]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/namespace.c
core: stage /run/host/os-release with a symlink to avoid possible race condition
[thirdparty/systemd.git] / src / core / namespace.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
15ae422b
LP
2
3#include <errno.h>
e08f94ac 4#include <linux/loop.h>
07630cea 5#include <sched.h>
15ae422b 6#include <stdio.h>
19df770f 7#include <sys/file.h>
07630cea 8#include <sys/mount.h>
07630cea 9#include <unistd.h>
3657d3a0 10#if WANT_LINUX_FS_H
25e870b5 11#include <linux/fs.h>
3657d3a0 12#endif
15ae422b 13
b5efdb8a 14#include "alloc-util.h"
10404d52 15#include "base-filesystem.h"
f461a28d 16#include "chase.h"
7f112f50 17#include "dev-setup.h"
ec61371f 18#include "devnum-util.h"
93f59701
LB
19#include "env-util.h"
20#include "escape.h"
d51f8eb3 21#include "extension-util.h"
3ffd4af2 22#include "fd-util.h"
e5f10caf 23#include "format-util.h"
e2341b6b 24#include "glyph-util.h"
0690160e 25#include "label-util.h"
b3d13314 26#include "list.h"
13339577 27#include "lock-util.h"
915e6d16 28#include "loop-util.h"
07630cea 29#include "loopback-setup.h"
1c265fcd 30#include "missing_syscall.h"
35cd0ba5 31#include "mkdir-label.h"
4349cd7c 32#include "mount-util.h"
049af8ad 33#include "mountpoint-util.h"
0cb8e3d1 34#include "namespace-util.h"
3ffd4af2 35#include "namespace.h"
54c2459d 36#include "nsflags.h"
d8b4d14d 37#include "nulstr-util.h"
93f59701 38#include "os-util.h"
07630cea 39#include "path-util.h"
d7b8eec7 40#include "selinux-util.h"
2583fbea 41#include "socket-util.h"
760877e9 42#include "sort-util.h"
36ce7110 43#include "stat-util.h"
8b43440b 44#include "string-table.h"
07630cea
LP
45#include "string-util.h"
46#include "strv.h"
a652f050 47#include "tmpfile-util.h"
affb60b1 48#include "umask-util.h"
ee104e11 49#include "user-util.h"
15ae422b 50
737ba3c8 51#define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
52
c17ec25e 53typedef enum MountMode {
15ae422b
LP
54 /* This is ordered by priority! */
55 INACCESSIBLE,
93f59701 56 OVERLAY_MOUNT,
b3d13314 57 MOUNT_IMAGES,
d2d6c096
LP
58 BIND_MOUNT,
59 BIND_MOUNT_RECURSIVE,
ac0930c8 60 PRIVATE_TMP,
56a13a49 61 PRIVATE_TMP_READONLY,
7f112f50 62 PRIVATE_DEV,
5d997827 63 BIND_DEV,
6c47cd7d 64 EMPTY_DIR,
277b269e 65 PRIVATE_SYSFS,
10028263 66 BIND_SYSFS,
5d997827
LP
67 PROCFS,
68 READONLY,
59eeb84b 69 READWRITE,
ddc155b2
TM
70 NOEXEC,
71 EXEC,
2abd4e38 72 TMPFS,
12413985 73 RUN,
a07b9926 74 EXTENSION_DIRECTORIES, /* Bind-mounted outside the root directory, and used by subsequent mounts */
93f59701 75 EXTENSION_IMAGES, /* Mounted outside the root directory, and used by subsequent mounts */
80271a44 76 MQUEUEFS,
1e05071d 77 READWRITE_IMPLICIT, /* Should have the lowest priority. */
5beb8688 78 _MOUNT_MODE_MAX,
c17ec25e 79} MountMode;
15ae422b 80
34de407a 81typedef struct MountEntry {
5327c910 82 const char *path_const; /* Memory allocated on stack or static */
cfbeb4ef 83 MountMode mode:5;
5327c910
LP
84 bool ignore:1; /* Ignore if path does not exist? */
85 bool has_prefix:1; /* Already is prefixed by the root dir? */
cfbeb4ef 86 bool read_only:1; /* Shall this mount point be read-only? */
9ce4e4b0 87 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
ddc155b2
TM
88 bool noexec:1; /* Shall set MS_NOEXEC on the mount itself */
89 bool exec:1; /* Shall clear MS_NOEXEC on the mount itself */
088696fe 90 bool applied:1; /* Already applied */
55fe7432 91 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
809ceb82
LB
92 const char *unprefixed_path_const; /* If the path was amended with a prefix, these will save the original */
93 char *unprefixed_path_malloc;
b3d13314 94 const char *source_const; /* The source path, for bind mounts or images */
d2d6c096 95 char *source_malloc;
2abd4e38
YW
96 const char *options_const;/* Mount options for tmpfs */
97 char *options_malloc;
98 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
088696fe 99 unsigned n_followed;
427353f6 100 LIST_HEAD(MountOptions, image_options);
34de407a 101} MountEntry;
15ae422b 102
94293d65 103/* If MountAPIVFS= is used, let's mount /sys, /proc, /dev and /run into the it, but only as a fallback if the user hasn't mounted
3fe91079 104 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
5d997827
LP
105static const MountEntry apivfs_table[] = {
106 { "/proc", PROCFS, false },
107 { "/dev", BIND_DEV, false },
10028263 108 { "/sys", BIND_SYSFS, false },
9f563f27 109 { "/run", RUN, false, .options_const = "mode=0755" TMPFS_LIMITS_RUN, .flags = MS_NOSUID|MS_NODEV|MS_STRICTATIME },
5d997827 110};
f471b2af 111
11a30cec 112/* ProtectKernelTunables= option and the related filesystem APIs */
788e7201 113static const MountEntry protect_kernel_tunables_proc_table[] = {
1e05071d
YW
114 { "/proc/acpi", READONLY, true },
115 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
116 { "/proc/asound", READONLY, true },
117 { "/proc/bus", READONLY, true },
118 { "/proc/fs", READONLY, true },
119 { "/proc/irq", READONLY, true },
120 { "/proc/kallsyms", INACCESSIBLE, true },
121 { "/proc/kcore", INACCESSIBLE, true },
122 { "/proc/latency_stats", READONLY, true },
123 { "/proc/mtrr", READONLY, true },
124 { "/proc/scsi", READONLY, true },
4e399953 125 { "/proc/sys", READONLY, true },
1e05071d
YW
126 { "/proc/sysrq-trigger", READONLY, true },
127 { "/proc/timer_stats", READONLY, true },
788e7201
TM
128};
129
130static const MountEntry protect_kernel_tunables_sys_table[] = {
1e05071d
YW
131 { "/sys", READONLY, false },
132 { "/sys/fs/bpf", READONLY, true },
133 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
134 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
135 { "/sys/kernel/debug", READONLY, true },
136 { "/sys/kernel/tracing", READONLY, true },
11a30cec
DH
137};
138
c575770b 139/* ProtectKernelModules= option */
34de407a 140static const MountEntry protect_kernel_modules_table[] = {
c6232fb0 141 { "/usr/lib/modules", INACCESSIBLE, true },
c575770b
DH
142};
143
94a7b275 144/* ProtectKernelLogs= option */
788e7201 145static const MountEntry protect_kernel_logs_proc_table[] = {
94a7b275 146 { "/proc/kmsg", INACCESSIBLE, true },
788e7201
TM
147};
148
149static const MountEntry protect_kernel_logs_dev_table[] = {
94a7b275
KK
150 { "/dev/kmsg", INACCESSIBLE, true },
151};
152
b6c432ca
DH
153/*
154 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
155 * system should be protected by ProtectSystem=
156 */
34de407a 157static const MountEntry protect_home_read_only_table[] = {
c6232fb0
LP
158 { "/home", READONLY, true },
159 { "/run/user", READONLY, true },
160 { "/root", READONLY, true },
b6c432ca
DH
161};
162
e4da7d8c
YW
163/* ProtectHome=tmpfs table */
164static const MountEntry protect_home_tmpfs_table[] = {
7d85383e
TM
165 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
166 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
167 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
e4da7d8c
YW
168};
169
b6c432ca 170/* ProtectHome=yes table */
34de407a 171static const MountEntry protect_home_yes_table[] = {
c6232fb0
LP
172 { "/home", INACCESSIBLE, true },
173 { "/run/user", INACCESSIBLE, true },
174 { "/root", INACCESSIBLE, true },
b6c432ca
DH
175};
176
f471b2af 177/* ProtectSystem=yes table */
34de407a 178static const MountEntry protect_system_yes_table[] = {
c6232fb0
LP
179 { "/usr", READONLY, false },
180 { "/boot", READONLY, true },
181 { "/efi", READONLY, true },
f471b2af
DH
182};
183
184/* ProtectSystem=full includes ProtectSystem=yes */
34de407a 185static const MountEntry protect_system_full_table[] = {
c6232fb0
LP
186 { "/usr", READONLY, false },
187 { "/boot", READONLY, true },
188 { "/efi", READONLY, true },
189 { "/etc", READONLY, false },
f471b2af
DH
190};
191
192/*
193 * ProtectSystem=strict table. In this strict mode, we mount everything
194 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
195 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
196 * protect those, and these options should be fully orthogonal.
197 * (And of course /home and friends are also left writable, as ProtectHome=
198 * shall manage those, orthogonally).
199 */
34de407a 200static const MountEntry protect_system_strict_table[] = {
1e05071d
YW
201 { "/", READONLY, false },
202 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
203 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
204 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
205 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
206 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
207 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
f471b2af
DH
208};
209
5beb8688
YW
210static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
211 [INACCESSIBLE] = "inaccessible",
93f59701 212 [OVERLAY_MOUNT] = "overlay",
5beb8688
YW
213 [BIND_MOUNT] = "bind",
214 [BIND_MOUNT_RECURSIVE] = "rbind",
215 [PRIVATE_TMP] = "private-tmp",
216 [PRIVATE_DEV] = "private-dev",
217 [BIND_DEV] = "bind-dev",
218 [EMPTY_DIR] = "empty",
277b269e 219 [PRIVATE_SYSFS] = "private-sysfs",
10028263 220 [BIND_SYSFS] = "bind-sysfs",
5beb8688
YW
221 [PROCFS] = "procfs",
222 [READONLY] = "read-only",
223 [READWRITE] = "read-write",
224 [TMPFS] = "tmpfs",
b3d13314 225 [MOUNT_IMAGES] = "mount-images",
5beb8688 226 [READWRITE_IMPLICIT] = "rw-implicit",
ddc155b2
TM
227 [EXEC] = "exec",
228 [NOEXEC] = "noexec",
80271a44 229 [MQUEUEFS] = "mqueuefs",
5beb8688
YW
230};
231
55ea4ef0
MG
232/* Helper struct for naming simplicity and reusability */
233static const struct {
234 const char *level_env;
235 const char *level_env_print;
236} image_class_info[_IMAGE_CLASS_MAX] = {
237 [IMAGE_SYSEXT] = {
238 .level_env = "SYSEXT_LEVEL",
239 .level_env_print = " SYSEXT_LEVEL=",
240 },
241 [IMAGE_CONFEXT] = {
242 .level_env = "CONFEXT_LEVEL",
243 .level_env_print = " CONFEXT_LEVEL=",
244 }
245};
246
5beb8688
YW
247DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
248
34de407a 249static const char *mount_entry_path(const MountEntry *p) {
f0a4feb0
DH
250 assert(p);
251
5327c910
LP
252 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
253 * otherwise the stack/static ->path field is returned. */
f0a4feb0 254
5327c910 255 return p->path_malloc ?: p->path_const;
f0a4feb0
DH
256}
257
809ceb82
LB
258static const char *mount_entry_unprefixed_path(const MountEntry *p) {
259 assert(p);
260
261 /* Returns the unprefixed path (ie: before prefix_where_needed() ran), if any */
262
263 return p->unprefixed_path_malloc ?: p->unprefixed_path_const ?: mount_entry_path(p);
264}
265
266static void mount_entry_consume_prefix(MountEntry *p, char *new_path) {
267 assert(p);
268 assert(p->path_malloc || p->path_const);
269 assert(new_path);
270
271 /* Saves current path in unprefixed_ variable, and takes over new_path */
272
273 free_and_replace(p->unprefixed_path_malloc, p->path_malloc);
274 /* If we didn't have a path on the heap, then it's a static one */
275 if (!p->unprefixed_path_malloc)
276 p->unprefixed_path_const = p->path_const;
277 p->path_malloc = new_path;
278 p->has_prefix = true;
279}
280
34de407a 281static bool mount_entry_read_only(const MountEntry *p) {
cfbeb4ef
LP
282 assert(p);
283
56a13a49 284 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE, PRIVATE_TMP_READONLY);
cfbeb4ef
LP
285}
286
ddc155b2
TM
287static bool mount_entry_noexec(const MountEntry *p) {
288 assert(p);
289
277b269e 290 return p->noexec || IN_SET(p->mode, NOEXEC, INACCESSIBLE, PRIVATE_SYSFS, BIND_SYSFS, PROCFS);
ddc155b2
TM
291}
292
293static bool mount_entry_exec(const MountEntry *p) {
294 assert(p);
295
296 return p->exec || p->mode == EXEC;
297}
298
d2d6c096
LP
299static const char *mount_entry_source(const MountEntry *p) {
300 assert(p);
301
302 return p->source_malloc ?: p->source_const;
303}
304
2abd4e38
YW
305static const char *mount_entry_options(const MountEntry *p) {
306 assert(p);
307
308 return p->options_malloc ?: p->options_const;
309}
310
1eb7e08e
LP
311static void mount_entry_done(MountEntry *p) {
312 assert(p);
313
314 p->path_malloc = mfree(p->path_malloc);
809ceb82 315 p->unprefixed_path_malloc = mfree(p->unprefixed_path_malloc);
1eb7e08e 316 p->source_malloc = mfree(p->source_malloc);
2abd4e38 317 p->options_malloc = mfree(p->options_malloc);
427353f6 318 p->image_options = mount_options_free_all(p->image_options);
1eb7e08e
LP
319}
320
d18aff04 321static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
613b411c
LP
322 assert(p);
323
1e05071d 324 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
5327c910 325
15ae422b 326 STRV_FOREACH(i, strv) {
5327c910
LP
327 bool ignore = false, needs_prefix = false;
328 const char *e = *i;
15ae422b 329
5327c910
LP
330 /* Look for any prefixes */
331 if (startswith(e, "-")) {
332 e++;
9c94d52e 333 ignore = true;
ea92ae33 334 }
5327c910
LP
335 if (startswith(e, "+")) {
336 e++;
337 needs_prefix = true;
338 }
ea92ae33 339
baaa35ad
ZJS
340 if (!path_is_absolute(e))
341 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
342 "Path is not absolute: %s", e);
15ae422b 343
34de407a 344 *((*p)++) = (MountEntry) {
5327c910
LP
345 .path_const = e,
346 .mode = mode,
347 .ignore = ignore,
d18aff04 348 .has_prefix = !needs_prefix && !forcibly_require_prefix,
5327c910 349 };
15ae422b
LP
350 }
351
352 return 0;
353}
354
6c47cd7d 355static int append_empty_dir_mounts(MountEntry **p, char **strv) {
6c47cd7d
LP
356 assert(p);
357
358 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
359 * "/private/" boundary directories for DynamicUser=1. */
360
361 STRV_FOREACH(i, strv) {
362
363 *((*p)++) = (MountEntry) {
364 .path_const = *i,
365 .mode = EMPTY_DIR,
366 .ignore = false,
6c47cd7d 367 .read_only = true,
9f563f27 368 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2abd4e38 369 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
6c47cd7d
LP
370 };
371 }
372
373 return 0;
374}
375
da6053d0 376static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
d2d6c096
LP
377 assert(p);
378
fe96c0f8 379 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
380 const BindMount *b = binds + i;
381
382 *((*p)++) = (MountEntry) {
383 .path_const = b->destination,
384 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
385 .read_only = b->read_only,
9ce4e4b0 386 .nosuid = b->nosuid,
d2d6c096 387 .source_const = b->source,
4ca763a9 388 .ignore = b->ignore_enoent,
d2d6c096
LP
389 };
390 }
391
392 return 0;
393}
394
b3d13314
LB
395static int append_mount_images(MountEntry **p, const MountImage *mount_images, size_t n) {
396 assert(p);
397
398 for (size_t i = 0; i < n; i++) {
399 const MountImage *m = mount_images + i;
400
401 *((*p)++) = (MountEntry) {
402 .path_const = m->destination,
403 .mode = MOUNT_IMAGES,
404 .source_const = m->source,
427353f6 405 .image_options = m->mount_options,
b3d13314
LB
406 .ignore = m->ignore_enoent,
407 };
408 }
409
410 return 0;
411}
412
a07b9926 413static int append_extensions(
93f59701
LB
414 MountEntry **p,
415 const char *root,
416 const char *extension_dir,
417 char **hierarchies,
418 const MountImage *mount_images,
a07b9926
LB
419 size_t n,
420 char **extension_directories) {
93f59701
LB
421
422 _cleanup_strv_free_ char **overlays = NULL;
93f59701
LB
423 int r;
424
a07b9926 425 if (n == 0 && strv_isempty(extension_directories))
93f59701
LB
426 return 0;
427
24759d8f
LB
428 assert(p);
429 assert(extension_dir);
430
93f59701 431 /* Prepare a list of overlays, that will have as each element a string suitable for being
7a7d2f16 432 * passed as a lowerdir= parameter, so start with the hierarchy on the root.
93f59701
LB
433 * The overlays vector will have the same number of elements and will correspond to the
434 * hierarchies vector, so they can be iterated upon together. */
435 STRV_FOREACH(hierarchy, hierarchies) {
436 _cleanup_free_ char *prefixed_hierarchy = NULL;
437
438 prefixed_hierarchy = path_join(root, *hierarchy);
439 if (!prefixed_hierarchy)
440 return -ENOMEM;
441
442 r = strv_consume(&overlays, TAKE_PTR(prefixed_hierarchy));
443 if (r < 0)
444 return r;
445 }
446
447 /* First, prepare a mount for each image, but these won't be visible to the unit, instead
448 * they will be mounted in our propagate directory, and used as a source for the overlay. */
449 for (size_t i = 0; i < n; i++) {
450 _cleanup_free_ char *mount_point = NULL;
451 const MountImage *m = mount_images + i;
452
453 r = asprintf(&mount_point, "%s/%zu", extension_dir, i);
454 if (r < 0)
455 return -ENOMEM;
456
457 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
458 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
459
460 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
461 if (!prefixed_hierarchy)
462 return -ENOMEM;
463
464 escaped = shell_escape(prefixed_hierarchy, ",:");
465 if (!escaped)
466 return -ENOMEM;
467
468 /* Note that lowerdir= parameters are in 'reverse' order, so the
469 * top-most directory in the overlay comes first in the list. */
470 lowerdir = strjoin(escaped, ":", overlays[j]);
471 if (!lowerdir)
472 return -ENOMEM;
473
474 free_and_replace(overlays[j], lowerdir);
475 }
476
477 *((*p)++) = (MountEntry) {
478 .path_malloc = TAKE_PTR(mount_point),
479 .image_options = m->mount_options,
480 .ignore = m->ignore_enoent,
481 .source_const = m->source,
482 .mode = EXTENSION_IMAGES,
483 .has_prefix = true,
484 };
485 }
486
a07b9926
LB
487 /* Secondly, extend the lowerdir= parameters with each ExtensionDirectory.
488 * Bind mount them in the same location as the ExtensionImages, so that we
489 * can check that they are valid trees (extension-release.d). */
490 STRV_FOREACH(extension_directory, extension_directories) {
491 _cleanup_free_ char *mount_point = NULL, *source = NULL;
492 const char *e = *extension_directory;
493 bool ignore_enoent = false;
494
495 /* Pick up the counter where the ExtensionImages left it. */
496 r = asprintf(&mount_point, "%s/%zu", extension_dir, n++);
497 if (r < 0)
498 return -ENOMEM;
499
500 /* Look for any prefixes */
501 if (startswith(e, "-")) {
502 e++;
503 ignore_enoent = true;
504 }
505 /* Ignore this for now */
506 if (startswith(e, "+"))
507 e++;
508
509 source = strdup(e);
510 if (!source)
511 return -ENOMEM;
512
513 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
514 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
515
516 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
517 if (!prefixed_hierarchy)
518 return -ENOMEM;
519
520 escaped = shell_escape(prefixed_hierarchy, ",:");
521 if (!escaped)
522 return -ENOMEM;
523
524 /* Note that lowerdir= parameters are in 'reverse' order, so the
525 * top-most directory in the overlay comes first in the list. */
526 lowerdir = strjoin(escaped, ":", overlays[j]);
527 if (!lowerdir)
528 return -ENOMEM;
529
530 free_and_replace(overlays[j], lowerdir);
531 }
532
533 *((*p)++) = (MountEntry) {
534 .path_malloc = TAKE_PTR(mount_point),
c9423746 535 .source_malloc = TAKE_PTR(source),
a07b9926
LB
536 .mode = EXTENSION_DIRECTORIES,
537 .ignore = ignore_enoent,
538 .has_prefix = true,
539 .read_only = true,
540 };
541 }
542
93f59701
LB
543 /* Then, for each hierarchy, prepare an overlay with the list of lowerdir= strings
544 * set up earlier. */
545 for (size_t i = 0; hierarchies && hierarchies[i]; ++i) {
546 _cleanup_free_ char *prefixed_hierarchy = NULL;
547
548 prefixed_hierarchy = path_join(root, hierarchies[i]);
549 if (!prefixed_hierarchy)
550 return -ENOMEM;
551
552 *((*p)++) = (MountEntry) {
553 .path_malloc = TAKE_PTR(prefixed_hierarchy),
554 .options_malloc = TAKE_PTR(overlays[i]),
555 .mode = OVERLAY_MOUNT,
556 .has_prefix = true,
557 .ignore = true, /* If the source image doesn't set the ignore bit it will fail earlier. */
558 };
559 }
560
561 return 0;
562}
563
da6053d0 564static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
2abd4e38
YW
565 assert(p);
566
b67ec8e5 567 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
568 const TemporaryFileSystem *t = tmpfs + i;
569 _cleanup_free_ char *o = NULL, *str = NULL;
ad8e66dc 570 unsigned long flags;
2abd4e38 571 bool ro = false;
b67ec8e5 572 int r;
2abd4e38 573
baaa35ad
ZJS
574 if (!path_is_absolute(t->path))
575 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
576 "Path is not absolute: %s",
577 t->path);
2abd4e38 578
b67ec8e5 579 str = strjoin("mode=0755" NESTED_TMPFS_LIMITS ",", t->options);
ad8e66dc
AJ
580 if (!str)
581 return -ENOMEM;
2abd4e38 582
ad8e66dc
AJ
583 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
584 if (r < 0)
585 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
2abd4e38 586
ad8e66dc
AJ
587 ro = flags & MS_RDONLY;
588 if (ro)
589 flags ^= MS_RDONLY;
2abd4e38
YW
590
591 *((*p)++) = (MountEntry) {
592 .path_const = t->path,
593 .mode = TMPFS,
594 .read_only = ro,
ad8e66dc 595 .options_malloc = TAKE_PTR(o),
2abd4e38
YW
596 .flags = flags,
597 };
2abd4e38
YW
598 }
599
600 return 0;
601}
602
da6053d0 603static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
11a30cec 604 assert(p);
f471b2af 605 assert(mounts);
11a30cec 606
5327c910 607 /* Adds a list of static pre-defined entries */
f471b2af 608
fe96c0f8 609 for (size_t i = 0; i < n; i++)
34de407a
LP
610 *((*p)++) = (MountEntry) {
611 .path_const = mount_entry_path(mounts+i),
5327c910
LP
612 .mode = mounts[i].mode,
613 .ignore = mounts[i].ignore || ignore_protect,
614 };
f471b2af
DH
615
616 return 0;
617}
618
34de407a 619static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
c575770b
DH
620 assert(p);
621
5327c910 622 switch (protect_home) {
b6c432ca 623
5327c910 624 case PROTECT_HOME_NO:
b6c432ca
DH
625 return 0;
626
b6c432ca 627 case PROTECT_HOME_READ_ONLY:
5327c910
LP
628 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
629
e4da7d8c
YW
630 case PROTECT_HOME_TMPFS:
631 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
632
b6c432ca 633 case PROTECT_HOME_YES:
5327c910
LP
634 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
635
b6c432ca 636 default:
04499a70 637 assert_not_reached();
b6c432ca 638 }
b6c432ca
DH
639}
640
34de407a 641static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
f471b2af
DH
642 assert(p);
643
5327c910
LP
644 switch (protect_system) {
645
646 case PROTECT_SYSTEM_NO:
f471b2af
DH
647 return 0;
648
f471b2af 649 case PROTECT_SYSTEM_STRICT:
5327c910
LP
650 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
651
f471b2af 652 case PROTECT_SYSTEM_YES:
5327c910
LP
653 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
654
f471b2af 655 case PROTECT_SYSTEM_FULL:
5327c910
LP
656 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
657
f471b2af 658 default:
04499a70 659 assert_not_reached();
f471b2af 660 }
11a30cec
DH
661}
662
93bab288 663static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
a0827e2b 664 int d;
15ae422b 665
a07b9926 666 /* ExtensionImages/Directories will be used by other mounts as a base, so sort them first
93f59701
LB
667 * regardless of the prefix - they are set up in the propagate directory anyway */
668 d = -CMP(a->mode == EXTENSION_IMAGES, b->mode == EXTENSION_IMAGES);
a07b9926
LB
669 if (d != 0)
670 return d;
671 d = -CMP(a->mode == EXTENSION_DIRECTORIES, b->mode == EXTENSION_DIRECTORIES);
93f59701
LB
672 if (d != 0)
673 return d;
674
6ee1a919 675 /* If the paths are not equal, then order prefixes first */
93bab288 676 d = path_compare(mount_entry_path(a), mount_entry_path(b));
6ee1a919
LP
677 if (d != 0)
678 return d;
15ae422b 679
6ee1a919 680 /* If the paths are equal, check the mode */
93bab288 681 return CMP((int) a->mode, (int) b->mode);
15ae422b
LP
682}
683
da6053d0 684static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
4a756839 685 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
5327c910 686
fe96c0f8
SS
687 assert(m || n == 0);
688
689 for (size_t i = 0; i < n; i++) {
5327c910
LP
690 char *s;
691
692 if (m[i].has_prefix)
693 continue;
694
c6134d3e 695 s = path_join(root_directory, mount_entry_path(m+i));
5327c910
LP
696 if (!s)
697 return -ENOMEM;
698
809ceb82 699 mount_entry_consume_prefix(&m[i], s);
5327c910
LP
700 }
701
702 return 0;
703}
704
da6053d0 705static void drop_duplicates(MountEntry *m, size_t *n) {
34de407a 706 MountEntry *f, *t, *previous;
15ae422b 707
c17ec25e 708 assert(m);
15ae422b 709 assert(n);
15ae422b 710
fe3c2583
LP
711 /* Drops duplicate entries. Expects that the array is properly ordered already. */
712
1d54cd5d 713 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
15ae422b 714
fe3c2583 715 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
088696fe
LP
716 * above. Note that we only drop duplicates that haven't been mounted yet. */
717 if (previous &&
718 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
719 !f->applied && !previous->applied) {
5beb8688 720 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
ddc155b2
TM
721 /* Propagate the flags to the remaining entry */
722 previous->read_only = previous->read_only || mount_entry_read_only(f);
723 previous->noexec = previous->noexec || mount_entry_noexec(f);
724 previous->exec = previous->exec || mount_entry_exec(f);
1eb7e08e 725 mount_entry_done(f);
15ae422b 726 continue;
fe3c2583 727 }
15ae422b 728
e2d7c1a0 729 *t = *f;
15ae422b 730 previous = t;
fe3c2583
LP
731 t++;
732 }
733
734 *n = t - m;
735}
736
da6053d0 737static void drop_inaccessible(MountEntry *m, size_t *n) {
34de407a 738 MountEntry *f, *t;
fe3c2583
LP
739 const char *clear = NULL;
740
741 assert(m);
742 assert(n);
743
744 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
745 * ordered already. */
746
1d54cd5d 747 for (f = m, t = m; f < m + *n; f++) {
fe3c2583
LP
748
749 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
750 * it, as inaccessible paths really should drop the entire subtree. */
34de407a
LP
751 if (clear && path_startswith(mount_entry_path(f), clear)) {
752 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
1eb7e08e 753 mount_entry_done(f);
fe3c2583
LP
754 continue;
755 }
15ae422b 756
34de407a 757 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
fe3c2583
LP
758
759 *t = *f;
15ae422b
LP
760 t++;
761 }
762
c17ec25e 763 *n = t - m;
15ae422b
LP
764}
765
da6053d0 766static void drop_nop(MountEntry *m, size_t *n) {
34de407a 767 MountEntry *f, *t;
7648a565
LP
768
769 assert(m);
770 assert(n);
771
772 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
773 * list is ordered by prefixes. */
774
1d54cd5d 775 for (f = m, t = m; f < m + *n; f++) {
7648a565 776
1e05071d
YW
777 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
778 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
e7bf2fca 779 MountEntry *found = NULL;
7648a565
LP
780
781 /* Now let's find the first parent of the entry we are looking at. */
e7bf2fca 782 for (MountEntry *p = PTR_SUB1(t, m); p; p = PTR_SUB1(p, m))
34de407a 783 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
e7bf2fca 784 found = p;
7648a565
LP
785 break;
786 }
7648a565
LP
787
788 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
e7bf2fca 789 if (found && found->mode == f->mode) {
5beb8688
YW
790 log_debug("%s (%s) is made redundant by %s (%s)",
791 mount_entry_path(f), mount_mode_to_string(f->mode),
e7bf2fca 792 mount_entry_path(found), mount_mode_to_string(found->mode));
1eb7e08e 793 mount_entry_done(f);
7648a565
LP
794 continue;
795 }
796 }
797
798 *t = *f;
799 t++;
800 }
801
802 *n = t - m;
803}
804
da6053d0 805static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
34de407a 806 MountEntry *f, *t;
cd2902c9
LP
807
808 assert(m);
809 assert(n);
810
1d54cd5d 811 /* Nothing to do */
cd2902c9
LP
812 if (!root_directory)
813 return;
814
815 /* Drops all mounts that are outside of the root directory. */
816
1d54cd5d 817 for (f = m, t = m; f < m + *n; f++) {
cd2902c9 818
a07b9926
LB
819 /* ExtensionImages/Directories bases are opened in /run/systemd/unit-extensions on the host */
820 if (!IN_SET(f->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) && !path_startswith(mount_entry_path(f), root_directory)) {
34de407a 821 log_debug("%s is outside of root directory.", mount_entry_path(f));
1eb7e08e 822 mount_entry_done(f);
cd2902c9
LP
823 continue;
824 }
825
826 *t = *f;
827 t++;
828 }
829
830 *n = t - m;
831}
832
b2a60844
LP
833static int clone_device_node(
834 const char *d,
835 const char *temporary_mount,
836 bool *make_devnode) {
837
838 _cleanup_free_ char *sl = NULL;
839 const char *dn, *bn, *t;
b5e99f23
ДГ
840 struct stat st;
841 int r;
842
414b304b 843 if (stat(d, &st) < 0) {
b2a60844
LP
844 if (errno == ENOENT) {
845 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
af984e13 846 return -ENXIO;
b2a60844
LP
847 }
848
849 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
b5e99f23
ДГ
850 }
851
852 if (!S_ISBLK(st.st_mode) &&
baaa35ad
ZJS
853 !S_ISCHR(st.st_mode))
854 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
855 "Device node '%s' to clone is not a device node, ignoring.",
856 d);
b5e99f23 857
6f7f3a33 858 dn = strjoina(temporary_mount, d);
b5e99f23 859
b2a60844 860 /* First, try to create device node properly */
16498617
CB
861 if (*make_devnode) {
862 mac_selinux_create_file_prepare(d, st.st_mode);
863 r = mknod(dn, st.st_mode, st.st_rdev);
864 mac_selinux_create_file_clear();
b2a60844
LP
865 if (r >= 0)
866 goto add_symlink;
16498617
CB
867 if (errno != EPERM)
868 return log_debug_errno(errno, "mknod failed for %s: %m", d);
869
b2a60844 870 /* This didn't work, let's not try this again for the next iterations. */
16498617
CB
871 *make_devnode = false;
872 }
873
d73020f2 874 /* We're about to fall back to bind-mounting the device node. So create a dummy bind-mount target.
1acf344d 875 * Do not prepare device-node SELinux label (see issue 13762) */
16498617 876 r = mknod(dn, S_IFREG, 0);
16498617 877 if (r < 0 && errno != EEXIST)
b2a60844 878 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
16498617 879
21935150
LP
880 /* Fallback to bind-mounting: The assumption here is that all used device nodes carry standard
881 * properties. Specifically, the devices nodes we bind-mount should either be owned by root:root or
882 * root:tty (e.g. /dev/tty, /dev/ptmx) and should not carry ACLs. */
883 r = mount_nofollow_verbose(LOG_DEBUG, d, dn, NULL, MS_BIND, NULL);
884 if (r < 0)
885 return r;
b2a60844
LP
886
887add_symlink:
888 bn = path_startswith(d, "/dev/");
889 if (!bn)
890 return 0;
891
892 /* Create symlinks like /dev/char/1:9 → ../urandom */
ec61371f 893 if (asprintf(&sl, "%s/dev/%s/" DEVNUM_FORMAT_STR,
cbc056c8
ZJS
894 temporary_mount,
895 S_ISCHR(st.st_mode) ? "char" : "block",
ec61371f 896 DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
b2a60844
LP
897 return log_oom();
898
899 (void) mkdir_parents(sl, 0755);
900
901 t = strjoina("../", bn);
b2a60844 902 if (symlink(t, sl) < 0)
2e4a4fae 903 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
b5e99f23 904
af984e13 905 return 0;
b5e99f23
ДГ
906}
907
5d997827 908static int mount_private_dev(MountEntry *m) {
7f112f50
LP
909 static const char devnodes[] =
910 "/dev/null\0"
911 "/dev/zero\0"
912 "/dev/full\0"
913 "/dev/random\0"
914 "/dev/urandom\0"
915 "/dev/tty\0";
916
2b85f4e1 917 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
12e2b70f 918 const char *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
16498617 919 bool can_mknod = true;
7f112f50
LP
920 int r;
921
922 assert(m);
923
2b85f4e1 924 if (!mkdtemp(temporary_mount))
2e4a4fae 925 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
2b85f4e1 926
63c372cb 927 dev = strjoina(temporary_mount, "/dev");
dc751688 928 (void) mkdir(dev, 0755);
9f563f27 929 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=0755" TMPFS_LIMITS_PRIVATE_DEV);
21935150 930 if (r < 0)
2b85f4e1 931 goto fail;
21935150 932
03bc11d1 933 r = label_fix_full(AT_FDCWD, dev, "/dev", 0);
c3151977 934 if (r < 0) {
1ce268c7 935 log_debug_errno(r, "Failed to fix label of '%s' as /dev: %m", dev);
c3151977
TM
936 goto fail;
937 }
2b85f4e1 938
63c372cb 939 devpts = strjoina(temporary_mount, "/dev/pts");
dc751688 940 (void) mkdir(devpts, 0755);
21935150
LP
941 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/pts", devpts, NULL, MS_BIND, NULL);
942 if (r < 0)
2b85f4e1 943 goto fail;
2b85f4e1 944
2e4a4fae
YW
945 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
946 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
947 * Thus, in that case make a clone.
948 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
36ce7110 949 r = is_symlink("/dev/ptmx");
2e4a4fae
YW
950 if (r < 0) {
951 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
3164e3cb 952 goto fail;
2e4a4fae 953 } else if (r > 0) {
414b304b
ДГ
954 devptmx = strjoina(temporary_mount, "/dev/ptmx");
955 if (symlink("pts/ptmx", devptmx) < 0) {
2e4a4fae 956 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
414b304b
ДГ
957 goto fail;
958 }
959 } else {
16498617 960 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
152c475f
LP
961 if (r < 0)
962 goto fail;
414b304b 963 }
e06b6479 964
63c372cb 965 devshm = strjoina(temporary_mount, "/dev/shm");
8d953682 966 (void) mkdir(devshm, 0755);
21935150
LP
967 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/shm", devshm, NULL, MS_BIND, NULL);
968 if (r < 0)
2b85f4e1 969 goto fail;
2b85f4e1 970
63c372cb 971 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
dc751688 972 (void) mkdir(devmqueue, 0755);
21935150 973 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
2b85f4e1 974
63c372cb 975 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
dc751688 976 (void) mkdir(devhugepages, 0755);
21935150 977 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
2b85f4e1 978
63c372cb 979 devlog = strjoina(temporary_mount, "/dev/log");
2e4a4fae
YW
980 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
981 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
82d25240 982
7f112f50 983 NULSTR_FOREACH(d, devnodes) {
16498617 984 r = clone_device_node(d, temporary_mount, &can_mknod);
37b22b3b 985 /* ENXIO means the *source* is not a device file, skip creation in that case */
af984e13 986 if (r < 0 && r != -ENXIO)
2b85f4e1 987 goto fail;
7f112f50
LP
988 }
989
2e4a4fae
YW
990 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
991 if (r < 0)
105a1a36 992 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
7f112f50 993
d73020f2
LP
994 /* Create the /dev directory if missing. It is more likely to be missing when the service is started
995 * with RootDirectory. This is consistent with mount units creating the mount points when missing. */
34de407a 996 (void) mkdir_p_label(mount_entry_path(m), 0755);
ee818b89 997
9e5f8252 998 /* Unmount everything in old /dev */
2e4a4fae
YW
999 r = umount_recursive(mount_entry_path(m), 0);
1000 if (r < 0)
1001 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
1002
21935150
LP
1003 r = mount_nofollow_verbose(LOG_DEBUG, dev, mount_entry_path(m), NULL, MS_MOVE, NULL);
1004 if (r < 0)
2b85f4e1 1005 goto fail;
7f112f50 1006
1019a48f
LP
1007 (void) rmdir(dev);
1008 (void) rmdir(temporary_mount);
7f112f50 1009
2b85f4e1 1010 return 0;
7f112f50 1011
2b85f4e1
LP
1012fail:
1013 if (devpts)
21935150 1014 (void) umount_verbose(LOG_DEBUG, devpts, UMOUNT_NOFOLLOW);
7f112f50 1015
2b85f4e1 1016 if (devshm)
21935150 1017 (void) umount_verbose(LOG_DEBUG, devshm, UMOUNT_NOFOLLOW);
7f112f50 1018
2b85f4e1 1019 if (devhugepages)
21935150 1020 (void) umount_verbose(LOG_DEBUG, devhugepages, UMOUNT_NOFOLLOW);
7f112f50 1021
2b85f4e1 1022 if (devmqueue)
21935150 1023 (void) umount_verbose(LOG_DEBUG, devmqueue, UMOUNT_NOFOLLOW);
7f112f50 1024
21935150 1025 (void) umount_verbose(LOG_DEBUG, dev, UMOUNT_NOFOLLOW);
1019a48f
LP
1026 (void) rmdir(dev);
1027 (void) rmdir(temporary_mount);
7f112f50 1028
2b85f4e1 1029 return r;
7f112f50
LP
1030}
1031
2a2969fd 1032static int mount_bind_dev(const MountEntry *m) {
5d997827
LP
1033 int r;
1034
1035 assert(m);
1036
d73020f2
LP
1037 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the
1038 * service's /dev. This is only used when RootDirectory= is set. */
5d997827 1039
645767d6
LP
1040 (void) mkdir_p_label(mount_entry_path(m), 0755);
1041
5d997827
LP
1042 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1043 if (r < 0)
1044 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
1045 if (r > 0) /* make this a NOP if /dev is already a mount point */
1046 return 0;
1047
21935150
LP
1048 r = mount_nofollow_verbose(LOG_DEBUG, "/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1049 if (r < 0)
1050 return r;
5d997827
LP
1051
1052 return 1;
1053}
1054
277b269e
YW
1055static int mount_private_sysfs(const MountEntry *m) {
1056 const char *p = mount_entry_path(ASSERT_PTR(m));
1057 int r;
1058
1059 (void) mkdir_p_label(p, 0755);
1060
1061 r = remount_sysfs(p);
1062 if (r < 0 && (ERRNO_IS_PRIVILEGE(r) || ERRNO_IS_NOT_SUPPORTED(r))) {
1063 /* Running with an unprivileged user (PrivateUsers=yes), or the kernel seems old. Falling
1064 * back to bind mount the host's version so that we get all child mounts of it, too. */
1065
1066 log_debug_errno(r, "Failed to remount sysfs on %s, falling back to bind mount: %m", p);
1067
1068 (void) umount_recursive(p, 0);
1069
1070 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", p, NULL, MS_BIND|MS_REC, NULL);
1071 }
1072 if (r < 0)
1073 return log_debug_errno(r, "Failed to remount sysfs on %s: %m", p);
1074
1075 return 1;
1076}
1077
10028263 1078static int mount_bind_sysfs(const MountEntry *m) {
5d997827
LP
1079 int r;
1080
1081 assert(m);
1082
645767d6
LP
1083 (void) mkdir_p_label(mount_entry_path(m), 0755);
1084
5d997827
LP
1085 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1086 if (r < 0)
1087 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
1088 if (r > 0) /* make this a NOP if /sys is already a mount point */
1089 return 0;
1090
1091 /* Bind mount the host's version so that we get all child mounts of it, too. */
21935150
LP
1092 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1093 if (r < 0)
1094 return r;
5d997827
LP
1095
1096 return 1;
1097}
1098
4e399953 1099static int mount_procfs(const MountEntry *m, const NamespaceInfo *ns_info) {
61f8a7bd 1100 _cleanup_free_ char *opts = NULL;
4e399953 1101 const char *entry_path;
61f8a7bd 1102 int r, n;
5d997827
LP
1103
1104 assert(m);
4e399953 1105 assert(ns_info);
5d997827 1106
4e399953
LP
1107 if (ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1108 ns_info->proc_subset != PROC_SUBSET_ALL) {
4e399953
LP
1109
1110 /* Starting with kernel 5.8 procfs' hidepid= logic is truly per-instance (previously it
1111 * pretended to be per-instance but actually was per-namespace), hence let's make use of it
1112 * if requested. To make sure this logic succeeds only on kernels where hidepid= is
1113 * per-instance, we'll exclusively use the textual value for hidepid=, since support was
1114 * added in the same commit: if it's supported it is thus also per-instance. */
1115
1c265fcd 1116 const char *hpv = ns_info->protect_proc == PROTECT_PROC_DEFAULT ?
7c76e181
ZJS
1117 "off" :
1118 protect_proc_to_string(ns_info->protect_proc);
1c265fcd
DDM
1119
1120 /* hidepid= support was added in 5.8, so we can use fsconfig()/fsopen() (which were added in
1121 * 5.2) to check if hidepid= is supported. This avoids a noisy dmesg log by the kernel when
1122 * trying to use hidepid= on systems where it isn't supported. The same applies for subset=.
1123 * fsopen()/fsconfig() was also backported on some distros which allows us to detect
1124 * hidepid=/subset= support in even more scenarios. */
1125
117e7034 1126 if (mount_option_supported("proc", "hidepid", hpv) != 0) {
1c265fcd
DDM
1127 opts = strjoin("hidepid=", hpv);
1128 if (!opts)
1129 return -ENOMEM;
1130 }
1131
117e7034
LP
1132 if (ns_info->proc_subset == PROC_SUBSET_PID &&
1133 mount_option_supported("proc", "subset", "pid") != 0)
1c265fcd
DDM
1134 if (!strextend_with_separator(&opts, ",", "subset=pid"))
1135 return -ENOMEM;
4e399953
LP
1136 }
1137
61f8a7bd
YW
1138 entry_path = mount_entry_path(m);
1139 (void) mkdir_p_label(entry_path, 0755);
1140
1141 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in
1142 * one. i.e we don't reuse existing mounts here under any condition, we want a new instance owned by
1143 * our user namespace and with our hidepid= settings applied. Hence, let's get rid of everything
1144 * mounted on /proc/ first. */
1145
1146 n = umount_recursive(entry_path, 0);
1147
1148 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, opts);
1149 if (r == -EINVAL && opts)
1150 /* If this failed with EINVAL then this likely means the textual hidepid= stuff is
1151 * not supported by the kernel, and thus the per-instance hidepid= neither, which
1152 * means we really don't want to use it, since it would affect our host's /proc
1153 * mount. Hence let's gracefully fallback to a classic, unrestricted version. */
1154 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1155 if (r == -EPERM) {
24ee0f9d 1156 /* When we do not have enough privileges to mount /proc, fallback to use existing /proc. */
61f8a7bd
YW
1157
1158 if (n > 0)
1159 /* /proc or some of sub-mounts are umounted in the above. Refuse incomplete tree.
1160 * Propagate the original error code returned by mount() in the above. */
1161 return -EPERM;
1162
1163 r = path_is_mount_point(entry_path, NULL, 0);
1164 if (r < 0)
1165 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
ea63a260
LB
1166 if (r == 0) {
1167 /* We lack permissions to mount a new instance of /proc, and it is not already
1168 * mounted. But we can access the host's, so as a final fallback bind-mount it to
1169 * the destination, as most likely we are inside a user manager in an unprivileged
1170 * user namespace. */
1171 r = mount_nofollow_verbose(LOG_DEBUG, "/proc", entry_path, NULL, MS_BIND|MS_REC, NULL);
1172 if (r < 0)
1173 return -EPERM;
1174 }
ad74f28a
YW
1175 } else if (r < 0)
1176 return r;
fb0e106f
LP
1177 else
1178 /* We mounted a new instance now. Let's bind mount the children over now. This matters for
1179 * nspawn where a bunch of files are overmounted, in particular the boot id */
1180 (void) bind_mount_submounts("/proc", entry_path);
5d997827
LP
1181
1182 return 1;
1183}
1184
2abd4e38 1185static int mount_tmpfs(const MountEntry *m) {
df6b900a 1186 const char *entry_path, *inner_path;
abad72be 1187 int r;
abad72be 1188
6c47cd7d
LP
1189 assert(m);
1190
df6b900a 1191 entry_path = mount_entry_path(m);
809ceb82 1192 inner_path = mount_entry_unprefixed_path(m);
df6b900a 1193
d73020f2
LP
1194 /* First, get rid of everything that is below if there is anything. Then, overmount with our new
1195 * tmpfs */
6c47cd7d 1196
abad72be
CG
1197 (void) mkdir_p_label(entry_path, 0755);
1198 (void) umount_recursive(entry_path, 0);
6c47cd7d 1199
21935150
LP
1200 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", entry_path, "tmpfs", m->flags, mount_entry_options(m));
1201 if (r < 0)
1202 return r;
abad72be 1203
03bc11d1 1204 r = label_fix_full(AT_FDCWD, entry_path, inner_path, 0);
abad72be 1205 if (r < 0)
df6b900a 1206 return log_debug_errno(r, "Failed to fix label of '%s' as '%s': %m", entry_path, inner_path);
6c47cd7d
LP
1207
1208 return 1;
1209}
1210
94293d65
LB
1211static int mount_run(const MountEntry *m) {
1212 int r;
1213
1214 assert(m);
1215
1216 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1217 if (r < 0 && r != -ENOENT)
1218 return log_debug_errno(r, "Unable to determine whether /run is already mounted: %m");
1219 if (r > 0) /* make this a NOP if /run is already a mount point */
1220 return 0;
1221
1222 return mount_tmpfs(m);
1223}
1224
80271a44
XR
1225static int mount_mqueuefs(const MountEntry *m) {
1226 int r;
1227 const char *entry_path;
1228
1229 assert(m);
1230
1231 entry_path = mount_entry_path(m);
1232
1233 (void) mkdir_p_label(entry_path, 0755);
1234 (void) umount_recursive(entry_path, 0);
1235
1236 r = mount_nofollow_verbose(LOG_DEBUG, "mqueue", entry_path, "mqueue", m->flags, mount_entry_options(m));
1237 if (r < 0)
1238 return r;
1239
1240 return 0;
1241}
1242
84be0c71
LP
1243static int mount_image(
1244 const MountEntry *m,
1245 const char *root_directory,
1246 const ImagePolicy *image_policy) {
93f59701
LB
1247
1248 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
55ea4ef0
MG
1249 *host_os_release_level = NULL, *extension_name = NULL;
1250 _cleanup_strv_free_ char **extension_release = NULL;
1251 ImageClass class = IMAGE_SYSEXT;
b3d13314
LB
1252 int r;
1253
89e62e0b
LP
1254 assert(m);
1255
55ea4ef0
MG
1256 r = path_extract_filename(mount_entry_source(m), &extension_name);
1257 if (r < 0)
1258 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1259
93f59701 1260 if (m->mode == EXTENSION_IMAGES) {
55ea4ef0
MG
1261 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_SYSEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1262 if (r == -ENOENT) {
1263 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_CONFEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1264 if (r >= 0)
1265 class = IMAGE_CONFEXT;
1266 }
1267 if (r == -ENOENT)
1268 return r;
1269
93f59701
LB
1270 r = parse_os_release(
1271 empty_to_root(root_directory),
1272 "ID", &host_os_release_id,
1273 "VERSION_ID", &host_os_release_version_id,
55ea4ef0 1274 image_class_info[class].level_env, &host_os_release_level,
93f59701
LB
1275 NULL);
1276 if (r < 0)
1277 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
78ab2b50
LB
1278 if (isempty(host_os_release_id))
1279 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
93f59701
LB
1280 }
1281
1282 r = verity_dissect_and_mount(
84be0c71
LP
1283 /* src_fd= */ -1,
1284 mount_entry_source(m),
1285 mount_entry_path(m),
1286 m->image_options,
1287 image_policy,
1288 host_os_release_id,
1289 host_os_release_version_id,
55ea4ef0 1290 host_os_release_level,
84be0c71 1291 NULL);
b850a9b2
LB
1292 if (r == -ENOENT && m->ignore)
1293 return 0;
db4c8a25
LB
1294 if (r == -ESTALE && host_os_release_id)
1295 return log_error_errno(r,
1296 "Failed to mount image %s, extension-release metadata does not match the lower layer's: ID=%s%s%s%s%s",
1297 mount_entry_source(m),
1298 host_os_release_id,
1299 host_os_release_version_id ? " VERSION_ID=" : "",
1300 strempty(host_os_release_version_id),
55ea4ef0
MG
1301 host_os_release_level ? image_class_info[class].level_env_print : "",
1302 strempty(host_os_release_level));
b3d13314 1303 if (r < 0)
4beda316 1304 return log_debug_errno(r, "Failed to mount image %s on %s: %m", mount_entry_source(m), mount_entry_path(m));
b3d13314
LB
1305
1306 return 1;
1307}
1308
93f59701
LB
1309static int mount_overlay(const MountEntry *m) {
1310 const char *options;
1311 int r;
1312
1313 assert(m);
1314
1315 options = strjoina("lowerdir=", mount_entry_options(m));
1316
1317 (void) mkdir_p_label(mount_entry_path(m), 0755);
1318
1319 r = mount_nofollow_verbose(LOG_DEBUG, "overlay", mount_entry_path(m), "overlay", MS_RDONLY, options);
1320 if (r == -ENOENT && m->ignore)
1321 return 0;
1322 if (r < 0)
1323 return r;
1324
1325 return 1;
1326}
1327
088696fe 1328static int follow_symlink(
d2d6c096 1329 const char *root_directory,
088696fe 1330 MountEntry *m) {
d2d6c096 1331
088696fe 1332 _cleanup_free_ char *target = NULL;
8fceda93
LP
1333 int r;
1334
088696fe
LP
1335 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
1336 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
1337 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
1338 * end and already have a fully normalized name. */
8fceda93 1339
f461a28d 1340 r = chase(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
088696fe
LP
1341 if (r < 0)
1342 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
1343 if (r > 0) /* Reached the end, nothing more to resolve */
1344 return 1;
8fceda93 1345
f461a28d 1346 if (m->n_followed >= CHASE_MAX) /* put a boundary on things */
baaa35ad
ZJS
1347 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1348 "Symlink loop on '%s'.",
1349 mount_entry_path(m));
8fceda93 1350
e2341b6b
DT
1351 log_debug("Followed mount entry path symlink %s %s %s.",
1352 mount_entry_path(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), target);
8fceda93 1353
809ceb82 1354 mount_entry_consume_prefix(m, TAKE_PTR(target));
8fceda93 1355
088696fe
LP
1356 m->n_followed ++;
1357
1358 return 0;
8fceda93
LP
1359}
1360
82fb2da2 1361static int apply_one_mount(
8fceda93 1362 const char *root_directory,
4e399953 1363 MountEntry *m,
84be0c71
LP
1364 const ImagePolicy *mount_image_policy,
1365 const ImagePolicy *extension_image_policy,
4e399953 1366 const NamespaceInfo *ns_info) {
ac0930c8 1367
e5f10caf 1368 _cleanup_free_ char *inaccessible = NULL;
a227a4be 1369 bool rbind = true, make = false;
15ae422b 1370 const char *what;
15ae422b 1371 int r;
15ae422b 1372
c17ec25e 1373 assert(m);
4e399953 1374 assert(ns_info);
15ae422b 1375
34de407a 1376 log_debug("Applying namespace mount on %s", mount_entry_path(m));
fe3c2583 1377
c17ec25e 1378 switch (m->mode) {
15ae422b 1379
160cfdbe 1380 case INACCESSIBLE: {
e5f10caf
AZ
1381 _cleanup_free_ char *tmp = NULL;
1382 const char *runtime_dir;
160cfdbe 1383 struct stat target;
6d313367
LP
1384
1385 /* First, get rid of everything that is below if there
1386 * is anything... Then, overmount it with an
c4b41707 1387 * inaccessible path. */
34de407a 1388 (void) umount_recursive(mount_entry_path(m), 0);
6d313367 1389
088696fe
LP
1390 if (lstat(mount_entry_path(m), &target) < 0) {
1391 if (errno == ENOENT && m->ignore)
1392 return 0;
1393
cbc056c8
ZJS
1394 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
1395 mount_entry_path(m));
088696fe 1396 }
15ae422b 1397
e5f10caf 1398 if (geteuid() == 0)
48b747fa 1399 runtime_dir = "/run";
e5f10caf 1400 else {
48b747fa
LP
1401 if (asprintf(&tmp, "/run/user/" UID_FMT, geteuid()) < 0)
1402 return -ENOMEM;
e5f10caf
AZ
1403
1404 runtime_dir = tmp;
1405 }
1406
1407 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
1408 if (r < 0)
baaa35ad
ZJS
1409 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1410 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
e5f10caf 1411 what = inaccessible;
c4b41707 1412 break;
160cfdbe 1413 }
fe3c2583 1414
15ae422b 1415 case READONLY:
15ae422b 1416 case READWRITE:
1e05071d 1417 case READWRITE_IMPLICIT:
ddc155b2
TM
1418 case EXEC:
1419 case NOEXEC:
8fceda93 1420 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
088696fe
LP
1421 if (r == -ENOENT && m->ignore)
1422 return 0;
d944dc95 1423 if (r < 0)
cbc056c8
ZJS
1424 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
1425 mount_entry_path(m));
1426 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
ddc155b2 1427 * and MS_NOEXEC bits for the mount point if needed. */
6b7c9f8b 1428 return 0;
6b7c9f8b 1429 /* This isn't a mount point yet, let's make it one. */
34de407a 1430 what = mount_entry_path(m);
6b7c9f8b 1431 break;
15ae422b 1432
a07b9926
LB
1433 case EXTENSION_DIRECTORIES: {
1434 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
55ea4ef0 1435 *host_os_release_level = NULL, *extension_name = NULL;
a07b9926 1436 _cleanup_strv_free_ char **extension_release = NULL;
55ea4ef0 1437 ImageClass class = IMAGE_SYSEXT;
a07b9926
LB
1438
1439 r = path_extract_filename(mount_entry_source(m), &extension_name);
1440 if (r < 0)
1441 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1442
55ea4ef0
MG
1443 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_SYSEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1444 if (r == -ENOENT) {
1445 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_CONFEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1446 if (r >= 0)
1447 class = IMAGE_CONFEXT;
1448 }
1449 if (r == -ENOENT)
1450 return r;
1451
a07b9926
LB
1452 r = parse_os_release(
1453 empty_to_root(root_directory),
1454 "ID", &host_os_release_id,
1455 "VERSION_ID", &host_os_release_version_id,
55ea4ef0 1456 image_class_info[class].level_env, &host_os_release_level,
a07b9926
LB
1457 NULL);
1458 if (r < 0)
1459 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1460 if (isempty(host_os_release_id))
1461 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1462
55ea4ef0 1463 r = load_extension_release_pairs(mount_entry_source(m), class, extension_name, /* relax_extension_release_check= */ false, &extension_release);
a07b9926
LB
1464 if (r == -ENOENT && m->ignore)
1465 return 0;
1466 if (r < 0)
1467 return log_debug_errno(r, "Failed to parse directory %s extension-release metadata: %m", extension_name);
1468
1469 r = extension_release_validate(
1470 extension_name,
1471 host_os_release_id,
1472 host_os_release_version_id,
55ea4ef0
MG
1473 host_os_release_level,
1474 /* host_extension_scope */ NULL, /* Leave empty, we need to accept both system and portable */
30dfe035 1475 extension_release,
55ea4ef0 1476 class);
a07b9926
LB
1477 if (r == 0)
1478 return log_debug_errno(SYNTHETIC_ERRNO(ESTALE), "Directory %s extension-release metadata does not match the root's", extension_name);
1479 if (r < 0)
1480 return log_debug_errno(r, "Failed to compare directory %s extension-release metadata with the root's os-release: %m", extension_name);
1481
1482 _fallthrough_;
1483 }
1484
d2d6c096
LP
1485 case BIND_MOUNT:
1486 rbind = false;
d2d6c096 1487
4831981d 1488 _fallthrough_;
088696fe
LP
1489 case BIND_MOUNT_RECURSIVE: {
1490 _cleanup_free_ char *chased = NULL;
5d997827 1491
cbc056c8
ZJS
1492 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
1493 * that bind mount source paths are always relative to the host root, hence we pass NULL as
f461a28d 1494 * root directory to chase() here. */
088696fe 1495
f461a28d 1496 r = chase(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
088696fe
LP
1497 if (r == -ENOENT && m->ignore) {
1498 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
1499 return 0;
1500 }
1501 if (r < 0)
1502 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
1503
e2341b6b
DT
1504 log_debug("Followed source symlinks %s %s %s.",
1505 mount_entry_source(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), chased);
088696fe
LP
1506
1507 free_and_replace(m->source_malloc, chased);
d2d6c096
LP
1508
1509 what = mount_entry_source(m);
a227a4be 1510 make = true;
d2d6c096 1511 break;
088696fe 1512 }
d2d6c096 1513
6c47cd7d 1514 case EMPTY_DIR:
2abd4e38
YW
1515 case TMPFS:
1516 return mount_tmpfs(m);
6c47cd7d 1517
ac0930c8 1518 case PRIVATE_TMP:
56a13a49 1519 case PRIVATE_TMP_READONLY:
89bd586c 1520 what = mount_entry_source(m);
a227a4be 1521 make = true;
15ae422b 1522 break;
e364ad06 1523
d6797c92 1524 case PRIVATE_DEV:
5d997827
LP
1525 return mount_private_dev(m);
1526
1527 case BIND_DEV:
1528 return mount_bind_dev(m);
1529
277b269e
YW
1530 case PRIVATE_SYSFS:
1531 return mount_private_sysfs(m);
1532
10028263
YW
1533 case BIND_SYSFS:
1534 return mount_bind_sysfs(m);
5d997827
LP
1535
1536 case PROCFS:
4e399953 1537 return mount_procfs(m, ns_info);
d6797c92 1538
94293d65
LB
1539 case RUN:
1540 return mount_run(m);
1541
80271a44
XR
1542 case MQUEUEFS:
1543 return mount_mqueuefs(m);
1544
b3d13314 1545 case MOUNT_IMAGES:
84be0c71 1546 return mount_image(m, NULL, mount_image_policy);
93f59701
LB
1547
1548 case EXTENSION_IMAGES:
84be0c71 1549 return mount_image(m, root_directory, extension_image_policy);
93f59701
LB
1550
1551 case OVERLAY_MOUNT:
1552 return mount_overlay(m);
b3d13314 1553
e364ad06 1554 default:
04499a70 1555 assert_not_reached();
15ae422b
LP
1556 }
1557
ac0930c8 1558 assert(what);
15ae422b 1559
21935150
LP
1560 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
1561 if (r < 0) {
a227a4be 1562 bool try_again = false;
a227a4be
LP
1563
1564 if (r == -ENOENT && make) {
8bab8029 1565 int q;
a227a4be 1566
cbc056c8
ZJS
1567 /* Hmm, either the source or the destination are missing. Let's see if we can create
1568 the destination, then try again. */
a227a4be 1569
8bab8029 1570 (void) mkdir_parents(mount_entry_path(m), 0755);
a227a4be 1571
8bab8029 1572 q = make_mount_point_inode_from_path(what, mount_entry_path(m), 0755);
9d6d4c30 1573 if (q < 0 && q != -EEXIST)
8bab8029
LB
1574 log_error_errno(q, "Failed to create destination mount point node '%s': %m",
1575 mount_entry_path(m));
1576 else
1577 try_again = true;
a227a4be
LP
1578 }
1579
21935150
LP
1580 if (try_again)
1581 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
a227a4be 1582 if (r < 0)
5dc60faa 1583 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
a227a4be 1584 }
6b7c9f8b 1585
34de407a 1586 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
6b7c9f8b 1587 return 0;
ac0930c8 1588}
15ae422b 1589
6b000af4 1590static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
9ce4e4b0 1591 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1592 bool submounts;
1593 int r;
15ae422b 1594
c17ec25e 1595 assert(m);
ac9de0b3 1596 assert(proc_self_mountinfo);
ac0930c8 1597
9ce4e4b0
LP
1598 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1599 new_flags |= MS_RDONLY;
1600 flags_mask |= MS_RDONLY;
1601 }
1602
1603 if (m->nosuid) {
1604 new_flags |= MS_NOSUID;
1605 flags_mask |= MS_NOSUID;
1606 }
1607
1608 if (flags_mask == 0) /* No Change? */
6b7c9f8b
LP
1609 return 0;
1610
9ce4e4b0
LP
1611 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1612 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1613 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1614 * and running Linux <= 4.17. */
1615 submounts =
1616 mount_entry_read_only(m) &&
1617 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1618 if (submounts)
6b000af4 1619 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
9ce4e4b0 1620 else
7cce68e1 1621 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
9ce4e4b0 1622
ddc155b2 1623 /* Note that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
867189b5
LP
1624 * read-only already stays this way. This improves compatibility with container managers, where we
1625 * won't attempt to undo read-only mounts already applied. */
ac0930c8 1626
8fceda93 1627 if (r == -ENOENT && m->ignore)
867189b5 1628 return 0;
763a260a 1629 if (r < 0)
9ce4e4b0 1630 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
763a260a 1631 submounts ? " and its submounts" : "");
763a260a 1632 return 0;
d944dc95
LP
1633}
1634
ddc155b2
TM
1635static int make_noexec(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1636 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1637 bool submounts;
1638 int r;
ddc155b2
TM
1639
1640 assert(m);
1641 assert(proc_self_mountinfo);
1642
1643 if (mount_entry_noexec(m)) {
1644 new_flags |= MS_NOEXEC;
1645 flags_mask |= MS_NOEXEC;
1646 } else if (mount_entry_exec(m)) {
1647 new_flags &= ~MS_NOEXEC;
1648 flags_mask |= MS_NOEXEC;
1649 }
1650
1651 if (flags_mask == 0) /* No Change? */
1652 return 0;
1653
1654 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1655
1656 if (submounts)
1657 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1658 else
1659 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1660
1661 if (r == -ENOENT && m->ignore)
1662 return 0;
1663 if (r < 0)
1664 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1665 submounts ? " and its submounts" : "");
1666 return 0;
1667}
1668
6720e356 1669static int make_nosuid(const MountEntry *m, FILE *proc_self_mountinfo) {
57ccd9f6
YW
1670 bool submounts;
1671 int r;
6720e356
YW
1672
1673 assert(m);
1674 assert(proc_self_mountinfo);
1675
1676 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1677
1678 if (submounts)
1679 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, NULL, proc_self_mountinfo);
1680 else
1681 r = bind_remount_one_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, proc_self_mountinfo);
1682 if (r == -ENOENT && m->ignore)
1683 return 0;
1684 if (r < 0)
1685 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1686 submounts ? " and its submounts" : "");
1687 return 0;
1688}
1689
9b68367b 1690static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
5d997827
LP
1691 assert(ns_info);
1692
9c988f93
DH
1693 /*
1694 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1695 * since to protect the API VFS mounts, they need to be around in the
9b68367b 1696 * first place...
9c988f93 1697 */
5d997827 1698
9b68367b
YW
1699 return ns_info->mount_apivfs ||
1700 ns_info->protect_control_groups ||
4e399953
LP
1701 ns_info->protect_kernel_tunables ||
1702 ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1703 ns_info->proc_subset != PROC_SUBSET_ALL;
5d997827
LP
1704}
1705
da6053d0 1706static size_t namespace_calculate_mounts(
bb0ff3fb 1707 const NamespaceInfo *ns_info,
2652c6c1
DH
1708 char** read_write_paths,
1709 char** read_only_paths,
1710 char** inaccessible_paths,
ddc155b2
TM
1711 char** exec_paths,
1712 char** no_exec_paths,
6c47cd7d 1713 char** empty_directories,
da6053d0
LP
1714 size_t n_bind_mounts,
1715 size_t n_temporary_filesystems,
b3d13314 1716 size_t n_mount_images,
93f59701 1717 size_t n_extension_images,
a07b9926 1718 size_t n_extension_directories,
93f59701 1719 size_t n_hierarchies,
2652c6c1
DH
1720 const char* tmp_dir,
1721 const char* var_tmp_dir,
bbb4e7f3 1722 const char *creds_path,
5e8deb94 1723 const char* log_namespace,
3bdc25a4 1724 bool setup_propagate,
3f37a825
LB
1725 const char* notify_socket,
1726 const char* host_os_release) {
2652c6c1 1727
da6053d0
LP
1728 size_t protect_home_cnt;
1729 size_t protect_system_cnt =
52b3d652 1730 (ns_info->protect_system == PROTECT_SYSTEM_STRICT ?
f471b2af 1731 ELEMENTSOF(protect_system_strict_table) :
52b3d652 1732 ((ns_info->protect_system == PROTECT_SYSTEM_FULL) ?
f471b2af 1733 ELEMENTSOF(protect_system_full_table) :
52b3d652 1734 ((ns_info->protect_system == PROTECT_SYSTEM_YES) ?
f471b2af
DH
1735 ELEMENTSOF(protect_system_yes_table) : 0)));
1736
b6c432ca 1737 protect_home_cnt =
52b3d652 1738 (ns_info->protect_home == PROTECT_HOME_YES ?
b6c432ca 1739 ELEMENTSOF(protect_home_yes_table) :
52b3d652 1740 ((ns_info->protect_home == PROTECT_HOME_READ_ONLY) ?
e4da7d8c 1741 ELEMENTSOF(protect_home_read_only_table) :
52b3d652 1742 ((ns_info->protect_home == PROTECT_HOME_TMPFS) ?
e4da7d8c 1743 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
b6c432ca 1744
2652c6c1
DH
1745 return !!tmp_dir + !!var_tmp_dir +
1746 strv_length(read_write_paths) +
1747 strv_length(read_only_paths) +
1748 strv_length(inaccessible_paths) +
ddc155b2
TM
1749 strv_length(exec_paths) +
1750 strv_length(no_exec_paths) +
6c47cd7d 1751 strv_length(empty_directories) +
d2d6c096 1752 n_bind_mounts +
b3d13314 1753 n_mount_images +
a07b9926 1754 (n_extension_images > 0 || n_extension_directories > 0 ? /* Mount each image and directory plus an overlay per hierarchy */
7c76e181 1755 n_hierarchies + n_extension_images + n_extension_directories: 0) +
2abd4e38 1756 n_temporary_filesystems +
c575770b 1757 ns_info->private_dev +
788e7201
TM
1758 (ns_info->protect_kernel_tunables ?
1759 ELEMENTSOF(protect_kernel_tunables_proc_table) + ELEMENTSOF(protect_kernel_tunables_sys_table) : 0) +
c575770b 1760 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
788e7201
TM
1761 (ns_info->protect_kernel_logs ?
1762 ELEMENTSOF(protect_kernel_logs_proc_table) + ELEMENTSOF(protect_kernel_logs_dev_table) : 0) +
94a7b275 1763 (ns_info->protect_control_groups ? 1 : 0) +
5d997827 1764 protect_home_cnt + protect_system_cnt +
aecd5ac6 1765 (ns_info->protect_hostname ? 2 : 0) +
91dd5f7c 1766 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
bbb4e7f3 1767 (creds_path ? 2 : 1) +
3bdc25a4
LP
1768 !!log_namespace +
1769 setup_propagate + /* /run/systemd/incoming */
80271a44 1770 !!notify_socket +
3f37a825 1771 !!host_os_release +
c2da3bf2 1772 ns_info->private_network + /* /sys */
80271a44 1773 ns_info->private_ipc; /* /dev/mqueue */
2652c6c1
DH
1774}
1775
fbf90c0d
CB
1776/* Walk all mount entries and dropping any unused mounts. This affects all
1777 * mounts:
1778 * - that are implicitly protected by a path that has been rendered inaccessible
1779 * - whose immediate parent requests the same protection mode as the mount itself
1780 * - that are outside of the relevant root directory
1781 * - which are duplicates
1782 */
1783static void drop_unused_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
9b68367b 1784 assert(root_directory);
f8b64b57
LP
1785 assert(n_mounts);
1786 assert(mounts || *n_mounts == 0);
1787
93bab288 1788 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
f8b64b57
LP
1789
1790 drop_duplicates(mounts, n_mounts);
1791 drop_outside_root(root_directory, mounts, n_mounts);
1792 drop_inaccessible(mounts, n_mounts);
1793 drop_nop(mounts, n_mounts);
1794}
1795
df61e79a 1796static int create_symlinks_from_tuples(const char *root, char **strv_symlinks) {
df61e79a
LB
1797 int r;
1798
1799 STRV_FOREACH_PAIR(src, dst, strv_symlinks) {
1800 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
1801
1802 src_abs = path_join(root, *src);
1803 dst_abs = path_join(root, *dst);
1804 if (!src_abs || !dst_abs)
1805 return -ENOMEM;
1806
1807 r = mkdir_parents_label(dst_abs, 0755);
1808 if (r < 0)
1809 return r;
1810
1811 r = symlink_idempotent(src_abs, dst_abs, true);
1812 if (r < 0)
1813 return r;
1814 }
1815
1816 return 0;
1817}
1818
82fb2da2
LB
1819static int apply_mounts(
1820 const char *root,
84be0c71
LP
1821 const ImagePolicy *mount_image_policy,
1822 const ImagePolicy *extension_image_policy,
82fb2da2
LB
1823 const NamespaceInfo *ns_info,
1824 MountEntry *mounts,
1825 size_t *n_mounts,
663e2756 1826 char **symlinks,
82fb2da2
LB
1827 char **error_path) {
1828
1829 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1830 _cleanup_free_ char **deny_list = NULL;
82fb2da2
LB
1831 int r;
1832
1833 if (n_mounts == 0) /* Shortcut: nothing to do */
1834 return 0;
1835
1836 assert(root);
1837 assert(mounts);
1838 assert(n_mounts);
1839
1840 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1841 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1842 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1843 if (!proc_self_mountinfo) {
d60e3b40
LP
1844 r = -errno;
1845
82fb2da2
LB
1846 if (error_path)
1847 *error_path = strdup("/proc/self/mountinfo");
d60e3b40
LP
1848
1849 return log_debug_errno(r, "Failed to open /proc/self/mountinfo: %m");
82fb2da2
LB
1850 }
1851
1852 /* First round, establish all mounts we need */
1853 for (;;) {
1854 bool again = false;
1855
1856 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1857
1858 if (m->applied)
1859 continue;
1860
a07b9926
LB
1861 /* ExtensionImages/Directories are first opened in the propagate directory, not in the root_directory */
1862 r = follow_symlink(!IN_SET(m->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) ? root : NULL, m);
82fb2da2
LB
1863 if (r < 0) {
1864 if (error_path && mount_entry_path(m))
1865 *error_path = strdup(mount_entry_path(m));
1866 return r;
1867 }
1868 if (r == 0) {
1869 /* We hit a symlinked mount point. The entry got rewritten and might
1870 * point to a very different place now. Let's normalize the changed
1871 * list, and start from the beginning. After all to mount the entry
1872 * at the new location we might need some other mounts first */
1873 again = true;
1874 break;
1875 }
1876
84be0c71 1877 r = apply_one_mount(root, m, mount_image_policy, extension_image_policy, ns_info);
82fb2da2
LB
1878 if (r < 0) {
1879 if (error_path && mount_entry_path(m))
1880 *error_path = strdup(mount_entry_path(m));
1881 return r;
1882 }
1883
1884 m->applied = true;
1885 }
1886
1887 if (!again)
1888 break;
1889
fbf90c0d 1890 drop_unused_mounts(root, mounts, n_mounts);
82fb2da2
LB
1891 }
1892
df61e79a 1893 /* Now that all filesystems have been set up, but before the
663e2756 1894 * read-only switches are flipped, create the exec dirs and other symlinks.
df61e79a
LB
1895 * Note that when /var/lib is not empty/tmpfs, these symlinks will already
1896 * exist, which means this will be a no-op. */
663e2756 1897 r = create_symlinks_from_tuples(root, symlinks);
df61e79a 1898 if (r < 0)
663e2756 1899 return log_debug_errno(r, "Failed to set up symlinks inside mount namespace: %m");
df61e79a 1900
82fb2da2
LB
1901 /* Create a deny list we can pass to bind_mount_recursive() */
1902 deny_list = new(char*, (*n_mounts)+1);
1903 if (!deny_list)
1904 return -ENOMEM;
8794e6db 1905 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2 1906 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1907 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1908
1909 /* Second round, flip the ro bits if necessary. */
1910 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1911 r = make_read_only(m, deny_list, proc_self_mountinfo);
1912 if (r < 0) {
1913 if (error_path && mount_entry_path(m))
1914 *error_path = strdup(mount_entry_path(m));
1915 return r;
1916 }
1917 }
1918
1919 /* Third round, flip the noexec bits with a simplified deny list. */
8794e6db 1920 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2
LB
1921 if (IN_SET((mounts+j)->mode, EXEC, NOEXEC))
1922 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1923 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1924
1925 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1926 r = make_noexec(m, deny_list, proc_self_mountinfo);
1927 if (r < 0) {
1928 if (error_path && mount_entry_path(m))
1929 *error_path = strdup(mount_entry_path(m));
1930 return r;
1931 }
1932 }
1933
6720e356
YW
1934 /* Fourth round, flip the nosuid bits without a deny list. */
1935 if (ns_info->mount_nosuid)
1936 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1937 r = make_nosuid(m, proc_self_mountinfo);
1938 if (r < 0) {
1939 if (error_path && mount_entry_path(m))
1940 *error_path = strdup(mount_entry_path(m));
1941 return r;
1942 }
1943 }
1944
82fb2da2
LB
1945 return 1;
1946}
1947
c8c535d5
LP
1948static bool root_read_only(
1949 char **read_only_paths,
1950 ProtectSystem protect_system) {
1951
1952 /* Determine whether the root directory is going to be read-only given the configured settings. */
1953
1954 if (protect_system == PROTECT_SYSTEM_STRICT)
1955 return true;
1956
de46b2be 1957 if (prefixed_path_strv_contains(read_only_paths, "/"))
c8c535d5
LP
1958 return true;
1959
1960 return false;
1961}
1962
1963static bool home_read_only(
1964 char** read_only_paths,
1965 char** inaccessible_paths,
1966 char** empty_directories,
1967 const BindMount *bind_mounts,
1968 size_t n_bind_mounts,
1969 const TemporaryFileSystem *temporary_filesystems,
1970 size_t n_temporary_filesystems,
1971 ProtectHome protect_home) {
1972
c8c535d5
LP
1973 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1974 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1975 * settings. */
1976
1977 if (protect_home != PROTECT_HOME_NO)
1978 return true;
1979
de46b2be
TM
1980 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1981 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1982 prefixed_path_strv_contains(empty_directories, "/home"))
c8c535d5
LP
1983 return true;
1984
8794e6db 1985 for (size_t i = 0; i < n_temporary_filesystems; i++)
c8c535d5
LP
1986 if (path_equal(temporary_filesystems[i].path, "/home"))
1987 return true;
1988
1989 /* If /home is overmounted with some dir from the host it's not writable. */
8794e6db 1990 for (size_t i = 0; i < n_bind_mounts; i++)
c8c535d5
LP
1991 if (path_equal(bind_mounts[i].destination, "/home"))
1992 return true;
1993
1994 return false;
1995}
1996
613b411c 1997int setup_namespace(
ee818b89 1998 const char* root_directory,
915e6d16 1999 const char* root_image,
84be0c71
LP
2000 const MountOptions *root_image_mount_options,
2001 const ImagePolicy *root_image_policy,
bb0ff3fb 2002 const NamespaceInfo *ns_info,
2a624c36
AP
2003 char** read_write_paths,
2004 char** read_only_paths,
2005 char** inaccessible_paths,
ddc155b2
TM
2006 char** exec_paths,
2007 char** no_exec_paths,
6c47cd7d 2008 char** empty_directories,
663e2756 2009 char** symlinks,
d2d6c096 2010 const BindMount *bind_mounts,
da6053d0 2011 size_t n_bind_mounts,
2abd4e38 2012 const TemporaryFileSystem *temporary_filesystems,
da6053d0 2013 size_t n_temporary_filesystems,
b3d13314
LB
2014 const MountImage *mount_images,
2015 size_t n_mount_images,
84be0c71 2016 const ImagePolicy *mount_image_policy,
a004cb4c
LP
2017 const char* tmp_dir,
2018 const char* var_tmp_dir,
bbb4e7f3 2019 const char *creds_path,
91dd5f7c 2020 const char *log_namespace,
874cdcbc 2021 unsigned long mount_propagation_flag,
66130f0a 2022 VeritySettings *verity,
93f59701
LB
2023 const MountImage *extension_images,
2024 size_t n_extension_images,
84be0c71 2025 const ImagePolicy *extension_image_policy,
a07b9926 2026 char **extension_directories,
5e8deb94
LB
2027 const char *propagate_dir,
2028 const char *incoming_dir,
24759d8f 2029 const char *extension_dir,
3bdc25a4 2030 const char *notify_socket,
663e2756 2031 const char *host_os_release_stage,
7cc5ef5f 2032 char **error_path) {
15ae422b 2033
915e6d16
LP
2034 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
2035 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
93f59701 2036 _cleanup_strv_free_ char **hierarchies = NULL;
5f7a690a 2037 MountEntry *m = NULL, *mounts = NULL;
5e8deb94 2038 bool require_prefix = false, setup_propagate = false;
24759d8f 2039 const char *root;
9cb1709b
LP
2040 DissectImageFlags dissect_image_flags =
2041 DISSECT_IMAGE_GENERIC_ROOT |
2042 DISSECT_IMAGE_REQUIRE_ROOT |
2043 DISSECT_IMAGE_DISCARD_ON_LOOP |
2044 DISSECT_IMAGE_RELAX_VAR_CHECK |
2045 DISSECT_IMAGE_FSCK |
c65f854a 2046 DISSECT_IMAGE_USR_NO_ROOT |
73d88b80
LP
2047 DISSECT_IMAGE_GROWFS |
2048 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
2049 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
89e62e0b
LP
2050 size_t n_mounts;
2051 int r;
15ae422b 2052
915e6d16
LP
2053 assert(ns_info);
2054
cdf42f9b
LP
2055 /* Make sure that all mknod(), mkdir() calls we do are unaffected by the umask, and the access modes
2056 * we configure take effect */
2057 BLOCK_WITH_UMASK(0000);
2058
5e8deb94
LB
2059 if (!isempty(propagate_dir) && !isempty(incoming_dir))
2060 setup_propagate = true;
2061
874cdcbc
LP
2062 if (mount_propagation_flag == 0)
2063 mount_propagation_flag = MS_SHARED;
ac0930c8 2064
915e6d16 2065 if (root_image) {
c8c535d5
LP
2066 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
2067 if (root_read_only(read_only_paths,
52b3d652 2068 ns_info->protect_system) &&
c8c535d5
LP
2069 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
2070 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
52b3d652 2071 ns_info->protect_home) &&
c9ef8573 2072 strv_isempty(read_write_paths))
915e6d16
LP
2073 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
2074
66130f0a 2075 SET_FLAG(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE, verity && verity->data_path);
915e6d16 2076
89e62e0b
LP
2077 r = loop_device_make_by_path(
2078 root_image,
ef9c184d 2079 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_DEVICE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
22ee78a8 2080 /* sector_size= */ UINT32_MAX,
89e62e0b 2081 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 2082 LOCK_SH,
89e62e0b 2083 &loop_device);
78ebe980 2084 if (r < 0)
89e62e0b
LP
2085 return log_debug_errno(r, "Failed to create loop device for root image: %m");
2086
bad31660
YW
2087 r = dissect_loop_device(
2088 loop_device,
66130f0a 2089 verity,
84be0c71
LP
2090 root_image_mount_options,
2091 root_image_policy,
89e62e0b
LP
2092 dissect_image_flags,
2093 &dissected_image);
78ebe980 2094 if (r < 0)
763a260a 2095 return log_debug_errno(r, "Failed to dissect image: %m");
78ebe980 2096
88b3300f
LP
2097 r = dissected_image_load_verity_sig_partition(
2098 dissected_image,
2099 loop_device->fd,
66130f0a 2100 verity);
88b3300f
LP
2101 if (r < 0)
2102 return r;
2103
89e62e0b
LP
2104 r = dissected_image_decrypt(
2105 dissected_image,
2106 NULL,
66130f0a 2107 verity,
e330f97a 2108 dissect_image_flags);
915e6d16 2109 if (r < 0)
763a260a 2110 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
915e6d16
LP
2111 }
2112
e908468b
LP
2113 if (root_directory)
2114 root = root_directory;
0722b359 2115 else {
77f16dbd
DDM
2116 /* /run/systemd should have been created by PID 1 early on already, but in some cases, like
2117 * when running tests (test-execute), it might not have been created yet so let's make sure
2118 * we create it if it doesn't already exist. */
2119 (void) mkdir_p_label("/run/systemd", 0755);
2120
d73020f2
LP
2121 /* Always create the mount namespace in a temporary directory, instead of operating directly
2122 * in the root. The temporary directory prevents any mounts from being potentially obscured
2123 * my other mounts we already applied. We use the same mount point for all images, which is
2124 * safe, since they all live in their own namespaces after all, and hence won't see each
be79c235
LP
2125 * other. (Note: this directory is also created by PID 1 early on, we create it here for
2126 * similar reasons as /run/systemd/ first.) */
2127 root = "/run/systemd/mount-rootfs";
2128 (void) mkdir_label(root, 0555);
e908468b 2129
d18aff04 2130 require_prefix = true;
0722b359 2131 }
e908468b 2132
a07b9926 2133 if (n_extension_images > 0 || !strv_isempty(extension_directories)) {
55ea4ef0
MG
2134 /* Hierarchy population needs to be done for sysext and confext extension images */
2135 r = parse_env_extension_hierarchies(&hierarchies, "SYSTEMD_SYSEXT_AND_CONFEXT_HIERARCHIES");
93f59701
LB
2136 if (r < 0)
2137 return r;
2138 }
2139
cfbeb4ef
LP
2140 n_mounts = namespace_calculate_mounts(
2141 ns_info,
2142 read_write_paths,
2143 read_only_paths,
2144 inaccessible_paths,
ddc155b2
TM
2145 exec_paths,
2146 no_exec_paths,
6c47cd7d 2147 empty_directories,
f5c52a77 2148 n_bind_mounts,
2abd4e38 2149 n_temporary_filesystems,
b3d13314 2150 n_mount_images,
93f59701 2151 n_extension_images,
a07b9926 2152 strv_length(extension_directories),
93f59701 2153 strv_length(hierarchies),
cfbeb4ef 2154 tmp_dir, var_tmp_dir,
bbb4e7f3 2155 creds_path,
5e8deb94 2156 log_namespace,
3bdc25a4 2157 setup_propagate,
3f37a825 2158 notify_socket,
663e2756 2159 host_os_release_stage);
613b411c 2160
f0a4feb0 2161 if (n_mounts > 0) {
5f7a690a
LP
2162 m = mounts = new0(MountEntry, n_mounts);
2163 if (!mounts)
2164 return -ENOMEM;
2165
d18aff04 2166 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
613b411c 2167 if (r < 0)
f0a4feb0 2168 goto finish;
613b411c 2169
d18aff04 2170 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
613b411c 2171 if (r < 0)
f0a4feb0 2172 goto finish;
613b411c 2173
d18aff04 2174 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
613b411c 2175 if (r < 0)
f0a4feb0 2176 goto finish;
7ff7394d 2177
ddc155b2
TM
2178 r = append_access_mounts(&m, exec_paths, EXEC, require_prefix);
2179 if (r < 0)
2180 goto finish;
2181
2182 r = append_access_mounts(&m, no_exec_paths, NOEXEC, require_prefix);
2183 if (r < 0)
2184 goto finish;
2185
6c47cd7d
LP
2186 r = append_empty_dir_mounts(&m, empty_directories);
2187 if (r < 0)
2188 goto finish;
2189
d2d6c096
LP
2190 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
2191 if (r < 0)
2192 goto finish;
2193
2abd4e38
YW
2194 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
2195 if (r < 0)
2196 goto finish;
2197
613b411c 2198 if (tmp_dir) {
56a13a49
ZJS
2199 bool ro = streq(tmp_dir, RUN_SYSTEMD_EMPTY);
2200
34de407a 2201 *(m++) = (MountEntry) {
5327c910 2202 .path_const = "/tmp",
56a13a49 2203 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2204 .source_const = tmp_dir,
5327c910 2205 };
613b411c 2206 }
7ff7394d 2207
613b411c 2208 if (var_tmp_dir) {
56a13a49
ZJS
2209 bool ro = streq(var_tmp_dir, RUN_SYSTEMD_EMPTY);
2210
34de407a 2211 *(m++) = (MountEntry) {
5327c910 2212 .path_const = "/var/tmp",
56a13a49 2213 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2214 .source_const = var_tmp_dir,
5327c910 2215 };
7ff7394d 2216 }
ac0930c8 2217
b3d13314
LB
2218 r = append_mount_images(&m, mount_images, n_mount_images);
2219 if (r < 0)
2220 goto finish;
2221
a07b9926 2222 r = append_extensions(&m, root, extension_dir, hierarchies, extension_images, n_extension_images, extension_directories);
93f59701
LB
2223 if (r < 0)
2224 goto finish;
2225
d46b79bb 2226 if (ns_info->private_dev)
34de407a 2227 *(m++) = (MountEntry) {
5327c910
LP
2228 .path_const = "/dev",
2229 .mode = PRIVATE_DEV,
9ce4e4b0 2230 .flags = DEV_MOUNT_OPTIONS,
5327c910 2231 };
7f112f50 2232
788e7201
TM
2233 /* In case /proc is successfully mounted with pid tree subset only (ProcSubset=pid), the
2234 protective mounts to non-pid /proc paths would fail. But the pid only option may have
2235 failed gracefully, so let's try the mounts but it's not fatal if they don't succeed. */
2236 bool ignore_protect_proc = ns_info->ignore_protect_paths || ns_info->proc_subset == PROC_SUBSET_PID;
c575770b 2237 if (ns_info->protect_kernel_tunables) {
cbc056c8 2238 r = append_static_mounts(&m,
788e7201
TM
2239 protect_kernel_tunables_proc_table,
2240 ELEMENTSOF(protect_kernel_tunables_proc_table),
2241 ignore_protect_proc);
2242 if (r < 0)
2243 goto finish;
2244
2245 r = append_static_mounts(&m,
2246 protect_kernel_tunables_sys_table,
2247 ELEMENTSOF(protect_kernel_tunables_sys_table),
cbc056c8 2248 ns_info->ignore_protect_paths);
c575770b 2249 if (r < 0)
f0a4feb0 2250 goto finish;
c575770b
DH
2251 }
2252
2253 if (ns_info->protect_kernel_modules) {
cbc056c8
ZJS
2254 r = append_static_mounts(&m,
2255 protect_kernel_modules_table,
2256 ELEMENTSOF(protect_kernel_modules_table),
2257 ns_info->ignore_protect_paths);
c575770b 2258 if (r < 0)
f0a4feb0 2259 goto finish;
c575770b 2260 }
59eeb84b 2261
94a7b275 2262 if (ns_info->protect_kernel_logs) {
cbc056c8 2263 r = append_static_mounts(&m,
788e7201
TM
2264 protect_kernel_logs_proc_table,
2265 ELEMENTSOF(protect_kernel_logs_proc_table),
2266 ignore_protect_proc);
2267 if (r < 0)
2268 goto finish;
2269
2270 r = append_static_mounts(&m,
2271 protect_kernel_logs_dev_table,
2272 ELEMENTSOF(protect_kernel_logs_dev_table),
cbc056c8 2273 ns_info->ignore_protect_paths);
94a7b275
KK
2274 if (r < 0)
2275 goto finish;
2276 }
2277
d46b79bb 2278 if (ns_info->protect_control_groups)
34de407a 2279 *(m++) = (MountEntry) {
5327c910
LP
2280 .path_const = "/sys/fs/cgroup",
2281 .mode = READONLY,
2282 };
59eeb84b 2283
52b3d652 2284 r = append_protect_home(&m, ns_info->protect_home, ns_info->ignore_protect_paths);
b6c432ca 2285 if (r < 0)
f0a4feb0 2286 goto finish;
417116f2 2287
52b3d652 2288 r = append_protect_system(&m, ns_info->protect_system, false);
f471b2af 2289 if (r < 0)
f0a4feb0 2290 goto finish;
417116f2 2291
9b68367b 2292 if (namespace_info_mount_apivfs(ns_info)) {
cbc056c8
ZJS
2293 r = append_static_mounts(&m,
2294 apivfs_table,
2295 ELEMENTSOF(apivfs_table),
2296 ns_info->ignore_protect_paths);
5d997827
LP
2297 if (r < 0)
2298 goto finish;
2299 }
2300
1361f015
CB
2301 /* Note, if proc is mounted with subset=pid then neither of the
2302 * two paths will exist, i.e. they are implicitly protected by
2303 * the mount option. */
aecd5ac6
TM
2304 if (ns_info->protect_hostname) {
2305 *(m++) = (MountEntry) {
2306 .path_const = "/proc/sys/kernel/hostname",
2307 .mode = READONLY,
1361f015 2308 .ignore = ignore_protect_proc,
aecd5ac6
TM
2309 };
2310 *(m++) = (MountEntry) {
2311 .path_const = "/proc/sys/kernel/domainname",
2312 .mode = READONLY,
1361f015 2313 .ignore = ignore_protect_proc,
aecd5ac6
TM
2314 };
2315 }
2316
c2da3bf2
YW
2317 if (ns_info->private_network)
2318 *(m++) = (MountEntry) {
2319 .path_const = "/sys",
2320 .mode = PRIVATE_SYSFS,
2321 };
2322
57ac6959 2323 if (ns_info->private_ipc)
80271a44
XR
2324 *(m++) = (MountEntry) {
2325 .path_const = "/dev/mqueue",
2326 .mode = MQUEUEFS,
2327 .flags = MS_NOSUID | MS_NODEV | MS_NOEXEC | MS_RELATIME,
2328 };
80271a44 2329
bbb4e7f3
LP
2330 if (creds_path) {
2331 /* If our service has a credentials store configured, then bind that one in, but hide
2332 * everything else. */
2333
2334 *(m++) = (MountEntry) {
2335 .path_const = "/run/credentials",
2336 .mode = TMPFS,
2337 .read_only = true,
2338 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2339 .flags = MS_NODEV|MS_STRICTATIME|MS_NOSUID|MS_NOEXEC,
2340 };
2341
2342 *(m++) = (MountEntry) {
2343 .path_const = creds_path,
2344 .mode = BIND_MOUNT,
2345 .read_only = true,
2346 .source_const = creds_path,
3aaa3763 2347 .ignore = true,
bbb4e7f3
LP
2348 };
2349 } else {
2350 /* If our service has no credentials store configured, then make the whole
2351 * credentials tree inaccessible wholesale. */
2352
2353 *(m++) = (MountEntry) {
2354 .path_const = "/run/credentials",
2355 .mode = INACCESSIBLE,
2356 .ignore = true,
2357 };
2358 }
2359
91dd5f7c 2360 if (log_namespace) {
c2b2df60 2361 _cleanup_free_ char *q = NULL;
91dd5f7c
LP
2362
2363 q = strjoin("/run/systemd/journal.", log_namespace);
2364 if (!q) {
2365 r = -ENOMEM;
2366 goto finish;
2367 }
2368
2369 *(m++) = (MountEntry) {
2370 .path_const = "/run/systemd/journal",
2371 .mode = BIND_MOUNT_RECURSIVE,
2372 .read_only = true,
2373 .source_malloc = TAKE_PTR(q),
2374 };
2375 }
2376
5e8deb94
LB
2377 /* Will be used to add bind mounts at runtime */
2378 if (setup_propagate)
2379 *(m++) = (MountEntry) {
2380 .source_const = propagate_dir,
2381 .path_const = incoming_dir,
2382 .mode = BIND_MOUNT,
2383 .read_only = true,
2384 };
2385
3bdc25a4
LP
2386 if (notify_socket)
2387 *(m++) = (MountEntry) {
2388 .path_const = notify_socket,
2389 .source_const = notify_socket,
2390 .mode = BIND_MOUNT,
2391 .read_only = true,
2392 };
2393
663e2756 2394 if (host_os_release_stage)
3f37a825 2395 *(m++) = (MountEntry) {
663e2756
LB
2396 .path_const = "/run/host/.os-release-stage/",
2397 .source_const = host_os_release_stage,
3f37a825
LB
2398 .mode = BIND_MOUNT,
2399 .read_only = true,
2400 .ignore = true, /* Live copy, don't hard-fail if it goes missing */
2401 };
2402
f0a4feb0 2403 assert(mounts + n_mounts == m);
ac0930c8 2404
5327c910 2405 /* Prepend the root directory where that's necessary */
e908468b 2406 r = prefix_where_needed(mounts, n_mounts, root);
5327c910
LP
2407 if (r < 0)
2408 goto finish;
2409
fbf90c0d 2410 drop_unused_mounts(root, mounts, &n_mounts);
15ae422b
LP
2411 }
2412
1beab8b0
LP
2413 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
2414
d944dc95 2415 if (unshare(CLONE_NEWNS) < 0) {
763a260a 2416 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
eacfbd89
LP
2417 if (ERRNO_IS_PRIVILEGE(r) ||
2418 ERRNO_IS_NOT_SUPPORTED(r))
cbc056c8
ZJS
2419 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
2420 * in place that doesn't allow us to create namespaces (or a missing cap), then
2421 * propagate a recognizable error back, which the caller can use to detect this case
2422 * (and only this) and optionally continue without namespacing applied. */
1beab8b0
LP
2423 r = -ENOANO;
2424
d944dc95
LP
2425 goto finish;
2426 }
1e4e94c8 2427
5e8deb94
LB
2428 /* Create the source directory to allow runtime propagation of mounts */
2429 if (setup_propagate)
2430 (void) mkdir_p(propagate_dir, 0600);
2431
3ebf0b0b
LB
2432 if (n_extension_images > 0 || !strv_isempty(extension_directories))
2433 /* ExtensionImages/Directories mountpoint directories will be created while parsing the
2434 * mounts to create, so have the parent ready */
93f59701 2435 (void) mkdir_p(extension_dir, 0600);
93f59701 2436
9b68367b
YW
2437 /* Remount / as SLAVE so that nothing now mounted in the namespace
2438 * shows up in the parent */
2439 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
763a260a 2440 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
9b68367b 2441 goto finish;
ee818b89
AC
2442 }
2443
915e6d16 2444 if (root_image) {
e908468b 2445 /* A root image is specified, mount it to the right place */
21b61b1d 2446 r = dissected_image_mount(dissected_image, root, UID_INVALID, UID_INVALID, dissect_image_flags);
763a260a
YW
2447 if (r < 0) {
2448 log_debug_errno(r, "Failed to mount root image: %m");
41bc4849
LP
2449 goto finish;
2450 }
2451
2452 /* Now release the block device lock, so that udevd is free to call BLKRRPART on the device
2453 * if it likes. */
2454 r = loop_device_flock(loop_device, LOCK_UN);
2455 if (r < 0) {
2456 log_debug_errno(r, "Failed to release lock on loopback block device: %m");
915e6d16 2457 goto finish;
763a260a 2458 }
915e6d16 2459
3044d343
YW
2460 r = dissected_image_relinquish(dissected_image);
2461 if (r < 0) {
2462 log_debug_errno(r, "Failed to relinquish dissected image: %m");
2463 goto finish;
07ce7407 2464 }
78ebe980 2465
915e6d16
LP
2466 } else if (root_directory) {
2467
e908468b
LP
2468 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
2469 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
763a260a
YW
2470 if (r < 0) {
2471 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
d944dc95 2472 goto finish;
763a260a 2473 }
8f1ad200 2474 if (r == 0) {
21935150
LP
2475 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2476 if (r < 0)
8f1ad200 2477 goto finish;
d944dc95 2478 }
e908468b 2479
9b68367b 2480 } else {
e908468b 2481 /* Let's mount the main root directory to the root directory to use */
21935150
LP
2482 r = mount_nofollow_verbose(LOG_DEBUG, "/", root, NULL, MS_BIND|MS_REC, NULL);
2483 if (r < 0)
e908468b 2484 goto finish;
ee818b89 2485 }
c2c13f2d 2486
4e0c20de
LP
2487 /* Try to set up the new root directory before mounting anything else there. */
2488 if (root_image || root_directory)
2489 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
2490
82fb2da2 2491 /* Now make the magic happen */
663e2756 2492 r = apply_mounts(root, mount_image_policy, extension_image_policy, ns_info, mounts, &n_mounts, symlinks, error_path);
82fb2da2
LB
2493 if (r < 0)
2494 goto finish;
15ae422b 2495
9b68367b 2496 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
9d50f850 2497 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260
LB
2498 if (r == -EINVAL && root_directory) {
2499 /* If we are using root_directory and we don't have privileges (ie: user manager in a user
2500 * namespace) and the root_directory is already a mount point in the parent namespace,
2501 * MS_MOVE will fail as we don't have permission to change it (with EINVAL rather than
2502 * EPERM). Attempt to bind-mount it over itself (like we do above if it's not already a
2503 * mount point) and try again. */
2504 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2505 if (r < 0)
2506 goto finish;
9d50f850 2507 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260 2508 }
763a260a
YW
2509 if (r < 0) {
2510 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
9b68367b 2511 goto finish;
763a260a 2512 }
ee818b89 2513
874cdcbc
LP
2514 /* Remount / as the desired mode. Note that this will not reestablish propagation from our side to
2515 * the host, since what's disconnected is disconnected. */
2516 if (mount(NULL, "/", NULL, mount_propagation_flag | MS_REC, NULL) < 0) {
763a260a 2517 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
d944dc95
LP
2518 goto finish;
2519 }
15ae422b 2520
5e8deb94
LB
2521 /* bind_mount_in_namespace() will MS_MOVE into that directory, and that's only
2522 * supported for non-shared mounts. This needs to happen after remounting / or it will fail. */
2523 if (setup_propagate) {
2524 r = mount(NULL, incoming_dir, NULL, MS_SLAVE, NULL);
2525 if (r < 0) {
2526 log_error_errno(r, "Failed to remount %s with MS_SLAVE: %m", incoming_dir);
2527 goto finish;
2528 }
2529 }
2530
d944dc95 2531 r = 0;
15ae422b 2532
d944dc95 2533finish:
0cd41757
LP
2534 if (n_mounts > 0)
2535 for (m = mounts; m < mounts + n_mounts; m++)
2536 mount_entry_done(m);
613b411c 2537
5f7a690a
LP
2538 free(mounts);
2539
613b411c
LP
2540 return r;
2541}
2542
da6053d0 2543void bind_mount_free_many(BindMount *b, size_t n) {
d2d6c096
LP
2544 assert(b || n == 0);
2545
fe96c0f8 2546 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
2547 free(b[i].source);
2548 free(b[i].destination);
2549 }
2550
2551 free(b);
2552}
2553
da6053d0 2554int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
d2d6c096
LP
2555 _cleanup_free_ char *s = NULL, *d = NULL;
2556 BindMount *c;
2557
2558 assert(b);
2559 assert(n);
2560 assert(item);
2561
2562 s = strdup(item->source);
2563 if (!s)
2564 return -ENOMEM;
2565
2566 d = strdup(item->destination);
2567 if (!d)
2568 return -ENOMEM;
2569
aa484f35 2570 c = reallocarray(*b, *n + 1, sizeof(BindMount));
d2d6c096
LP
2571 if (!c)
2572 return -ENOMEM;
2573
2574 *b = c;
2575
2576 c[(*n) ++] = (BindMount) {
1cc6c93a
YW
2577 .source = TAKE_PTR(s),
2578 .destination = TAKE_PTR(d),
d2d6c096 2579 .read_only = item->read_only,
9ce4e4b0 2580 .nosuid = item->nosuid,
d2d6c096
LP
2581 .recursive = item->recursive,
2582 .ignore_enoent = item->ignore_enoent,
2583 };
2584
d2d6c096
LP
2585 return 0;
2586}
2587
b3d13314 2588MountImage* mount_image_free_many(MountImage *m, size_t *n) {
b3d13314
LB
2589 assert(n);
2590 assert(m || *n == 0);
2591
fe96c0f8 2592 for (size_t i = 0; i < *n; i++) {
b3d13314
LB
2593 free(m[i].source);
2594 free(m[i].destination);
427353f6 2595 mount_options_free_all(m[i].mount_options);
b3d13314
LB
2596 }
2597
2598 free(m);
2599 *n = 0;
2600 return NULL;
2601}
2602
2603int mount_image_add(MountImage **m, size_t *n, const MountImage *item) {
2604 _cleanup_free_ char *s = NULL, *d = NULL;
427353f6 2605 _cleanup_(mount_options_free_allp) MountOptions *options = NULL;
b3d13314
LB
2606 MountImage *c;
2607
2608 assert(m);
2609 assert(n);
2610 assert(item);
2611
2612 s = strdup(item->source);
2613 if (!s)
2614 return -ENOMEM;
2615
93f59701
LB
2616 if (item->destination) {
2617 d = strdup(item->destination);
2618 if (!d)
2619 return -ENOMEM;
2620 }
b3d13314 2621
427353f6 2622 LIST_FOREACH(mount_options, i, item->mount_options) {
c2b2df60 2623 _cleanup_(mount_options_free_allp) MountOptions *o = NULL;
427353f6
LB
2624
2625 o = new(MountOptions, 1);
2626 if (!o)
2627 return -ENOMEM;
2628
2629 *o = (MountOptions) {
2630 .partition_designator = i->partition_designator,
2631 .options = strdup(i->options),
2632 };
2633 if (!o->options)
2634 return -ENOMEM;
2635
2636 LIST_APPEND(mount_options, options, TAKE_PTR(o));
2637 }
2638
b3d13314
LB
2639 c = reallocarray(*m, *n + 1, sizeof(MountImage));
2640 if (!c)
2641 return -ENOMEM;
2642
2643 *m = c;
2644
2645 c[(*n) ++] = (MountImage) {
2646 .source = TAKE_PTR(s),
2647 .destination = TAKE_PTR(d),
427353f6 2648 .mount_options = TAKE_PTR(options),
b3d13314 2649 .ignore_enoent = item->ignore_enoent,
93f59701 2650 .type = item->type,
b3d13314
LB
2651 };
2652
2653 return 0;
2654}
2655
da6053d0 2656void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
2abd4e38
YW
2657 assert(t || n == 0);
2658
fe96c0f8 2659 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
2660 free(t[i].path);
2661 free(t[i].options);
2662 }
2663
2664 free(t);
2665}
2666
2667int temporary_filesystem_add(
2668 TemporaryFileSystem **t,
da6053d0 2669 size_t *n,
2abd4e38
YW
2670 const char *path,
2671 const char *options) {
2672
2673 _cleanup_free_ char *p = NULL, *o = NULL;
2674 TemporaryFileSystem *c;
2675
2676 assert(t);
2677 assert(n);
2678 assert(path);
2679
2680 p = strdup(path);
2681 if (!p)
2682 return -ENOMEM;
2683
2684 if (!isempty(options)) {
2685 o = strdup(options);
2686 if (!o)
2687 return -ENOMEM;
2688 }
2689
aa484f35 2690 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
2abd4e38
YW
2691 if (!c)
2692 return -ENOMEM;
2693
2694 *t = c;
2695
2696 c[(*n) ++] = (TemporaryFileSystem) {
1cc6c93a
YW
2697 .path = TAKE_PTR(p),
2698 .options = TAKE_PTR(o),
2abd4e38
YW
2699 };
2700
2abd4e38
YW
2701 return 0;
2702}
2703
a652f050
JR
2704static int make_tmp_prefix(const char *prefix) {
2705 _cleanup_free_ char *t = NULL;
254d1313 2706 _cleanup_close_ int fd = -EBADF;
a652f050
JR
2707 int r;
2708
2709 /* Don't do anything unless we know the dir is actually missing */
2710 r = access(prefix, F_OK);
2711 if (r >= 0)
2712 return 0;
2713 if (errno != ENOENT)
2714 return -errno;
2715
2053593f 2716 WITH_UMASK(000)
30443439 2717 r = mkdir_parents(prefix, 0755);
a652f050
JR
2718 if (r < 0)
2719 return r;
2720
2721 r = tempfn_random(prefix, NULL, &t);
2722 if (r < 0)
2723 return r;
2724
96603ea0
LP
2725 /* umask will corrupt this access mode, but that doesn't matter, we need to call chmod() anyway for
2726 * the suid bit, below. */
2727 fd = open_mkdir_at(AT_FDCWD, t, O_EXCL|O_CLOEXEC, 0777);
2728 if (fd < 0)
2729 return fd;
a652f050 2730
96603ea0
LP
2731 r = RET_NERRNO(fchmod(fd, 01777));
2732 if (r < 0) {
a652f050
JR
2733 (void) rmdir(t);
2734 return r;
2735 }
2736
96603ea0
LP
2737 r = RET_NERRNO(rename(t, prefix));
2738 if (r < 0) {
a652f050
JR
2739 (void) rmdir(t);
2740 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
2741 }
2742
2743 return 0;
2744
2745}
2746
56a13a49 2747static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
613b411c 2748 _cleanup_free_ char *x = NULL;
19cd4e19 2749 _cleanup_free_ char *y = NULL;
6b46ea73 2750 sd_id128_t boot_id;
56a13a49 2751 bool rw = true;
6b46ea73 2752 int r;
613b411c
LP
2753
2754 assert(id);
2755 assert(prefix);
2756 assert(path);
2757
6b46ea73
LP
2758 /* We include the boot id in the directory so that after a
2759 * reboot we can easily identify obsolete directories. */
2760
2761 r = sd_id128_get_boot(&boot_id);
2762 if (r < 0)
2763 return r;
2764
85b55869 2765 x = strjoin(prefix, "/systemd-private-", SD_ID128_TO_STRING(boot_id), "-", id, "-XXXXXX");
613b411c
LP
2766 if (!x)
2767 return -ENOMEM;
2768
a652f050
JR
2769 r = make_tmp_prefix(prefix);
2770 if (r < 0)
2771 return r;
2772
2053593f 2773 WITH_UMASK(0077)
56a13a49
ZJS
2774 if (!mkdtemp(x)) {
2775 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
2776 rw = false;
2777 else
2778 return -errno;
2779 }
613b411c 2780
56a13a49 2781 if (rw) {
19cd4e19 2782 y = strjoin(x, "/tmp");
2783 if (!y)
2784 return -ENOMEM;
2785
2053593f 2786 WITH_UMASK(0000)
19cd4e19 2787 if (mkdir(y, 0777 | S_ISVTX) < 0)
7c76e181 2788 return -errno;
19cd4e19 2789
03bc11d1 2790 r = label_fix_full(AT_FDCWD, y, prefix, 0);
56a13a49
ZJS
2791 if (r < 0)
2792 return r;
19cd4e19 2793
2794 if (tmp_path)
2795 *tmp_path = TAKE_PTR(y);
56a13a49
ZJS
2796 } else {
2797 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
2798 * read-only. This way the service will get the EROFS result as if it was writing to the real
2799 * file system. */
2053593f 2800 WITH_UMASK(0000)
30443439 2801 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
56a13a49
ZJS
2802 if (r < 0)
2803 return r;
613b411c 2804
3f181262
LP
2805 r = free_and_strdup(&x, RUN_SYSTEMD_EMPTY);
2806 if (r < 0)
2807 return r;
c17ec25e 2808 }
15ae422b 2809
1cc6c93a 2810 *path = TAKE_PTR(x);
613b411c
LP
2811 return 0;
2812}
2813
2814int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
56a13a49
ZJS
2815 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
2816 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
2817 char *b;
613b411c
LP
2818 int r;
2819
2820 assert(id);
2821 assert(tmp_dir);
2822 assert(var_tmp_dir);
2823
56a13a49 2824 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
613b411c
LP
2825 if (r < 0)
2826 return r;
2827
56a13a49
ZJS
2828 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
2829 if (r < 0)
613b411c 2830 return r;
613b411c 2831
56a13a49
ZJS
2832 a_tmp = mfree(a_tmp); /* avoid rmdir */
2833 *tmp_dir = TAKE_PTR(a);
2834 *var_tmp_dir = TAKE_PTR(b);
613b411c
LP
2835
2836 return 0;
2837}
2838
13339577 2839int setup_shareable_ns(int ns_storage_socket[static 2], unsigned long nsflag) {
5bb1d7fb 2840 _cleanup_close_ int ns = -EBADF;
13339577 2841 int r;
54c2459d 2842 const char *ns_name, *ns_path;
613b411c 2843
54c2459d
XR
2844 assert(ns_storage_socket);
2845 assert(ns_storage_socket[0] >= 0);
2846 assert(ns_storage_socket[1] >= 0);
2847
2848 ns_name = namespace_single_flag_to_string(nsflag);
2849 assert(ns_name);
613b411c
LP
2850
2851 /* We use the passed socketpair as a storage buffer for our
76cd584b
LP
2852 * namespace reference fd. Whatever process runs this first
2853 * shall create a new namespace, all others should just join
2854 * it. To serialize that we use a file lock on the socket
2855 * pair.
613b411c
LP
2856 *
2857 * It's a bit crazy, but hey, works great! */
2858
13339577
DDM
2859 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2860 if (r < 0)
2861 return r;
613b411c 2862
13339577 2863 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
613b411c 2864
13339577
DDM
2865 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2866 if (ns >= 0) {
2867 /* Yay, found something, so let's join the namespace */
2868 r = RET_NERRNO(setns(ns, nsflag));
2869 if (r < 0)
2870 return r;
613b411c 2871
13339577
DDM
2872 return 0;
2873 }
613b411c 2874
13339577
DDM
2875 if (ns != -EAGAIN)
2876 return ns;
613b411c 2877
13339577 2878 /* Nothing stored yet, so let's create a new namespace. */
613b411c 2879
13339577
DDM
2880 if (unshare(nsflag) < 0)
2881 return -errno;
613b411c 2882
13339577 2883 (void) loopback_setup();
613b411c 2884
13339577
DDM
2885 ns_path = strjoina("/proc/self/ns/", ns_name);
2886 ns = open(ns_path, O_RDONLY|O_CLOEXEC|O_NOCTTY);
2887 if (ns < 0)
2888 return -errno;
613b411c 2889
13339577
DDM
2890 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2891 if (r < 0)
2892 return r;
613b411c 2893
13339577 2894 return 1;
15ae422b 2895}
417116f2 2896
13339577 2897int open_shareable_ns_path(int ns_storage_socket[static 2], const char *path, unsigned long nsflag) {
5bb1d7fb 2898 _cleanup_close_ int ns = -EBADF;
13339577 2899 int r;
51af7fb2 2900
54c2459d
XR
2901 assert(ns_storage_socket);
2902 assert(ns_storage_socket[0] >= 0);
2903 assert(ns_storage_socket[1] >= 0);
51af7fb2
LP
2904 assert(path);
2905
54c2459d
XR
2906 /* If the storage socket doesn't contain a ns fd yet, open one via the file system and store it in
2907 * it. This is supposed to be called ahead of time, i.e. before setup_shareable_ns() which will
2908 * allocate a new anonymous ns if needed. */
51af7fb2 2909
13339577
DDM
2910 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2911 if (r < 0)
2912 return r;
51af7fb2 2913
13339577 2914 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
51af7fb2 2915
13339577
DDM
2916 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2917 if (ns >= 0)
2918 return 0;
2919 if (ns != -EAGAIN)
2920 return ns;
51af7fb2 2921
13339577 2922 /* Nothing stored yet. Open the file from the file system. */
51af7fb2 2923
13339577
DDM
2924 ns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
2925 if (ns < 0)
2926 return -errno;
51af7fb2 2927
13339577
DDM
2928 r = fd_is_ns(ns, nsflag);
2929 if (r == 0)
2930 return -EINVAL;
2931 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
2932 return r;
51af7fb2 2933
13339577
DDM
2934 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2935 if (r < 0)
2936 return r;
51af7fb2 2937
13339577 2938 return 1;
51af7fb2
LP
2939}
2940
6e2d7c4f
MS
2941bool ns_type_supported(NamespaceType type) {
2942 const char *t, *ns_proc;
2943
0fa5b831
LP
2944 t = namespace_type_to_string(type);
2945 if (!t) /* Don't know how to translate this? Then it's not supported */
6e2d7c4f
MS
2946 return false;
2947
6e2d7c4f 2948 ns_proc = strjoina("/proc/self/ns/", t);
6e2d7c4f
MS
2949 return access(ns_proc, F_OK) == 0;
2950}
2951
1b8689f9 2952static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
cbc056c8
ZJS
2953 [PROTECT_HOME_NO] = "no",
2954 [PROTECT_HOME_YES] = "yes",
1b8689f9 2955 [PROTECT_HOME_READ_ONLY] = "read-only",
cbc056c8 2956 [PROTECT_HOME_TMPFS] = "tmpfs",
417116f2
LP
2957};
2958
1e8c7bd5 2959DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
5e1c6154 2960
1b8689f9 2961static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
cbc056c8
ZJS
2962 [PROTECT_SYSTEM_NO] = "no",
2963 [PROTECT_SYSTEM_YES] = "yes",
2964 [PROTECT_SYSTEM_FULL] = "full",
3f815163 2965 [PROTECT_SYSTEM_STRICT] = "strict",
1b8689f9
LP
2966};
2967
1e8c7bd5 2968DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
03c791aa 2969
6e2d7c4f 2970static const char* const namespace_type_table[] = {
cbc056c8 2971 [NAMESPACE_MOUNT] = "mnt",
6e2d7c4f 2972 [NAMESPACE_CGROUP] = "cgroup",
cbc056c8
ZJS
2973 [NAMESPACE_UTS] = "uts",
2974 [NAMESPACE_IPC] = "ipc",
2975 [NAMESPACE_USER] = "user",
2976 [NAMESPACE_PID] = "pid",
2977 [NAMESPACE_NET] = "net",
c3b9c418 2978 [NAMESPACE_TIME] = "time",
6e2d7c4f
MS
2979};
2980
2981DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);
4e399953
LP
2982
2983static const char* const protect_proc_table[_PROTECT_PROC_MAX] = {
2984 [PROTECT_PROC_DEFAULT] = "default",
2985 [PROTECT_PROC_NOACCESS] = "noaccess",
2986 [PROTECT_PROC_INVISIBLE] = "invisible",
2987 [PROTECT_PROC_PTRACEABLE] = "ptraceable",
2988};
2989
2990DEFINE_STRING_TABLE_LOOKUP(protect_proc, ProtectProc);
2991
2992static const char* const proc_subset_table[_PROC_SUBSET_MAX] = {
2993 [PROC_SUBSET_ALL] = "all",
2994 [PROC_SUBSET_PID] = "pid",
2995};
2996
2997DEFINE_STRING_TABLE_LOOKUP(proc_subset, ProcSubset);