCK |
c65f854a 2081 DISSECT_IMAGE_USR_NO_ROOT |
73d88b80
LP
2082 DISSECT_IMAGE_GROWFS |
2083 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
2084 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
89e62e0b
LP
2085 size_t n_mounts;
2086 int r;
15ae422b 2087
915e6d16
LP
2088 assert(ns_info);
2089
cdf42f9b
LP
2090 /* Make sure that all mknod(), mkdir() calls we do are unaffected by the umask, and the access modes
2091 * we configure take effect */
2092 BLOCK_WITH_UMASK(0000);
2093
5e8deb94
LB
2094 if (!isempty(propagate_dir) && !isempty(incoming_dir))
2095 setup_propagate = true;
2096
874cdcbc
LP
2097 if (mount_propagation_flag == 0)
2098 mount_propagation_flag = MS_SHARED;
ac0930c8 2099
915e6d16 2100 if (root_image) {
c8c535d5
LP
2101 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
2102 if (root_read_only(read_only_paths,
52b3d652 2103 ns_info->protect_system) &&
c8c535d5
LP
2104 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
2105 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
52b3d652 2106 ns_info->protect_home) &&
c9ef8573 2107 strv_isempty(read_write_paths))
915e6d16
LP
2108 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
2109
89e62e0b
LP
2110 r = verity_settings_prepare(
2111 &verity,
2112 root_image,
2113 root_hash, root_hash_size, root_hash_path,
2114 root_hash_sig, root_hash_sig_size, root_hash_sig_path,
2115 verity_data_path);
915e6d16 2116 if (r < 0)
89e62e0b
LP
2117 return r;
2118
2119 SET_FLAG(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE, verity.data_path);
915e6d16 2120
89e62e0b
LP
2121 r = loop_device_make_by_path(
2122 root_image,
ef9c184d 2123 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_DEVICE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
22ee78a8 2124 /* sector_size= */ UINT32_MAX,
89e62e0b 2125 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 2126 LOCK_SH,
89e62e0b 2127 &loop_device);
78ebe980 2128 if (r < 0)
89e62e0b
LP
2129 return log_debug_errno(r, "Failed to create loop device for root image: %m");
2130
bad31660
YW
2131 r = dissect_loop_device(
2132 loop_device,
89e62e0b 2133 &verity,
84be0c71
LP
2134 root_image_mount_options,
2135 root_image_policy,
89e62e0b
LP
2136 dissect_image_flags,
2137 &dissected_image);
78ebe980 2138 if (r < 0)
763a260a 2139 return log_debug_errno(r, "Failed to dissect image: %m");
78ebe980 2140
88b3300f
LP
2141 r = dissected_image_load_verity_sig_partition(
2142 dissected_image,
2143 loop_device->fd,
2144 &verity);
2145 if (r < 0)
2146 return r;
2147
89e62e0b
LP
2148 r = dissected_image_decrypt(
2149 dissected_image,
2150 NULL,
2151 &verity,
e330f97a 2152 dissect_image_flags);
915e6d16 2153 if (r < 0)
763a260a 2154 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
915e6d16
LP
2155 }
2156
e908468b
LP
2157 if (root_directory)
2158 root = root_directory;
0722b359 2159 else {
77f16dbd
DDM
2160 /* /run/systemd should have been created by PID 1 early on already, but in some cases, like
2161 * when running tests (test-execute), it might not have been created yet so let's make sure
2162 * we create it if it doesn't already exist. */
2163 (void) mkdir_p_label("/run/systemd", 0755);
2164
d73020f2
LP
2165 /* Always create the mount namespace in a temporary directory, instead of operating directly
2166 * in the root. The temporary directory prevents any mounts from being potentially obscured
2167 * my other mounts we already applied. We use the same mount point for all images, which is
2168 * safe, since they all live in their own namespaces after all, and hence won't see each
be79c235
LP
2169 * other. (Note: this directory is also created by PID 1 early on, we create it here for
2170 * similar reasons as /run/systemd/ first.) */
2171 root = "/run/systemd/mount-rootfs";
2172 (void) mkdir_label(root, 0555);
e908468b 2173
d18aff04 2174 require_prefix = true;
0722b359 2175 }
e908468b 2176
a07b9926 2177 if (n_extension_images > 0 || !strv_isempty(extension_directories)) {
30dfe035 2178 r = parse_env_extension_hierarchies(&hierarchies, "SYSTEMD_SYSEXT_HIERARCHIES");
93f59701
LB
2179 if (r < 0)
2180 return r;
2181 }
2182
cfbeb4ef
LP
2183 n_mounts = namespace_calculate_mounts(
2184 ns_info,
2185 read_write_paths,
2186 read_only_paths,
2187 inaccessible_paths,
ddc155b2
TM
2188 exec_paths,
2189 no_exec_paths,
6c47cd7d 2190 empty_directories,
f5c52a77 2191 n_bind_mounts,
2abd4e38 2192 n_temporary_filesystems,
b3d13314 2193 n_mount_images,
93f59701 2194 n_extension_images,
a07b9926 2195 strv_length(extension_directories),
93f59701 2196 strv_length(hierarchies),
cfbeb4ef 2197 tmp_dir, var_tmp_dir,
bbb4e7f3 2198 creds_path,
5e8deb94 2199 log_namespace,
3bdc25a4
LP
2200 setup_propagate,
2201 notify_socket);
613b411c 2202
f0a4feb0 2203 if (n_mounts > 0) {
5f7a690a
LP
2204 m = mounts = new0(MountEntry, n_mounts);
2205 if (!mounts)
2206 return -ENOMEM;
2207
d18aff04 2208 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
613b411c 2209 if (r < 0)
f0a4feb0 2210 goto finish;
613b411c 2211
d18aff04 2212 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
613b411c 2213 if (r < 0)
f0a4feb0 2214 goto finish;
613b411c 2215
d18aff04 2216 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
613b411c 2217 if (r < 0)
f0a4feb0 2218 goto finish;
7ff7394d 2219
ddc155b2
TM
2220 r = append_access_mounts(&m, exec_paths, EXEC, require_prefix);
2221 if (r < 0)
2222 goto finish;
2223
2224 r = append_access_mounts(&m, no_exec_paths, NOEXEC, require_prefix);
2225 if (r < 0)
2226 goto finish;
2227
6c47cd7d
LP
2228 r = append_empty_dir_mounts(&m, empty_directories);
2229 if (r < 0)
2230 goto finish;
2231
d2d6c096
LP
2232 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
2233 if (r < 0)
2234 goto finish;
2235
2abd4e38
YW
2236 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
2237 if (r < 0)
2238 goto finish;
2239
613b411c 2240 if (tmp_dir) {
56a13a49
ZJS
2241 bool ro = streq(tmp_dir, RUN_SYSTEMD_EMPTY);
2242
34de407a 2243 *(m++) = (MountEntry) {
5327c910 2244 .path_const = "/tmp",
56a13a49 2245 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2246 .source_const = tmp_dir,
5327c910 2247 };
613b411c 2248 }
7ff7394d 2249
613b411c 2250 if (var_tmp_dir) {
56a13a49
ZJS
2251 bool ro = streq(var_tmp_dir, RUN_SYSTEMD_EMPTY);
2252
34de407a 2253 *(m++) = (MountEntry) {
5327c910 2254 .path_const = "/var/tmp",
56a13a49 2255 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2256 .source_const = var_tmp_dir,
5327c910 2257 };
7ff7394d 2258 }
ac0930c8 2259
b3d13314
LB
2260 r = append_mount_images(&m, mount_images, n_mount_images);
2261 if (r < 0)
2262 goto finish;
2263
a07b9926 2264 r = append_extensions(&m, root, extension_dir, hierarchies, extension_images, n_extension_images, extension_directories);
93f59701
LB
2265 if (r < 0)
2266 goto finish;
2267
d46b79bb 2268 if (ns_info->private_dev)
34de407a 2269 *(m++) = (MountEntry) {
5327c910
LP
2270 .path_const = "/dev",
2271 .mode = PRIVATE_DEV,
9ce4e4b0 2272 .flags = DEV_MOUNT_OPTIONS,
5327c910 2273 };
7f112f50 2274
788e7201
TM
2275 /* In case /proc is successfully mounted with pid tree subset only (ProcSubset=pid), the
2276 protective mounts to non-pid /proc paths would fail. But the pid only option may have
2277 failed gracefully, so let's try the mounts but it's not fatal if they don't succeed. */
2278 bool ignore_protect_proc = ns_info->ignore_protect_paths || ns_info->proc_subset == PROC_SUBSET_PID;
c575770b 2279 if (ns_info->protect_kernel_tunables) {
cbc056c8 2280 r = append_static_mounts(&m,
788e7201
TM
2281 protect_kernel_tunables_proc_table,
2282 ELEMENTSOF(protect_kernel_tunables_proc_table),
2283 ignore_protect_proc);
2284 if (r < 0)
2285 goto finish;
2286
2287 r = append_static_mounts(&m,
2288 protect_kernel_tunables_sys_table,
2289 ELEMENTSOF(protect_kernel_tunables_sys_table),
cbc056c8 2290 ns_info->ignore_protect_paths);
c575770b 2291 if (r < 0)
f0a4feb0 2292 goto finish;
c575770b
DH
2293 }
2294
2295 if (ns_info->protect_kernel_modules) {
cbc056c8
ZJS
2296 r = append_static_mounts(&m,
2297 protect_kernel_modules_table,
2298 ELEMENTSOF(protect_kernel_modules_table),
2299 ns_info->ignore_protect_paths);
c575770b 2300 if (r < 0)
f0a4feb0 2301 goto finish;
c575770b 2302 }
59eeb84b 2303
94a7b275 2304 if (ns_info->protect_kernel_logs) {
cbc056c8 2305 r = append_static_mounts(&m,
788e7201
TM
2306 protect_kernel_logs_proc_table,
2307 ELEMENTSOF(protect_kernel_logs_proc_table),
2308 ignore_protect_proc);
2309 if (r < 0)
2310 goto finish;
2311
2312 r = append_static_mounts(&m,
2313 protect_kernel_logs_dev_table,
2314 ELEMENTSOF(protect_kernel_logs_dev_table),
cbc056c8 2315 ns_info->ignore_protect_paths);
94a7b275
KK
2316 if (r < 0)
2317 goto finish;
2318 }
2319
d46b79bb 2320 if (ns_info->protect_control_groups)
34de407a 2321 *(m++) = (MountEntry) {
5327c910
LP
2322 .path_const = "/sys/fs/cgroup",
2323 .mode = READONLY,
2324 };
59eeb84b 2325
52b3d652 2326 r = append_protect_home(&m, ns_info->protect_home, ns_info->ignore_protect_paths);
b6c432ca 2327 if (r < 0)
f0a4feb0 2328 goto finish;
417116f2 2329
52b3d652 2330 r = append_protect_system(&m, ns_info->protect_system, false);
f471b2af 2331 if (r < 0)
f0a4feb0 2332 goto finish;
417116f2 2333
9b68367b 2334 if (namespace_info_mount_apivfs(ns_info)) {
cbc056c8
ZJS
2335 r = append_static_mounts(&m,
2336 apivfs_table,
2337 ELEMENTSOF(apivfs_table),
2338 ns_info->ignore_protect_paths);
5d997827
LP
2339 if (r < 0)
2340 goto finish;
2341 }
2342
1361f015
CB
2343 /* Note, if proc is mounted with subset=pid then neither of the
2344 * two paths will exist, i.e. they are implicitly protected by
2345 * the mount option. */
aecd5ac6
TM
2346 if (ns_info->protect_hostname) {
2347 *(m++) = (MountEntry) {
2348 .path_const = "/proc/sys/kernel/hostname",
2349 .mode = READONLY,
1361f015 2350 .ignore = ignore_protect_proc,
aecd5ac6
TM
2351 };
2352 *(m++) = (MountEntry) {
2353 .path_const = "/proc/sys/kernel/domainname",
2354 .mode = READONLY,
1361f015 2355 .ignore = ignore_protect_proc,
aecd5ac6
TM
2356 };
2357 }
2358
c2da3bf2
YW
2359 if (ns_info->private_network)
2360 *(m++) = (MountEntry) {
2361 .path_const = "/sys",
2362 .mode = PRIVATE_SYSFS,
2363 };
2364
57ac6959 2365 if (ns_info->private_ipc)
80271a44
XR
2366 *(m++) = (MountEntry) {
2367 .path_const = "/dev/mqueue",
2368 .mode = MQUEUEFS,
2369 .flags = MS_NOSUID | MS_NODEV | MS_NOEXEC | MS_RELATIME,
2370 };
80271a44 2371
bbb4e7f3
LP
2372 if (creds_path) {
2373 /* If our service has a credentials store configured, then bind that one in, but hide
2374 * everything else. */
2375
2376 *(m++) = (MountEntry) {
2377 .path_const = "/run/credentials",
2378 .mode = TMPFS,
2379 .read_only = true,
2380 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2381 .flags = MS_NODEV|MS_STRICTATIME|MS_NOSUID|MS_NOEXEC,
2382 };
2383
2384 *(m++) = (MountEntry) {
2385 .path_const = creds_path,
2386 .mode = BIND_MOUNT,
2387 .read_only = true,
2388 .source_const = creds_path,
3aaa3763 2389 .ignore = true,
bbb4e7f3
LP
2390 };
2391 } else {
2392 /* If our service has no credentials store configured, then make the whole
2393 * credentials tree inaccessible wholesale. */
2394
2395 *(m++) = (MountEntry) {
2396 .path_const = "/run/credentials",
2397 .mode = INACCESSIBLE,
2398 .ignore = true,
2399 };
2400 }
2401
91dd5f7c 2402 if (log_namespace) {
c2b2df60 2403 _cleanup_free_ char *q = NULL;
91dd5f7c
LP
2404
2405 q = strjoin("/run/systemd/journal.", log_namespace);
2406 if (!q) {
2407 r = -ENOMEM;
2408 goto finish;
2409 }
2410
2411 *(m++) = (MountEntry) {
2412 .path_const = "/run/systemd/journal",
2413 .mode = BIND_MOUNT_RECURSIVE,
2414 .read_only = true,
2415 .source_malloc = TAKE_PTR(q),
2416 };
2417 }
2418
5e8deb94
LB
2419 /* Will be used to add bind mounts at runtime */
2420 if (setup_propagate)
2421 *(m++) = (MountEntry) {
2422 .source_const = propagate_dir,
2423 .path_const = incoming_dir,
2424 .mode = BIND_MOUNT,
2425 .read_only = true,
2426 };
2427
3bdc25a4
LP
2428 if (notify_socket)
2429 *(m++) = (MountEntry) {
2430 .path_const = notify_socket,
2431 .source_const = notify_socket,
2432 .mode = BIND_MOUNT,
2433 .read_only = true,
2434 };
2435
f0a4feb0 2436 assert(mounts + n_mounts == m);
ac0930c8 2437
5327c910 2438 /* Prepend the root directory where that's necessary */
e908468b 2439 r = prefix_where_needed(mounts, n_mounts, root);
5327c910
LP
2440 if (r < 0)
2441 goto finish;
2442
fbf90c0d 2443 drop_unused_mounts(root, mounts, &n_mounts);
15ae422b
LP
2444 }
2445
1beab8b0
LP
2446 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
2447
d944dc95 2448 if (unshare(CLONE_NEWNS) < 0) {
763a260a 2449 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
eacfbd89
LP
2450 if (ERRNO_IS_PRIVILEGE(r) ||
2451 ERRNO_IS_NOT_SUPPORTED(r))
cbc056c8
ZJS
2452 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
2453 * in place that doesn't allow us to create namespaces (or a missing cap), then
2454 * propagate a recognizable error back, which the caller can use to detect this case
2455 * (and only this) and optionally continue without namespacing applied. */
1beab8b0
LP
2456 r = -ENOANO;
2457
d944dc95
LP
2458 goto finish;
2459 }
1e4e94c8 2460
5e8deb94
LB
2461 /* Create the source directory to allow runtime propagation of mounts */
2462 if (setup_propagate)
2463 (void) mkdir_p(propagate_dir, 0600);
2464
3ebf0b0b
LB
2465 if (n_extension_images > 0 || !strv_isempty(extension_directories))
2466 /* ExtensionImages/Directories mountpoint directories will be created while parsing the
2467 * mounts to create, so have the parent ready */
93f59701 2468 (void) mkdir_p(extension_dir, 0600);
93f59701 2469
9b68367b
YW
2470 /* Remount / as SLAVE so that nothing now mounted in the namespace
2471 * shows up in the parent */
2472 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
763a260a 2473 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
9b68367b 2474 goto finish;
ee818b89
AC
2475 }
2476
915e6d16 2477 if (root_image) {
e908468b 2478 /* A root image is specified, mount it to the right place */
21b61b1d 2479 r = dissected_image_mount(dissected_image, root, UID_INVALID, UID_INVALID, dissect_image_flags);
763a260a
YW
2480 if (r < 0) {
2481 log_debug_errno(r, "Failed to mount root image: %m");
41bc4849
LP
2482 goto finish;
2483 }
2484
2485 /* Now release the block device lock, so that udevd is free to call BLKRRPART on the device
2486 * if it likes. */
2487 r = loop_device_flock(loop_device, LOCK_UN);
2488 if (r < 0) {
2489 log_debug_errno(r, "Failed to release lock on loopback block device: %m");
915e6d16 2490 goto finish;
763a260a 2491 }
915e6d16 2492
3044d343
YW
2493 r = dissected_image_relinquish(dissected_image);
2494 if (r < 0) {
2495 log_debug_errno(r, "Failed to relinquish dissected image: %m");
2496 goto finish;
07ce7407 2497 }
78ebe980 2498
915e6d16
LP
2499 } else if (root_directory) {
2500
e908468b
LP
2501 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
2502 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
763a260a
YW
2503 if (r < 0) {
2504 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
d944dc95 2505 goto finish;
763a260a 2506 }
8f1ad200 2507 if (r == 0) {
21935150
LP
2508 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2509 if (r < 0)
8f1ad200 2510 goto finish;
d944dc95 2511 }
e908468b 2512
9b68367b 2513 } else {
e908468b 2514 /* Let's mount the main root directory to the root directory to use */
21935150
LP
2515 r = mount_nofollow_verbose(LOG_DEBUG, "/", root, NULL, MS_BIND|MS_REC, NULL);
2516 if (r < 0)
e908468b 2517 goto finish;
ee818b89 2518 }
c2c13f2d 2519
4e0c20de
LP
2520 /* Try to set up the new root directory before mounting anything else there. */
2521 if (root_image || root_directory)
2522 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
2523
82fb2da2 2524 /* Now make the magic happen */
84be0c71 2525 r = apply_mounts(root, mount_image_policy, extension_image_policy, ns_info, mounts, &n_mounts, exec_dir_symlinks, error_path);
82fb2da2
LB
2526 if (r < 0)
2527 goto finish;
15ae422b 2528
9b68367b 2529 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
9d50f850 2530 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260
LB
2531 if (r == -EINVAL && root_directory) {
2532 /* If we are using root_directory and we don't have privileges (ie: user manager in a user
2533 * namespace) and the root_directory is already a mount point in the parent namespace,
2534 * MS_MOVE will fail as we don't have permission to change it (with EINVAL rather than
2535 * EPERM). Attempt to bind-mount it over itself (like we do above if it's not already a
2536 * mount point) and try again. */
2537 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2538 if (r < 0)
2539 goto finish;
9d50f850 2540 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260 2541 }
763a260a
YW
2542 if (r < 0) {
2543 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
9b68367b 2544 goto finish;
763a260a 2545 }
ee818b89 2546
874cdcbc
LP
2547 /* Remount / as the desired mode. Note that this will not reestablish propagation from our side to
2548 * the host, since what's disconnected is disconnected. */
2549 if (mount(NULL, "/", NULL, mount_propagation_flag | MS_REC, NULL) < 0) {
763a260a 2550 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
d944dc95
LP
2551 goto finish;
2552 }
15ae422b 2553
5e8deb94
LB
2554 /* bind_mount_in_namespace() will MS_MOVE into that directory, and that's only
2555 * supported for non-shared mounts. This needs to happen after remounting / or it will fail. */
2556 if (setup_propagate) {
2557 r = mount(NULL, incoming_dir, NULL, MS_SLAVE, NULL);
2558 if (r < 0) {
2559 log_error_errno(r, "Failed to remount %s with MS_SLAVE: %m", incoming_dir);
2560 goto finish;
2561 }
2562 }
2563
d944dc95 2564 r = 0;
15ae422b 2565
d944dc95 2566finish:
0cd41757
LP
2567 if (n_mounts > 0)
2568 for (m = mounts; m < mounts + n_mounts; m++)
2569 mount_entry_done(m);
613b411c 2570
5f7a690a
LP
2571 free(mounts);
2572
613b411c
LP
2573 return r;
2574}
2575
da6053d0 2576void bind_mount_free_many(BindMount *b, size_t n) {
d2d6c096
LP
2577 assert(b || n == 0);
2578
fe96c0f8 2579 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
2580 free(b[i].source);
2581 free(b[i].destination);
2582 }
2583
2584 free(b);
2585}
2586
da6053d0 2587int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
d2d6c096
LP
2588 _cleanup_free_ char *s = NULL, *d = NULL;
2589 BindMount *c;
2590
2591 assert(b);
2592 assert(n);
2593 assert(item);
2594
2595 s = strdup(item->source);
2596 if (!s)
2597 return -ENOMEM;
2598
2599 d = strdup(item->destination);
2600 if (!d)
2601 return -ENOMEM;
2602
aa484f35 2603 c = reallocarray(*b, *n + 1, sizeof(BindMount));
d2d6c096
LP
2604 if (!c)
2605 return -ENOMEM;
2606
2607 *b = c;
2608
2609 c[(*n) ++] = (BindMount) {
1cc6c93a
YW
2610 .source = TAKE_PTR(s),
2611 .destination = TAKE_PTR(d),
d2d6c096 2612 .read_only = item->read_only,
9ce4e4b0 2613 .nosuid = item->nosuid,
d2d6c096
LP
2614 .recursive = item->recursive,
2615 .ignore_enoent = item->ignore_enoent,
2616 };
2617
d2d6c096
LP
2618 return 0;
2619}
2620
b3d13314 2621MountImage* mount_image_free_many(MountImage *m, size_t *n) {
b3d13314
LB
2622 assert(n);
2623 assert(m || *n == 0);
2624
fe96c0f8 2625 for (size_t i = 0; i < *n; i++) {
b3d13314
LB
2626 free(m[i].source);
2627 free(m[i].destination);
427353f6 2628 mount_options_free_all(m[i].mount_options);
b3d13314
LB
2629 }
2630
2631 free(m);
2632 *n = 0;
2633 return NULL;
2634}
2635
2636int mount_image_add(MountImage **m, size_t *n, const MountImage *item) {
2637 _cleanup_free_ char *s = NULL, *d = NULL;
427353f6 2638 _cleanup_(mount_options_free_allp) MountOptions *options = NULL;
b3d13314
LB
2639 MountImage *c;
2640
2641 assert(m);
2642 assert(n);
2643 assert(item);
2644
2645 s = strdup(item->source);
2646 if (!s)
2647 return -ENOMEM;
2648
93f59701
LB
2649 if (item->destination) {
2650 d = strdup(item->destination);
2651 if (!d)
2652 return -ENOMEM;
2653 }
b3d13314 2654
427353f6 2655 LIST_FOREACH(mount_options, i, item->mount_options) {
c2b2df60 2656 _cleanup_(mount_options_free_allp) MountOptions *o = NULL;
427353f6
LB
2657
2658 o = new(MountOptions, 1);
2659 if (!o)
2660 return -ENOMEM;
2661
2662 *o = (MountOptions) {
2663 .partition_designator = i->partition_designator,
2664 .options = strdup(i->options),
2665 };
2666 if (!o->options)
2667 return -ENOMEM;
2668
2669 LIST_APPEND(mount_options, options, TAKE_PTR(o));
2670 }
2671
b3d13314
LB
2672 c = reallocarray(*m, *n + 1, sizeof(MountImage));
2673 if (!c)
2674 return -ENOMEM;
2675
2676 *m = c;
2677
2678 c[(*n) ++] = (MountImage) {
2679 .source = TAKE_PTR(s),
2680 .destination = TAKE_PTR(d),
427353f6 2681 .mount_options = TAKE_PTR(options),
b3d13314 2682 .ignore_enoent = item->ignore_enoent,
93f59701 2683 .type = item->type,
b3d13314
LB
2684 };
2685
2686 return 0;
2687}
2688
da6053d0 2689void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
2abd4e38
YW
2690 assert(t || n == 0);
2691
fe96c0f8 2692 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
2693 free(t[i].path);
2694 free(t[i].options);
2695 }
2696
2697 free(t);
2698}
2699
2700int temporary_filesystem_add(
2701 TemporaryFileSystem **t,
da6053d0 2702 size_t *n,
2abd4e38
YW
2703 const char *path,
2704 const char *options) {
2705
2706 _cleanup_free_ char *p = NULL, *o = NULL;
2707 TemporaryFileSystem *c;
2708
2709 assert(t);
2710 assert(n);
2711 assert(path);
2712
2713 p = strdup(path);
2714 if (!p)
2715 return -ENOMEM;
2716
2717 if (!isempty(options)) {
2718 o = strdup(options);
2719 if (!o)
2720 return -ENOMEM;
2721 }
2722
aa484f35 2723 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
2abd4e38
YW
2724 if (!c)
2725 return -ENOMEM;
2726
2727 *t = c;
2728
2729 c[(*n) ++] = (TemporaryFileSystem) {
1cc6c93a
YW
2730 .path = TAKE_PTR(p),
2731 .options = TAKE_PTR(o),
2abd4e38
YW
2732 };
2733
2abd4e38
YW
2734 return 0;
2735}
2736
a652f050
JR
2737static int make_tmp_prefix(const char *prefix) {
2738 _cleanup_free_ char *t = NULL;
254d1313 2739 _cleanup_close_ int fd = -EBADF;
a652f050
JR
2740 int r;
2741
2742 /* Don't do anything unless we know the dir is actually missing */
2743 r = access(prefix, F_OK);
2744 if (r >= 0)
2745 return 0;
2746 if (errno != ENOENT)
2747 return -errno;
2748
2053593f 2749 WITH_UMASK(000)
30443439 2750 r = mkdir_parents(prefix, 0755);
a652f050
JR
2751 if (r < 0)
2752 return r;
2753
2754 r = tempfn_random(prefix, NULL, &t);
2755 if (r < 0)
2756 return r;
2757
96603ea0
LP
2758 /* umask will corrupt this access mode, but that doesn't matter, we need to call chmod() anyway for
2759 * the suid bit, below. */
2760 fd = open_mkdir_at(AT_FDCWD, t, O_EXCL|O_CLOEXEC, 0777);
2761 if (fd < 0)
2762 return fd;
a652f050 2763
96603ea0
LP
2764 r = RET_NERRNO(fchmod(fd, 01777));
2765 if (r < 0) {
a652f050
JR
2766 (void) rmdir(t);
2767 return r;
2768 }
2769
96603ea0
LP
2770 r = RET_NERRNO(rename(t, prefix));
2771 if (r < 0) {
a652f050
JR
2772 (void) rmdir(t);
2773 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
2774 }
2775
2776 return 0;
2777
2778}
2779
56a13a49 2780static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
613b411c 2781 _cleanup_free_ char *x = NULL;
19cd4e19 2782 _cleanup_free_ char *y = NULL;
6b46ea73 2783 sd_id128_t boot_id;
56a13a49 2784 bool rw = true;
6b46ea73 2785 int r;
613b411c
LP
2786
2787 assert(id);
2788 assert(prefix);
2789 assert(path);
2790
6b46ea73
LP
2791 /* We include the boot id in the directory so that after a
2792 * reboot we can easily identify obsolete directories. */
2793
2794 r = sd_id128_get_boot(&boot_id);
2795 if (r < 0)
2796 return r;
2797
85b55869 2798 x = strjoin(prefix, "/systemd-private-", SD_ID128_TO_STRING(boot_id), "-", id, "-XXXXXX");
613b411c
LP
2799 if (!x)
2800 return -ENOMEM;
2801
a652f050
JR
2802 r = make_tmp_prefix(prefix);
2803 if (r < 0)
2804 return r;
2805
2053593f 2806 WITH_UMASK(0077)
56a13a49
ZJS
2807 if (!mkdtemp(x)) {
2808 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
2809 rw = false;
2810 else
2811 return -errno;
2812 }
613b411c 2813
56a13a49 2814 if (rw) {
19cd4e19 2815 y = strjoin(x, "/tmp");
2816 if (!y)
2817 return -ENOMEM;
2818
2053593f 2819 WITH_UMASK(0000)
19cd4e19 2820 if (mkdir(y, 0777 | S_ISVTX) < 0)
7c76e181 2821 return -errno;
19cd4e19 2822
03bc11d1 2823 r = label_fix_full(AT_FDCWD, y, prefix, 0);
56a13a49
ZJS
2824 if (r < 0)
2825 return r;
19cd4e19 2826
2827 if (tmp_path)
2828 *tmp_path = TAKE_PTR(y);
56a13a49
ZJS
2829 } else {
2830 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
2831 * read-only. This way the service will get the EROFS result as if it was writing to the real
2832 * file system. */
2053593f 2833 WITH_UMASK(0000)
30443439 2834 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
56a13a49
ZJS
2835 if (r < 0)
2836 return r;
613b411c 2837
3f181262
LP
2838 r = free_and_strdup(&x, RUN_SYSTEMD_EMPTY);
2839 if (r < 0)
2840 return r;
c17ec25e 2841 }
15ae422b 2842
1cc6c93a 2843 *path = TAKE_PTR(x);
613b411c
LP
2844 return 0;
2845}
2846
2847int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
56a13a49
ZJS
2848 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
2849 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
2850 char *b;
613b411c
LP
2851 int r;
2852
2853 assert(id);
2854 assert(tmp_dir);
2855 assert(var_tmp_dir);
2856
56a13a49 2857 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
613b411c
LP
2858 if (r < 0)
2859 return r;
2860
56a13a49
ZJS
2861 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
2862 if (r < 0)
613b411c 2863 return r;
613b411c 2864
56a13a49
ZJS
2865 a_tmp = mfree(a_tmp); /* avoid rmdir */
2866 *tmp_dir = TAKE_PTR(a);
2867 *var_tmp_dir = TAKE_PTR(b);
613b411c
LP
2868
2869 return 0;
2870}
2871
13339577 2872int setup_shareable_ns(int ns_storage_socket[static 2], unsigned long nsflag) {
5bb1d7fb 2873 _cleanup_close_ int ns = -EBADF;
13339577 2874 int r;
54c2459d 2875 const char *ns_name, *ns_path;
613b411c 2876
54c2459d
XR
2877 assert(ns_storage_socket);
2878 assert(ns_storage_socket[0] >= 0);
2879 assert(ns_storage_socket[1] >= 0);
2880
2881 ns_name = namespace_single_flag_to_string(nsflag);
2882 assert(ns_name);
613b411c
LP
2883
2884 /* We use the passed socketpair as a storage buffer for our
76cd584b
LP
2885 * namespace reference fd. Whatever process runs this first
2886 * shall create a new namespace, all others should just join
2887 * it. To serialize that we use a file lock on the socket
2888 * pair.
613b411c
LP
2889 *
2890 * It's a bit crazy, but hey, works great! */
2891
13339577
DDM
2892 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2893 if (r < 0)
2894 return r;
613b411c 2895
13339577 2896 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
613b411c 2897
13339577
DDM
2898 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2899 if (ns >= 0) {
2900 /* Yay, found something, so let's join the namespace */
2901 r = RET_NERRNO(setns(ns, nsflag));
2902 if (r < 0)
2903 return r;
613b411c 2904
13339577
DDM
2905 return 0;
2906 }
613b411c 2907
13339577
DDM
2908 if (ns != -EAGAIN)
2909 return ns;
613b411c 2910
13339577 2911 /* Nothing stored yet, so let's create a new namespace. */
613b411c 2912
13339577
DDM
2913 if (unshare(nsflag) < 0)
2914 return -errno;
613b411c 2915
13339577 2916 (void) loopback_setup();
613b411c 2917
13339577
DDM
2918 ns_path = strjoina("/proc/self/ns/", ns_name);
2919 ns = open(ns_path, O_RDONLY|O_CLOEXEC|O_NOCTTY);
2920 if (ns < 0)
2921 return -errno;
613b411c 2922
13339577
DDM
2923 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2924 if (r < 0)
2925 return r;
613b411c 2926
13339577 2927 return 1;
15ae422b 2928}
417116f2 2929
13339577 2930int open_shareable_ns_path(int ns_storage_socket[static 2], const char *path, unsigned long nsflag) {
5bb1d7fb 2931 _cleanup_close_ int ns = -EBADF;
13339577 2932 int r;
51af7fb2 2933
54c2459d
XR
2934 assert(ns_storage_socket);
2935 assert(ns_storage_socket[0] >= 0);
2936 assert(ns_storage_socket[1] >= 0);
51af7fb2
LP
2937 assert(path);
2938
54c2459d
XR
2939 /* If the storage socket doesn't contain a ns fd yet, open one via the file system and store it in
2940 * it. This is supposed to be called ahead of time, i.e. before setup_shareable_ns() which will
2941 * allocate a new anonymous ns if needed. */
51af7fb2 2942
13339577
DDM
2943 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2944 if (r < 0)
2945 return r;
51af7fb2 2946
13339577 2947 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
51af7fb2 2948
13339577
DDM
2949 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2950 if (ns >= 0)
2951 return 0;
2952 if (ns != -EAGAIN)
2953 return ns;
51af7fb2 2954
13339577 2955 /* Nothing stored yet. Open the file from the file system. */
51af7fb2 2956
13339577
DDM
2957 ns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
2958 if (ns < 0)
2959 return -errno;
51af7fb2 2960
13339577
DDM
2961 r = fd_is_ns(ns, nsflag);
2962 if (r == 0)
2963 return -EINVAL;
2964 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
2965 return r;
51af7fb2 2966
13339577
DDM
2967 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2968 if (r < 0)
2969 return r;
51af7fb2 2970
13339577 2971 return 1;
51af7fb2
LP
2972}
2973
6e2d7c4f
MS
2974bool ns_type_supported(NamespaceType type) {
2975 const char *t, *ns_proc;
2976
0fa5b831
LP
2977 t = namespace_type_to_string(type);
2978 if (!t) /* Don't know how to translate this? Then it's not supported */
6e2d7c4f
MS
2979 return false;
2980
6e2d7c4f 2981 ns_proc = strjoina("/proc/self/ns/", t);
6e2d7c4f
MS
2982 return access(ns_proc, F_OK) == 0;
2983}
2984
1b8689f9 2985static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
cbc056c8
ZJS
2986 [PROTECT_HOME_NO] = "no",
2987 [PROTECT_HOME_YES] = "yes",
1b8689f9 2988 [PROTECT_HOME_READ_ONLY] = "read-only",
cbc056c8 2989 [PROTECT_HOME_TMPFS] = "tmpfs",
417116f2
LP
2990};
2991
1e8c7bd5 2992DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
5e1c6154 2993
1b8689f9 2994static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
cbc056c8
ZJS
2995 [PROTECT_SYSTEM_NO] = "no",
2996 [PROTECT_SYSTEM_YES] = "yes",
2997 [PROTECT_SYSTEM_FULL] = "full",
3f815163 2998 [PROTECT_SYSTEM_STRICT] = "strict",
1b8689f9
LP
2999};
3000
1e8c7bd5 3001DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
03c791aa 3002
6e2d7c4f 3003static const char* const namespace_type_table[] = {
cbc056c8 3004 [NAMESPACE_MOUNT] = "mnt",
6e2d7c4f 3005 [NAMESPACE_CGROUP] = "cgroup",
cbc056c8
ZJS
3006 [NAMESPACE_UTS] = "uts",
3007 [NAMESPACE_IPC] = "ipc",
3008 [NAMESPACE_USER] = "user",
3009 [NAMESPACE_PID] = "pid",
3010 [NAMESPACE_NET] = "net",
c3b9c418 3011 [NAMESPACE_TIME] = "time",
6e2d7c4f
MS
3012};
3013
3014DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);
4e399953
LP
3015
3016static const char* const protect_proc_table[_PROTECT_PROC_MAX] = {
3017 [PROTECT_PROC_DEFAULT] = "default",
3018 [PROTECT_PROC_NOACCESS] = "noaccess",
3019 [PROTECT_PROC_INVISIBLE] = "invisible",
3020 [PROTECT_PROC_PTRACEABLE] = "ptraceable",
3021};
3022
3023DEFINE_STRING_TABLE_LOOKUP(protect_proc, ProtectProc);
3024
3025static const char* const proc_subset_table[_PROC_SUBSET_MAX] = {
3026 [PROC_SUBSET_ALL] = "all",
3027 [PROC_SUBSET_PID] = "pid",
3028};
3029
3030DEFINE_STRING_TABLE_LOOKUP(proc_subset, ProcSubset);