]> git.ipfire.org Git - thirdparty/systemd.git/blame - src/core/namespace.c
Merge pull request #28144 from poettering/procfs-submounts-move
[thirdparty/systemd.git] / src / core / namespace.c
CommitLineData
db9ecf05 1/* SPDX-License-Identifier: LGPL-2.1-or-later */
15ae422b
LP
2
3#include <errno.h>
e08f94ac 4#include <linux/loop.h>
07630cea 5#include <sched.h>
15ae422b 6#include <stdio.h>
19df770f 7#include <sys/file.h>
07630cea 8#include <sys/mount.h>
07630cea 9#include <unistd.h>
3657d3a0 10#if WANT_LINUX_FS_H
25e870b5 11#include <linux/fs.h>
3657d3a0 12#endif
15ae422b 13
b5efdb8a 14#include "alloc-util.h"
10404d52 15#include "base-filesystem.h"
f461a28d 16#include "chase.h"
7f112f50 17#include "dev-setup.h"
ec61371f 18#include "devnum-util.h"
93f59701
LB
19#include "env-util.h"
20#include "escape.h"
d51f8eb3 21#include "extension-util.h"
3ffd4af2 22#include "fd-util.h"
e5f10caf 23#include "format-util.h"
e2341b6b 24#include "glyph-util.h"
0690160e 25#include "label-util.h"
b3d13314 26#include "list.h"
13339577 27#include "lock-util.h"
915e6d16 28#include "loop-util.h"
07630cea 29#include "loopback-setup.h"
1c265fcd 30#include "missing_syscall.h"
35cd0ba5 31#include "mkdir-label.h"
4349cd7c 32#include "mount-util.h"
049af8ad 33#include "mountpoint-util.h"
0cb8e3d1 34#include "namespace-util.h"
3ffd4af2 35#include "namespace.h"
54c2459d 36#include "nsflags.h"
d8b4d14d 37#include "nulstr-util.h"
93f59701 38#include "os-util.h"
07630cea 39#include "path-util.h"
d7b8eec7 40#include "selinux-util.h"
2583fbea 41#include "socket-util.h"
760877e9 42#include "sort-util.h"
36ce7110 43#include "stat-util.h"
8b43440b 44#include "string-table.h"
07630cea
LP
45#include "string-util.h"
46#include "strv.h"
a652f050 47#include "tmpfile-util.h"
affb60b1 48#include "umask-util.h"
ee104e11 49#include "user-util.h"
15ae422b 50
737ba3c8 51#define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
52
c17ec25e 53typedef enum MountMode {
15ae422b
LP
54 /* This is ordered by priority! */
55 INACCESSIBLE,
93f59701 56 OVERLAY_MOUNT,
b3d13314 57 MOUNT_IMAGES,
d2d6c096
LP
58 BIND_MOUNT,
59 BIND_MOUNT_RECURSIVE,
ac0930c8 60 PRIVATE_TMP,
56a13a49 61 PRIVATE_TMP_READONLY,
7f112f50 62 PRIVATE_DEV,
5d997827 63 BIND_DEV,
6c47cd7d 64 EMPTY_DIR,
277b269e 65 PRIVATE_SYSFS,
10028263 66 BIND_SYSFS,
5d997827
LP
67 PROCFS,
68 READONLY,
59eeb84b 69 READWRITE,
ddc155b2
TM
70 NOEXEC,
71 EXEC,
2abd4e38 72 TMPFS,
12413985 73 RUN,
a07b9926 74 EXTENSION_DIRECTORIES, /* Bind-mounted outside the root directory, and used by subsequent mounts */
93f59701 75 EXTENSION_IMAGES, /* Mounted outside the root directory, and used by subsequent mounts */
80271a44 76 MQUEUEFS,
1e05071d 77 READWRITE_IMPLICIT, /* Should have the lowest priority. */
5beb8688 78 _MOUNT_MODE_MAX,
c17ec25e 79} MountMode;
15ae422b 80
34de407a 81typedef struct MountEntry {
5327c910 82 const char *path_const; /* Memory allocated on stack or static */
cfbeb4ef 83 MountMode mode:5;
5327c910
LP
84 bool ignore:1; /* Ignore if path does not exist? */
85 bool has_prefix:1; /* Already is prefixed by the root dir? */
cfbeb4ef 86 bool read_only:1; /* Shall this mount point be read-only? */
9ce4e4b0 87 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
ddc155b2
TM
88 bool noexec:1; /* Shall set MS_NOEXEC on the mount itself */
89 bool exec:1; /* Shall clear MS_NOEXEC on the mount itself */
088696fe 90 bool applied:1; /* Already applied */
55fe7432 91 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
809ceb82
LB
92 const char *unprefixed_path_const; /* If the path was amended with a prefix, these will save the original */
93 char *unprefixed_path_malloc;
b3d13314 94 const char *source_const; /* The source path, for bind mounts or images */
d2d6c096 95 char *source_malloc;
2abd4e38
YW
96 const char *options_const;/* Mount options for tmpfs */
97 char *options_malloc;
98 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
088696fe 99 unsigned n_followed;
427353f6 100 LIST_HEAD(MountOptions, image_options);
34de407a 101} MountEntry;
15ae422b 102
94293d65 103/* If MountAPIVFS= is used, let's mount /sys, /proc, /dev and /run into the it, but only as a fallback if the user hasn't mounted
3fe91079 104 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
5d997827
LP
105static const MountEntry apivfs_table[] = {
106 { "/proc", PROCFS, false },
107 { "/dev", BIND_DEV, false },
10028263 108 { "/sys", BIND_SYSFS, false },
9f563f27 109 { "/run", RUN, false, .options_const = "mode=0755" TMPFS_LIMITS_RUN, .flags = MS_NOSUID|MS_NODEV|MS_STRICTATIME },
5d997827 110};
f471b2af 111
11a30cec 112/* ProtectKernelTunables= option and the related filesystem APIs */
788e7201 113static const MountEntry protect_kernel_tunables_proc_table[] = {
1e05071d
YW
114 { "/proc/acpi", READONLY, true },
115 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
116 { "/proc/asound", READONLY, true },
117 { "/proc/bus", READONLY, true },
118 { "/proc/fs", READONLY, true },
119 { "/proc/irq", READONLY, true },
120 { "/proc/kallsyms", INACCESSIBLE, true },
121 { "/proc/kcore", INACCESSIBLE, true },
122 { "/proc/latency_stats", READONLY, true },
123 { "/proc/mtrr", READONLY, true },
124 { "/proc/scsi", READONLY, true },
4e399953 125 { "/proc/sys", READONLY, true },
1e05071d
YW
126 { "/proc/sysrq-trigger", READONLY, true },
127 { "/proc/timer_stats", READONLY, true },
788e7201
TM
128};
129
130static const MountEntry protect_kernel_tunables_sys_table[] = {
1e05071d
YW
131 { "/sys", READONLY, false },
132 { "/sys/fs/bpf", READONLY, true },
133 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
134 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
135 { "/sys/kernel/debug", READONLY, true },
136 { "/sys/kernel/tracing", READONLY, true },
11a30cec
DH
137};
138
c575770b 139/* ProtectKernelModules= option */
34de407a 140static const MountEntry protect_kernel_modules_table[] = {
349cc4a5 141#if HAVE_SPLIT_USR
c6232fb0 142 { "/lib/modules", INACCESSIBLE, true },
c575770b 143#endif
c6232fb0 144 { "/usr/lib/modules", INACCESSIBLE, true },
c575770b
DH
145};
146
94a7b275 147/* ProtectKernelLogs= option */
788e7201 148static const MountEntry protect_kernel_logs_proc_table[] = {
94a7b275 149 { "/proc/kmsg", INACCESSIBLE, true },
788e7201
TM
150};
151
152static const MountEntry protect_kernel_logs_dev_table[] = {
94a7b275
KK
153 { "/dev/kmsg", INACCESSIBLE, true },
154};
155
b6c432ca
DH
156/*
157 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
158 * system should be protected by ProtectSystem=
159 */
34de407a 160static const MountEntry protect_home_read_only_table[] = {
c6232fb0
LP
161 { "/home", READONLY, true },
162 { "/run/user", READONLY, true },
163 { "/root", READONLY, true },
b6c432ca
DH
164};
165
e4da7d8c
YW
166/* ProtectHome=tmpfs table */
167static const MountEntry protect_home_tmpfs_table[] = {
7d85383e
TM
168 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
169 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
170 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
e4da7d8c
YW
171};
172
b6c432ca 173/* ProtectHome=yes table */
34de407a 174static const MountEntry protect_home_yes_table[] = {
c6232fb0
LP
175 { "/home", INACCESSIBLE, true },
176 { "/run/user", INACCESSIBLE, true },
177 { "/root", INACCESSIBLE, true },
b6c432ca
DH
178};
179
f471b2af 180/* ProtectSystem=yes table */
34de407a 181static const MountEntry protect_system_yes_table[] = {
c6232fb0
LP
182 { "/usr", READONLY, false },
183 { "/boot", READONLY, true },
184 { "/efi", READONLY, true },
7486f305
AB
185#if HAVE_SPLIT_USR
186 { "/lib", READONLY, true },
187 { "/lib64", READONLY, true },
188 { "/bin", READONLY, true },
671f0f8d 189# if HAVE_SPLIT_BIN
7486f305 190 { "/sbin", READONLY, true },
671f0f8d 191# endif
7486f305 192#endif
f471b2af
DH
193};
194
195/* ProtectSystem=full includes ProtectSystem=yes */
34de407a 196static const MountEntry protect_system_full_table[] = {
c6232fb0
LP
197 { "/usr", READONLY, false },
198 { "/boot", READONLY, true },
199 { "/efi", READONLY, true },
200 { "/etc", READONLY, false },
7486f305
AB
201#if HAVE_SPLIT_USR
202 { "/lib", READONLY, true },
203 { "/lib64", READONLY, true },
204 { "/bin", READONLY, true },
671f0f8d 205# if HAVE_SPLIT_BIN
7486f305 206 { "/sbin", READONLY, true },
671f0f8d 207# endif
7486f305 208#endif
f471b2af
DH
209};
210
211/*
212 * ProtectSystem=strict table. In this strict mode, we mount everything
213 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
214 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
215 * protect those, and these options should be fully orthogonal.
216 * (And of course /home and friends are also left writable, as ProtectHome=
217 * shall manage those, orthogonally).
218 */
34de407a 219static const MountEntry protect_system_strict_table[] = {
1e05071d
YW
220 { "/", READONLY, false },
221 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
222 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
223 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
224 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
225 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
226 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
f471b2af
DH
227};
228
5beb8688
YW
229static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
230 [INACCESSIBLE] = "inaccessible",
93f59701 231 [OVERLAY_MOUNT] = "overlay",
5beb8688
YW
232 [BIND_MOUNT] = "bind",
233 [BIND_MOUNT_RECURSIVE] = "rbind",
234 [PRIVATE_TMP] = "private-tmp",
235 [PRIVATE_DEV] = "private-dev",
236 [BIND_DEV] = "bind-dev",
237 [EMPTY_DIR] = "empty",
277b269e 238 [PRIVATE_SYSFS] = "private-sysfs",
10028263 239 [BIND_SYSFS] = "bind-sysfs",
5beb8688
YW
240 [PROCFS] = "procfs",
241 [READONLY] = "read-only",
242 [READWRITE] = "read-write",
243 [TMPFS] = "tmpfs",
b3d13314 244 [MOUNT_IMAGES] = "mount-images",
5beb8688 245 [READWRITE_IMPLICIT] = "rw-implicit",
ddc155b2
TM
246 [EXEC] = "exec",
247 [NOEXEC] = "noexec",
80271a44 248 [MQUEUEFS] = "mqueuefs",
5beb8688
YW
249};
250
251DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
252
34de407a 253static const char *mount_entry_path(const MountEntry *p) {
f0a4feb0
DH
254 assert(p);
255
5327c910
LP
256 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
257 * otherwise the stack/static ->path field is returned. */
f0a4feb0 258
5327c910 259 return p->path_malloc ?: p->path_const;
f0a4feb0
DH
260}
261
809ceb82
LB
262static const char *mount_entry_unprefixed_path(const MountEntry *p) {
263 assert(p);
264
265 /* Returns the unprefixed path (ie: before prefix_where_needed() ran), if any */
266
267 return p->unprefixed_path_malloc ?: p->unprefixed_path_const ?: mount_entry_path(p);
268}
269
270static void mount_entry_consume_prefix(MountEntry *p, char *new_path) {
271 assert(p);
272 assert(p->path_malloc || p->path_const);
273 assert(new_path);
274
275 /* Saves current path in unprefixed_ variable, and takes over new_path */
276
277 free_and_replace(p->unprefixed_path_malloc, p->path_malloc);
278 /* If we didn't have a path on the heap, then it's a static one */
279 if (!p->unprefixed_path_malloc)
280 p->unprefixed_path_const = p->path_const;
281 p->path_malloc = new_path;
282 p->has_prefix = true;
283}
284
34de407a 285static bool mount_entry_read_only(const MountEntry *p) {
cfbeb4ef
LP
286 assert(p);
287
56a13a49 288 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE, PRIVATE_TMP_READONLY);
cfbeb4ef
LP
289}
290
ddc155b2
TM
291static bool mount_entry_noexec(const MountEntry *p) {
292 assert(p);
293
277b269e 294 return p->noexec || IN_SET(p->mode, NOEXEC, INACCESSIBLE, PRIVATE_SYSFS, BIND_SYSFS, PROCFS);
ddc155b2
TM
295}
296
297static bool mount_entry_exec(const MountEntry *p) {
298 assert(p);
299
300 return p->exec || p->mode == EXEC;
301}
302
d2d6c096
LP
303static const char *mount_entry_source(const MountEntry *p) {
304 assert(p);
305
306 return p->source_malloc ?: p->source_const;
307}
308
2abd4e38
YW
309static const char *mount_entry_options(const MountEntry *p) {
310 assert(p);
311
312 return p->options_malloc ?: p->options_const;
313}
314
1eb7e08e
LP
315static void mount_entry_done(MountEntry *p) {
316 assert(p);
317
318 p->path_malloc = mfree(p->path_malloc);
809ceb82 319 p->unprefixed_path_malloc = mfree(p->unprefixed_path_malloc);
1eb7e08e 320 p->source_malloc = mfree(p->source_malloc);
2abd4e38 321 p->options_malloc = mfree(p->options_malloc);
427353f6 322 p->image_options = mount_options_free_all(p->image_options);
1eb7e08e
LP
323}
324
d18aff04 325static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
613b411c
LP
326 assert(p);
327
1e05071d 328 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
5327c910 329
15ae422b 330 STRV_FOREACH(i, strv) {
5327c910
LP
331 bool ignore = false, needs_prefix = false;
332 const char *e = *i;
15ae422b 333
5327c910
LP
334 /* Look for any prefixes */
335 if (startswith(e, "-")) {
336 e++;
9c94d52e 337 ignore = true;
ea92ae33 338 }
5327c910
LP
339 if (startswith(e, "+")) {
340 e++;
341 needs_prefix = true;
342 }
ea92ae33 343
baaa35ad
ZJS
344 if (!path_is_absolute(e))
345 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
346 "Path is not absolute: %s", e);
15ae422b 347
34de407a 348 *((*p)++) = (MountEntry) {
5327c910
LP
349 .path_const = e,
350 .mode = mode,
351 .ignore = ignore,
d18aff04 352 .has_prefix = !needs_prefix && !forcibly_require_prefix,
5327c910 353 };
15ae422b
LP
354 }
355
356 return 0;
357}
358
6c47cd7d 359static int append_empty_dir_mounts(MountEntry **p, char **strv) {
6c47cd7d
LP
360 assert(p);
361
362 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
363 * "/private/" boundary directories for DynamicUser=1. */
364
365 STRV_FOREACH(i, strv) {
366
367 *((*p)++) = (MountEntry) {
368 .path_const = *i,
369 .mode = EMPTY_DIR,
370 .ignore = false,
6c47cd7d 371 .read_only = true,
9f563f27 372 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2abd4e38 373 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
6c47cd7d
LP
374 };
375 }
376
377 return 0;
378}
379
da6053d0 380static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
d2d6c096
LP
381 assert(p);
382
fe96c0f8 383 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
384 const BindMount *b = binds + i;
385
386 *((*p)++) = (MountEntry) {
387 .path_const = b->destination,
388 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
389 .read_only = b->read_only,
9ce4e4b0 390 .nosuid = b->nosuid,
d2d6c096 391 .source_const = b->source,
4ca763a9 392 .ignore = b->ignore_enoent,
d2d6c096
LP
393 };
394 }
395
396 return 0;
397}
398
b3d13314
LB
399static int append_mount_images(MountEntry **p, const MountImage *mount_images, size_t n) {
400 assert(p);
401
402 for (size_t i = 0; i < n; i++) {
403 const MountImage *m = mount_images + i;
404
405 *((*p)++) = (MountEntry) {
406 .path_const = m->destination,
407 .mode = MOUNT_IMAGES,
408 .source_const = m->source,
427353f6 409 .image_options = m->mount_options,
b3d13314
LB
410 .ignore = m->ignore_enoent,
411 };
412 }
413
414 return 0;
415}
416
a07b9926 417static int append_extensions(
93f59701
LB
418 MountEntry **p,
419 const char *root,
420 const char *extension_dir,
421 char **hierarchies,
422 const MountImage *mount_images,
a07b9926
LB
423 size_t n,
424 char **extension_directories) {
93f59701
LB
425
426 _cleanup_strv_free_ char **overlays = NULL;
93f59701
LB
427 int r;
428
a07b9926 429 if (n == 0 && strv_isempty(extension_directories))
93f59701
LB
430 return 0;
431
24759d8f
LB
432 assert(p);
433 assert(extension_dir);
434
93f59701 435 /* Prepare a list of overlays, that will have as each element a string suitable for being
7a7d2f16 436 * passed as a lowerdir= parameter, so start with the hierarchy on the root.
93f59701
LB
437 * The overlays vector will have the same number of elements and will correspond to the
438 * hierarchies vector, so they can be iterated upon together. */
439 STRV_FOREACH(hierarchy, hierarchies) {
440 _cleanup_free_ char *prefixed_hierarchy = NULL;
441
442 prefixed_hierarchy = path_join(root, *hierarchy);
443 if (!prefixed_hierarchy)
444 return -ENOMEM;
445
446 r = strv_consume(&overlays, TAKE_PTR(prefixed_hierarchy));
447 if (r < 0)
448 return r;
449 }
450
451 /* First, prepare a mount for each image, but these won't be visible to the unit, instead
452 * they will be mounted in our propagate directory, and used as a source for the overlay. */
453 for (size_t i = 0; i < n; i++) {
454 _cleanup_free_ char *mount_point = NULL;
455 const MountImage *m = mount_images + i;
456
457 r = asprintf(&mount_point, "%s/%zu", extension_dir, i);
458 if (r < 0)
459 return -ENOMEM;
460
461 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
462 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
463
464 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
465 if (!prefixed_hierarchy)
466 return -ENOMEM;
467
468 escaped = shell_escape(prefixed_hierarchy, ",:");
469 if (!escaped)
470 return -ENOMEM;
471
472 /* Note that lowerdir= parameters are in 'reverse' order, so the
473 * top-most directory in the overlay comes first in the list. */
474 lowerdir = strjoin(escaped, ":", overlays[j]);
475 if (!lowerdir)
476 return -ENOMEM;
477
478 free_and_replace(overlays[j], lowerdir);
479 }
480
481 *((*p)++) = (MountEntry) {
482 .path_malloc = TAKE_PTR(mount_point),
483 .image_options = m->mount_options,
484 .ignore = m->ignore_enoent,
485 .source_const = m->source,
486 .mode = EXTENSION_IMAGES,
487 .has_prefix = true,
488 };
489 }
490
a07b9926
LB
491 /* Secondly, extend the lowerdir= parameters with each ExtensionDirectory.
492 * Bind mount them in the same location as the ExtensionImages, so that we
493 * can check that they are valid trees (extension-release.d). */
494 STRV_FOREACH(extension_directory, extension_directories) {
495 _cleanup_free_ char *mount_point = NULL, *source = NULL;
496 const char *e = *extension_directory;
497 bool ignore_enoent = false;
498
499 /* Pick up the counter where the ExtensionImages left it. */
500 r = asprintf(&mount_point, "%s/%zu", extension_dir, n++);
501 if (r < 0)
502 return -ENOMEM;
503
504 /* Look for any prefixes */
505 if (startswith(e, "-")) {
506 e++;
507 ignore_enoent = true;
508 }
509 /* Ignore this for now */
510 if (startswith(e, "+"))
511 e++;
512
513 source = strdup(e);
514 if (!source)
515 return -ENOMEM;
516
517 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
518 _cleanup_free_ char *prefixed_hierarchy = NULL, *escaped = NULL, *lowerdir = NULL;
519
520 prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
521 if (!prefixed_hierarchy)
522 return -ENOMEM;
523
524 escaped = shell_escape(prefixed_hierarchy, ",:");
525 if (!escaped)
526 return -ENOMEM;
527
528 /* Note that lowerdir= parameters are in 'reverse' order, so the
529 * top-most directory in the overlay comes first in the list. */
530 lowerdir = strjoin(escaped, ":", overlays[j]);
531 if (!lowerdir)
532 return -ENOMEM;
533
534 free_and_replace(overlays[j], lowerdir);
535 }
536
537 *((*p)++) = (MountEntry) {
538 .path_malloc = TAKE_PTR(mount_point),
c9423746 539 .source_malloc = TAKE_PTR(source),
a07b9926
LB
540 .mode = EXTENSION_DIRECTORIES,
541 .ignore = ignore_enoent,
542 .has_prefix = true,
543 .read_only = true,
544 };
545 }
546
93f59701
LB
547 /* Then, for each hierarchy, prepare an overlay with the list of lowerdir= strings
548 * set up earlier. */
549 for (size_t i = 0; hierarchies && hierarchies[i]; ++i) {
550 _cleanup_free_ char *prefixed_hierarchy = NULL;
551
552 prefixed_hierarchy = path_join(root, hierarchies[i]);
553 if (!prefixed_hierarchy)
554 return -ENOMEM;
555
556 *((*p)++) = (MountEntry) {
557 .path_malloc = TAKE_PTR(prefixed_hierarchy),
558 .options_malloc = TAKE_PTR(overlays[i]),
559 .mode = OVERLAY_MOUNT,
560 .has_prefix = true,
561 .ignore = true, /* If the source image doesn't set the ignore bit it will fail earlier. */
562 };
563 }
564
565 return 0;
566}
567
da6053d0 568static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
2abd4e38
YW
569 assert(p);
570
b67ec8e5 571 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
572 const TemporaryFileSystem *t = tmpfs + i;
573 _cleanup_free_ char *o = NULL, *str = NULL;
ad8e66dc 574 unsigned long flags;
2abd4e38 575 bool ro = false;
b67ec8e5 576 int r;
2abd4e38 577
baaa35ad
ZJS
578 if (!path_is_absolute(t->path))
579 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
580 "Path is not absolute: %s",
581 t->path);
2abd4e38 582
b67ec8e5 583 str = strjoin("mode=0755" NESTED_TMPFS_LIMITS ",", t->options);
ad8e66dc
AJ
584 if (!str)
585 return -ENOMEM;
2abd4e38 586
ad8e66dc
AJ
587 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
588 if (r < 0)
589 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
2abd4e38 590
ad8e66dc
AJ
591 ro = flags & MS_RDONLY;
592 if (ro)
593 flags ^= MS_RDONLY;
2abd4e38
YW
594
595 *((*p)++) = (MountEntry) {
596 .path_const = t->path,
597 .mode = TMPFS,
598 .read_only = ro,
ad8e66dc 599 .options_malloc = TAKE_PTR(o),
2abd4e38
YW
600 .flags = flags,
601 };
2abd4e38
YW
602 }
603
604 return 0;
605}
606
da6053d0 607static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
11a30cec 608 assert(p);
f471b2af 609 assert(mounts);
11a30cec 610
5327c910 611 /* Adds a list of static pre-defined entries */
f471b2af 612
fe96c0f8 613 for (size_t i = 0; i < n; i++)
34de407a
LP
614 *((*p)++) = (MountEntry) {
615 .path_const = mount_entry_path(mounts+i),
5327c910
LP
616 .mode = mounts[i].mode,
617 .ignore = mounts[i].ignore || ignore_protect,
618 };
f471b2af
DH
619
620 return 0;
621}
622
34de407a 623static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
c575770b
DH
624 assert(p);
625
5327c910 626 switch (protect_home) {
b6c432ca 627
5327c910 628 case PROTECT_HOME_NO:
b6c432ca
DH
629 return 0;
630
b6c432ca 631 case PROTECT_HOME_READ_ONLY:
5327c910
LP
632 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
633
e4da7d8c
YW
634 case PROTECT_HOME_TMPFS:
635 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
636
b6c432ca 637 case PROTECT_HOME_YES:
5327c910
LP
638 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
639
b6c432ca 640 default:
04499a70 641 assert_not_reached();
b6c432ca 642 }
b6c432ca
DH
643}
644
34de407a 645static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
f471b2af
DH
646 assert(p);
647
5327c910
LP
648 switch (protect_system) {
649
650 case PROTECT_SYSTEM_NO:
f471b2af
DH
651 return 0;
652
f471b2af 653 case PROTECT_SYSTEM_STRICT:
5327c910
LP
654 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
655
f471b2af 656 case PROTECT_SYSTEM_YES:
5327c910
LP
657 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
658
f471b2af 659 case PROTECT_SYSTEM_FULL:
5327c910
LP
660 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
661
f471b2af 662 default:
04499a70 663 assert_not_reached();
f471b2af 664 }
11a30cec
DH
665}
666
93bab288 667static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
a0827e2b 668 int d;
15ae422b 669
a07b9926 670 /* ExtensionImages/Directories will be used by other mounts as a base, so sort them first
93f59701
LB
671 * regardless of the prefix - they are set up in the propagate directory anyway */
672 d = -CMP(a->mode == EXTENSION_IMAGES, b->mode == EXTENSION_IMAGES);
a07b9926
LB
673 if (d != 0)
674 return d;
675 d = -CMP(a->mode == EXTENSION_DIRECTORIES, b->mode == EXTENSION_DIRECTORIES);
93f59701
LB
676 if (d != 0)
677 return d;
678
6ee1a919 679 /* If the paths are not equal, then order prefixes first */
93bab288 680 d = path_compare(mount_entry_path(a), mount_entry_path(b));
6ee1a919
LP
681 if (d != 0)
682 return d;
15ae422b 683
6ee1a919 684 /* If the paths are equal, check the mode */
93bab288 685 return CMP((int) a->mode, (int) b->mode);
15ae422b
LP
686}
687
da6053d0 688static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
4a756839 689 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
5327c910 690
fe96c0f8
SS
691 assert(m || n == 0);
692
693 for (size_t i = 0; i < n; i++) {
5327c910
LP
694 char *s;
695
696 if (m[i].has_prefix)
697 continue;
698
c6134d3e 699 s = path_join(root_directory, mount_entry_path(m+i));
5327c910
LP
700 if (!s)
701 return -ENOMEM;
702
809ceb82 703 mount_entry_consume_prefix(&m[i], s);
5327c910
LP
704 }
705
706 return 0;
707}
708
da6053d0 709static void drop_duplicates(MountEntry *m, size_t *n) {
34de407a 710 MountEntry *f, *t, *previous;
15ae422b 711
c17ec25e 712 assert(m);
15ae422b 713 assert(n);
15ae422b 714
fe3c2583
LP
715 /* Drops duplicate entries. Expects that the array is properly ordered already. */
716
1d54cd5d 717 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
15ae422b 718
fe3c2583 719 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
088696fe
LP
720 * above. Note that we only drop duplicates that haven't been mounted yet. */
721 if (previous &&
722 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
723 !f->applied && !previous->applied) {
5beb8688 724 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
ddc155b2
TM
725 /* Propagate the flags to the remaining entry */
726 previous->read_only = previous->read_only || mount_entry_read_only(f);
727 previous->noexec = previous->noexec || mount_entry_noexec(f);
728 previous->exec = previous->exec || mount_entry_exec(f);
1eb7e08e 729 mount_entry_done(f);
15ae422b 730 continue;
fe3c2583 731 }
15ae422b 732
e2d7c1a0 733 *t = *f;
15ae422b 734 previous = t;
fe3c2583
LP
735 t++;
736 }
737
738 *n = t - m;
739}
740
da6053d0 741static void drop_inaccessible(MountEntry *m, size_t *n) {
34de407a 742 MountEntry *f, *t;
fe3c2583
LP
743 const char *clear = NULL;
744
745 assert(m);
746 assert(n);
747
748 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
749 * ordered already. */
750
1d54cd5d 751 for (f = m, t = m; f < m + *n; f++) {
fe3c2583
LP
752
753 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
754 * it, as inaccessible paths really should drop the entire subtree. */
34de407a
LP
755 if (clear && path_startswith(mount_entry_path(f), clear)) {
756 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
1eb7e08e 757 mount_entry_done(f);
fe3c2583
LP
758 continue;
759 }
15ae422b 760
34de407a 761 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
fe3c2583
LP
762
763 *t = *f;
15ae422b
LP
764 t++;
765 }
766
c17ec25e 767 *n = t - m;
15ae422b
LP
768}
769
da6053d0 770static void drop_nop(MountEntry *m, size_t *n) {
34de407a 771 MountEntry *f, *t;
7648a565
LP
772
773 assert(m);
774 assert(n);
775
776 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
777 * list is ordered by prefixes. */
778
1d54cd5d 779 for (f = m, t = m; f < m + *n; f++) {
7648a565 780
1e05071d
YW
781 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
782 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
e7bf2fca 783 MountEntry *found = NULL;
7648a565
LP
784
785 /* Now let's find the first parent of the entry we are looking at. */
e7bf2fca 786 for (MountEntry *p = PTR_SUB1(t, m); p; p = PTR_SUB1(p, m))
34de407a 787 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
e7bf2fca 788 found = p;
7648a565
LP
789 break;
790 }
7648a565
LP
791
792 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
e7bf2fca 793 if (found && found->mode == f->mode) {
5beb8688
YW
794 log_debug("%s (%s) is made redundant by %s (%s)",
795 mount_entry_path(f), mount_mode_to_string(f->mode),
e7bf2fca 796 mount_entry_path(found), mount_mode_to_string(found->mode));
1eb7e08e 797 mount_entry_done(f);
7648a565
LP
798 continue;
799 }
800 }
801
802 *t = *f;
803 t++;
804 }
805
806 *n = t - m;
807}
808
da6053d0 809static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
34de407a 810 MountEntry *f, *t;
cd2902c9
LP
811
812 assert(m);
813 assert(n);
814
1d54cd5d 815 /* Nothing to do */
cd2902c9
LP
816 if (!root_directory)
817 return;
818
819 /* Drops all mounts that are outside of the root directory. */
820
1d54cd5d 821 for (f = m, t = m; f < m + *n; f++) {
cd2902c9 822
a07b9926
LB
823 /* ExtensionImages/Directories bases are opened in /run/systemd/unit-extensions on the host */
824 if (!IN_SET(f->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) && !path_startswith(mount_entry_path(f), root_directory)) {
34de407a 825 log_debug("%s is outside of root directory.", mount_entry_path(f));
1eb7e08e 826 mount_entry_done(f);
cd2902c9
LP
827 continue;
828 }
829
830 *t = *f;
831 t++;
832 }
833
834 *n = t - m;
835}
836
b2a60844
LP
837static int clone_device_node(
838 const char *d,
839 const char *temporary_mount,
840 bool *make_devnode) {
841
842 _cleanup_free_ char *sl = NULL;
843 const char *dn, *bn, *t;
b5e99f23
ДГ
844 struct stat st;
845 int r;
846
414b304b 847 if (stat(d, &st) < 0) {
b2a60844
LP
848 if (errno == ENOENT) {
849 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
af984e13 850 return -ENXIO;
b2a60844
LP
851 }
852
853 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
b5e99f23
ДГ
854 }
855
856 if (!S_ISBLK(st.st_mode) &&
baaa35ad
ZJS
857 !S_ISCHR(st.st_mode))
858 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
859 "Device node '%s' to clone is not a device node, ignoring.",
860 d);
b5e99f23 861
6f7f3a33 862 dn = strjoina(temporary_mount, d);
b5e99f23 863
b2a60844 864 /* First, try to create device node properly */
16498617
CB
865 if (*make_devnode) {
866 mac_selinux_create_file_prepare(d, st.st_mode);
867 r = mknod(dn, st.st_mode, st.st_rdev);
868 mac_selinux_create_file_clear();
b2a60844
LP
869 if (r >= 0)
870 goto add_symlink;
16498617
CB
871 if (errno != EPERM)
872 return log_debug_errno(errno, "mknod failed for %s: %m", d);
873
b2a60844 874 /* This didn't work, let's not try this again for the next iterations. */
16498617
CB
875 *make_devnode = false;
876 }
877
d73020f2 878 /* We're about to fall back to bind-mounting the device node. So create a dummy bind-mount target.
1acf344d 879 * Do not prepare device-node SELinux label (see issue 13762) */
16498617 880 r = mknod(dn, S_IFREG, 0);
16498617 881 if (r < 0 && errno != EEXIST)
b2a60844 882 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
16498617 883
21935150
LP
884 /* Fallback to bind-mounting: The assumption here is that all used device nodes carry standard
885 * properties. Specifically, the devices nodes we bind-mount should either be owned by root:root or
886 * root:tty (e.g. /dev/tty, /dev/ptmx) and should not carry ACLs. */
887 r = mount_nofollow_verbose(LOG_DEBUG, d, dn, NULL, MS_BIND, NULL);
888 if (r < 0)
889 return r;
b2a60844
LP
890
891add_symlink:
892 bn = path_startswith(d, "/dev/");
893 if (!bn)
894 return 0;
895
896 /* Create symlinks like /dev/char/1:9 → ../urandom */
ec61371f 897 if (asprintf(&sl, "%s/dev/%s/" DEVNUM_FORMAT_STR,
cbc056c8
ZJS
898 temporary_mount,
899 S_ISCHR(st.st_mode) ? "char" : "block",
ec61371f 900 DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
b2a60844
LP
901 return log_oom();
902
903 (void) mkdir_parents(sl, 0755);
904
905 t = strjoina("../", bn);
b2a60844 906 if (symlink(t, sl) < 0)
2e4a4fae 907 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
b5e99f23 908
af984e13 909 return 0;
b5e99f23
ДГ
910}
911
5d997827 912static int mount_private_dev(MountEntry *m) {
7f112f50
LP
913 static const char devnodes[] =
914 "/dev/null\0"
915 "/dev/zero\0"
916 "/dev/full\0"
917 "/dev/random\0"
918 "/dev/urandom\0"
919 "/dev/tty\0";
920
2b85f4e1 921 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
12e2b70f 922 const char *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
16498617 923 bool can_mknod = true;
7f112f50
LP
924 int r;
925
926 assert(m);
927
2b85f4e1 928 if (!mkdtemp(temporary_mount))
2e4a4fae 929 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
2b85f4e1 930
63c372cb 931 dev = strjoina(temporary_mount, "/dev");
dc751688 932 (void) mkdir(dev, 0755);
9f563f27 933 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=0755" TMPFS_LIMITS_PRIVATE_DEV);
21935150 934 if (r < 0)
2b85f4e1 935 goto fail;
21935150 936
03bc11d1 937 r = label_fix_full(AT_FDCWD, dev, "/dev", 0);
c3151977 938 if (r < 0) {
1ce268c7 939 log_debug_errno(r, "Failed to fix label of '%s' as /dev: %m", dev);
c3151977
TM
940 goto fail;
941 }
2b85f4e1 942
63c372cb 943 devpts = strjoina(temporary_mount, "/dev/pts");
dc751688 944 (void) mkdir(devpts, 0755);
21935150
LP
945 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/pts", devpts, NULL, MS_BIND, NULL);
946 if (r < 0)
2b85f4e1 947 goto fail;
2b85f4e1 948
2e4a4fae
YW
949 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
950 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
951 * Thus, in that case make a clone.
952 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
36ce7110 953 r = is_symlink("/dev/ptmx");
2e4a4fae
YW
954 if (r < 0) {
955 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
3164e3cb 956 goto fail;
2e4a4fae 957 } else if (r > 0) {
414b304b
ДГ
958 devptmx = strjoina(temporary_mount, "/dev/ptmx");
959 if (symlink("pts/ptmx", devptmx) < 0) {
2e4a4fae 960 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
414b304b
ДГ
961 goto fail;
962 }
963 } else {
16498617 964 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
152c475f
LP
965 if (r < 0)
966 goto fail;
414b304b 967 }
e06b6479 968
63c372cb 969 devshm = strjoina(temporary_mount, "/dev/shm");
8d953682 970 (void) mkdir(devshm, 0755);
21935150
LP
971 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/shm", devshm, NULL, MS_BIND, NULL);
972 if (r < 0)
2b85f4e1 973 goto fail;
2b85f4e1 974
63c372cb 975 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
dc751688 976 (void) mkdir(devmqueue, 0755);
21935150 977 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
2b85f4e1 978
63c372cb 979 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
dc751688 980 (void) mkdir(devhugepages, 0755);
21935150 981 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
2b85f4e1 982
63c372cb 983 devlog = strjoina(temporary_mount, "/dev/log");
2e4a4fae
YW
984 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
985 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
82d25240 986
7f112f50 987 NULSTR_FOREACH(d, devnodes) {
16498617 988 r = clone_device_node(d, temporary_mount, &can_mknod);
37b22b3b 989 /* ENXIO means the *source* is not a device file, skip creation in that case */
af984e13 990 if (r < 0 && r != -ENXIO)
2b85f4e1 991 goto fail;
7f112f50
LP
992 }
993
2e4a4fae
YW
994 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
995 if (r < 0)
105a1a36 996 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
7f112f50 997
d73020f2
LP
998 /* Create the /dev directory if missing. It is more likely to be missing when the service is started
999 * with RootDirectory. This is consistent with mount units creating the mount points when missing. */
34de407a 1000 (void) mkdir_p_label(mount_entry_path(m), 0755);
ee818b89 1001
9e5f8252 1002 /* Unmount everything in old /dev */
2e4a4fae
YW
1003 r = umount_recursive(mount_entry_path(m), 0);
1004 if (r < 0)
1005 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
1006
21935150
LP
1007 r = mount_nofollow_verbose(LOG_DEBUG, dev, mount_entry_path(m), NULL, MS_MOVE, NULL);
1008 if (r < 0)
2b85f4e1 1009 goto fail;
7f112f50 1010
1019a48f
LP
1011 (void) rmdir(dev);
1012 (void) rmdir(temporary_mount);
7f112f50 1013
2b85f4e1 1014 return 0;
7f112f50 1015
2b85f4e1
LP
1016fail:
1017 if (devpts)
21935150 1018 (void) umount_verbose(LOG_DEBUG, devpts, UMOUNT_NOFOLLOW);
7f112f50 1019
2b85f4e1 1020 if (devshm)
21935150 1021 (void) umount_verbose(LOG_DEBUG, devshm, UMOUNT_NOFOLLOW);
7f112f50 1022
2b85f4e1 1023 if (devhugepages)
21935150 1024 (void) umount_verbose(LOG_DEBUG, devhugepages, UMOUNT_NOFOLLOW);
7f112f50 1025
2b85f4e1 1026 if (devmqueue)
21935150 1027 (void) umount_verbose(LOG_DEBUG, devmqueue, UMOUNT_NOFOLLOW);
7f112f50 1028
21935150 1029 (void) umount_verbose(LOG_DEBUG, dev, UMOUNT_NOFOLLOW);
1019a48f
LP
1030 (void) rmdir(dev);
1031 (void) rmdir(temporary_mount);
7f112f50 1032
2b85f4e1 1033 return r;
7f112f50
LP
1034}
1035
2a2969fd 1036static int mount_bind_dev(const MountEntry *m) {
5d997827
LP
1037 int r;
1038
1039 assert(m);
1040
d73020f2
LP
1041 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the
1042 * service's /dev. This is only used when RootDirectory= is set. */
5d997827 1043
645767d6
LP
1044 (void) mkdir_p_label(mount_entry_path(m), 0755);
1045
5d997827
LP
1046 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1047 if (r < 0)
1048 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
1049 if (r > 0) /* make this a NOP if /dev is already a mount point */
1050 return 0;
1051
21935150
LP
1052 r = mount_nofollow_verbose(LOG_DEBUG, "/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1053 if (r < 0)
1054 return r;
5d997827
LP
1055
1056 return 1;
1057}
1058
277b269e
YW
1059static int mount_private_sysfs(const MountEntry *m) {
1060 const char *p = mount_entry_path(ASSERT_PTR(m));
1061 int r;
1062
1063 (void) mkdir_p_label(p, 0755);
1064
1065 r = remount_sysfs(p);
1066 if (r < 0 && (ERRNO_IS_PRIVILEGE(r) || ERRNO_IS_NOT_SUPPORTED(r))) {
1067 /* Running with an unprivileged user (PrivateUsers=yes), or the kernel seems old. Falling
1068 * back to bind mount the host's version so that we get all child mounts of it, too. */
1069
1070 log_debug_errno(r, "Failed to remount sysfs on %s, falling back to bind mount: %m", p);
1071
1072 (void) umount_recursive(p, 0);
1073
1074 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", p, NULL, MS_BIND|MS_REC, NULL);
1075 }
1076 if (r < 0)
1077 return log_debug_errno(r, "Failed to remount sysfs on %s: %m", p);
1078
1079 return 1;
1080}
1081
10028263 1082static int mount_bind_sysfs(const MountEntry *m) {
5d997827
LP
1083 int r;
1084
1085 assert(m);
1086
645767d6
LP
1087 (void) mkdir_p_label(mount_entry_path(m), 0755);
1088
5d997827
LP
1089 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1090 if (r < 0)
1091 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
1092 if (r > 0) /* make this a NOP if /sys is already a mount point */
1093 return 0;
1094
1095 /* Bind mount the host's version so that we get all child mounts of it, too. */
21935150
LP
1096 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1097 if (r < 0)
1098 return r;
5d997827
LP
1099
1100 return 1;
1101}
1102
4e399953 1103static int mount_procfs(const MountEntry *m, const NamespaceInfo *ns_info) {
61f8a7bd 1104 _cleanup_free_ char *opts = NULL;
4e399953 1105 const char *entry_path;
61f8a7bd 1106 int r, n;
5d997827
LP
1107
1108 assert(m);
4e399953 1109 assert(ns_info);
5d997827 1110
4e399953
LP
1111 if (ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1112 ns_info->proc_subset != PROC_SUBSET_ALL) {
4e399953
LP
1113
1114 /* Starting with kernel 5.8 procfs' hidepid= logic is truly per-instance (previously it
1115 * pretended to be per-instance but actually was per-namespace), hence let's make use of it
1116 * if requested. To make sure this logic succeeds only on kernels where hidepid= is
1117 * per-instance, we'll exclusively use the textual value for hidepid=, since support was
1118 * added in the same commit: if it's supported it is thus also per-instance. */
1119
1c265fcd 1120 const char *hpv = ns_info->protect_proc == PROTECT_PROC_DEFAULT ?
7c76e181
ZJS
1121 "off" :
1122 protect_proc_to_string(ns_info->protect_proc);
1c265fcd
DDM
1123
1124 /* hidepid= support was added in 5.8, so we can use fsconfig()/fsopen() (which were added in
1125 * 5.2) to check if hidepid= is supported. This avoids a noisy dmesg log by the kernel when
1126 * trying to use hidepid= on systems where it isn't supported. The same applies for subset=.
1127 * fsopen()/fsconfig() was also backported on some distros which allows us to detect
1128 * hidepid=/subset= support in even more scenarios. */
1129
117e7034 1130 if (mount_option_supported("proc", "hidepid", hpv) != 0) {
1c265fcd
DDM
1131 opts = strjoin("hidepid=", hpv);
1132 if (!opts)
1133 return -ENOMEM;
1134 }
1135
117e7034
LP
1136 if (ns_info->proc_subset == PROC_SUBSET_PID &&
1137 mount_option_supported("proc", "subset", "pid") != 0)
1c265fcd
DDM
1138 if (!strextend_with_separator(&opts, ",", "subset=pid"))
1139 return -ENOMEM;
4e399953
LP
1140 }
1141
61f8a7bd
YW
1142 entry_path = mount_entry_path(m);
1143 (void) mkdir_p_label(entry_path, 0755);
1144
1145 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in
1146 * one. i.e we don't reuse existing mounts here under any condition, we want a new instance owned by
1147 * our user namespace and with our hidepid= settings applied. Hence, let's get rid of everything
1148 * mounted on /proc/ first. */
1149
1150 n = umount_recursive(entry_path, 0);
1151
1152 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, opts);
1153 if (r == -EINVAL && opts)
1154 /* If this failed with EINVAL then this likely means the textual hidepid= stuff is
1155 * not supported by the kernel, and thus the per-instance hidepid= neither, which
1156 * means we really don't want to use it, since it would affect our host's /proc
1157 * mount. Hence let's gracefully fallback to a classic, unrestricted version. */
1158 r = mount_nofollow_verbose(LOG_DEBUG, "proc", entry_path, "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL);
1159 if (r == -EPERM) {
24ee0f9d 1160 /* When we do not have enough privileges to mount /proc, fallback to use existing /proc. */
61f8a7bd
YW
1161
1162 if (n > 0)
1163 /* /proc or some of sub-mounts are umounted in the above. Refuse incomplete tree.
1164 * Propagate the original error code returned by mount() in the above. */
1165 return -EPERM;
1166
1167 r = path_is_mount_point(entry_path, NULL, 0);
1168 if (r < 0)
1169 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
ea63a260
LB
1170 if (r == 0) {
1171 /* We lack permissions to mount a new instance of /proc, and it is not already
1172 * mounted. But we can access the host's, so as a final fallback bind-mount it to
1173 * the destination, as most likely we are inside a user manager in an unprivileged
1174 * user namespace. */
1175 r = mount_nofollow_verbose(LOG_DEBUG, "/proc", entry_path, NULL, MS_BIND|MS_REC, NULL);
1176 if (r < 0)
1177 return -EPERM;
1178 }
ad74f28a
YW
1179 } else if (r < 0)
1180 return r;
fb0e106f
LP
1181 else
1182 /* We mounted a new instance now. Let's bind mount the children over now. This matters for
1183 * nspawn where a bunch of files are overmounted, in particular the boot id */
1184 (void) bind_mount_submounts("/proc", entry_path);
5d997827
LP
1185
1186 return 1;
1187}
1188
2abd4e38 1189static int mount_tmpfs(const MountEntry *m) {
df6b900a 1190 const char *entry_path, *inner_path;
abad72be 1191 int r;
abad72be 1192
6c47cd7d
LP
1193 assert(m);
1194
df6b900a 1195 entry_path = mount_entry_path(m);
809ceb82 1196 inner_path = mount_entry_unprefixed_path(m);
df6b900a 1197
d73020f2
LP
1198 /* First, get rid of everything that is below if there is anything. Then, overmount with our new
1199 * tmpfs */
6c47cd7d 1200
abad72be
CG
1201 (void) mkdir_p_label(entry_path, 0755);
1202 (void) umount_recursive(entry_path, 0);
6c47cd7d 1203
21935150
LP
1204 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", entry_path, "tmpfs", m->flags, mount_entry_options(m));
1205 if (r < 0)
1206 return r;
abad72be 1207
03bc11d1 1208 r = label_fix_full(AT_FDCWD, entry_path, inner_path, 0);
abad72be 1209 if (r < 0)
df6b900a 1210 return log_debug_errno(r, "Failed to fix label of '%s' as '%s': %m", entry_path, inner_path);
6c47cd7d
LP
1211
1212 return 1;
1213}
1214
94293d65
LB
1215static int mount_run(const MountEntry *m) {
1216 int r;
1217
1218 assert(m);
1219
1220 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
1221 if (r < 0 && r != -ENOENT)
1222 return log_debug_errno(r, "Unable to determine whether /run is already mounted: %m");
1223 if (r > 0) /* make this a NOP if /run is already a mount point */
1224 return 0;
1225
1226 return mount_tmpfs(m);
1227}
1228
80271a44
XR
1229static int mount_mqueuefs(const MountEntry *m) {
1230 int r;
1231 const char *entry_path;
1232
1233 assert(m);
1234
1235 entry_path = mount_entry_path(m);
1236
1237 (void) mkdir_p_label(entry_path, 0755);
1238 (void) umount_recursive(entry_path, 0);
1239
1240 r = mount_nofollow_verbose(LOG_DEBUG, "mqueue", entry_path, "mqueue", m->flags, mount_entry_options(m));
1241 if (r < 0)
1242 return r;
1243
1244 return 0;
1245}
1246
84be0c71
LP
1247static int mount_image(
1248 const MountEntry *m,
1249 const char *root_directory,
1250 const ImagePolicy *image_policy) {
93f59701
LB
1251
1252 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1253 *host_os_release_sysext_level = NULL;
b3d13314
LB
1254 int r;
1255
89e62e0b
LP
1256 assert(m);
1257
93f59701
LB
1258 if (m->mode == EXTENSION_IMAGES) {
1259 r = parse_os_release(
1260 empty_to_root(root_directory),
1261 "ID", &host_os_release_id,
1262 "VERSION_ID", &host_os_release_version_id,
1263 "SYSEXT_LEVEL", &host_os_release_sysext_level,
1264 NULL);
1265 if (r < 0)
1266 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
78ab2b50
LB
1267 if (isempty(host_os_release_id))
1268 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
93f59701
LB
1269 }
1270
1271 r = verity_dissect_and_mount(
84be0c71
LP
1272 /* src_fd= */ -1,
1273 mount_entry_source(m),
1274 mount_entry_path(m),
1275 m->image_options,
1276 image_policy,
1277 host_os_release_id,
1278 host_os_release_version_id,
1279 host_os_release_sysext_level,
1280 NULL);
b850a9b2
LB
1281 if (r == -ENOENT && m->ignore)
1282 return 0;
db4c8a25
LB
1283 if (r == -ESTALE && host_os_release_id)
1284 return log_error_errno(r,
1285 "Failed to mount image %s, extension-release metadata does not match the lower layer's: ID=%s%s%s%s%s",
1286 mount_entry_source(m),
1287 host_os_release_id,
1288 host_os_release_version_id ? " VERSION_ID=" : "",
1289 strempty(host_os_release_version_id),
1290 host_os_release_sysext_level ? " SYSEXT_LEVEL=" : "",
1291 strempty(host_os_release_sysext_level));
b3d13314 1292 if (r < 0)
4beda316 1293 return log_debug_errno(r, "Failed to mount image %s on %s: %m", mount_entry_source(m), mount_entry_path(m));
b3d13314
LB
1294
1295 return 1;
1296}
1297
93f59701
LB
1298static int mount_overlay(const MountEntry *m) {
1299 const char *options;
1300 int r;
1301
1302 assert(m);
1303
1304 options = strjoina("lowerdir=", mount_entry_options(m));
1305
1306 (void) mkdir_p_label(mount_entry_path(m), 0755);
1307
1308 r = mount_nofollow_verbose(LOG_DEBUG, "overlay", mount_entry_path(m), "overlay", MS_RDONLY, options);
1309 if (r == -ENOENT && m->ignore)
1310 return 0;
1311 if (r < 0)
1312 return r;
1313
1314 return 1;
1315}
1316
088696fe 1317static int follow_symlink(
d2d6c096 1318 const char *root_directory,
088696fe 1319 MountEntry *m) {
d2d6c096 1320
088696fe 1321 _cleanup_free_ char *target = NULL;
8fceda93
LP
1322 int r;
1323
088696fe
LP
1324 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
1325 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
1326 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
1327 * end and already have a fully normalized name. */
8fceda93 1328
f461a28d 1329 r = chase(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
088696fe
LP
1330 if (r < 0)
1331 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
1332 if (r > 0) /* Reached the end, nothing more to resolve */
1333 return 1;
8fceda93 1334
f461a28d 1335 if (m->n_followed >= CHASE_MAX) /* put a boundary on things */
baaa35ad
ZJS
1336 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1337 "Symlink loop on '%s'.",
1338 mount_entry_path(m));
8fceda93 1339
e2341b6b
DT
1340 log_debug("Followed mount entry path symlink %s %s %s.",
1341 mount_entry_path(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), target);
8fceda93 1342
809ceb82 1343 mount_entry_consume_prefix(m, TAKE_PTR(target));
8fceda93 1344
088696fe
LP
1345 m->n_followed ++;
1346
1347 return 0;
8fceda93
LP
1348}
1349
82fb2da2 1350static int apply_one_mount(
8fceda93 1351 const char *root_directory,
4e399953 1352 MountEntry *m,
84be0c71
LP
1353 const ImagePolicy *mount_image_policy,
1354 const ImagePolicy *extension_image_policy,
4e399953 1355 const NamespaceInfo *ns_info) {
ac0930c8 1356
e5f10caf 1357 _cleanup_free_ char *inaccessible = NULL;
a227a4be 1358 bool rbind = true, make = false;
15ae422b 1359 const char *what;
15ae422b 1360 int r;
15ae422b 1361
c17ec25e 1362 assert(m);
4e399953 1363 assert(ns_info);
15ae422b 1364
34de407a 1365 log_debug("Applying namespace mount on %s", mount_entry_path(m));
fe3c2583 1366
c17ec25e 1367 switch (m->mode) {
15ae422b 1368
160cfdbe 1369 case INACCESSIBLE: {
e5f10caf
AZ
1370 _cleanup_free_ char *tmp = NULL;
1371 const char *runtime_dir;
160cfdbe 1372 struct stat target;
6d313367
LP
1373
1374 /* First, get rid of everything that is below if there
1375 * is anything... Then, overmount it with an
c4b41707 1376 * inaccessible path. */
34de407a 1377 (void) umount_recursive(mount_entry_path(m), 0);
6d313367 1378
088696fe
LP
1379 if (lstat(mount_entry_path(m), &target) < 0) {
1380 if (errno == ENOENT && m->ignore)
1381 return 0;
1382
cbc056c8
ZJS
1383 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
1384 mount_entry_path(m));
088696fe 1385 }
15ae422b 1386
e5f10caf 1387 if (geteuid() == 0)
48b747fa 1388 runtime_dir = "/run";
e5f10caf 1389 else {
48b747fa
LP
1390 if (asprintf(&tmp, "/run/user/" UID_FMT, geteuid()) < 0)
1391 return -ENOMEM;
e5f10caf
AZ
1392
1393 runtime_dir = tmp;
1394 }
1395
1396 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
1397 if (r < 0)
baaa35ad
ZJS
1398 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1399 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
e5f10caf 1400 what = inaccessible;
c4b41707 1401 break;
160cfdbe 1402 }
fe3c2583 1403
15ae422b 1404 case READONLY:
15ae422b 1405 case READWRITE:
1e05071d 1406 case READWRITE_IMPLICIT:
ddc155b2
TM
1407 case EXEC:
1408 case NOEXEC:
8fceda93 1409 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
088696fe
LP
1410 if (r == -ENOENT && m->ignore)
1411 return 0;
d944dc95 1412 if (r < 0)
cbc056c8
ZJS
1413 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
1414 mount_entry_path(m));
1415 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
ddc155b2 1416 * and MS_NOEXEC bits for the mount point if needed. */
6b7c9f8b 1417 return 0;
6b7c9f8b 1418 /* This isn't a mount point yet, let's make it one. */
34de407a 1419 what = mount_entry_path(m);
6b7c9f8b 1420 break;
15ae422b 1421
a07b9926
LB
1422 case EXTENSION_DIRECTORIES: {
1423 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1424 *host_os_release_sysext_level = NULL, *extension_name = NULL;
1425 _cleanup_strv_free_ char **extension_release = NULL;
1426
1427 r = path_extract_filename(mount_entry_source(m), &extension_name);
1428 if (r < 0)
1429 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1430
1431 r = parse_os_release(
1432 empty_to_root(root_directory),
1433 "ID", &host_os_release_id,
1434 "VERSION_ID", &host_os_release_version_id,
1435 "SYSEXT_LEVEL", &host_os_release_sysext_level,
1436 NULL);
1437 if (r < 0)
1438 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1439 if (isempty(host_os_release_id))
1440 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1441
b60e0f57 1442 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_SYSEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
a07b9926
LB
1443 if (r == -ENOENT && m->ignore)
1444 return 0;
1445 if (r < 0)
1446 return log_debug_errno(r, "Failed to parse directory %s extension-release metadata: %m", extension_name);
1447
1448 r = extension_release_validate(
1449 extension_name,
1450 host_os_release_id,
1451 host_os_release_version_id,
1452 host_os_release_sysext_level,
1453 /* host_sysext_scope */ NULL, /* Leave empty, we need to accept both system and portable */
30dfe035 1454 extension_release,
1455 IMAGE_SYSEXT);
a07b9926
LB
1456 if (r == 0)
1457 return log_debug_errno(SYNTHETIC_ERRNO(ESTALE), "Directory %s extension-release metadata does not match the root's", extension_name);
1458 if (r < 0)
1459 return log_debug_errno(r, "Failed to compare directory %s extension-release metadata with the root's os-release: %m", extension_name);
1460
1461 _fallthrough_;
1462 }
1463
d2d6c096
LP
1464 case BIND_MOUNT:
1465 rbind = false;
d2d6c096 1466
4831981d 1467 _fallthrough_;
088696fe
LP
1468 case BIND_MOUNT_RECURSIVE: {
1469 _cleanup_free_ char *chased = NULL;
5d997827 1470
cbc056c8
ZJS
1471 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
1472 * that bind mount source paths are always relative to the host root, hence we pass NULL as
f461a28d 1473 * root directory to chase() here. */
088696fe 1474
f461a28d 1475 r = chase(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
088696fe
LP
1476 if (r == -ENOENT && m->ignore) {
1477 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
1478 return 0;
1479 }
1480 if (r < 0)
1481 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
1482
e2341b6b
DT
1483 log_debug("Followed source symlinks %s %s %s.",
1484 mount_entry_source(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), chased);
088696fe
LP
1485
1486 free_and_replace(m->source_malloc, chased);
d2d6c096
LP
1487
1488 what = mount_entry_source(m);
a227a4be 1489 make = true;
d2d6c096 1490 break;
088696fe 1491 }
d2d6c096 1492
6c47cd7d 1493 case EMPTY_DIR:
2abd4e38
YW
1494 case TMPFS:
1495 return mount_tmpfs(m);
6c47cd7d 1496
ac0930c8 1497 case PRIVATE_TMP:
56a13a49 1498 case PRIVATE_TMP_READONLY:
89bd586c 1499 what = mount_entry_source(m);
a227a4be 1500 make = true;
15ae422b 1501 break;
e364ad06 1502
d6797c92 1503 case PRIVATE_DEV:
5d997827
LP
1504 return mount_private_dev(m);
1505
1506 case BIND_DEV:
1507 return mount_bind_dev(m);
1508
277b269e
YW
1509 case PRIVATE_SYSFS:
1510 return mount_private_sysfs(m);
1511
10028263
YW
1512 case BIND_SYSFS:
1513 return mount_bind_sysfs(m);
5d997827
LP
1514
1515 case PROCFS:
4e399953 1516 return mount_procfs(m, ns_info);
d6797c92 1517
94293d65
LB
1518 case RUN:
1519 return mount_run(m);
1520
80271a44
XR
1521 case MQUEUEFS:
1522 return mount_mqueuefs(m);
1523
b3d13314 1524 case MOUNT_IMAGES:
84be0c71 1525 return mount_image(m, NULL, mount_image_policy);
93f59701
LB
1526
1527 case EXTENSION_IMAGES:
84be0c71 1528 return mount_image(m, root_directory, extension_image_policy);
93f59701
LB
1529
1530 case OVERLAY_MOUNT:
1531 return mount_overlay(m);
b3d13314 1532
e364ad06 1533 default:
04499a70 1534 assert_not_reached();
15ae422b
LP
1535 }
1536
ac0930c8 1537 assert(what);
15ae422b 1538
21935150
LP
1539 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
1540 if (r < 0) {
a227a4be 1541 bool try_again = false;
a227a4be
LP
1542
1543 if (r == -ENOENT && make) {
8bab8029 1544 int q;
a227a4be 1545
cbc056c8
ZJS
1546 /* Hmm, either the source or the destination are missing. Let's see if we can create
1547 the destination, then try again. */
a227a4be 1548
8bab8029 1549 (void) mkdir_parents(mount_entry_path(m), 0755);
a227a4be 1550
8bab8029 1551 q = make_mount_point_inode_from_path(what, mount_entry_path(m), 0755);
9d6d4c30 1552 if (q < 0 && q != -EEXIST)
8bab8029
LB
1553 log_error_errno(q, "Failed to create destination mount point node '%s': %m",
1554 mount_entry_path(m));
1555 else
1556 try_again = true;
a227a4be
LP
1557 }
1558
21935150
LP
1559 if (try_again)
1560 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
a227a4be 1561 if (r < 0)
5dc60faa 1562 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
a227a4be 1563 }
6b7c9f8b 1564
34de407a 1565 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
6b7c9f8b 1566 return 0;
ac0930c8 1567}
15ae422b 1568
6b000af4 1569static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
9ce4e4b0 1570 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1571 bool submounts;
1572 int r;
15ae422b 1573
c17ec25e 1574 assert(m);
ac9de0b3 1575 assert(proc_self_mountinfo);
ac0930c8 1576
9ce4e4b0
LP
1577 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1578 new_flags |= MS_RDONLY;
1579 flags_mask |= MS_RDONLY;
1580 }
1581
1582 if (m->nosuid) {
1583 new_flags |= MS_NOSUID;
1584 flags_mask |= MS_NOSUID;
1585 }
1586
1587 if (flags_mask == 0) /* No Change? */
6b7c9f8b
LP
1588 return 0;
1589
9ce4e4b0
LP
1590 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1591 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1592 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1593 * and running Linux <= 4.17. */
1594 submounts =
1595 mount_entry_read_only(m) &&
1596 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1597 if (submounts)
6b000af4 1598 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
9ce4e4b0 1599 else
7cce68e1 1600 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
9ce4e4b0 1601
ddc155b2 1602 /* Note that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
867189b5
LP
1603 * read-only already stays this way. This improves compatibility with container managers, where we
1604 * won't attempt to undo read-only mounts already applied. */
ac0930c8 1605
8fceda93 1606 if (r == -ENOENT && m->ignore)
867189b5 1607 return 0;
763a260a 1608 if (r < 0)
9ce4e4b0 1609 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
763a260a 1610 submounts ? " and its submounts" : "");
763a260a 1611 return 0;
d944dc95
LP
1612}
1613
ddc155b2
TM
1614static int make_noexec(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1615 unsigned long new_flags = 0, flags_mask = 0;
57ccd9f6
YW
1616 bool submounts;
1617 int r;
ddc155b2
TM
1618
1619 assert(m);
1620 assert(proc_self_mountinfo);
1621
1622 if (mount_entry_noexec(m)) {
1623 new_flags |= MS_NOEXEC;
1624 flags_mask |= MS_NOEXEC;
1625 } else if (mount_entry_exec(m)) {
1626 new_flags &= ~MS_NOEXEC;
1627 flags_mask |= MS_NOEXEC;
1628 }
1629
1630 if (flags_mask == 0) /* No Change? */
1631 return 0;
1632
1633 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1634
1635 if (submounts)
1636 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1637 else
1638 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1639
1640 if (r == -ENOENT && m->ignore)
1641 return 0;
1642 if (r < 0)
1643 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1644 submounts ? " and its submounts" : "");
1645 return 0;
1646}
1647
6720e356 1648static int make_nosuid(const MountEntry *m, FILE *proc_self_mountinfo) {
57ccd9f6
YW
1649 bool submounts;
1650 int r;
6720e356
YW
1651
1652 assert(m);
1653 assert(proc_self_mountinfo);
1654
1655 submounts = !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1656
1657 if (submounts)
1658 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, NULL, proc_self_mountinfo);
1659 else
1660 r = bind_remount_one_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, proc_self_mountinfo);
1661 if (r == -ENOENT && m->ignore)
1662 return 0;
1663 if (r < 0)
1664 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1665 submounts ? " and its submounts" : "");
1666 return 0;
1667}
1668
9b68367b 1669static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
5d997827
LP
1670 assert(ns_info);
1671
9c988f93
DH
1672 /*
1673 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1674 * since to protect the API VFS mounts, they need to be around in the
9b68367b 1675 * first place...
9c988f93 1676 */
5d997827 1677
9b68367b
YW
1678 return ns_info->mount_apivfs ||
1679 ns_info->protect_control_groups ||
4e399953
LP
1680 ns_info->protect_kernel_tunables ||
1681 ns_info->protect_proc != PROTECT_PROC_DEFAULT ||
1682 ns_info->proc_subset != PROC_SUBSET_ALL;
5d997827
LP
1683}
1684
da6053d0 1685static size_t namespace_calculate_mounts(
bb0ff3fb 1686 const NamespaceInfo *ns_info,
2652c6c1
DH
1687 char** read_write_paths,
1688 char** read_only_paths,
1689 char** inaccessible_paths,
ddc155b2
TM
1690 char** exec_paths,
1691 char** no_exec_paths,
6c47cd7d 1692 char** empty_directories,
da6053d0
LP
1693 size_t n_bind_mounts,
1694 size_t n_temporary_filesystems,
b3d13314 1695 size_t n_mount_images,
93f59701 1696 size_t n_extension_images,
a07b9926 1697 size_t n_extension_directories,
93f59701 1698 size_t n_hierarchies,
2652c6c1
DH
1699 const char* tmp_dir,
1700 const char* var_tmp_dir,
bbb4e7f3 1701 const char *creds_path,
5e8deb94 1702 const char* log_namespace,
3bdc25a4
LP
1703 bool setup_propagate,
1704 const char* notify_socket) {
2652c6c1 1705
da6053d0
LP
1706 size_t protect_home_cnt;
1707 size_t protect_system_cnt =
52b3d652 1708 (ns_info->protect_system == PROTECT_SYSTEM_STRICT ?
f471b2af 1709 ELEMENTSOF(protect_system_strict_table) :
52b3d652 1710 ((ns_info->protect_system == PROTECT_SYSTEM_FULL) ?
f471b2af 1711 ELEMENTSOF(protect_system_full_table) :
52b3d652 1712 ((ns_info->protect_system == PROTECT_SYSTEM_YES) ?
f471b2af
DH
1713 ELEMENTSOF(protect_system_yes_table) : 0)));
1714
b6c432ca 1715 protect_home_cnt =
52b3d652 1716 (ns_info->protect_home == PROTECT_HOME_YES ?
b6c432ca 1717 ELEMENTSOF(protect_home_yes_table) :
52b3d652 1718 ((ns_info->protect_home == PROTECT_HOME_READ_ONLY) ?
e4da7d8c 1719 ELEMENTSOF(protect_home_read_only_table) :
52b3d652 1720 ((ns_info->protect_home == PROTECT_HOME_TMPFS) ?
e4da7d8c 1721 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
b6c432ca 1722
2652c6c1
DH
1723 return !!tmp_dir + !!var_tmp_dir +
1724 strv_length(read_write_paths) +
1725 strv_length(read_only_paths) +
1726 strv_length(inaccessible_paths) +
ddc155b2
TM
1727 strv_length(exec_paths) +
1728 strv_length(no_exec_paths) +
6c47cd7d 1729 strv_length(empty_directories) +
d2d6c096 1730 n_bind_mounts +
b3d13314 1731 n_mount_images +
a07b9926 1732 (n_extension_images > 0 || n_extension_directories > 0 ? /* Mount each image and directory plus an overlay per hierarchy */
7c76e181 1733 n_hierarchies + n_extension_images + n_extension_directories: 0) +
2abd4e38 1734 n_temporary_filesystems +
c575770b 1735 ns_info->private_dev +
788e7201
TM
1736 (ns_info->protect_kernel_tunables ?
1737 ELEMENTSOF(protect_kernel_tunables_proc_table) + ELEMENTSOF(protect_kernel_tunables_sys_table) : 0) +
c575770b 1738 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
788e7201
TM
1739 (ns_info->protect_kernel_logs ?
1740 ELEMENTSOF(protect_kernel_logs_proc_table) + ELEMENTSOF(protect_kernel_logs_dev_table) : 0) +
94a7b275 1741 (ns_info->protect_control_groups ? 1 : 0) +
5d997827 1742 protect_home_cnt + protect_system_cnt +
aecd5ac6 1743 (ns_info->protect_hostname ? 2 : 0) +
91dd5f7c 1744 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
bbb4e7f3 1745 (creds_path ? 2 : 1) +
3bdc25a4
LP
1746 !!log_namespace +
1747 setup_propagate + /* /run/systemd/incoming */
80271a44 1748 !!notify_socket +
c2da3bf2 1749 ns_info->private_network + /* /sys */
80271a44 1750 ns_info->private_ipc; /* /dev/mqueue */
2652c6c1
DH
1751}
1752
fbf90c0d
CB
1753/* Walk all mount entries and dropping any unused mounts. This affects all
1754 * mounts:
1755 * - that are implicitly protected by a path that has been rendered inaccessible
1756 * - whose immediate parent requests the same protection mode as the mount itself
1757 * - that are outside of the relevant root directory
1758 * - which are duplicates
1759 */
1760static void drop_unused_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
9b68367b 1761 assert(root_directory);
f8b64b57
LP
1762 assert(n_mounts);
1763 assert(mounts || *n_mounts == 0);
1764
93bab288 1765 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
f8b64b57
LP
1766
1767 drop_duplicates(mounts, n_mounts);
1768 drop_outside_root(root_directory, mounts, n_mounts);
1769 drop_inaccessible(mounts, n_mounts);
1770 drop_nop(mounts, n_mounts);
1771}
1772
df61e79a 1773static int create_symlinks_from_tuples(const char *root, char **strv_symlinks) {
df61e79a
LB
1774 int r;
1775
1776 STRV_FOREACH_PAIR(src, dst, strv_symlinks) {
1777 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
1778
1779 src_abs = path_join(root, *src);
1780 dst_abs = path_join(root, *dst);
1781 if (!src_abs || !dst_abs)
1782 return -ENOMEM;
1783
1784 r = mkdir_parents_label(dst_abs, 0755);
1785 if (r < 0)
1786 return r;
1787
1788 r = symlink_idempotent(src_abs, dst_abs, true);
1789 if (r < 0)
1790 return r;
1791 }
1792
1793 return 0;
1794}
1795
82fb2da2
LB
1796static int apply_mounts(
1797 const char *root,
84be0c71
LP
1798 const ImagePolicy *mount_image_policy,
1799 const ImagePolicy *extension_image_policy,
82fb2da2
LB
1800 const NamespaceInfo *ns_info,
1801 MountEntry *mounts,
1802 size_t *n_mounts,
df61e79a 1803 char **exec_dir_symlinks,
82fb2da2
LB
1804 char **error_path) {
1805
1806 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1807 _cleanup_free_ char **deny_list = NULL;
82fb2da2
LB
1808 int r;
1809
1810 if (n_mounts == 0) /* Shortcut: nothing to do */
1811 return 0;
1812
1813 assert(root);
1814 assert(mounts);
1815 assert(n_mounts);
1816
1817 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1818 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1819 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1820 if (!proc_self_mountinfo) {
d60e3b40
LP
1821 r = -errno;
1822
82fb2da2
LB
1823 if (error_path)
1824 *error_path = strdup("/proc/self/mountinfo");
d60e3b40
LP
1825
1826 return log_debug_errno(r, "Failed to open /proc/self/mountinfo: %m");
82fb2da2
LB
1827 }
1828
1829 /* First round, establish all mounts we need */
1830 for (;;) {
1831 bool again = false;
1832
1833 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1834
1835 if (m->applied)
1836 continue;
1837
a07b9926
LB
1838 /* ExtensionImages/Directories are first opened in the propagate directory, not in the root_directory */
1839 r = follow_symlink(!IN_SET(m->mode, EXTENSION_IMAGES, EXTENSION_DIRECTORIES) ? root : NULL, m);
82fb2da2
LB
1840 if (r < 0) {
1841 if (error_path && mount_entry_path(m))
1842 *error_path = strdup(mount_entry_path(m));
1843 return r;
1844 }
1845 if (r == 0) {
1846 /* We hit a symlinked mount point. The entry got rewritten and might
1847 * point to a very different place now. Let's normalize the changed
1848 * list, and start from the beginning. After all to mount the entry
1849 * at the new location we might need some other mounts first */
1850 again = true;
1851 break;
1852 }
1853
84be0c71 1854 r = apply_one_mount(root, m, mount_image_policy, extension_image_policy, ns_info);
82fb2da2
LB
1855 if (r < 0) {
1856 if (error_path && mount_entry_path(m))
1857 *error_path = strdup(mount_entry_path(m));
1858 return r;
1859 }
1860
1861 m->applied = true;
1862 }
1863
1864 if (!again)
1865 break;
1866
fbf90c0d 1867 drop_unused_mounts(root, mounts, n_mounts);
82fb2da2
LB
1868 }
1869
df61e79a
LB
1870 /* Now that all filesystems have been set up, but before the
1871 * read-only switches are flipped, create the exec dirs symlinks.
1872 * Note that when /var/lib is not empty/tmpfs, these symlinks will already
1873 * exist, which means this will be a no-op. */
1874 r = create_symlinks_from_tuples(root, exec_dir_symlinks);
1875 if (r < 0)
6d7c999a 1876 return log_debug_errno(r, "Failed to set up ExecDirectories symlinks inside mount namespace: %m");
df61e79a 1877
82fb2da2
LB
1878 /* Create a deny list we can pass to bind_mount_recursive() */
1879 deny_list = new(char*, (*n_mounts)+1);
1880 if (!deny_list)
1881 return -ENOMEM;
8794e6db 1882 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2 1883 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1884 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1885
1886 /* Second round, flip the ro bits if necessary. */
1887 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1888 r = make_read_only(m, deny_list, proc_self_mountinfo);
1889 if (r < 0) {
1890 if (error_path && mount_entry_path(m))
1891 *error_path = strdup(mount_entry_path(m));
1892 return r;
1893 }
1894 }
1895
1896 /* Third round, flip the noexec bits with a simplified deny list. */
8794e6db 1897 for (size_t j = 0; j < *n_mounts; j++)
82fb2da2
LB
1898 if (IN_SET((mounts+j)->mode, EXEC, NOEXEC))
1899 deny_list[j] = (char*) mount_entry_path(mounts+j);
8794e6db 1900 deny_list[*n_mounts] = NULL;
82fb2da2
LB
1901
1902 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1903 r = make_noexec(m, deny_list, proc_self_mountinfo);
1904 if (r < 0) {
1905 if (error_path && mount_entry_path(m))
1906 *error_path = strdup(mount_entry_path(m));
1907 return r;
1908 }
1909 }
1910
6720e356
YW
1911 /* Fourth round, flip the nosuid bits without a deny list. */
1912 if (ns_info->mount_nosuid)
1913 for (MountEntry *m = mounts; m < mounts + *n_mounts; ++m) {
1914 r = make_nosuid(m, proc_self_mountinfo);
1915 if (r < 0) {
1916 if (error_path && mount_entry_path(m))
1917 *error_path = strdup(mount_entry_path(m));
1918 return r;
1919 }
1920 }
1921
82fb2da2
LB
1922 return 1;
1923}
1924
c8c535d5
LP
1925static bool root_read_only(
1926 char **read_only_paths,
1927 ProtectSystem protect_system) {
1928
1929 /* Determine whether the root directory is going to be read-only given the configured settings. */
1930
1931 if (protect_system == PROTECT_SYSTEM_STRICT)
1932 return true;
1933
de46b2be 1934 if (prefixed_path_strv_contains(read_only_paths, "/"))
c8c535d5
LP
1935 return true;
1936
1937 return false;
1938}
1939
1940static bool home_read_only(
1941 char** read_only_paths,
1942 char** inaccessible_paths,
1943 char** empty_directories,
1944 const BindMount *bind_mounts,
1945 size_t n_bind_mounts,
1946 const TemporaryFileSystem *temporary_filesystems,
1947 size_t n_temporary_filesystems,
1948 ProtectHome protect_home) {
1949
c8c535d5
LP
1950 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1951 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1952 * settings. */
1953
1954 if (protect_home != PROTECT_HOME_NO)
1955 return true;
1956
de46b2be
TM
1957 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1958 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1959 prefixed_path_strv_contains(empty_directories, "/home"))
c8c535d5
LP
1960 return true;
1961
8794e6db 1962 for (size_t i = 0; i < n_temporary_filesystems; i++)
c8c535d5
LP
1963 if (path_equal(temporary_filesystems[i].path, "/home"))
1964 return true;
1965
1966 /* If /home is overmounted with some dir from the host it's not writable. */
8794e6db 1967 for (size_t i = 0; i < n_bind_mounts; i++)
c8c535d5
LP
1968 if (path_equal(bind_mounts[i].destination, "/home"))
1969 return true;
1970
1971 return false;
1972}
1973
613b411c 1974int setup_namespace(
ee818b89 1975 const char* root_directory,
915e6d16 1976 const char* root_image,
84be0c71
LP
1977 const MountOptions *root_image_mount_options,
1978 const ImagePolicy *root_image_policy,
bb0ff3fb 1979 const NamespaceInfo *ns_info,
2a624c36
AP
1980 char** read_write_paths,
1981 char** read_only_paths,
1982 char** inaccessible_paths,
ddc155b2
TM
1983 char** exec_paths,
1984 char** no_exec_paths,
6c47cd7d 1985 char** empty_directories,
df61e79a 1986 char** exec_dir_symlinks,
d2d6c096 1987 const BindMount *bind_mounts,
da6053d0 1988 size_t n_bind_mounts,
2abd4e38 1989 const TemporaryFileSystem *temporary_filesystems,
da6053d0 1990 size_t n_temporary_filesystems,
b3d13314
LB
1991 const MountImage *mount_images,
1992 size_t n_mount_images,
84be0c71 1993 const ImagePolicy *mount_image_policy,
a004cb4c
LP
1994 const char* tmp_dir,
1995 const char* var_tmp_dir,
bbb4e7f3 1996 const char *creds_path,
91dd5f7c 1997 const char *log_namespace,
874cdcbc 1998 unsigned long mount_propagation_flag,
66130f0a 1999 VeritySettings *verity,
93f59701
LB
2000 const MountImage *extension_images,
2001 size_t n_extension_images,
84be0c71 2002 const ImagePolicy *extension_image_policy,
a07b9926 2003 char **extension_directories,
5e8deb94
LB
2004 const char *propagate_dir,
2005 const char *incoming_dir,
24759d8f 2006 const char *extension_dir,
3bdc25a4 2007 const char *notify_socket,
7cc5ef5f 2008 char **error_path) {
15ae422b 2009
915e6d16
LP
2010 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
2011 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
93f59701 2012 _cleanup_strv_free_ char **hierarchies = NULL;
5f7a690a 2013 MountEntry *m = NULL, *mounts = NULL;
5e8deb94 2014 bool require_prefix = false, setup_propagate = false;
24759d8f 2015 const char *root;
9cb1709b
LP
2016 DissectImageFlags dissect_image_flags =
2017 DISSECT_IMAGE_GENERIC_ROOT |
2018 DISSECT_IMAGE_REQUIRE_ROOT |
2019 DISSECT_IMAGE_DISCARD_ON_LOOP |
2020 DISSECT_IMAGE_RELAX_VAR_CHECK |
2021 DISSECT_IMAGE_FSCK |
c65f854a 2022 DISSECT_IMAGE_USR_NO_ROOT |
73d88b80
LP
2023 DISSECT_IMAGE_GROWFS |
2024 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
2025 DISSECT_IMAGE_PIN_PARTITION_DEVICES;
89e62e0b
LP
2026 size_t n_mounts;
2027 int r;
15ae422b 2028
915e6d16
LP
2029 assert(ns_info);
2030
cdf42f9b
LP
2031 /* Make sure that all mknod(), mkdir() calls we do are unaffected by the umask, and the access modes
2032 * we configure take effect */
2033 BLOCK_WITH_UMASK(0000);
2034
5e8deb94
LB
2035 if (!isempty(propagate_dir) && !isempty(incoming_dir))
2036 setup_propagate = true;
2037
874cdcbc
LP
2038 if (mount_propagation_flag == 0)
2039 mount_propagation_flag = MS_SHARED;
ac0930c8 2040
915e6d16 2041 if (root_image) {
c8c535d5
LP
2042 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
2043 if (root_read_only(read_only_paths,
52b3d652 2044 ns_info->protect_system) &&
c8c535d5
LP
2045 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
2046 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
52b3d652 2047 ns_info->protect_home) &&
c9ef8573 2048 strv_isempty(read_write_paths))
915e6d16
LP
2049 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
2050
66130f0a 2051 SET_FLAG(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE, verity && verity->data_path);
915e6d16 2052
89e62e0b
LP
2053 r = loop_device_make_by_path(
2054 root_image,
ef9c184d 2055 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_DEVICE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
22ee78a8 2056 /* sector_size= */ UINT32_MAX,
89e62e0b 2057 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
7f52206a 2058 LOCK_SH,
89e62e0b 2059 &loop_device);
78ebe980 2060 if (r < 0)
89e62e0b
LP
2061 return log_debug_errno(r, "Failed to create loop device for root image: %m");
2062
bad31660
YW
2063 r = dissect_loop_device(
2064 loop_device,
66130f0a 2065 verity,
84be0c71
LP
2066 root_image_mount_options,
2067 root_image_policy,
89e62e0b
LP
2068 dissect_image_flags,
2069 &dissected_image);
78ebe980 2070 if (r < 0)
763a260a 2071 return log_debug_errno(r, "Failed to dissect image: %m");
78ebe980 2072
88b3300f
LP
2073 r = dissected_image_load_verity_sig_partition(
2074 dissected_image,
2075 loop_device->fd,
66130f0a 2076 verity);
88b3300f
LP
2077 if (r < 0)
2078 return r;
2079
89e62e0b
LP
2080 r = dissected_image_decrypt(
2081 dissected_image,
2082 NULL,
66130f0a 2083 verity,
e330f97a 2084 dissect_image_flags);
915e6d16 2085 if (r < 0)
763a260a 2086 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
915e6d16
LP
2087 }
2088
e908468b
LP
2089 if (root_directory)
2090 root = root_directory;
0722b359 2091 else {
77f16dbd
DDM
2092 /* /run/systemd should have been created by PID 1 early on already, but in some cases, like
2093 * when running tests (test-execute), it might not have been created yet so let's make sure
2094 * we create it if it doesn't already exist. */
2095 (void) mkdir_p_label("/run/systemd", 0755);
2096
d73020f2
LP
2097 /* Always create the mount namespace in a temporary directory, instead of operating directly
2098 * in the root. The temporary directory prevents any mounts from being potentially obscured
2099 * my other mounts we already applied. We use the same mount point for all images, which is
2100 * safe, since they all live in their own namespaces after all, and hence won't see each
be79c235
LP
2101 * other. (Note: this directory is also created by PID 1 early on, we create it here for
2102 * similar reasons as /run/systemd/ first.) */
2103 root = "/run/systemd/mount-rootfs";
2104 (void) mkdir_label(root, 0555);
e908468b 2105
d18aff04 2106 require_prefix = true;
0722b359 2107 }
e908468b 2108
a07b9926 2109 if (n_extension_images > 0 || !strv_isempty(extension_directories)) {
30dfe035 2110 r = parse_env_extension_hierarchies(&hierarchies, "SYSTEMD_SYSEXT_HIERARCHIES");
93f59701
LB
2111 if (r < 0)
2112 return r;
2113 }
2114
cfbeb4ef
LP
2115 n_mounts = namespace_calculate_mounts(
2116 ns_info,
2117 read_write_paths,
2118 read_only_paths,
2119 inaccessible_paths,
ddc155b2
TM
2120 exec_paths,
2121 no_exec_paths,
6c47cd7d 2122 empty_directories,
f5c52a77 2123 n_bind_mounts,
2abd4e38 2124 n_temporary_filesystems,
b3d13314 2125 n_mount_images,
93f59701 2126 n_extension_images,
a07b9926 2127 strv_length(extension_directories),
93f59701 2128 strv_length(hierarchies),
cfbeb4ef 2129 tmp_dir, var_tmp_dir,
bbb4e7f3 2130 creds_path,
5e8deb94 2131 log_namespace,
3bdc25a4
LP
2132 setup_propagate,
2133 notify_socket);
613b411c 2134
f0a4feb0 2135 if (n_mounts > 0) {
5f7a690a
LP
2136 m = mounts = new0(MountEntry, n_mounts);
2137 if (!mounts)
2138 return -ENOMEM;
2139
d18aff04 2140 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
613b411c 2141 if (r < 0)
f0a4feb0 2142 goto finish;
613b411c 2143
d18aff04 2144 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
613b411c 2145 if (r < 0)
f0a4feb0 2146 goto finish;
613b411c 2147
d18aff04 2148 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
613b411c 2149 if (r < 0)
f0a4feb0 2150 goto finish;
7ff7394d 2151
ddc155b2
TM
2152 r = append_access_mounts(&m, exec_paths, EXEC, require_prefix);
2153 if (r < 0)
2154 goto finish;
2155
2156 r = append_access_mounts(&m, no_exec_paths, NOEXEC, require_prefix);
2157 if (r < 0)
2158 goto finish;
2159
6c47cd7d
LP
2160 r = append_empty_dir_mounts(&m, empty_directories);
2161 if (r < 0)
2162 goto finish;
2163
d2d6c096
LP
2164 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
2165 if (r < 0)
2166 goto finish;
2167
2abd4e38
YW
2168 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
2169 if (r < 0)
2170 goto finish;
2171
613b411c 2172 if (tmp_dir) {
56a13a49
ZJS
2173 bool ro = streq(tmp_dir, RUN_SYSTEMD_EMPTY);
2174
34de407a 2175 *(m++) = (MountEntry) {
5327c910 2176 .path_const = "/tmp",
56a13a49 2177 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2178 .source_const = tmp_dir,
5327c910 2179 };
613b411c 2180 }
7ff7394d 2181
613b411c 2182 if (var_tmp_dir) {
56a13a49
ZJS
2183 bool ro = streq(var_tmp_dir, RUN_SYSTEMD_EMPTY);
2184
34de407a 2185 *(m++) = (MountEntry) {
5327c910 2186 .path_const = "/var/tmp",
56a13a49 2187 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
89bd586c 2188 .source_const = var_tmp_dir,
5327c910 2189 };
7ff7394d 2190 }
ac0930c8 2191
b3d13314
LB
2192 r = append_mount_images(&m, mount_images, n_mount_images);
2193 if (r < 0)
2194 goto finish;
2195
a07b9926 2196 r = append_extensions(&m, root, extension_dir, hierarchies, extension_images, n_extension_images, extension_directories);
93f59701
LB
2197 if (r < 0)
2198 goto finish;
2199
d46b79bb 2200 if (ns_info->private_dev)
34de407a 2201 *(m++) = (MountEntry) {
5327c910
LP
2202 .path_const = "/dev",
2203 .mode = PRIVATE_DEV,
9ce4e4b0 2204 .flags = DEV_MOUNT_OPTIONS,
5327c910 2205 };
7f112f50 2206
788e7201
TM
2207 /* In case /proc is successfully mounted with pid tree subset only (ProcSubset=pid), the
2208 protective mounts to non-pid /proc paths would fail. But the pid only option may have
2209 failed gracefully, so let's try the mounts but it's not fatal if they don't succeed. */
2210 bool ignore_protect_proc = ns_info->ignore_protect_paths || ns_info->proc_subset == PROC_SUBSET_PID;
c575770b 2211 if (ns_info->protect_kernel_tunables) {
cbc056c8 2212 r = append_static_mounts(&m,
788e7201
TM
2213 protect_kernel_tunables_proc_table,
2214 ELEMENTSOF(protect_kernel_tunables_proc_table),
2215 ignore_protect_proc);
2216 if (r < 0)
2217 goto finish;
2218
2219 r = append_static_mounts(&m,
2220 protect_kernel_tunables_sys_table,
2221 ELEMENTSOF(protect_kernel_tunables_sys_table),
cbc056c8 2222 ns_info->ignore_protect_paths);
c575770b 2223 if (r < 0)
f0a4feb0 2224 goto finish;
c575770b
DH
2225 }
2226
2227 if (ns_info->protect_kernel_modules) {
cbc056c8
ZJS
2228 r = append_static_mounts(&m,
2229 protect_kernel_modules_table,
2230 ELEMENTSOF(protect_kernel_modules_table),
2231 ns_info->ignore_protect_paths);
c575770b 2232 if (r < 0)
f0a4feb0 2233 goto finish;
c575770b 2234 }
59eeb84b 2235
94a7b275 2236 if (ns_info->protect_kernel_logs) {
cbc056c8 2237 r = append_static_mounts(&m,
788e7201
TM
2238 protect_kernel_logs_proc_table,
2239 ELEMENTSOF(protect_kernel_logs_proc_table),
2240 ignore_protect_proc);
2241 if (r < 0)
2242 goto finish;
2243
2244 r = append_static_mounts(&m,
2245 protect_kernel_logs_dev_table,
2246 ELEMENTSOF(protect_kernel_logs_dev_table),
cbc056c8 2247 ns_info->ignore_protect_paths);
94a7b275
KK
2248 if (r < 0)
2249 goto finish;
2250 }
2251
d46b79bb 2252 if (ns_info->protect_control_groups)
34de407a 2253 *(m++) = (MountEntry) {
5327c910
LP
2254 .path_const = "/sys/fs/cgroup",
2255 .mode = READONLY,
2256 };
59eeb84b 2257
52b3d652 2258 r = append_protect_home(&m, ns_info->protect_home, ns_info->ignore_protect_paths);
b6c432ca 2259 if (r < 0)
f0a4feb0 2260 goto finish;
417116f2 2261
52b3d652 2262 r = append_protect_system(&m, ns_info->protect_system, false);
f471b2af 2263 if (r < 0)
f0a4feb0 2264 goto finish;
417116f2 2265
9b68367b 2266 if (namespace_info_mount_apivfs(ns_info)) {
cbc056c8
ZJS
2267 r = append_static_mounts(&m,
2268 apivfs_table,
2269 ELEMENTSOF(apivfs_table),
2270 ns_info->ignore_protect_paths);
5d997827
LP
2271 if (r < 0)
2272 goto finish;
2273 }
2274
1361f015
CB
2275 /* Note, if proc is mounted with subset=pid then neither of the
2276 * two paths will exist, i.e. they are implicitly protected by
2277 * the mount option. */
aecd5ac6
TM
2278 if (ns_info->protect_hostname) {
2279 *(m++) = (MountEntry) {
2280 .path_const = "/proc/sys/kernel/hostname",
2281 .mode = READONLY,
1361f015 2282 .ignore = ignore_protect_proc,
aecd5ac6
TM
2283 };
2284 *(m++) = (MountEntry) {
2285 .path_const = "/proc/sys/kernel/domainname",
2286 .mode = READONLY,
1361f015 2287 .ignore = ignore_protect_proc,
aecd5ac6
TM
2288 };
2289 }
2290
c2da3bf2
YW
2291 if (ns_info->private_network)
2292 *(m++) = (MountEntry) {
2293 .path_const = "/sys",
2294 .mode = PRIVATE_SYSFS,
2295 };
2296
57ac6959 2297 if (ns_info->private_ipc)
80271a44
XR
2298 *(m++) = (MountEntry) {
2299 .path_const = "/dev/mqueue",
2300 .mode = MQUEUEFS,
2301 .flags = MS_NOSUID | MS_NODEV | MS_NOEXEC | MS_RELATIME,
2302 };
80271a44 2303
bbb4e7f3
LP
2304 if (creds_path) {
2305 /* If our service has a credentials store configured, then bind that one in, but hide
2306 * everything else. */
2307
2308 *(m++) = (MountEntry) {
2309 .path_const = "/run/credentials",
2310 .mode = TMPFS,
2311 .read_only = true,
2312 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2313 .flags = MS_NODEV|MS_STRICTATIME|MS_NOSUID|MS_NOEXEC,
2314 };
2315
2316 *(m++) = (MountEntry) {
2317 .path_const = creds_path,
2318 .mode = BIND_MOUNT,
2319 .read_only = true,
2320 .source_const = creds_path,
3aaa3763 2321 .ignore = true,
bbb4e7f3
LP
2322 };
2323 } else {
2324 /* If our service has no credentials store configured, then make the whole
2325 * credentials tree inaccessible wholesale. */
2326
2327 *(m++) = (MountEntry) {
2328 .path_const = "/run/credentials",
2329 .mode = INACCESSIBLE,
2330 .ignore = true,
2331 };
2332 }
2333
91dd5f7c 2334 if (log_namespace) {
c2b2df60 2335 _cleanup_free_ char *q = NULL;
91dd5f7c
LP
2336
2337 q = strjoin("/run/systemd/journal.", log_namespace);
2338 if (!q) {
2339 r = -ENOMEM;
2340 goto finish;
2341 }
2342
2343 *(m++) = (MountEntry) {
2344 .path_const = "/run/systemd/journal",
2345 .mode = BIND_MOUNT_RECURSIVE,
2346 .read_only = true,
2347 .source_malloc = TAKE_PTR(q),
2348 };
2349 }
2350
5e8deb94
LB
2351 /* Will be used to add bind mounts at runtime */
2352 if (setup_propagate)
2353 *(m++) = (MountEntry) {
2354 .source_const = propagate_dir,
2355 .path_const = incoming_dir,
2356 .mode = BIND_MOUNT,
2357 .read_only = true,
2358 };
2359
3bdc25a4
LP
2360 if (notify_socket)
2361 *(m++) = (MountEntry) {
2362 .path_const = notify_socket,
2363 .source_const = notify_socket,
2364 .mode = BIND_MOUNT,
2365 .read_only = true,
2366 };
2367
f0a4feb0 2368 assert(mounts + n_mounts == m);
ac0930c8 2369
5327c910 2370 /* Prepend the root directory where that's necessary */
e908468b 2371 r = prefix_where_needed(mounts, n_mounts, root);
5327c910
LP
2372 if (r < 0)
2373 goto finish;
2374
fbf90c0d 2375 drop_unused_mounts(root, mounts, &n_mounts);
15ae422b
LP
2376 }
2377
1beab8b0
LP
2378 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
2379
d944dc95 2380 if (unshare(CLONE_NEWNS) < 0) {
763a260a 2381 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
eacfbd89
LP
2382 if (ERRNO_IS_PRIVILEGE(r) ||
2383 ERRNO_IS_NOT_SUPPORTED(r))
cbc056c8
ZJS
2384 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
2385 * in place that doesn't allow us to create namespaces (or a missing cap), then
2386 * propagate a recognizable error back, which the caller can use to detect this case
2387 * (and only this) and optionally continue without namespacing applied. */
1beab8b0
LP
2388 r = -ENOANO;
2389
d944dc95
LP
2390 goto finish;
2391 }
1e4e94c8 2392
5e8deb94
LB
2393 /* Create the source directory to allow runtime propagation of mounts */
2394 if (setup_propagate)
2395 (void) mkdir_p(propagate_dir, 0600);
2396
3ebf0b0b
LB
2397 if (n_extension_images > 0 || !strv_isempty(extension_directories))
2398 /* ExtensionImages/Directories mountpoint directories will be created while parsing the
2399 * mounts to create, so have the parent ready */
93f59701 2400 (void) mkdir_p(extension_dir, 0600);
93f59701 2401
9b68367b
YW
2402 /* Remount / as SLAVE so that nothing now mounted in the namespace
2403 * shows up in the parent */
2404 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
763a260a 2405 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
9b68367b 2406 goto finish;
ee818b89
AC
2407 }
2408
915e6d16 2409 if (root_image) {
e908468b 2410 /* A root image is specified, mount it to the right place */
21b61b1d 2411 r = dissected_image_mount(dissected_image, root, UID_INVALID, UID_INVALID, dissect_image_flags);
763a260a
YW
2412 if (r < 0) {
2413 log_debug_errno(r, "Failed to mount root image: %m");
41bc4849
LP
2414 goto finish;
2415 }
2416
2417 /* Now release the block device lock, so that udevd is free to call BLKRRPART on the device
2418 * if it likes. */
2419 r = loop_device_flock(loop_device, LOCK_UN);
2420 if (r < 0) {
2421 log_debug_errno(r, "Failed to release lock on loopback block device: %m");
915e6d16 2422 goto finish;
763a260a 2423 }
915e6d16 2424
3044d343
YW
2425 r = dissected_image_relinquish(dissected_image);
2426 if (r < 0) {
2427 log_debug_errno(r, "Failed to relinquish dissected image: %m");
2428 goto finish;
07ce7407 2429 }
78ebe980 2430
915e6d16
LP
2431 } else if (root_directory) {
2432
e908468b
LP
2433 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
2434 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
763a260a
YW
2435 if (r < 0) {
2436 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
d944dc95 2437 goto finish;
763a260a 2438 }
8f1ad200 2439 if (r == 0) {
21935150
LP
2440 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2441 if (r < 0)
8f1ad200 2442 goto finish;
d944dc95 2443 }
e908468b 2444
9b68367b 2445 } else {
e908468b 2446 /* Let's mount the main root directory to the root directory to use */
21935150
LP
2447 r = mount_nofollow_verbose(LOG_DEBUG, "/", root, NULL, MS_BIND|MS_REC, NULL);
2448 if (r < 0)
e908468b 2449 goto finish;
ee818b89 2450 }
c2c13f2d 2451
4e0c20de
LP
2452 /* Try to set up the new root directory before mounting anything else there. */
2453 if (root_image || root_directory)
2454 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
2455
82fb2da2 2456 /* Now make the magic happen */
84be0c71 2457 r = apply_mounts(root, mount_image_policy, extension_image_policy, ns_info, mounts, &n_mounts, exec_dir_symlinks, error_path);
82fb2da2
LB
2458 if (r < 0)
2459 goto finish;
15ae422b 2460
9b68367b 2461 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
9d50f850 2462 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260
LB
2463 if (r == -EINVAL && root_directory) {
2464 /* If we are using root_directory and we don't have privileges (ie: user manager in a user
2465 * namespace) and the root_directory is already a mount point in the parent namespace,
2466 * MS_MOVE will fail as we don't have permission to change it (with EINVAL rather than
2467 * EPERM). Attempt to bind-mount it over itself (like we do above if it's not already a
2468 * mount point) and try again. */
2469 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2470 if (r < 0)
2471 goto finish;
9d50f850 2472 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
ea63a260 2473 }
763a260a
YW
2474 if (r < 0) {
2475 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
9b68367b 2476 goto finish;
763a260a 2477 }
ee818b89 2478
874cdcbc
LP
2479 /* Remount / as the desired mode. Note that this will not reestablish propagation from our side to
2480 * the host, since what's disconnected is disconnected. */
2481 if (mount(NULL, "/", NULL, mount_propagation_flag | MS_REC, NULL) < 0) {
763a260a 2482 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
d944dc95
LP
2483 goto finish;
2484 }
15ae422b 2485
5e8deb94
LB
2486 /* bind_mount_in_namespace() will MS_MOVE into that directory, and that's only
2487 * supported for non-shared mounts. This needs to happen after remounting / or it will fail. */
2488 if (setup_propagate) {
2489 r = mount(NULL, incoming_dir, NULL, MS_SLAVE, NULL);
2490 if (r < 0) {
2491 log_error_errno(r, "Failed to remount %s with MS_SLAVE: %m", incoming_dir);
2492 goto finish;
2493 }
2494 }
2495
d944dc95 2496 r = 0;
15ae422b 2497
d944dc95 2498finish:
0cd41757
LP
2499 if (n_mounts > 0)
2500 for (m = mounts; m < mounts + n_mounts; m++)
2501 mount_entry_done(m);
613b411c 2502
5f7a690a
LP
2503 free(mounts);
2504
613b411c
LP
2505 return r;
2506}
2507
da6053d0 2508void bind_mount_free_many(BindMount *b, size_t n) {
d2d6c096
LP
2509 assert(b || n == 0);
2510
fe96c0f8 2511 for (size_t i = 0; i < n; i++) {
d2d6c096
LP
2512 free(b[i].source);
2513 free(b[i].destination);
2514 }
2515
2516 free(b);
2517}
2518
da6053d0 2519int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
d2d6c096
LP
2520 _cleanup_free_ char *s = NULL, *d = NULL;
2521 BindMount *c;
2522
2523 assert(b);
2524 assert(n);
2525 assert(item);
2526
2527 s = strdup(item->source);
2528 if (!s)
2529 return -ENOMEM;
2530
2531 d = strdup(item->destination);
2532 if (!d)
2533 return -ENOMEM;
2534
aa484f35 2535 c = reallocarray(*b, *n + 1, sizeof(BindMount));
d2d6c096
LP
2536 if (!c)
2537 return -ENOMEM;
2538
2539 *b = c;
2540
2541 c[(*n) ++] = (BindMount) {
1cc6c93a
YW
2542 .source = TAKE_PTR(s),
2543 .destination = TAKE_PTR(d),
d2d6c096 2544 .read_only = item->read_only,
9ce4e4b0 2545 .nosuid = item->nosuid,
d2d6c096
LP
2546 .recursive = item->recursive,
2547 .ignore_enoent = item->ignore_enoent,
2548 };
2549
d2d6c096
LP
2550 return 0;
2551}
2552
b3d13314 2553MountImage* mount_image_free_many(MountImage *m, size_t *n) {
b3d13314
LB
2554 assert(n);
2555 assert(m || *n == 0);
2556
fe96c0f8 2557 for (size_t i = 0; i < *n; i++) {
b3d13314
LB
2558 free(m[i].source);
2559 free(m[i].destination);
427353f6 2560 mount_options_free_all(m[i].mount_options);
b3d13314
LB
2561 }
2562
2563 free(m);
2564 *n = 0;
2565 return NULL;
2566}
2567
2568int mount_image_add(MountImage **m, size_t *n, const MountImage *item) {
2569 _cleanup_free_ char *s = NULL, *d = NULL;
427353f6 2570 _cleanup_(mount_options_free_allp) MountOptions *options = NULL;
b3d13314
LB
2571 MountImage *c;
2572
2573 assert(m);
2574 assert(n);
2575 assert(item);
2576
2577 s = strdup(item->source);
2578 if (!s)
2579 return -ENOMEM;
2580
93f59701
LB
2581 if (item->destination) {
2582 d = strdup(item->destination);
2583 if (!d)
2584 return -ENOMEM;
2585 }
b3d13314 2586
427353f6 2587 LIST_FOREACH(mount_options, i, item->mount_options) {
c2b2df60 2588 _cleanup_(mount_options_free_allp) MountOptions *o = NULL;
427353f6
LB
2589
2590 o = new(MountOptions, 1);
2591 if (!o)
2592 return -ENOMEM;
2593
2594 *o = (MountOptions) {
2595 .partition_designator = i->partition_designator,
2596 .options = strdup(i->options),
2597 };
2598 if (!o->options)
2599 return -ENOMEM;
2600
2601 LIST_APPEND(mount_options, options, TAKE_PTR(o));
2602 }
2603
b3d13314
LB
2604 c = reallocarray(*m, *n + 1, sizeof(MountImage));
2605 if (!c)
2606 return -ENOMEM;
2607
2608 *m = c;
2609
2610 c[(*n) ++] = (MountImage) {
2611 .source = TAKE_PTR(s),
2612 .destination = TAKE_PTR(d),
427353f6 2613 .mount_options = TAKE_PTR(options),
b3d13314 2614 .ignore_enoent = item->ignore_enoent,
93f59701 2615 .type = item->type,
b3d13314
LB
2616 };
2617
2618 return 0;
2619}
2620
da6053d0 2621void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
2abd4e38
YW
2622 assert(t || n == 0);
2623
fe96c0f8 2624 for (size_t i = 0; i < n; i++) {
2abd4e38
YW
2625 free(t[i].path);
2626 free(t[i].options);
2627 }
2628
2629 free(t);
2630}
2631
2632int temporary_filesystem_add(
2633 TemporaryFileSystem **t,
da6053d0 2634 size_t *n,
2abd4e38
YW
2635 const char *path,
2636 const char *options) {
2637
2638 _cleanup_free_ char *p = NULL, *o = NULL;
2639 TemporaryFileSystem *c;
2640
2641 assert(t);
2642 assert(n);
2643 assert(path);
2644
2645 p = strdup(path);
2646 if (!p)
2647 return -ENOMEM;
2648
2649 if (!isempty(options)) {
2650 o = strdup(options);
2651 if (!o)
2652 return -ENOMEM;
2653 }
2654
aa484f35 2655 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
2abd4e38
YW
2656 if (!c)
2657 return -ENOMEM;
2658
2659 *t = c;
2660
2661 c[(*n) ++] = (TemporaryFileSystem) {
1cc6c93a
YW
2662 .path = TAKE_PTR(p),
2663 .options = TAKE_PTR(o),
2abd4e38
YW
2664 };
2665
2abd4e38
YW
2666 return 0;
2667}
2668
a652f050
JR
2669static int make_tmp_prefix(const char *prefix) {
2670 _cleanup_free_ char *t = NULL;
254d1313 2671 _cleanup_close_ int fd = -EBADF;
a652f050
JR
2672 int r;
2673
2674 /* Don't do anything unless we know the dir is actually missing */
2675 r = access(prefix, F_OK);
2676 if (r >= 0)
2677 return 0;
2678 if (errno != ENOENT)
2679 return -errno;
2680
2053593f 2681 WITH_UMASK(000)
30443439 2682 r = mkdir_parents(prefix, 0755);
a652f050
JR
2683 if (r < 0)
2684 return r;
2685
2686 r = tempfn_random(prefix, NULL, &t);
2687 if (r < 0)
2688 return r;
2689
96603ea0
LP
2690 /* umask will corrupt this access mode, but that doesn't matter, we need to call chmod() anyway for
2691 * the suid bit, below. */
2692 fd = open_mkdir_at(AT_FDCWD, t, O_EXCL|O_CLOEXEC, 0777);
2693 if (fd < 0)
2694 return fd;
a652f050 2695
96603ea0
LP
2696 r = RET_NERRNO(fchmod(fd, 01777));
2697 if (r < 0) {
a652f050
JR
2698 (void) rmdir(t);
2699 return r;
2700 }
2701
96603ea0
LP
2702 r = RET_NERRNO(rename(t, prefix));
2703 if (r < 0) {
a652f050
JR
2704 (void) rmdir(t);
2705 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
2706 }
2707
2708 return 0;
2709
2710}
2711
56a13a49 2712static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
613b411c 2713 _cleanup_free_ char *x = NULL;
19cd4e19 2714 _cleanup_free_ char *y = NULL;
6b46ea73 2715 sd_id128_t boot_id;
56a13a49 2716 bool rw = true;
6b46ea73 2717 int r;
613b411c
LP
2718
2719 assert(id);
2720 assert(prefix);
2721 assert(path);
2722
6b46ea73
LP
2723 /* We include the boot id in the directory so that after a
2724 * reboot we can easily identify obsolete directories. */
2725
2726 r = sd_id128_get_boot(&boot_id);
2727 if (r < 0)
2728 return r;
2729
85b55869 2730 x = strjoin(prefix, "/systemd-private-", SD_ID128_TO_STRING(boot_id), "-", id, "-XXXXXX");
613b411c
LP
2731 if (!x)
2732 return -ENOMEM;
2733
a652f050
JR
2734 r = make_tmp_prefix(prefix);
2735 if (r < 0)
2736 return r;
2737
2053593f 2738 WITH_UMASK(0077)
56a13a49
ZJS
2739 if (!mkdtemp(x)) {
2740 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
2741 rw = false;
2742 else
2743 return -errno;
2744 }
613b411c 2745
56a13a49 2746 if (rw) {
19cd4e19 2747 y = strjoin(x, "/tmp");
2748 if (!y)
2749 return -ENOMEM;
2750
2053593f 2751 WITH_UMASK(0000)
19cd4e19 2752 if (mkdir(y, 0777 | S_ISVTX) < 0)
7c76e181 2753 return -errno;
19cd4e19 2754
03bc11d1 2755 r = label_fix_full(AT_FDCWD, y, prefix, 0);
56a13a49
ZJS
2756 if (r < 0)
2757 return r;
19cd4e19 2758
2759 if (tmp_path)
2760 *tmp_path = TAKE_PTR(y);
56a13a49
ZJS
2761 } else {
2762 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
2763 * read-only. This way the service will get the EROFS result as if it was writing to the real
2764 * file system. */
2053593f 2765 WITH_UMASK(0000)
30443439 2766 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
56a13a49
ZJS
2767 if (r < 0)
2768 return r;
613b411c 2769
3f181262
LP
2770 r = free_and_strdup(&x, RUN_SYSTEMD_EMPTY);
2771 if (r < 0)
2772 return r;
c17ec25e 2773 }
15ae422b 2774
1cc6c93a 2775 *path = TAKE_PTR(x);
613b411c
LP
2776 return 0;
2777}
2778
2779int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
56a13a49
ZJS
2780 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
2781 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
2782 char *b;
613b411c
LP
2783 int r;
2784
2785 assert(id);
2786 assert(tmp_dir);
2787 assert(var_tmp_dir);
2788
56a13a49 2789 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
613b411c
LP
2790 if (r < 0)
2791 return r;
2792
56a13a49
ZJS
2793 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
2794 if (r < 0)
613b411c 2795 return r;
613b411c 2796
56a13a49
ZJS
2797 a_tmp = mfree(a_tmp); /* avoid rmdir */
2798 *tmp_dir = TAKE_PTR(a);
2799 *var_tmp_dir = TAKE_PTR(b);
613b411c
LP
2800
2801 return 0;
2802}
2803
13339577 2804int setup_shareable_ns(int ns_storage_socket[static 2], unsigned long nsflag) {
5bb1d7fb 2805 _cleanup_close_ int ns = -EBADF;
13339577 2806 int r;
54c2459d 2807 const char *ns_name, *ns_path;
613b411c 2808
54c2459d
XR
2809 assert(ns_storage_socket);
2810 assert(ns_storage_socket[0] >= 0);
2811 assert(ns_storage_socket[1] >= 0);
2812
2813 ns_name = namespace_single_flag_to_string(nsflag);
2814 assert(ns_name);
613b411c
LP
2815
2816 /* We use the passed socketpair as a storage buffer for our
76cd584b
LP
2817 * namespace reference fd. Whatever process runs this first
2818 * shall create a new namespace, all others should just join
2819 * it. To serialize that we use a file lock on the socket
2820 * pair.
613b411c
LP
2821 *
2822 * It's a bit crazy, but hey, works great! */
2823
13339577
DDM
2824 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2825 if (r < 0)
2826 return r;
613b411c 2827
13339577 2828 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
613b411c 2829
13339577
DDM
2830 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2831 if (ns >= 0) {
2832 /* Yay, found something, so let's join the namespace */
2833 r = RET_NERRNO(setns(ns, nsflag));
2834 if (r < 0)
2835 return r;
613b411c 2836
13339577
DDM
2837 return 0;
2838 }
613b411c 2839
13339577
DDM
2840 if (ns != -EAGAIN)
2841 return ns;
613b411c 2842
13339577 2843 /* Nothing stored yet, so let's create a new namespace. */
613b411c 2844
13339577
DDM
2845 if (unshare(nsflag) < 0)
2846 return -errno;
613b411c 2847
13339577 2848 (void) loopback_setup();
613b411c 2849
13339577
DDM
2850 ns_path = strjoina("/proc/self/ns/", ns_name);
2851 ns = open(ns_path, O_RDONLY|O_CLOEXEC|O_NOCTTY);
2852 if (ns < 0)
2853 return -errno;
613b411c 2854
13339577
DDM
2855 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2856 if (r < 0)
2857 return r;
613b411c 2858
13339577 2859 return 1;
15ae422b 2860}
417116f2 2861
13339577 2862int open_shareable_ns_path(int ns_storage_socket[static 2], const char *path, unsigned long nsflag) {
5bb1d7fb 2863 _cleanup_close_ int ns = -EBADF;
13339577 2864 int r;
51af7fb2 2865
54c2459d
XR
2866 assert(ns_storage_socket);
2867 assert(ns_storage_socket[0] >= 0);
2868 assert(ns_storage_socket[1] >= 0);
51af7fb2
LP
2869 assert(path);
2870
54c2459d
XR
2871 /* If the storage socket doesn't contain a ns fd yet, open one via the file system and store it in
2872 * it. This is supposed to be called ahead of time, i.e. before setup_shareable_ns() which will
2873 * allocate a new anonymous ns if needed. */
51af7fb2 2874
13339577
DDM
2875 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2876 if (r < 0)
2877 return r;
51af7fb2 2878
13339577 2879 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
51af7fb2 2880
13339577
DDM
2881 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2882 if (ns >= 0)
2883 return 0;
2884 if (ns != -EAGAIN)
2885 return ns;
51af7fb2 2886
13339577 2887 /* Nothing stored yet. Open the file from the file system. */
51af7fb2 2888
13339577
DDM
2889 ns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
2890 if (ns < 0)
2891 return -errno;
51af7fb2 2892
13339577
DDM
2893 r = fd_is_ns(ns, nsflag);
2894 if (r == 0)
2895 return -EINVAL;
2896 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
2897 return r;
51af7fb2 2898
13339577
DDM
2899 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2900 if (r < 0)
2901 return r;
51af7fb2 2902
13339577 2903 return 1;
51af7fb2
LP
2904}
2905
6e2d7c4f
MS
2906bool ns_type_supported(NamespaceType type) {
2907 const char *t, *ns_proc;
2908
0fa5b831
LP
2909 t = namespace_type_to_string(type);
2910 if (!t) /* Don't know how to translate this? Then it's not supported */
6e2d7c4f
MS
2911 return false;
2912
6e2d7c4f 2913 ns_proc = strjoina("/proc/self/ns/", t);
6e2d7c4f
MS
2914 return access(ns_proc, F_OK) == 0;
2915}
2916
1b8689f9 2917static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
cbc056c8
ZJS
2918 [PROTECT_HOME_NO] = "no",
2919 [PROTECT_HOME_YES] = "yes",
1b8689f9 2920 [PROTECT_HOME_READ_ONLY] = "read-only",
cbc056c8 2921 [PROTECT_HOME_TMPFS] = "tmpfs",
417116f2
LP
2922};
2923
1e8c7bd5 2924DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
5e1c6154 2925
1b8689f9 2926static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
cbc056c8
ZJS
2927 [PROTECT_SYSTEM_NO] = "no",
2928 [PROTECT_SYSTEM_YES] = "yes",
2929 [PROTECT_SYSTEM_FULL] = "full",
3f815163 2930 [PROTECT_SYSTEM_STRICT] = "strict",
1b8689f9
LP
2931};
2932
1e8c7bd5 2933DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
03c791aa 2934
6e2d7c4f 2935static const char* const namespace_type_table[] = {
cbc056c8 2936 [NAMESPACE_MOUNT] = "mnt",
6e2d7c4f 2937 [NAMESPACE_CGROUP] = "cgroup",
cbc056c8
ZJS
2938 [NAMESPACE_UTS] = "uts",
2939 [NAMESPACE_IPC] = "ipc",
2940 [NAMESPACE_USER] = "user",
2941 [NAMESPACE_PID] = "pid",
2942 [NAMESPACE_NET] = "net",
c3b9c418 2943 [NAMESPACE_TIME] = "time",
6e2d7c4f
MS
2944};
2945
2946DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);
4e399953
LP
2947
2948static const char* const protect_proc_table[_PROTECT_PROC_MAX] = {
2949 [PROTECT_PROC_DEFAULT] = "default",
2950 [PROTECT_PROC_NOACCESS] = "noaccess",
2951 [PROTECT_PROC_INVISIBLE] = "invisible",
2952 [PROTECT_PROC_PTRACEABLE] = "ptraceable",
2953};
2954
2955DEFINE_STRING_TABLE_LOOKUP(protect_proc, ProtectProc);
2956
2957static const char* const proc_subset_table[_PROC_SUBSET_MAX] = {
2958 [PROC_SUBSET_ALL] = "all",
2959 [PROC_SUBSET_PID] = "pid",
2960};
2961
2962DEFINE_STRING_TABLE_LOOKUP(proc_subset, ProcSubset);