]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
core: align table
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <linux/loop.h>
5 #include <sched.h>
6 #include <stdio.h>
7 #include <sys/file.h>
8 #include <sys/mount.h>
9 #include <unistd.h>
10 #if WANT_LINUX_FS_H
11 #include <linux/fs.h>
12 #endif
13
14 #include "alloc-util.h"
15 #include "base-filesystem.h"
16 #include "chase.h"
17 #include "dev-setup.h"
18 #include "devnum-util.h"
19 #include "env-util.h"
20 #include "escape.h"
21 #include "extension-util.h"
22 #include "fd-util.h"
23 #include "format-util.h"
24 #include "glyph-util.h"
25 #include "label-util.h"
26 #include "list.h"
27 #include "lock-util.h"
28 #include "loop-util.h"
29 #include "loopback-setup.h"
30 #include "missing_syscall.h"
31 #include "mkdir-label.h"
32 #include "mount-util.h"
33 #include "mountpoint-util.h"
34 #include "namespace-util.h"
35 #include "namespace.h"
36 #include "nsflags.h"
37 #include "nulstr-util.h"
38 #include "os-util.h"
39 #include "path-util.h"
40 #include "selinux-util.h"
41 #include "socket-util.h"
42 #include "sort-util.h"
43 #include "stat-util.h"
44 #include "string-table.h"
45 #include "string-util.h"
46 #include "strv.h"
47 #include "tmpfile-util.h"
48 #include "umask-util.h"
49 #include "user-util.h"
50 #include "vpick.h"
51
52 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
53
54 typedef enum MountMode {
55 /* This is ordered by priority! */
56 MOUNT_INACCESSIBLE,
57 MOUNT_OVERLAY,
58 MOUNT_IMAGE,
59 MOUNT_BIND,
60 MOUNT_BIND_RECURSIVE,
61 MOUNT_PRIVATE_TMP,
62 MOUNT_PRIVATE_TMP_READ_ONLY,
63 MOUNT_PRIVATE_DEV,
64 MOUNT_BIND_DEV,
65 MOUNT_EMPTY_DIR,
66 MOUNT_PRIVATE_SYSFS,
67 MOUNT_BIND_SYSFS,
68 MOUNT_PROCFS,
69 MOUNT_READ_ONLY,
70 MOUNT_READ_WRITE,
71 MOUNT_NOEXEC,
72 MOUNT_EXEC,
73 MOUNT_TMPFS,
74 MOUNT_RUN,
75 MOUNT_EXTENSION_DIRECTORY, /* Bind-mounted outside the root directory, and used by subsequent mounts */
76 MOUNT_EXTENSION_IMAGE, /* Mounted outside the root directory, and used by subsequent mounts */
77 MOUNT_MQUEUEFS,
78 MOUNT_READ_WRITE_IMPLICIT, /* Should have the lowest priority. */
79 _MOUNT_MODE_MAX,
80 _MOUNT_MODE_INVALID = -EINVAL,
81 } MountMode;
82
83 typedef enum MountEntryState {
84 MOUNT_PENDING,
85 MOUNT_APPLIED,
86 MOUNT_SKIPPED,
87 _MOUNT_ENTRY_STATE_MAX,
88 _MOUNT_ENTRY_STATE_INVALID = -EINVAL,
89 } MountEntryState;
90
91 typedef struct MountEntry {
92 const char *path_const; /* Memory allocated on stack or static */
93 MountMode mode;
94 bool ignore:1; /* Ignore if path does not exist? */
95 bool has_prefix:1; /* Already is prefixed by the root dir? */
96 bool read_only:1; /* Shall this mount point be read-only? */
97 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
98 bool noexec:1; /* Shall set MS_NOEXEC on the mount itself */
99 bool exec:1; /* Shall clear MS_NOEXEC on the mount itself */
100 MountEntryState state; /* Whether it was already processed or skipped */
101 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
102 const char *unprefixed_path_const; /* If the path was amended with a prefix, these will save the original */
103 char *unprefixed_path_malloc;
104 const char *source_const; /* The source path, for bind mounts or images */
105 char *source_malloc;
106 const char *options_const;/* Mount options for tmpfs */
107 char *options_malloc;
108 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
109 unsigned n_followed;
110 LIST_HEAD(MountOptions, image_options_const);
111 char **overlay_layers;
112 } MountEntry;
113
114 typedef struct MountList {
115 MountEntry *mounts;
116 size_t n_mounts;
117 } MountList;
118
119 /* If MountAPIVFS= is used, let's mount /sys, /proc, /dev and /run into the it, but only as a fallback if the user hasn't mounted
120 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
121 static const MountEntry apivfs_table[] = {
122 { "/proc", MOUNT_PROCFS, false },
123 { "/dev", MOUNT_BIND_DEV, false },
124 { "/sys", MOUNT_BIND_SYSFS, false },
125 { "/run", MOUNT_RUN, false, .options_const = "mode=0755" TMPFS_LIMITS_RUN, .flags = MS_NOSUID|MS_NODEV|MS_STRICTATIME },
126 };
127
128 /* ProtectKernelTunables= option and the related filesystem APIs */
129 static const MountEntry protect_kernel_tunables_proc_table[] = {
130 { "/proc/acpi", MOUNT_READ_ONLY, true },
131 { "/proc/apm", MOUNT_READ_ONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
132 { "/proc/asound", MOUNT_READ_ONLY, true },
133 { "/proc/bus", MOUNT_READ_ONLY, true },
134 { "/proc/fs", MOUNT_READ_ONLY, true },
135 { "/proc/irq", MOUNT_READ_ONLY, true },
136 { "/proc/kallsyms", MOUNT_INACCESSIBLE, true },
137 { "/proc/kcore", MOUNT_INACCESSIBLE, true },
138 { "/proc/latency_stats", MOUNT_READ_ONLY, true },
139 { "/proc/mtrr", MOUNT_READ_ONLY, true },
140 { "/proc/scsi", MOUNT_READ_ONLY, true },
141 { "/proc/sys", MOUNT_READ_ONLY, true },
142 { "/proc/sysrq-trigger", MOUNT_READ_ONLY, true },
143 { "/proc/timer_stats", MOUNT_READ_ONLY, true },
144 };
145
146 static const MountEntry protect_kernel_tunables_sys_table[] = {
147 { "/sys", MOUNT_READ_ONLY, false },
148 { "/sys/fs/bpf", MOUNT_READ_ONLY, true },
149 { "/sys/fs/cgroup", MOUNT_READ_WRITE_IMPLICIT, false }, /* READ_ONLY is set by ProtectControlGroups= option */
150 { "/sys/fs/selinux", MOUNT_READ_WRITE_IMPLICIT, true },
151 { "/sys/kernel/debug", MOUNT_READ_ONLY, true },
152 { "/sys/kernel/tracing", MOUNT_READ_ONLY, true },
153 };
154
155 /* ProtectKernelModules= option */
156 static const MountEntry protect_kernel_modules_table[] = {
157 { "/usr/lib/modules", MOUNT_INACCESSIBLE, true },
158 };
159
160 /* ProtectKernelLogs= option */
161 static const MountEntry protect_kernel_logs_proc_table[] = {
162 { "/proc/kmsg", MOUNT_INACCESSIBLE, true },
163 };
164
165 static const MountEntry protect_kernel_logs_dev_table[] = {
166 { "/dev/kmsg", MOUNT_INACCESSIBLE, true },
167 };
168
169 /*
170 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
171 * system should be protected by ProtectSystem=
172 */
173 static const MountEntry protect_home_read_only_table[] = {
174 { "/home", MOUNT_READ_ONLY, true },
175 { "/run/user", MOUNT_READ_ONLY, true },
176 { "/root", MOUNT_READ_ONLY, true },
177 };
178
179 /* ProtectHome=tmpfs table */
180 static const MountEntry protect_home_tmpfs_table[] = {
181 { "/home", MOUNT_TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
182 { "/run/user", MOUNT_TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
183 { "/root", MOUNT_TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
184 };
185
186 /* ProtectHome=yes table */
187 static const MountEntry protect_home_yes_table[] = {
188 { "/home", MOUNT_INACCESSIBLE, true },
189 { "/run/user", MOUNT_INACCESSIBLE, true },
190 { "/root", MOUNT_INACCESSIBLE, true },
191 };
192
193 /* ProtectSystem=yes table */
194 static const MountEntry protect_system_yes_table[] = {
195 { "/usr", MOUNT_READ_ONLY, false },
196 { "/boot", MOUNT_READ_ONLY, true },
197 { "/efi", MOUNT_READ_ONLY, true },
198 };
199
200 /* ProtectSystem=full includes ProtectSystem=yes */
201 static const MountEntry protect_system_full_table[] = {
202 { "/usr", MOUNT_READ_ONLY, false },
203 { "/boot", MOUNT_READ_ONLY, true },
204 { "/efi", MOUNT_READ_ONLY, true },
205 { "/etc", MOUNT_READ_ONLY, false },
206 };
207
208 /* ProtectSystem=strict table. In this strict mode, we mount everything read-only, except for /proc, /dev,
209 * /sys which are the kernel API VFS, which are left writable, but PrivateDevices= + ProtectKernelTunables=
210 * protect those, and these options should be fully orthogonal. (And of course /home and friends are also
211 * left writable, as ProtectHome= shall manage those, orthogonally).
212 */
213 static const MountEntry protect_system_strict_table[] = {
214 { "/", MOUNT_READ_ONLY, false },
215 { "/proc", MOUNT_READ_WRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
216 { "/sys", MOUNT_READ_WRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
217 { "/dev", MOUNT_READ_WRITE_IMPLICIT, false }, /* PrivateDevices= */
218 { "/home", MOUNT_READ_WRITE_IMPLICIT, true }, /* ProtectHome= */
219 { "/run/user", MOUNT_READ_WRITE_IMPLICIT, true }, /* ProtectHome= */
220 { "/root", MOUNT_READ_WRITE_IMPLICIT, true }, /* ProtectHome= */
221 };
222
223 /* ProtectHostname=yes able */
224 static const MountEntry protect_hostname_table[] = {
225 { "/proc/sys/kernel/hostname", MOUNT_READ_ONLY, false },
226 { "/proc/sys/kernel/domainname", MOUNT_READ_ONLY, false },
227 };
228
229 static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
230 [MOUNT_INACCESSIBLE] = "inaccessible",
231 [MOUNT_OVERLAY] = "overlay",
232 [MOUNT_IMAGE] = "image",
233 [MOUNT_BIND] = "bind",
234 [MOUNT_BIND_RECURSIVE] = "bind-recursive",
235 [MOUNT_PRIVATE_TMP] = "private-tmp",
236 [MOUNT_PRIVATE_TMP_READ_ONLY] = "private-tmp-read-only",
237 [MOUNT_PRIVATE_DEV] = "private-dev",
238 [MOUNT_BIND_DEV] = "bind-dev",
239 [MOUNT_EMPTY_DIR] = "empty-dir",
240 [MOUNT_PRIVATE_SYSFS] = "private-sysfs",
241 [MOUNT_BIND_SYSFS] = "bind-sysfs",
242 [MOUNT_PROCFS] = "procfs",
243 [MOUNT_READ_ONLY] = "read-only",
244 [MOUNT_READ_WRITE] = "read-write",
245 [MOUNT_NOEXEC] = "noexec",
246 [MOUNT_EXEC] = "exec",
247 [MOUNT_TMPFS] = "tmpfs",
248 [MOUNT_RUN] = "run",
249 [MOUNT_EXTENSION_DIRECTORY] = "extension-directory",
250 [MOUNT_EXTENSION_IMAGE] = "extension-image",
251 [MOUNT_MQUEUEFS] = "mqueuefs",
252 [MOUNT_READ_WRITE_IMPLICIT] = "read-write-implicit",
253 };
254
255 /* Helper struct for naming simplicity and reusability */
256 static const struct {
257 const char *level_env;
258 const char *level_env_print;
259 } image_class_info[_IMAGE_CLASS_MAX] = {
260 [IMAGE_SYSEXT] = {
261 .level_env = "SYSEXT_LEVEL",
262 .level_env_print = " SYSEXT_LEVEL=",
263 },
264 [IMAGE_CONFEXT] = {
265 .level_env = "CONFEXT_LEVEL",
266 .level_env_print = " CONFEXT_LEVEL=",
267 }
268 };
269
270 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
271
272 static const char *mount_entry_path(const MountEntry *p) {
273 assert(p);
274
275 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
276 * otherwise the stack/static ->path field is returned. */
277
278 return p->path_malloc ?: p->path_const;
279 }
280
281 static const char *mount_entry_unprefixed_path(const MountEntry *p) {
282 assert(p);
283
284 /* Returns the unprefixed path (ie: before prefix_where_needed() ran), if any */
285
286 return p->unprefixed_path_malloc ?: p->unprefixed_path_const ?: mount_entry_path(p);
287 }
288
289 static void mount_entry_consume_prefix(MountEntry *p, char *new_path) {
290 assert(p);
291 assert(p->path_malloc || p->path_const);
292 assert(new_path);
293
294 /* Saves current path in unprefixed_ variable, and takes over new_path */
295
296 free_and_replace(p->unprefixed_path_malloc, p->path_malloc);
297 /* If we didn't have a path on the heap, then it's a static one */
298 if (!p->unprefixed_path_malloc)
299 p->unprefixed_path_const = p->path_const;
300 p->path_malloc = new_path;
301 p->has_prefix = true;
302 }
303
304 static bool mount_entry_read_only(const MountEntry *p) {
305 assert(p);
306
307 return p->read_only || IN_SET(p->mode, MOUNT_READ_ONLY, MOUNT_INACCESSIBLE, MOUNT_PRIVATE_TMP_READ_ONLY);
308 }
309
310 static bool mount_entry_noexec(const MountEntry *p) {
311 assert(p);
312
313 return p->noexec || IN_SET(p->mode, MOUNT_NOEXEC, MOUNT_INACCESSIBLE, MOUNT_PRIVATE_SYSFS, MOUNT_BIND_SYSFS, MOUNT_PROCFS);
314 }
315
316 static bool mount_entry_exec(const MountEntry *p) {
317 assert(p);
318
319 return p->exec || p->mode == MOUNT_EXEC;
320 }
321
322 static const char *mount_entry_source(const MountEntry *p) {
323 assert(p);
324
325 return p->source_malloc ?: p->source_const;
326 }
327
328 static const char *mount_entry_options(const MountEntry *p) {
329 assert(p);
330
331 return p->options_malloc ?: p->options_const;
332 }
333
334 static void mount_entry_done(MountEntry *p) {
335 assert(p);
336
337 p->path_malloc = mfree(p->path_malloc);
338 p->unprefixed_path_malloc = mfree(p->unprefixed_path_malloc);
339 p->source_malloc = mfree(p->source_malloc);
340 p->options_malloc = mfree(p->options_malloc);
341 p->overlay_layers = strv_free(p->overlay_layers);
342 }
343
344 static void mount_list_done(MountList *ml) {
345 assert(ml);
346
347 FOREACH_ARRAY(m, ml->mounts, ml->n_mounts)
348 mount_entry_done(m);
349
350 ml->mounts = mfree(ml->mounts);
351 ml->n_mounts = 0;
352 }
353
354 static MountEntry *mount_list_extend(MountList *ml) {
355 assert(ml);
356
357 if (!GREEDY_REALLOC0(ml->mounts, ml->n_mounts+1))
358 return NULL;
359
360 return ml->mounts + ml->n_mounts++;
361 }
362
363 static int append_access_mounts(MountList *ml, char **strv, MountMode mode, bool forcibly_require_prefix) {
364 assert(ml);
365
366 /* Adds a list of user-supplied READ_WRITE/READ_WRITE_IMPLICIT/READ_ONLY/INACCESSIBLE entries */
367
368 STRV_FOREACH(i, strv) {
369 bool ignore = false, needs_prefix = false;
370 const char *e = *i;
371
372 /* Look for any prefixes */
373 if (startswith(e, "-")) {
374 e++;
375 ignore = true;
376 }
377 if (startswith(e, "+")) {
378 e++;
379 needs_prefix = true;
380 }
381
382 if (!path_is_absolute(e))
383 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Path is not absolute: %s", e);
384
385 MountEntry *me = mount_list_extend(ml);
386 if (!me)
387 return log_oom_debug();
388
389 *me = (MountEntry) {
390 .path_const = e,
391 .mode = mode,
392 .ignore = ignore,
393 .has_prefix = !needs_prefix && !forcibly_require_prefix,
394 };
395 }
396
397 return 0;
398 }
399
400 static int append_empty_dir_mounts(MountList *ml, char **strv) {
401 assert(ml);
402
403 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
404 * "/private/" boundary directories for DynamicUser=1. */
405
406 STRV_FOREACH(i, strv) {
407 MountEntry *me = mount_list_extend(ml);
408 if (!me)
409 return log_oom_debug();
410
411 *me = (MountEntry) {
412 .path_const = *i,
413 .mode = MOUNT_EMPTY_DIR,
414 .ignore = false,
415 .read_only = true,
416 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
417 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
418 };
419 }
420
421 return 0;
422 }
423
424 static int append_bind_mounts(MountList *ml, const BindMount *binds, size_t n) {
425 assert(ml);
426 assert(binds || n == 0);
427
428 FOREACH_ARRAY(b, binds, n) {
429 MountEntry *me = mount_list_extend(ml);
430 if (!me)
431 return log_oom_debug();
432
433 *me = (MountEntry) {
434 .path_const = b->destination,
435 .mode = b->recursive ? MOUNT_BIND_RECURSIVE : MOUNT_BIND,
436 .read_only = b->read_only,
437 .nosuid = b->nosuid,
438 .source_const = b->source,
439 .ignore = b->ignore_enoent,
440 };
441 }
442
443 return 0;
444 }
445
446 static int append_mount_images(MountList *ml, const MountImage *mount_images, size_t n) {
447 assert(ml);
448 assert(mount_images || n == 0);
449
450 FOREACH_ARRAY(m, mount_images, n) {
451 MountEntry *me = mount_list_extend(ml);
452 if (!me)
453 return log_oom_debug();
454
455 *me = (MountEntry) {
456 .path_const = m->destination,
457 .mode = MOUNT_IMAGE,
458 .source_const = m->source,
459 .image_options_const = m->mount_options,
460 .ignore = m->ignore_enoent,
461 };
462 }
463
464 return 0;
465 }
466
467 static int append_extensions(
468 MountList *ml,
469 const char *root,
470 const char *extension_dir,
471 char **hierarchies,
472 const MountImage *mount_images,
473 size_t n,
474 char **extension_directories) {
475
476 char ***overlays = NULL;
477 size_t n_overlays = 0;
478 int r;
479
480 assert(ml);
481
482 if (n == 0 && strv_isempty(extension_directories))
483 return 0;
484
485 assert(extension_dir);
486
487 n_overlays = strv_length(hierarchies);
488 if (n_overlays == 0)
489 return 0;
490
491 /* Prepare a list of overlays, that will have as each element a strv containing all the layers that
492 * will later be concatenated as a lowerdir= parameter for the mount operation.
493 * The overlays vector will have the same number of elements and will correspond to the
494 * hierarchies vector, so they can be iterated upon together. */
495 overlays = new0(char**, n_overlays);
496 if (!overlays)
497 return -ENOMEM;
498
499 CLEANUP_ARRAY(overlays, n_overlays, strv_free_many);
500
501 /* First, prepare a mount for each image, but these won't be visible to the unit, instead
502 * they will be mounted in our propagate directory, and used as a source for the overlay. */
503 for (size_t i = 0; i < n; i++) {
504 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
505 _cleanup_free_ char *mount_point = NULL;
506 const MountImage *m = mount_images + i;
507
508 r = path_pick(/* toplevel_path= */ NULL,
509 /* toplevel_fd= */ AT_FDCWD,
510 m->source,
511 &pick_filter_image_raw,
512 PICK_ARCHITECTURE|PICK_TRIES,
513 &result);
514 if (r < 0)
515 return r;
516 if (!result.path)
517 return log_debug_errno(
518 SYNTHETIC_ERRNO(ENOENT),
519 "No matching entry in .v/ directory %s found.",
520 m->source);
521
522 if (asprintf(&mount_point, "%s/%zu", extension_dir, i) < 0)
523 return -ENOMEM;
524
525 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
526 char *prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
527 if (!prefixed_hierarchy)
528 return -ENOMEM;
529
530 r = strv_consume(&overlays[j], TAKE_PTR(prefixed_hierarchy));
531 if (r < 0)
532 return r;
533 }
534
535 MountEntry *me = mount_list_extend(ml);
536 if (!me)
537 return -ENOMEM;
538
539 *me = (MountEntry) {
540 .path_malloc = TAKE_PTR(mount_point),
541 .image_options_const = m->mount_options,
542 .ignore = m->ignore_enoent,
543 .source_malloc = TAKE_PTR(result.path),
544 .mode = MOUNT_EXTENSION_IMAGE,
545 .has_prefix = true,
546 };
547 }
548
549 /* Secondly, extend the lowerdir= parameters with each ExtensionDirectory.
550 * Bind mount them in the same location as the ExtensionImages, so that we
551 * can check that they are valid trees (extension-release.d). */
552 STRV_FOREACH(extension_directory, extension_directories) {
553 _cleanup_(pick_result_done) PickResult result = PICK_RESULT_NULL;
554 _cleanup_free_ char *mount_point = NULL;
555 const char *e = *extension_directory;
556 bool ignore_enoent = false;
557
558 /* Pick up the counter where the ExtensionImages left it. */
559 if (asprintf(&mount_point, "%s/%zu", extension_dir, n++) < 0)
560 return -ENOMEM;
561
562 /* Look for any prefixes */
563 if (startswith(e, "-")) {
564 e++;
565 ignore_enoent = true;
566 }
567 /* Ignore this for now */
568 if (startswith(e, "+"))
569 e++;
570
571 r = path_pick(/* toplevel_path= */ NULL,
572 /* toplevel_fd= */ AT_FDCWD,
573 e,
574 &pick_filter_image_dir,
575 PICK_ARCHITECTURE|PICK_TRIES,
576 &result);
577 if (r < 0)
578 return r;
579 if (!result.path)
580 return log_debug_errno(
581 SYNTHETIC_ERRNO(ENOENT),
582 "No matching entry in .v/ directory %s found.",
583 e);
584
585 for (size_t j = 0; hierarchies && hierarchies[j]; ++j) {
586 char *prefixed_hierarchy = path_join(mount_point, hierarchies[j]);
587 if (!prefixed_hierarchy)
588 return -ENOMEM;
589
590 r = strv_consume(&overlays[j], TAKE_PTR(prefixed_hierarchy));
591 if (r < 0)
592 return r;
593 }
594
595 MountEntry *me = mount_list_extend(ml);
596 if (!me)
597 return -ENOMEM;
598
599 *me = (MountEntry) {
600 .path_malloc = TAKE_PTR(mount_point),
601 .source_malloc = TAKE_PTR(result.path),
602 .mode = MOUNT_EXTENSION_DIRECTORY,
603 .ignore = ignore_enoent,
604 .has_prefix = true,
605 .read_only = true,
606 };
607 }
608
609 /* Then, for each hierarchy, prepare an overlay with the list of lowerdir= strings
610 * set up earlier. */
611 for (size_t i = 0; hierarchies && hierarchies[i]; ++i) {
612 _cleanup_free_ char *prefixed_hierarchy = NULL;
613
614 prefixed_hierarchy = path_join(root, hierarchies[i]);
615 if (!prefixed_hierarchy)
616 return -ENOMEM;
617
618 MountEntry *me = mount_list_extend(ml);
619 if (!me)
620 return -ENOMEM;
621
622 *me = (MountEntry) {
623 .path_malloc = TAKE_PTR(prefixed_hierarchy),
624 .overlay_layers = TAKE_PTR(overlays[i]),
625 .mode = MOUNT_OVERLAY,
626 .has_prefix = true,
627 .ignore = true, /* If the source image doesn't set the ignore bit it will fail earlier. */
628 };
629 }
630
631 return 0;
632 }
633
634 static int append_tmpfs_mounts(MountList *ml, const TemporaryFileSystem *tmpfs, size_t n) {
635 assert(ml);
636 assert(tmpfs || n == 0);
637
638 FOREACH_ARRAY(t, tmpfs, n) {
639 _cleanup_free_ char *o = NULL, *str = NULL;
640 unsigned long flags;
641 bool ro = false;
642 int r;
643
644 if (!path_is_absolute(t->path))
645 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "Path is not absolute: %s", t->path);
646
647 str = strjoin("mode=0755" NESTED_TMPFS_LIMITS ",", t->options);
648 if (!str)
649 return -ENOMEM;
650
651 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
652 if (r < 0)
653 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
654
655 ro = flags & MS_RDONLY;
656 flags &= ~MS_RDONLY;
657
658 MountEntry *me = mount_list_extend(ml);
659 if (!me)
660 return log_oom_debug();
661
662 *me = (MountEntry) {
663 .path_const = t->path,
664 .mode = MOUNT_TMPFS,
665 .read_only = ro,
666 .options_malloc = TAKE_PTR(o),
667 .flags = flags,
668 };
669 }
670
671 return 0;
672 }
673
674 static int append_static_mounts(MountList *ml, const MountEntry *mounts, size_t n, bool ignore_protect) {
675 assert(ml);
676 assert(mounts || n == 0);
677
678 /* Adds a list of static pre-defined entries */
679
680 FOREACH_ARRAY(m, mounts, n) {
681 MountEntry *me = mount_list_extend(ml);
682 if (!me)
683 return log_oom_debug();
684
685 *me = (MountEntry) {
686 .path_const = mount_entry_path(m),
687 .mode = m->mode,
688 .ignore = m->ignore || ignore_protect,
689 };
690 }
691
692 return 0;
693 }
694
695 static int append_protect_home(MountList *ml, ProtectHome protect_home, bool ignore_protect) {
696 assert(ml);
697
698 switch (protect_home) {
699
700 case PROTECT_HOME_NO:
701 return 0;
702
703 case PROTECT_HOME_READ_ONLY:
704 return append_static_mounts(ml, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
705
706 case PROTECT_HOME_TMPFS:
707 return append_static_mounts(ml, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
708
709 case PROTECT_HOME_YES:
710 return append_static_mounts(ml, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
711
712 default:
713 assert_not_reached();
714 }
715 }
716
717 static int append_protect_system(MountList *ml, ProtectSystem protect_system, bool ignore_protect) {
718 assert(ml);
719
720 switch (protect_system) {
721
722 case PROTECT_SYSTEM_NO:
723 return 0;
724
725 case PROTECT_SYSTEM_STRICT:
726 return append_static_mounts(ml, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
727
728 case PROTECT_SYSTEM_YES:
729 return append_static_mounts(ml, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
730
731 case PROTECT_SYSTEM_FULL:
732 return append_static_mounts(ml, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
733
734 default:
735 assert_not_reached();
736 }
737 }
738
739 static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
740 int d;
741
742 /* ExtensionImages/Directories will be used by other mounts as a base, so sort them first
743 * regardless of the prefix - they are set up in the propagate directory anyway */
744 d = -CMP(a->mode == MOUNT_EXTENSION_IMAGE, b->mode == MOUNT_EXTENSION_IMAGE);
745 if (d != 0)
746 return d;
747 d = -CMP(a->mode == MOUNT_EXTENSION_DIRECTORY, b->mode == MOUNT_EXTENSION_DIRECTORY);
748 if (d != 0)
749 return d;
750
751 /* If the paths are not equal, then order prefixes first */
752 d = path_compare(mount_entry_path(a), mount_entry_path(b));
753 if (d != 0)
754 return d;
755
756 /* If the paths are equal, check the mode */
757 return CMP((int) a->mode, (int) b->mode);
758 }
759
760 static int prefix_where_needed(MountList *ml, const char *root_directory) {
761 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
762
763 assert(ml);
764
765 FOREACH_ARRAY(me, ml->mounts, ml->n_mounts) {
766 char *s;
767
768 if (me->has_prefix)
769 continue;
770
771 s = path_join(root_directory, mount_entry_path(me));
772 if (!s)
773 return -ENOMEM;
774
775 mount_entry_consume_prefix(me, s);
776 }
777
778 return 0;
779 }
780
781 static void drop_duplicates(MountList *ml) {
782 MountEntry *f, *t, *previous;
783
784 assert(ml);
785
786 /* Drops duplicate entries. Expects that the array is properly ordered already. */
787
788 for (f = ml->mounts, t = ml->mounts, previous = NULL; f < ml->mounts + ml->n_mounts; f++) {
789
790 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
791 * above. Note that we only drop duplicates that haven't been mounted yet. */
792 if (previous &&
793 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
794 f->state == MOUNT_PENDING && previous->state == MOUNT_PENDING) {
795 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
796 /* Propagate the flags to the remaining entry */
797 previous->read_only = previous->read_only || mount_entry_read_only(f);
798 previous->noexec = previous->noexec || mount_entry_noexec(f);
799 previous->exec = previous->exec || mount_entry_exec(f);
800 mount_entry_done(f);
801 continue;
802 }
803
804 *t = *f;
805 previous = t;
806 t++;
807 }
808
809 ml->n_mounts = t - ml->mounts;
810 }
811
812 static void drop_inaccessible(MountList *ml) {
813 MountEntry *f, *t;
814 const char *clear = NULL;
815
816 assert(ml);
817
818 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
819 * ordered already. */
820
821 for (f = ml->mounts, t = ml->mounts; f < ml->mounts + ml->n_mounts; f++) {
822
823 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
824 * it, as inaccessible paths really should drop the entire subtree. */
825 if (clear && path_startswith(mount_entry_path(f), clear)) {
826 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
827 mount_entry_done(f);
828 continue;
829 }
830
831 clear = f->mode == MOUNT_INACCESSIBLE ? mount_entry_path(f) : NULL;
832
833 *t = *f;
834 t++;
835 }
836
837 ml->n_mounts = t - ml->mounts;
838 }
839
840 static void drop_nop(MountList *ml) {
841 MountEntry *f, *t;
842
843 assert(ml);
844
845 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
846 * list is ordered by prefixes. */
847
848 for (f = ml->mounts, t = ml->mounts; f < ml->mounts + ml->n_mounts; f++) {
849
850 /* Only suppress such subtrees for READ_ONLY, READ_WRITE and READ_WRITE_IMPLICIT entries */
851 if (IN_SET(f->mode, MOUNT_READ_ONLY, MOUNT_READ_WRITE, MOUNT_READ_WRITE_IMPLICIT)) {
852 MountEntry *found = NULL;
853
854 /* Now let's find the first parent of the entry we are looking at. */
855 for (MountEntry *p = PTR_SUB1(t, ml->mounts); p; p = PTR_SUB1(p, ml->mounts))
856 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
857 found = p;
858 break;
859 }
860
861 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
862 if (found && found->mode == f->mode) {
863 log_debug("%s (%s) is made redundant by %s (%s)",
864 mount_entry_path(f), mount_mode_to_string(f->mode),
865 mount_entry_path(found), mount_mode_to_string(found->mode));
866 mount_entry_done(f);
867 continue;
868 }
869 }
870
871 *t = *f;
872 t++;
873 }
874
875 ml->n_mounts = t - ml->mounts;
876 }
877
878 static void drop_outside_root(MountList *ml, const char *root_directory) {
879 MountEntry *f, *t;
880
881 assert(ml);
882
883 /* Nothing to do */
884 if (!root_directory)
885 return;
886
887 /* Drops all mounts that are outside of the root directory. */
888
889 for (f = ml->mounts, t = ml->mounts; f < ml->mounts + ml->n_mounts; f++) {
890
891 /* ExtensionImages/Directories bases are opened in /run/systemd/unit-extensions on the host */
892 if (!IN_SET(f->mode, MOUNT_EXTENSION_IMAGE, MOUNT_EXTENSION_DIRECTORY) && !path_startswith(mount_entry_path(f), root_directory)) {
893 log_debug("%s is outside of root directory.", mount_entry_path(f));
894 mount_entry_done(f);
895 continue;
896 }
897
898 *t = *f;
899 t++;
900 }
901
902 ml->n_mounts = t - ml->mounts;
903 }
904
905 static int clone_device_node(
906 const char *d,
907 const char *temporary_mount,
908 bool *make_devnode) {
909
910 _cleanup_free_ char *sl = NULL;
911 const char *dn, *bn, *t;
912 struct stat st;
913 int r;
914
915 if (stat(d, &st) < 0) {
916 if (errno == ENOENT) {
917 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
918 return -ENXIO;
919 }
920
921 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
922 }
923
924 if (!S_ISBLK(st.st_mode) &&
925 !S_ISCHR(st.st_mode))
926 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
927 "Device node '%s' to clone is not a device node, ignoring.",
928 d);
929
930 dn = strjoina(temporary_mount, d);
931
932 /* First, try to create device node properly */
933 if (*make_devnode) {
934 mac_selinux_create_file_prepare(d, st.st_mode);
935 r = mknod(dn, st.st_mode, st.st_rdev);
936 mac_selinux_create_file_clear();
937 if (r >= 0)
938 goto add_symlink;
939 if (errno != EPERM)
940 return log_debug_errno(errno, "mknod failed for %s: %m", d);
941
942 /* This didn't work, let's not try this again for the next iterations. */
943 *make_devnode = false;
944 }
945
946 /* We're about to fall back to bind-mounting the device node. So create a dummy bind-mount target.
947 * Do not prepare device-node SELinux label (see issue 13762) */
948 r = mknod(dn, S_IFREG, 0);
949 if (r < 0 && errno != EEXIST)
950 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
951
952 /* Fallback to bind-mounting: The assumption here is that all used device nodes carry standard
953 * properties. Specifically, the devices nodes we bind-mount should either be owned by root:root or
954 * root:tty (e.g. /dev/tty, /dev/ptmx) and should not carry ACLs. */
955 r = mount_nofollow_verbose(LOG_DEBUG, d, dn, NULL, MS_BIND, NULL);
956 if (r < 0)
957 return r;
958
959 add_symlink:
960 bn = path_startswith(d, "/dev/");
961 if (!bn)
962 return 0;
963
964 /* Create symlinks like /dev/char/1:9 → ../urandom */
965 if (asprintf(&sl, "%s/dev/%s/" DEVNUM_FORMAT_STR,
966 temporary_mount,
967 S_ISCHR(st.st_mode) ? "char" : "block",
968 DEVNUM_FORMAT_VAL(st.st_rdev)) < 0)
969 return log_oom_debug();
970
971 (void) mkdir_parents(sl, 0755);
972
973 t = strjoina("../", bn);
974 if (symlink(t, sl) < 0)
975 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
976
977 return 0;
978 }
979
980 static char *settle_runtime_dir(RuntimeScope scope) {
981 char *runtime_dir;
982
983 if (scope != RUNTIME_SCOPE_USER)
984 return strdup("/run/");
985
986 if (asprintf(&runtime_dir, "/run/user/" UID_FMT, geteuid()) < 0)
987 return NULL;
988
989 return runtime_dir;
990 }
991
992 static int create_temporary_mount_point(RuntimeScope scope, char **ret) {
993 _cleanup_free_ char *runtime_dir = NULL, *temporary_mount = NULL;
994
995 assert(ret);
996
997 runtime_dir = settle_runtime_dir(scope);
998 if (!runtime_dir)
999 return log_oom_debug();
1000
1001 temporary_mount = path_join(runtime_dir, "systemd/namespace-XXXXXX");
1002 if (!temporary_mount)
1003 return log_oom_debug();
1004
1005 if (!mkdtemp(temporary_mount))
1006 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
1007
1008 *ret = TAKE_PTR(temporary_mount);
1009 return 0;
1010 }
1011
1012 static int mount_private_dev(MountEntry *m, RuntimeScope scope) {
1013 static const char devnodes[] =
1014 "/dev/null\0"
1015 "/dev/zero\0"
1016 "/dev/full\0"
1017 "/dev/random\0"
1018 "/dev/urandom\0"
1019 "/dev/tty\0";
1020
1021 _cleanup_free_ char *temporary_mount = NULL;
1022 const char *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
1023 bool can_mknod = true;
1024 int r;
1025
1026 assert(m);
1027
1028 r = create_temporary_mount_point(scope, &temporary_mount);
1029 if (r < 0)
1030 return r;
1031
1032 dev = strjoina(temporary_mount, "/dev");
1033 (void) mkdir(dev, 0755);
1034 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=0755" TMPFS_LIMITS_PRIVATE_DEV);
1035 if (r < 0)
1036 goto fail;
1037
1038 r = label_fix_full(AT_FDCWD, dev, "/dev", 0);
1039 if (r < 0) {
1040 log_debug_errno(r, "Failed to fix label of '%s' as /dev: %m", dev);
1041 goto fail;
1042 }
1043
1044 devpts = strjoina(temporary_mount, "/dev/pts");
1045 (void) mkdir(devpts, 0755);
1046 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/pts", devpts, NULL, MS_BIND, NULL);
1047 if (r < 0)
1048 goto fail;
1049
1050 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
1051 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
1052 * Thus, in that case make a clone.
1053 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
1054 r = is_symlink("/dev/ptmx");
1055 if (r < 0) {
1056 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
1057 goto fail;
1058 } else if (r > 0) {
1059 devptmx = strjoina(temporary_mount, "/dev/ptmx");
1060 if (symlink("pts/ptmx", devptmx) < 0) {
1061 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
1062 goto fail;
1063 }
1064 } else {
1065 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
1066 if (r < 0)
1067 goto fail;
1068 }
1069
1070 devshm = strjoina(temporary_mount, "/dev/shm");
1071 (void) mkdir(devshm, 0755);
1072 r = mount_nofollow_verbose(LOG_DEBUG, "/dev/shm", devshm, NULL, MS_BIND, NULL);
1073 if (r < 0)
1074 goto fail;
1075
1076 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
1077 (void) mkdir(devmqueue, 0755);
1078 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
1079
1080 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
1081 (void) mkdir(devhugepages, 0755);
1082 (void) mount_nofollow_verbose(LOG_DEBUG, "/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
1083
1084 devlog = strjoina(temporary_mount, "/dev/log");
1085 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
1086 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
1087
1088 NULSTR_FOREACH(d, devnodes) {
1089 r = clone_device_node(d, temporary_mount, &can_mknod);
1090 /* ENXIO means the *source* is not a device file, skip creation in that case */
1091 if (r < 0 && r != -ENXIO)
1092 goto fail;
1093 }
1094
1095 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
1096 if (r < 0)
1097 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
1098
1099 /* Create the /dev directory if missing. It is more likely to be missing when the service is started
1100 * with RootDirectory. This is consistent with mount units creating the mount points when missing. */
1101 (void) mkdir_p_label(mount_entry_path(m), 0755);
1102
1103 /* Unmount everything in old /dev */
1104 r = umount_recursive(mount_entry_path(m), 0);
1105 if (r < 0)
1106 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
1107
1108 r = mount_nofollow_verbose(LOG_DEBUG, dev, mount_entry_path(m), NULL, MS_MOVE, NULL);
1109 if (r < 0)
1110 goto fail;
1111
1112 (void) rmdir(dev);
1113 (void) rmdir(temporary_mount);
1114
1115 return 1;
1116
1117 fail:
1118 if (devpts)
1119 (void) umount_verbose(LOG_DEBUG, devpts, UMOUNT_NOFOLLOW);
1120
1121 if (devshm)
1122 (void) umount_verbose(LOG_DEBUG, devshm, UMOUNT_NOFOLLOW);
1123
1124 if (devhugepages)
1125 (void) umount_verbose(LOG_DEBUG, devhugepages, UMOUNT_NOFOLLOW);
1126
1127 if (devmqueue)
1128 (void) umount_verbose(LOG_DEBUG, devmqueue, UMOUNT_NOFOLLOW);
1129
1130 (void) umount_verbose(LOG_DEBUG, dev, UMOUNT_NOFOLLOW);
1131 (void) rmdir(dev);
1132 (void) rmdir(temporary_mount);
1133
1134 return r;
1135 }
1136
1137 static int mount_bind_dev(const MountEntry *m) {
1138 int r;
1139
1140 assert(m);
1141
1142 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the
1143 * service's /dev. This is only used when RootDirectory= is set. */
1144
1145 (void) mkdir_p_label(mount_entry_path(m), 0755);
1146
1147 r = path_is_mount_point(mount_entry_path(m));
1148 if (r < 0)
1149 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
1150 if (r > 0) /* make this a NOP if /dev is already a mount point */
1151 return 0;
1152
1153 r = mount_nofollow_verbose(LOG_DEBUG, "/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1154 if (r < 0)
1155 return r;
1156
1157 return 1;
1158 }
1159
1160 static int mount_bind_sysfs(const MountEntry *m) {
1161 int r;
1162
1163 assert(m);
1164
1165 (void) mkdir_p_label(mount_entry_path(m), 0755);
1166
1167 r = path_is_mount_point(mount_entry_path(m));
1168 if (r < 0)
1169 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
1170 if (r > 0) /* make this a NOP if /sys is already a mount point */
1171 return 0;
1172
1173 /* Bind mount the host's version so that we get all child mounts of it, too. */
1174 r = mount_nofollow_verbose(LOG_DEBUG, "/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL);
1175 if (r < 0)
1176 return r;
1177
1178 return 1;
1179 }
1180
1181 static int mount_private_apivfs(
1182 const char *fstype,
1183 const char *entry_path,
1184 const char *bind_source,
1185 const char *opts,
1186 RuntimeScope scope) {
1187
1188 _cleanup_(rmdir_and_freep) char *temporary_mount = NULL;
1189 int r;
1190
1191 assert(fstype);
1192 assert(entry_path);
1193 assert(bind_source);
1194
1195 (void) mkdir_p_label(entry_path, 0755);
1196
1197 /* First, check if we have enough privileges to mount a new instance. Note, a new sysfs instance
1198 * cannot be mounted on an already existing mount. Let's use a temporary place. */
1199 r = create_temporary_mount_point(scope, &temporary_mount);
1200 if (r < 0)
1201 return r;
1202
1203 r = mount_nofollow_verbose(LOG_DEBUG, fstype, temporary_mount, fstype, MS_NOSUID|MS_NOEXEC|MS_NODEV, opts);
1204 if (r == -EINVAL && opts)
1205 /* If this failed with EINVAL then this likely means the textual hidepid= stuff for procfs is
1206 * not supported by the kernel, and thus the per-instance hidepid= neither, which means we
1207 * really don't want to use it, since it would affect our host's /proc mount. Hence let's
1208 * gracefully fallback to a classic, unrestricted version. */
1209 r = mount_nofollow_verbose(LOG_DEBUG, fstype, temporary_mount, fstype, MS_NOSUID|MS_NOEXEC|MS_NODEV, /* opts = */ NULL);
1210 if (ERRNO_IS_NEG_PRIVILEGE(r)) {
1211 /* When we do not have enough privileges to mount a new instance, fall back to use an
1212 * existing mount. */
1213
1214 r = path_is_mount_point(entry_path);
1215 if (r < 0)
1216 return log_debug_errno(r, "Unable to determine whether '%s' is already mounted: %m", entry_path);
1217 if (r > 0)
1218 return 0; /* Use the current mount as is. */
1219
1220 /* We lack permissions to mount a new instance, and it is not already mounted. But we can
1221 * access the host's, so as a final fallback bind-mount it to the destination, as most likely
1222 * we are inside a user manager in an unprivileged user namespace. */
1223 r = mount_nofollow_verbose(LOG_DEBUG, bind_source, entry_path, /* fstype = */ NULL, MS_BIND|MS_REC, /* opts = */ NULL);
1224 if (r < 0)
1225 return r;
1226
1227 return 1;
1228
1229 } else if (r < 0)
1230 return r;
1231
1232 /* OK. We have a new mount instance. Let's clear an existing mount and its submounts. */
1233 r = umount_recursive(entry_path, /* flags = */ 0);
1234 if (r < 0)
1235 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", entry_path);
1236
1237 /* Then, move the new mount instance. */
1238 r = mount_nofollow_verbose(LOG_DEBUG, temporary_mount, entry_path, /* fstype = */ NULL, MS_MOVE, /* opts = */ NULL);
1239 if (r < 0)
1240 return r;
1241
1242 /* We mounted a new instance now. Let's bind mount the children over now. This matters for nspawn
1243 * where a bunch of files are overmounted, in particular the boot id. */
1244 (void) bind_mount_submounts(bind_source, entry_path);
1245 return 1;
1246 }
1247
1248 static int mount_private_sysfs(const MountEntry *m, const NamespaceParameters *p) {
1249 assert(m);
1250 assert(p);
1251 return mount_private_apivfs("sysfs", mount_entry_path(m), "/sys", /* opts = */ NULL, p->runtime_scope);
1252 }
1253
1254 static int mount_procfs(const MountEntry *m, const NamespaceParameters *p) {
1255 _cleanup_free_ char *opts = NULL;
1256
1257 assert(m);
1258 assert(p);
1259
1260 if (p->protect_proc != PROTECT_PROC_DEFAULT ||
1261 p->proc_subset != PROC_SUBSET_ALL) {
1262
1263 /* Starting with kernel 5.8 procfs' hidepid= logic is truly per-instance (previously it
1264 * pretended to be per-instance but actually was per-namespace), hence let's make use of it
1265 * if requested. To make sure this logic succeeds only on kernels where hidepid= is
1266 * per-instance, we'll exclusively use the textual value for hidepid=, since support was
1267 * added in the same commit: if it's supported it is thus also per-instance. */
1268
1269 const char *hpv = p->protect_proc == PROTECT_PROC_DEFAULT ?
1270 "off" :
1271 protect_proc_to_string(p->protect_proc);
1272
1273 /* hidepid= support was added in 5.8, so we can use fsconfig()/fsopen() (which were added in
1274 * 5.2) to check if hidepid= is supported. This avoids a noisy dmesg log by the kernel when
1275 * trying to use hidepid= on systems where it isn't supported. The same applies for subset=.
1276 * fsopen()/fsconfig() was also backported on some distros which allows us to detect
1277 * hidepid=/subset= support in even more scenarios. */
1278
1279 if (mount_option_supported("proc", "hidepid", hpv) != 0) {
1280 opts = strjoin("hidepid=", hpv);
1281 if (!opts)
1282 return -ENOMEM;
1283 }
1284
1285 if (p->proc_subset == PROC_SUBSET_PID &&
1286 mount_option_supported("proc", "subset", "pid") != 0)
1287 if (!strextend_with_separator(&opts, ",", "subset=pid"))
1288 return -ENOMEM;
1289 }
1290
1291 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in
1292 * one. i.e we don't reuse existing mounts here under any condition, we want a new instance owned by
1293 * our user namespace and with our hidepid= settings applied. Hence, let's get rid of everything
1294 * mounted on /proc/ first. */
1295 return mount_private_apivfs("proc", mount_entry_path(m), "/proc", opts, p->runtime_scope);
1296 }
1297
1298 static int mount_tmpfs(const MountEntry *m) {
1299 const char *entry_path, *inner_path;
1300 int r;
1301
1302 assert(m);
1303
1304 entry_path = mount_entry_path(m);
1305 inner_path = mount_entry_unprefixed_path(m);
1306
1307 /* First, get rid of everything that is below if there is anything. Then, overmount with our new
1308 * tmpfs */
1309
1310 (void) mkdir_p_label(entry_path, 0755);
1311 (void) umount_recursive(entry_path, 0);
1312
1313 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", entry_path, "tmpfs", m->flags, mount_entry_options(m));
1314 if (r < 0)
1315 return r;
1316
1317 r = label_fix_full(AT_FDCWD, entry_path, inner_path, 0);
1318 if (r < 0)
1319 return log_debug_errno(r, "Failed to fix label of '%s' as '%s': %m", entry_path, inner_path);
1320
1321 return 1;
1322 }
1323
1324 static int mount_run(const MountEntry *m) {
1325 int r;
1326
1327 assert(m);
1328
1329 r = path_is_mount_point(mount_entry_path(m));
1330 if (r < 0 && r != -ENOENT)
1331 return log_debug_errno(r, "Unable to determine whether /run is already mounted: %m");
1332 if (r > 0) /* make this a NOP if /run is already a mount point */
1333 return 0;
1334
1335 return mount_tmpfs(m);
1336 }
1337
1338 static int mount_mqueuefs(const MountEntry *m) {
1339 int r;
1340 const char *entry_path;
1341
1342 assert(m);
1343
1344 entry_path = mount_entry_path(m);
1345
1346 (void) mkdir_p_label(entry_path, 0755);
1347 (void) umount_recursive(entry_path, 0);
1348
1349 r = mount_nofollow_verbose(LOG_DEBUG, "mqueue", entry_path, "mqueue", m->flags, mount_entry_options(m));
1350 if (r < 0)
1351 return r;
1352
1353 return 1;
1354 }
1355
1356 static int mount_image(
1357 const MountEntry *m,
1358 const char *root_directory,
1359 const ImagePolicy *image_policy) {
1360
1361 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1362 *host_os_release_sysext_level = NULL, *host_os_release_confext_level = NULL,
1363 *extension_name = NULL;
1364 int r;
1365
1366 assert(m);
1367
1368 r = path_extract_filename(mount_entry_source(m), &extension_name);
1369 if (r < 0)
1370 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1371
1372 if (m->mode == MOUNT_EXTENSION_IMAGE) {
1373 r = parse_os_release(
1374 empty_to_root(root_directory),
1375 "ID", &host_os_release_id,
1376 "VERSION_ID", &host_os_release_version_id,
1377 image_class_info[IMAGE_SYSEXT].level_env, &host_os_release_sysext_level,
1378 image_class_info[IMAGE_CONFEXT].level_env, &host_os_release_confext_level,
1379 NULL);
1380 if (r < 0)
1381 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1382 if (isempty(host_os_release_id))
1383 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1384 }
1385
1386 r = verity_dissect_and_mount(
1387 /* src_fd= */ -1,
1388 mount_entry_source(m),
1389 mount_entry_path(m),
1390 m->image_options_const,
1391 image_policy,
1392 host_os_release_id,
1393 host_os_release_version_id,
1394 host_os_release_sysext_level,
1395 host_os_release_confext_level,
1396 /* required_sysext_scope= */ NULL,
1397 /* ret_image= */ NULL);
1398 if (r == -ENOENT && m->ignore)
1399 return 0;
1400 if (r == -ESTALE && host_os_release_id)
1401 return log_error_errno(r, // FIXME: this should not be logged ad LOG_ERR, as it will result in duplicate logging.
1402 "Failed to mount image %s, extension-release metadata does not match the lower layer's: ID=%s%s%s%s%s%s%s",
1403 mount_entry_source(m),
1404 host_os_release_id,
1405 host_os_release_version_id ? " VERSION_ID=" : "",
1406 strempty(host_os_release_version_id),
1407 host_os_release_sysext_level ? image_class_info[IMAGE_SYSEXT].level_env_print : "",
1408 strempty(host_os_release_sysext_level),
1409 host_os_release_confext_level ? image_class_info[IMAGE_CONFEXT].level_env_print : "",
1410 strempty(host_os_release_confext_level));
1411 if (r < 0)
1412 return log_debug_errno(r, "Failed to mount image %s on %s: %m", mount_entry_source(m), mount_entry_path(m));
1413
1414 return 1;
1415 }
1416
1417 static int mount_overlay(const MountEntry *m) {
1418 _cleanup_free_ char *options = NULL, *layers = NULL;
1419 int r;
1420
1421 assert(m);
1422
1423 /* Extension hierarchies are optional (e.g.: confext might not have /opt) so check if they actually
1424 * exist in an image before attempting to create an overlay with them, otherwise the mount will
1425 * fail. We can't check before this, as the images will not be mounted until now. */
1426
1427 /* Note that lowerdir= parameters are in 'reverse' order, so the top-most directory in the overlay
1428 * comes first in the list. */
1429 STRV_FOREACH_BACKWARDS(o, m->overlay_layers) {
1430 _cleanup_free_ char *escaped = NULL;
1431
1432 r = is_dir(*o, /* follow= */ false);
1433 if (r <= 0) {
1434 if (r != -ENOENT)
1435 log_debug_errno(r,
1436 "Failed to check whether overlay layer source path '%s' exists, ignoring: %m",
1437 *o);
1438 continue;
1439 }
1440
1441 escaped = shell_escape(*o, ",:");
1442 if (!escaped)
1443 return log_oom_debug();
1444
1445 if (!strextend_with_separator(&layers, ":", escaped))
1446 return log_oom_debug();
1447 }
1448
1449 if (!layers) {
1450 log_debug("None of the overlays specified in '%s' exist at the source, skipping.",
1451 mount_entry_options(m));
1452 return 0; /* Only the root is set? Then there's nothing to overlay */
1453 }
1454
1455 options = strjoin("lowerdir=", layers, ":", mount_entry_path(m)); /* The root goes in last */
1456 if (!options)
1457 return log_oom_debug();
1458
1459 (void) mkdir_p_label(mount_entry_path(m), 0755);
1460
1461 r = mount_nofollow_verbose(LOG_DEBUG, "overlay", mount_entry_path(m), "overlay", MS_RDONLY, options);
1462 if (r == -ENOENT && m->ignore)
1463 return 0;
1464 if (r < 0)
1465 return r;
1466
1467 return 1;
1468 }
1469
1470 static int follow_symlink(
1471 const char *root_directory,
1472 MountEntry *m) {
1473
1474 _cleanup_free_ char *target = NULL;
1475 int r;
1476
1477 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
1478 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
1479 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
1480 * end and already have a fully normalized name. */
1481
1482 r = chase(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
1483 if (r < 0)
1484 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
1485 if (r > 0) /* Reached the end, nothing more to resolve */
1486 return 1;
1487
1488 if (m->n_followed >= CHASE_MAX) /* put a boundary on things */
1489 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1490 "Symlink loop on '%s'.",
1491 mount_entry_path(m));
1492
1493 log_debug("Followed mount entry path symlink %s %s %s.",
1494 mount_entry_path(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), target);
1495
1496 mount_entry_consume_prefix(m, TAKE_PTR(target));
1497
1498 m->n_followed++;
1499
1500 return 0;
1501 }
1502
1503 static int apply_one_mount(
1504 const char *root_directory,
1505 MountEntry *m,
1506 const NamespaceParameters *p) {
1507
1508 _cleanup_free_ char *inaccessible = NULL;
1509 bool rbind = true, make = false;
1510 const char *what;
1511 int r;
1512
1513 /* Return 1 when the mount should be post-processed (remounted r/o, etc.), 0 otherwise. In most
1514 * cases post-processing is the right thing, the typical exception is when the mount is gracefully
1515 * skipped. */
1516
1517 assert(m);
1518 assert(p);
1519
1520 log_debug("Applying namespace mount on %s", mount_entry_path(m));
1521
1522 switch (m->mode) {
1523
1524 case MOUNT_INACCESSIBLE: {
1525 _cleanup_free_ char *runtime_dir = NULL;
1526 struct stat target;
1527
1528 /* First, get rid of everything that is below if there
1529 * is anything... Then, overmount it with an
1530 * inaccessible path. */
1531 (void) umount_recursive(mount_entry_path(m), 0);
1532
1533 if (lstat(mount_entry_path(m), &target) < 0) {
1534 if (errno == ENOENT && m->ignore)
1535 return 0;
1536
1537 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
1538 mount_entry_path(m));
1539 }
1540
1541 /* We don't pass the literal runtime scope through here but one based purely on our UID. This
1542 * means that the root user's --user services will use the host's inaccessible inodes rather
1543 * then root's private ones. This is preferable since it means device nodes that are
1544 * overmounted to make them inaccessible will be overmounted with a device node, rather than
1545 * an AF_UNIX socket inode. */
1546 runtime_dir = settle_runtime_dir(geteuid() == 0 ? RUNTIME_SCOPE_SYSTEM : RUNTIME_SCOPE_USER);
1547 if (!runtime_dir)
1548 return log_oom_debug();
1549
1550 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
1551 if (r < 0)
1552 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
1553 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
1554 what = inaccessible;
1555 break;
1556 }
1557
1558 case MOUNT_READ_ONLY:
1559 case MOUNT_READ_WRITE:
1560 case MOUNT_READ_WRITE_IMPLICIT:
1561 case MOUNT_EXEC:
1562 case MOUNT_NOEXEC:
1563 r = path_is_mount_point_full(mount_entry_path(m), root_directory, /* flags = */ 0);
1564 if (r == -ENOENT && m->ignore)
1565 return 0;
1566 if (r < 0)
1567 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
1568 mount_entry_path(m));
1569 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
1570 * and MS_NOEXEC bits for the mount point if needed. */
1571 return 1;
1572 /* This isn't a mount point yet, let's make it one. */
1573 what = mount_entry_path(m);
1574 break;
1575
1576 case MOUNT_EXTENSION_DIRECTORY: {
1577 _cleanup_free_ char *host_os_release_id = NULL, *host_os_release_version_id = NULL,
1578 *host_os_release_level = NULL, *extension_name = NULL;
1579 _cleanup_strv_free_ char **extension_release = NULL;
1580 ImageClass class = IMAGE_SYSEXT;
1581
1582 r = path_extract_filename(mount_entry_source(m), &extension_name);
1583 if (r < 0)
1584 return log_debug_errno(r, "Failed to extract extension name from %s: %m", mount_entry_source(m));
1585
1586 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_SYSEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1587 if (r == -ENOENT) {
1588 r = load_extension_release_pairs(mount_entry_source(m), IMAGE_CONFEXT, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1589 if (r >= 0)
1590 class = IMAGE_CONFEXT;
1591 }
1592 if (r < 0)
1593 return log_debug_errno(r, "Failed to acquire 'extension-release' data of extension tree %s: %m", mount_entry_source(m));
1594
1595 r = parse_os_release(
1596 empty_to_root(root_directory),
1597 "ID", &host_os_release_id,
1598 "VERSION_ID", &host_os_release_version_id,
1599 image_class_info[class].level_env, &host_os_release_level,
1600 NULL);
1601 if (r < 0)
1602 return log_debug_errno(r, "Failed to acquire 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1603 if (isempty(host_os_release_id))
1604 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL), "'ID' field not found or empty in 'os-release' data of OS tree '%s': %m", empty_to_root(root_directory));
1605
1606 r = load_extension_release_pairs(mount_entry_source(m), class, extension_name, /* relax_extension_release_check= */ false, &extension_release);
1607 if (r == -ENOENT && m->ignore)
1608 return 0;
1609 if (r < 0)
1610 return log_debug_errno(r, "Failed to parse directory %s extension-release metadata: %m", extension_name);
1611
1612 r = extension_release_validate(
1613 extension_name,
1614 host_os_release_id,
1615 host_os_release_version_id,
1616 host_os_release_level,
1617 /* host_extension_scope */ NULL, /* Leave empty, we need to accept both system and portable */
1618 extension_release,
1619 class);
1620 if (r == 0)
1621 return log_debug_errno(SYNTHETIC_ERRNO(ESTALE), "Directory %s extension-release metadata does not match the root's", extension_name);
1622 if (r < 0)
1623 return log_debug_errno(r, "Failed to compare directory %s extension-release metadata with the root's os-release: %m", extension_name);
1624
1625 _fallthrough_;
1626 }
1627
1628 case MOUNT_BIND:
1629 rbind = false;
1630
1631 _fallthrough_;
1632 case MOUNT_BIND_RECURSIVE: {
1633 _cleanup_free_ char *chased = NULL;
1634
1635 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
1636 * that bind mount source paths are always relative to the host root, hence we pass NULL as
1637 * root directory to chase() here. */
1638
1639 r = chase(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
1640 if (r == -ENOENT && m->ignore) {
1641 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
1642 return 0;
1643 }
1644 if (r < 0)
1645 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
1646
1647 log_debug("Followed source symlinks %s %s %s.",
1648 mount_entry_source(m), special_glyph(SPECIAL_GLYPH_ARROW_RIGHT), chased);
1649
1650 free_and_replace(m->source_malloc, chased);
1651
1652 what = mount_entry_source(m);
1653 make = true;
1654 break;
1655 }
1656
1657 case MOUNT_EMPTY_DIR:
1658 case MOUNT_TMPFS:
1659 return mount_tmpfs(m);
1660
1661 case MOUNT_PRIVATE_TMP:
1662 case MOUNT_PRIVATE_TMP_READ_ONLY:
1663 what = mount_entry_source(m);
1664 make = true;
1665 break;
1666
1667 case MOUNT_PRIVATE_DEV:
1668 return mount_private_dev(m, p->runtime_scope);
1669
1670 case MOUNT_BIND_DEV:
1671 return mount_bind_dev(m);
1672
1673 case MOUNT_PRIVATE_SYSFS:
1674 return mount_private_sysfs(m, p);
1675
1676 case MOUNT_BIND_SYSFS:
1677 return mount_bind_sysfs(m);
1678
1679 case MOUNT_PROCFS:
1680 return mount_procfs(m, p);
1681
1682 case MOUNT_RUN:
1683 return mount_run(m);
1684
1685 case MOUNT_MQUEUEFS:
1686 return mount_mqueuefs(m);
1687
1688 case MOUNT_IMAGE:
1689 return mount_image(m, NULL, p->mount_image_policy);
1690
1691 case MOUNT_EXTENSION_IMAGE:
1692 return mount_image(m, root_directory, p->extension_image_policy);
1693
1694 case MOUNT_OVERLAY:
1695 return mount_overlay(m);
1696
1697 default:
1698 assert_not_reached();
1699 }
1700
1701 assert(what);
1702
1703 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
1704 if (r < 0) {
1705 bool try_again = false;
1706
1707 if (r == -ENOENT && make) {
1708 int q;
1709
1710 /* Hmm, either the source or the destination are missing. Let's see if we can create
1711 the destination, then try again. */
1712
1713 (void) mkdir_parents(mount_entry_path(m), 0755);
1714
1715 q = make_mount_point_inode_from_path(what, mount_entry_path(m), 0755);
1716 if (q < 0) {
1717 if (q != -EEXIST) // FIXME: this shouldn't be logged at LOG_WARNING, but be bubbled up, and logged there to avoid duplicate logging
1718 log_warning_errno(q, "Failed to create destination mount point node '%s', ignoring: %m",
1719 mount_entry_path(m));
1720 } else
1721 try_again = true;
1722 }
1723
1724 if (try_again)
1725 r = mount_nofollow_verbose(LOG_DEBUG, what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL);
1726 if (r < 0)
1727 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m)); // FIXME: this should not be logged here, but be bubbled up, to avoid duplicate logging
1728 }
1729
1730 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1731 return 1;
1732 }
1733
1734 static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1735 unsigned long new_flags = 0, flags_mask = 0;
1736 bool submounts;
1737 int r;
1738
1739 assert(m);
1740 assert(proc_self_mountinfo);
1741
1742 if (m->state != MOUNT_APPLIED)
1743 return 0;
1744
1745 if (mount_entry_read_only(m) || m->mode == MOUNT_PRIVATE_DEV) {
1746 new_flags |= MS_RDONLY;
1747 flags_mask |= MS_RDONLY;
1748 }
1749
1750 if (m->nosuid) {
1751 new_flags |= MS_NOSUID;
1752 flags_mask |= MS_NOSUID;
1753 }
1754
1755 if (flags_mask == 0) /* No Change? */
1756 return 0;
1757
1758 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1759 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1760 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1761 * and running Linux <= 4.17. */
1762 submounts =
1763 mount_entry_read_only(m) &&
1764 !IN_SET(m->mode, MOUNT_EMPTY_DIR, MOUNT_TMPFS);
1765 if (submounts)
1766 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1767 else
1768 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1769
1770 /* Note that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
1771 * read-only already stays this way. This improves compatibility with container managers, where we
1772 * won't attempt to undo read-only mounts already applied. */
1773
1774 if (r == -ENOENT && m->ignore)
1775 return 0;
1776 if (r < 0)
1777 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1778 submounts ? " and its submounts" : "");
1779 return 0;
1780 }
1781
1782 static int make_noexec(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1783 unsigned long new_flags = 0, flags_mask = 0;
1784 bool submounts;
1785 int r;
1786
1787 assert(m);
1788 assert(proc_self_mountinfo);
1789
1790 if (m->state != MOUNT_APPLIED)
1791 return 0;
1792
1793 if (mount_entry_noexec(m)) {
1794 new_flags |= MS_NOEXEC;
1795 flags_mask |= MS_NOEXEC;
1796 } else if (mount_entry_exec(m)) {
1797 new_flags &= ~MS_NOEXEC;
1798 flags_mask |= MS_NOEXEC;
1799 }
1800
1801 if (flags_mask == 0) /* No Change? */
1802 return 0;
1803
1804 submounts = !IN_SET(m->mode, MOUNT_EMPTY_DIR, MOUNT_TMPFS);
1805
1806 if (submounts)
1807 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1808 else
1809 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1810
1811 if (r == -ENOENT && m->ignore)
1812 return 0;
1813 if (r < 0)
1814 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1815 submounts ? " and its submounts" : "");
1816 return 0;
1817 }
1818
1819 static int make_nosuid(const MountEntry *m, FILE *proc_self_mountinfo) {
1820 bool submounts;
1821 int r;
1822
1823 assert(m);
1824 assert(proc_self_mountinfo);
1825
1826 if (m->state != MOUNT_APPLIED)
1827 return 0;
1828
1829 submounts = !IN_SET(m->mode, MOUNT_EMPTY_DIR, MOUNT_TMPFS);
1830 if (submounts)
1831 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, NULL, proc_self_mountinfo);
1832 else
1833 r = bind_remount_one_with_mountinfo(mount_entry_path(m), MS_NOSUID, MS_NOSUID, proc_self_mountinfo);
1834 if (r == -ENOENT && m->ignore)
1835 return 0;
1836 if (r < 0)
1837 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1838 submounts ? " and its submounts" : "");
1839 return 0;
1840 }
1841
1842 static bool namespace_parameters_mount_apivfs(const NamespaceParameters *p) {
1843 assert(p);
1844
1845 /*
1846 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1847 * since to protect the API VFS mounts, they need to be around in the
1848 * first place...
1849 */
1850
1851 return p->mount_apivfs ||
1852 p->protect_control_groups ||
1853 p->protect_kernel_tunables ||
1854 p->protect_proc != PROTECT_PROC_DEFAULT ||
1855 p->proc_subset != PROC_SUBSET_ALL;
1856 }
1857
1858 /* Walk all mount entries and dropping any unused mounts. This affects all
1859 * mounts:
1860 * - that are implicitly protected by a path that has been rendered inaccessible
1861 * - whose immediate parent requests the same protection mode as the mount itself
1862 * - that are outside of the relevant root directory
1863 * - which are duplicates
1864 */
1865 static void drop_unused_mounts(MountList *ml, const char *root_directory) {
1866 assert(ml);
1867 assert(root_directory);
1868
1869 assert(ml->mounts || ml->n_mounts == 0);
1870
1871 typesafe_qsort(ml->mounts, ml->n_mounts, mount_path_compare);
1872
1873 drop_duplicates(ml);
1874 drop_outside_root(ml, root_directory);
1875 drop_inaccessible(ml);
1876 drop_nop(ml);
1877 }
1878
1879 static int create_symlinks_from_tuples(const char *root, char **strv_symlinks) {
1880 int r;
1881
1882 STRV_FOREACH_PAIR(src, dst, strv_symlinks) {
1883 _cleanup_free_ char *src_abs = NULL, *dst_abs = NULL;
1884
1885 src_abs = path_join(root, *src);
1886 dst_abs = path_join(root, *dst);
1887 if (!src_abs || !dst_abs)
1888 return -ENOMEM;
1889
1890 r = mkdir_parents_label(dst_abs, 0755);
1891 if (r < 0)
1892 return log_debug_errno(
1893 r,
1894 "Failed to create parent directory for symlink '%s': %m",
1895 dst_abs);
1896
1897 r = symlink_idempotent(src_abs, dst_abs, true);
1898 if (r < 0)
1899 return log_debug_errno(
1900 r,
1901 "Failed to create symlink from '%s' to '%s': %m",
1902 src_abs,
1903 dst_abs);
1904 }
1905
1906 return 0;
1907 }
1908
1909 static void mount_entry_path_debug_string(const char *root, MountEntry *m, char **error_path) {
1910 assert(m);
1911
1912 /* Create a string suitable for debugging logs, stripping for example the local working directory.
1913 * For example, with a BindPaths=/var/bar that does not exist on the host:
1914 *
1915 * Before:
1916 * foo.service: Failed to set up mount namespacing: /run/systemd/unit-root/var/bar: No such file or directory
1917 * After:
1918 * foo.service: Failed to set up mount namespacing: /var/bar: No such file or directory
1919 *
1920 * Note that this is an error path, so no OOM check is done on purpose. */
1921
1922 if (!error_path)
1923 return;
1924
1925 if (!mount_entry_path(m)) {
1926 *error_path = NULL;
1927 return;
1928 }
1929
1930 if (root) {
1931 const char *e = startswith(mount_entry_path(m), root);
1932 if (e) {
1933 *error_path = strdup(e);
1934 return;
1935 }
1936 }
1937
1938 *error_path = strdup(mount_entry_path(m));
1939 return;
1940 }
1941
1942 static int apply_mounts(
1943 MountList *ml,
1944 const char *root,
1945 const NamespaceParameters *p,
1946 char **error_path) {
1947
1948 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1949 _cleanup_free_ char **deny_list = NULL;
1950 int r;
1951
1952 assert(ml);
1953 assert(root);
1954 assert(p);
1955
1956 if (ml->n_mounts == 0) /* Shortcut: nothing to do */
1957 return 0;
1958
1959 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1960 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1961 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1962 if (!proc_self_mountinfo) {
1963 r = -errno;
1964
1965 if (error_path)
1966 *error_path = strdup("/proc/self/mountinfo");
1967
1968 return log_debug_errno(r, "Failed to open /proc/self/mountinfo: %m");
1969 }
1970
1971 /* First round, establish all mounts we need */
1972 for (;;) {
1973 bool again = false;
1974
1975 FOREACH_ARRAY(m, ml->mounts, ml->n_mounts) {
1976
1977 if (m->state != MOUNT_PENDING)
1978 continue;
1979
1980 /* ExtensionImages/Directories are first opened in the propagate directory, not in the root_directory */
1981 r = follow_symlink(!IN_SET(m->mode, MOUNT_EXTENSION_IMAGE, MOUNT_EXTENSION_DIRECTORY) ? root : NULL, m);
1982 if (r < 0) {
1983 mount_entry_path_debug_string(root, m, error_path);
1984 return r;
1985 }
1986 if (r == 0) {
1987 /* We hit a symlinked mount point. The entry got rewritten and might
1988 * point to a very different place now. Let's normalize the changed
1989 * list, and start from the beginning. After all to mount the entry
1990 * at the new location we might need some other mounts first */
1991 again = true;
1992 break;
1993 }
1994
1995 /* Returns 1 if the mount should be post-processed, 0 otherwise */
1996 r = apply_one_mount(root, m, p);
1997 if (r < 0) {
1998 mount_entry_path_debug_string(root, m, error_path);
1999 return r;
2000 }
2001 m->state = r == 0 ? MOUNT_SKIPPED : MOUNT_APPLIED;
2002 }
2003
2004 if (!again)
2005 break;
2006
2007 drop_unused_mounts(ml, root);
2008 }
2009
2010 /* Now that all filesystems have been set up, but before the
2011 * read-only switches are flipped, create the exec dirs and other symlinks.
2012 * Note that when /var/lib is not empty/tmpfs, these symlinks will already
2013 * exist, which means this will be a no-op. */
2014 r = create_symlinks_from_tuples(root, p->symlinks);
2015 if (r < 0)
2016 return log_debug_errno(r, "Failed to set up symlinks inside mount namespace: %m");
2017
2018 /* Create a deny list we can pass to bind_mount_recursive() */
2019 deny_list = new(char*, ml->n_mounts+1);
2020 if (!deny_list)
2021 return -ENOMEM;
2022 for (size_t j = 0; j < ml->n_mounts; j++)
2023 deny_list[j] = (char*) mount_entry_path(ml->mounts+j);
2024 deny_list[ml->n_mounts] = NULL;
2025
2026 /* Second round, flip the ro bits if necessary. */
2027 FOREACH_ARRAY(m, ml->mounts, ml->n_mounts) {
2028 r = make_read_only(m, deny_list, proc_self_mountinfo);
2029 if (r < 0) {
2030 mount_entry_path_debug_string(root, m, error_path);
2031 return r;
2032 }
2033 }
2034
2035 /* Third round, flip the noexec bits with a simplified deny list. */
2036 for (size_t j = 0; j < ml->n_mounts; j++)
2037 if (IN_SET((ml->mounts+j)->mode, MOUNT_EXEC, MOUNT_NOEXEC))
2038 deny_list[j] = (char*) mount_entry_path(ml->mounts+j);
2039 deny_list[ml->n_mounts] = NULL;
2040
2041 FOREACH_ARRAY(m, ml->mounts, ml->n_mounts) {
2042 r = make_noexec(m, deny_list, proc_self_mountinfo);
2043 if (r < 0) {
2044 mount_entry_path_debug_string(root, m, error_path);
2045 return r;
2046 }
2047 }
2048
2049 /* Fourth round, flip the nosuid bits without a deny list. */
2050 if (p->mount_nosuid)
2051 FOREACH_ARRAY(m, ml->mounts, ml->n_mounts) {
2052 r = make_nosuid(m, proc_self_mountinfo);
2053 if (r < 0) {
2054 mount_entry_path_debug_string(root, m, error_path);
2055 return r;
2056 }
2057 }
2058
2059 return 1;
2060 }
2061
2062 static bool root_read_only(
2063 char **read_only_paths,
2064 ProtectSystem protect_system) {
2065
2066 /* Determine whether the root directory is going to be read-only given the configured settings. */
2067
2068 if (protect_system == PROTECT_SYSTEM_STRICT)
2069 return true;
2070
2071 if (prefixed_path_strv_contains(read_only_paths, "/"))
2072 return true;
2073
2074 return false;
2075 }
2076
2077 static bool home_read_only(
2078 char** read_only_paths,
2079 char** inaccessible_paths,
2080 char** empty_directories,
2081 const BindMount *bind_mounts,
2082 size_t n_bind_mounts,
2083 const TemporaryFileSystem *temporary_filesystems,
2084 size_t n_temporary_filesystems,
2085 ProtectHome protect_home) {
2086
2087 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
2088 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
2089 * settings. */
2090
2091 if (protect_home != PROTECT_HOME_NO)
2092 return true;
2093
2094 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
2095 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
2096 prefixed_path_strv_contains(empty_directories, "/home"))
2097 return true;
2098
2099 for (size_t i = 0; i < n_temporary_filesystems; i++)
2100 if (path_equal(temporary_filesystems[i].path, "/home"))
2101 return true;
2102
2103 /* If /home is overmounted with some dir from the host it's not writable. */
2104 for (size_t i = 0; i < n_bind_mounts; i++)
2105 if (path_equal(bind_mounts[i].destination, "/home"))
2106 return true;
2107
2108 return false;
2109 }
2110
2111 int setup_namespace(const NamespaceParameters *p, char **error_path) {
2112
2113 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
2114 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
2115 _cleanup_strv_free_ char **hierarchies = NULL;
2116 _cleanup_(mount_list_done) MountList ml = {};
2117 bool require_prefix = false;
2118 const char *root;
2119 DissectImageFlags dissect_image_flags =
2120 DISSECT_IMAGE_GENERIC_ROOT |
2121 DISSECT_IMAGE_REQUIRE_ROOT |
2122 DISSECT_IMAGE_DISCARD_ON_LOOP |
2123 DISSECT_IMAGE_RELAX_VAR_CHECK |
2124 DISSECT_IMAGE_FSCK |
2125 DISSECT_IMAGE_USR_NO_ROOT |
2126 DISSECT_IMAGE_GROWFS |
2127 DISSECT_IMAGE_ADD_PARTITION_DEVICES |
2128 DISSECT_IMAGE_PIN_PARTITION_DEVICES |
2129 DISSECT_IMAGE_ALLOW_USERSPACE_VERITY;
2130 int r;
2131
2132 assert(p);
2133
2134 /* Make sure that all mknod(), mkdir() calls we do are unaffected by the umask, and the access modes
2135 * we configure take effect */
2136 BLOCK_WITH_UMASK(0000);
2137
2138 bool setup_propagate = !isempty(p->propagate_dir) && !isempty(p->incoming_dir);
2139 unsigned long mount_propagation_flag = p->mount_propagation_flag != 0 ? p->mount_propagation_flag : MS_SHARED;
2140
2141 if (p->root_image) {
2142 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
2143 if (root_read_only(p->read_only_paths,
2144 p->protect_system) &&
2145 home_read_only(p->read_only_paths, p->inaccessible_paths, p->empty_directories,
2146 p->bind_mounts, p->n_bind_mounts, p->temporary_filesystems, p->n_temporary_filesystems,
2147 p->protect_home) &&
2148 strv_isempty(p->read_write_paths))
2149 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
2150
2151 SET_FLAG(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE, p->verity && p->verity->data_path);
2152
2153 r = loop_device_make_by_path(
2154 p->root_image,
2155 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_DEVICE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
2156 /* sector_size= */ UINT32_MAX,
2157 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_NO_PARTITION_TABLE) ? 0 : LO_FLAGS_PARTSCAN,
2158 LOCK_SH,
2159 &loop_device);
2160 if (r < 0)
2161 return log_debug_errno(r, "Failed to create loop device for root image: %m");
2162
2163 r = dissect_loop_device(
2164 loop_device,
2165 p->verity,
2166 p->root_image_options,
2167 p->root_image_policy,
2168 dissect_image_flags,
2169 &dissected_image);
2170 if (r < 0)
2171 return log_debug_errno(r, "Failed to dissect image: %m");
2172
2173 r = dissected_image_load_verity_sig_partition(
2174 dissected_image,
2175 loop_device->fd,
2176 p->verity);
2177 if (r < 0)
2178 return r;
2179
2180 r = dissected_image_decrypt(
2181 dissected_image,
2182 NULL,
2183 p->verity,
2184 dissect_image_flags);
2185 if (r < 0)
2186 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
2187 }
2188
2189 if (p->root_directory)
2190 root = p->root_directory;
2191 else {
2192 /* /run/systemd should have been created by PID 1 early on already, but in some cases, like
2193 * when running tests (test-execute), it might not have been created yet so let's make sure
2194 * we create it if it doesn't already exist. */
2195 (void) mkdir_p_label("/run/systemd", 0755);
2196
2197 /* Always create the mount namespace in a temporary directory, instead of operating directly
2198 * in the root. The temporary directory prevents any mounts from being potentially obscured
2199 * my other mounts we already applied. We use the same mount point for all images, which is
2200 * safe, since they all live in their own namespaces after all, and hence won't see each
2201 * other. (Note: this directory is also created by PID 1 early on, we create it here for
2202 * similar reasons as /run/systemd/ first.) */
2203 root = "/run/systemd/mount-rootfs";
2204 (void) mkdir_label(root, 0555);
2205
2206 require_prefix = true;
2207 }
2208
2209 if (p->n_extension_images > 0 || !strv_isempty(p->extension_directories)) {
2210 /* Hierarchy population needs to be done for sysext and confext extension images */
2211 r = parse_env_extension_hierarchies(&hierarchies, "SYSTEMD_SYSEXT_AND_CONFEXT_HIERARCHIES");
2212 if (r < 0)
2213 return r;
2214 }
2215
2216 r = append_access_mounts(&ml, p->read_write_paths, MOUNT_READ_WRITE, require_prefix);
2217 if (r < 0)
2218 return r;
2219
2220 r = append_access_mounts(&ml, p->read_only_paths, MOUNT_READ_ONLY, require_prefix);
2221 if (r < 0)
2222 return r;
2223
2224 r = append_access_mounts(&ml, p->inaccessible_paths, MOUNT_INACCESSIBLE, require_prefix);
2225 if (r < 0)
2226 return r;
2227
2228 r = append_access_mounts(&ml, p->exec_paths, MOUNT_EXEC, require_prefix);
2229 if (r < 0)
2230 return r;
2231
2232 r = append_access_mounts(&ml, p->no_exec_paths, MOUNT_NOEXEC, require_prefix);
2233 if (r < 0)
2234 return r;
2235
2236 r = append_empty_dir_mounts(&ml, p->empty_directories);
2237 if (r < 0)
2238 return r;
2239
2240 r = append_bind_mounts(&ml, p->bind_mounts, p->n_bind_mounts);
2241 if (r < 0)
2242 return r;
2243
2244 r = append_tmpfs_mounts(&ml, p->temporary_filesystems, p->n_temporary_filesystems);
2245 if (r < 0)
2246 return r;
2247
2248 if (p->tmp_dir) {
2249 bool ro = streq(p->tmp_dir, RUN_SYSTEMD_EMPTY);
2250
2251 MountEntry *me = mount_list_extend(&ml);
2252 if (!me)
2253 return log_oom_debug();
2254
2255 *me = (MountEntry) {
2256 .path_const = "/tmp",
2257 .mode = ro ? MOUNT_PRIVATE_TMP_READ_ONLY : MOUNT_PRIVATE_TMP,
2258 .source_const = p->tmp_dir,
2259 };
2260 }
2261
2262 if (p->var_tmp_dir) {
2263 bool ro = streq(p->var_tmp_dir, RUN_SYSTEMD_EMPTY);
2264
2265 MountEntry *me = mount_list_extend(&ml);
2266 if (!me)
2267 return log_oom_debug();
2268
2269 *me = (MountEntry) {
2270 .path_const = "/var/tmp",
2271 .mode = ro ? MOUNT_PRIVATE_TMP_READ_ONLY : MOUNT_PRIVATE_TMP,
2272 .source_const = p->var_tmp_dir,
2273 };
2274 }
2275
2276 r = append_mount_images(&ml, p->mount_images, p->n_mount_images);
2277 if (r < 0)
2278 return r;
2279
2280 r = append_extensions(&ml, root, p->extension_dir, hierarchies, p->extension_images, p->n_extension_images, p->extension_directories);
2281 if (r < 0)
2282 return r;
2283
2284 if (p->private_dev) {
2285 MountEntry *me = mount_list_extend(&ml);
2286 if (!me)
2287 return log_oom_debug();
2288
2289 *me = (MountEntry) {
2290 .path_const = "/dev",
2291 .mode = MOUNT_PRIVATE_DEV,
2292 .flags = DEV_MOUNT_OPTIONS,
2293 };
2294 }
2295
2296 /* In case /proc is successfully mounted with pid tree subset only (ProcSubset=pid), the protective
2297 mounts to non-pid /proc paths would fail. But the pid only option may have failed gracefully, so
2298 let's try the mounts but it's not fatal if they don't succeed. */
2299 bool ignore_protect_proc = p->ignore_protect_paths || p->proc_subset == PROC_SUBSET_PID;
2300 if (p->protect_kernel_tunables) {
2301 r = append_static_mounts(&ml,
2302 protect_kernel_tunables_proc_table,
2303 ELEMENTSOF(protect_kernel_tunables_proc_table),
2304 ignore_protect_proc);
2305 if (r < 0)
2306 return r;
2307
2308 r = append_static_mounts(&ml,
2309 protect_kernel_tunables_sys_table,
2310 ELEMENTSOF(protect_kernel_tunables_sys_table),
2311 p->ignore_protect_paths);
2312 if (r < 0)
2313 return r;
2314 }
2315
2316 if (p->protect_kernel_modules) {
2317 r = append_static_mounts(&ml,
2318 protect_kernel_modules_table,
2319 ELEMENTSOF(protect_kernel_modules_table),
2320 p->ignore_protect_paths);
2321 if (r < 0)
2322 return r;
2323 }
2324
2325 if (p->protect_kernel_logs) {
2326 r = append_static_mounts(&ml,
2327 protect_kernel_logs_proc_table,
2328 ELEMENTSOF(protect_kernel_logs_proc_table),
2329 ignore_protect_proc);
2330 if (r < 0)
2331 return r;
2332
2333 r = append_static_mounts(&ml,
2334 protect_kernel_logs_dev_table,
2335 ELEMENTSOF(protect_kernel_logs_dev_table),
2336 p->ignore_protect_paths);
2337 if (r < 0)
2338 return r;
2339 }
2340
2341 if (p->protect_control_groups) {
2342 MountEntry *me = mount_list_extend(&ml);
2343 if (!me)
2344 return log_oom_debug();
2345
2346 *me = (MountEntry) {
2347 .path_const = "/sys/fs/cgroup",
2348 .mode = MOUNT_READ_ONLY,
2349 };
2350 }
2351
2352 r = append_protect_home(&ml, p->protect_home, p->ignore_protect_paths);
2353 if (r < 0)
2354 return r;
2355
2356 r = append_protect_system(&ml, p->protect_system, false);
2357 if (r < 0)
2358 return r;
2359
2360 if (namespace_parameters_mount_apivfs(p)) {
2361 r = append_static_mounts(&ml,
2362 apivfs_table,
2363 ELEMENTSOF(apivfs_table),
2364 p->ignore_protect_paths);
2365 if (r < 0)
2366 return r;
2367 }
2368
2369 /* Note, if proc is mounted with subset=pid then neither of the two paths will exist, i.e. they are
2370 * implicitly protected by the mount option. */
2371 if (p->protect_hostname) {
2372 r = append_static_mounts(
2373 &ml,
2374 protect_hostname_table,
2375 ELEMENTSOF(protect_hostname_table),
2376 ignore_protect_proc);
2377 if (r < 0)
2378 return r;
2379 }
2380
2381 if (p->private_network) {
2382 MountEntry *me = mount_list_extend(&ml);
2383 if (!me)
2384 return log_oom_debug();
2385
2386 *me = (MountEntry) {
2387 .path_const = "/sys",
2388 .mode = MOUNT_PRIVATE_SYSFS,
2389 };
2390 }
2391
2392 if (p->private_ipc) {
2393 MountEntry *me = mount_list_extend(&ml);
2394 if (!me)
2395 return log_oom_debug();
2396
2397 *me = (MountEntry) {
2398 .path_const = "/dev/mqueue",
2399 .mode = MOUNT_MQUEUEFS,
2400 .flags = MS_NOSUID | MS_NODEV | MS_NOEXEC | MS_RELATIME,
2401 };
2402 }
2403
2404 if (p->creds_path) {
2405 /* If our service has a credentials store configured, then bind that one in, but hide
2406 * everything else. */
2407
2408 MountEntry *me = mount_list_extend(&ml);
2409 if (!me)
2410 return log_oom_debug();
2411
2412 *me = (MountEntry) {
2413 .path_const = "/run/credentials",
2414 .mode = MOUNT_TMPFS,
2415 .read_only = true,
2416 .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
2417 .flags = MS_NODEV|MS_STRICTATIME|MS_NOSUID|MS_NOEXEC,
2418 };
2419
2420 me = mount_list_extend(&ml);
2421 if (!me)
2422 return log_oom_debug();
2423
2424 *me = (MountEntry) {
2425 .path_const = p->creds_path,
2426 .mode = MOUNT_BIND,
2427 .read_only = true,
2428 .source_const = p->creds_path,
2429 .ignore = true,
2430 };
2431 } else {
2432 /* If our service has no credentials store configured, then make the whole credentials tree
2433 * inaccessible wholesale. */
2434
2435 MountEntry *me = mount_list_extend(&ml);
2436 if (!me)
2437 return log_oom_debug();
2438
2439 *me = (MountEntry) {
2440 .path_const = "/run/credentials",
2441 .mode = MOUNT_INACCESSIBLE,
2442 .ignore = true,
2443 };
2444 }
2445
2446 if (p->log_namespace) {
2447 _cleanup_free_ char *q = NULL;
2448
2449 q = strjoin("/run/systemd/journal.", p->log_namespace);
2450 if (!q)
2451 return log_oom_debug();
2452
2453 MountEntry *me = mount_list_extend(&ml);
2454 if (!me)
2455 return log_oom_debug();
2456
2457 *me = (MountEntry) {
2458 .path_const = "/run/systemd/journal",
2459 .mode = MOUNT_BIND_RECURSIVE,
2460 .read_only = true,
2461 .source_malloc = TAKE_PTR(q),
2462 };
2463 }
2464
2465 /* Will be used to add bind mounts at runtime */
2466 if (setup_propagate) {
2467 MountEntry *me = mount_list_extend(&ml);
2468 if (!me)
2469 return log_oom_debug();
2470
2471 *me = (MountEntry) {
2472 .source_const = p->propagate_dir,
2473 .path_const = p->incoming_dir,
2474 .mode = MOUNT_BIND,
2475 .read_only = true,
2476 };
2477 }
2478
2479 if (p->notify_socket) {
2480 MountEntry *me = mount_list_extend(&ml);
2481 if (!me)
2482 return log_oom_debug();
2483
2484 *me = (MountEntry) {
2485 .path_const = p->notify_socket,
2486 .source_const = p->notify_socket,
2487 .mode = MOUNT_BIND,
2488 .read_only = true,
2489 };
2490 }
2491
2492 if (p->host_os_release_stage) {
2493 MountEntry *me = mount_list_extend(&ml);
2494 if (!me)
2495 return log_oom_debug();
2496
2497 *me = (MountEntry) {
2498 .path_const = "/run/host/.os-release-stage/",
2499 .source_const = p->host_os_release_stage,
2500 .mode = MOUNT_BIND,
2501 .read_only = true,
2502 .ignore = true, /* Live copy, don't hard-fail if it goes missing */
2503 };
2504 }
2505
2506 /* Prepend the root directory where that's necessary */
2507 r = prefix_where_needed(&ml, root);
2508 if (r < 0)
2509 return r;
2510
2511 drop_unused_mounts(&ml, root);
2512
2513 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
2514
2515 if (unshare(CLONE_NEWNS) < 0) {
2516 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
2517
2518 if (ERRNO_IS_PRIVILEGE(r) ||
2519 ERRNO_IS_NOT_SUPPORTED(r))
2520 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
2521 * in place that doesn't allow us to create namespaces (or a missing cap), then
2522 * propagate a recognizable error back, which the caller can use to detect this case
2523 * (and only this) and optionally continue without namespacing applied. */
2524 return -ENOANO;
2525
2526 return r;
2527 }
2528
2529 /* Create the source directory to allow runtime propagation of mounts */
2530 if (setup_propagate)
2531 (void) mkdir_p(p->propagate_dir, 0600);
2532
2533 if (p->n_extension_images > 0 || !strv_isempty(p->extension_directories))
2534 /* ExtensionImages/Directories mountpoint directories will be created while parsing the
2535 * mounts to create, so have the parent ready */
2536 (void) mkdir_p(p->extension_dir, 0600);
2537
2538 /* Remount / as SLAVE so that nothing now mounted in the namespace
2539 * shows up in the parent */
2540 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0)
2541 return log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
2542
2543 if (p->root_image) {
2544 /* A root image is specified, mount it to the right place */
2545 r = dissected_image_mount(
2546 dissected_image,
2547 root,
2548 /* uid_shift= */ UID_INVALID,
2549 /* uid_range= */ UID_INVALID,
2550 /* userns_fd= */ -EBADF,
2551 dissect_image_flags);
2552 if (r < 0)
2553 return log_debug_errno(r, "Failed to mount root image: %m");
2554
2555 /* Now release the block device lock, so that udevd is free to call BLKRRPART on the device
2556 * if it likes. */
2557 r = loop_device_flock(loop_device, LOCK_UN);
2558 if (r < 0)
2559 return log_debug_errno(r, "Failed to release lock on loopback block device: %m");
2560
2561 r = dissected_image_relinquish(dissected_image);
2562 if (r < 0)
2563 return log_debug_errno(r, "Failed to relinquish dissected image: %m");
2564
2565 } else if (p->root_directory) {
2566
2567 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
2568 r = path_is_mount_point_full(root, /* root = */ NULL, AT_SYMLINK_FOLLOW);
2569 if (r < 0)
2570 return log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
2571 if (r == 0) {
2572 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2573 if (r < 0)
2574 return r;
2575 }
2576
2577 } else {
2578 /* Let's mount the main root directory to the root directory to use */
2579 r = mount_nofollow_verbose(LOG_DEBUG, "/", root, NULL, MS_BIND|MS_REC, NULL);
2580 if (r < 0)
2581 return r;
2582 }
2583
2584 /* Try to set up the new root directory before mounting anything else there. */
2585 if (p->root_image || p->root_directory)
2586 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
2587
2588 /* Now make the magic happen */
2589 r = apply_mounts(&ml, root, p, error_path);
2590 if (r < 0)
2591 return r;
2592
2593 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
2594 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
2595 if (r == -EINVAL && p->root_directory) {
2596 /* If we are using root_directory and we don't have privileges (ie: user manager in a user
2597 * namespace) and the root_directory is already a mount point in the parent namespace,
2598 * MS_MOVE will fail as we don't have permission to change it (with EINVAL rather than
2599 * EPERM). Attempt to bind-mount it over itself (like we do above if it's not already a
2600 * mount point) and try again. */
2601 r = mount_nofollow_verbose(LOG_DEBUG, root, root, NULL, MS_BIND|MS_REC, NULL);
2602 if (r < 0)
2603 return r;
2604 r = mount_switch_root(root, /* mount_propagation_flag = */ 0);
2605 }
2606 if (r < 0)
2607 return log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
2608
2609 /* Remount / as the desired mode. Note that this will not reestablish propagation from our side to
2610 * the host, since what's disconnected is disconnected. */
2611 if (mount(NULL, "/", NULL, mount_propagation_flag | MS_REC, NULL) < 0)
2612 return log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
2613
2614 /* bind_mount_in_namespace() will MS_MOVE into that directory, and that's only supported for
2615 * non-shared mounts. This needs to happen after remounting / or it will fail. */
2616 if (setup_propagate && mount(NULL, p->incoming_dir, NULL, MS_SLAVE, NULL) < 0)
2617 return log_debug_errno(errno, "Failed to remount %s with MS_SLAVE: %m", p->incoming_dir);
2618
2619 return 0;
2620 }
2621
2622 void bind_mount_free_many(BindMount *b, size_t n) {
2623 assert(b || n == 0);
2624
2625 for (size_t i = 0; i < n; i++) {
2626 free(b[i].source);
2627 free(b[i].destination);
2628 }
2629
2630 free(b);
2631 }
2632
2633 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
2634 _cleanup_free_ char *s = NULL, *d = NULL;
2635 BindMount *c;
2636
2637 assert(b);
2638 assert(n);
2639 assert(item);
2640
2641 s = strdup(item->source);
2642 if (!s)
2643 return -ENOMEM;
2644
2645 d = strdup(item->destination);
2646 if (!d)
2647 return -ENOMEM;
2648
2649 c = reallocarray(*b, *n + 1, sizeof(BindMount));
2650 if (!c)
2651 return -ENOMEM;
2652
2653 *b = c;
2654
2655 c[(*n)++] = (BindMount) {
2656 .source = TAKE_PTR(s),
2657 .destination = TAKE_PTR(d),
2658 .read_only = item->read_only,
2659 .nosuid = item->nosuid,
2660 .recursive = item->recursive,
2661 .ignore_enoent = item->ignore_enoent,
2662 };
2663
2664 return 0;
2665 }
2666
2667 MountImage* mount_image_free_many(MountImage *m, size_t *n) {
2668 assert(n);
2669 assert(m || *n == 0);
2670
2671 for (size_t i = 0; i < *n; i++) {
2672 free(m[i].source);
2673 free(m[i].destination);
2674 mount_options_free_all(m[i].mount_options);
2675 }
2676
2677 free(m);
2678 *n = 0;
2679 return NULL;
2680 }
2681
2682 int mount_image_add(MountImage **m, size_t *n, const MountImage *item) {
2683 _cleanup_free_ char *s = NULL, *d = NULL;
2684 _cleanup_(mount_options_free_allp) MountOptions *options = NULL;
2685 MountImage *c;
2686
2687 assert(m);
2688 assert(n);
2689 assert(item);
2690
2691 s = strdup(item->source);
2692 if (!s)
2693 return -ENOMEM;
2694
2695 if (item->destination) {
2696 d = strdup(item->destination);
2697 if (!d)
2698 return -ENOMEM;
2699 }
2700
2701 LIST_FOREACH(mount_options, i, item->mount_options) {
2702 _cleanup_(mount_options_free_allp) MountOptions *o = NULL;
2703
2704 o = new(MountOptions, 1);
2705 if (!o)
2706 return -ENOMEM;
2707
2708 *o = (MountOptions) {
2709 .partition_designator = i->partition_designator,
2710 .options = strdup(i->options),
2711 };
2712 if (!o->options)
2713 return -ENOMEM;
2714
2715 LIST_APPEND(mount_options, options, TAKE_PTR(o));
2716 }
2717
2718 c = reallocarray(*m, *n + 1, sizeof(MountImage));
2719 if (!c)
2720 return -ENOMEM;
2721
2722 *m = c;
2723
2724 c[(*n)++] = (MountImage) {
2725 .source = TAKE_PTR(s),
2726 .destination = TAKE_PTR(d),
2727 .mount_options = TAKE_PTR(options),
2728 .ignore_enoent = item->ignore_enoent,
2729 .type = item->type,
2730 };
2731
2732 return 0;
2733 }
2734
2735 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
2736 assert(t || n == 0);
2737
2738 for (size_t i = 0; i < n; i++) {
2739 free(t[i].path);
2740 free(t[i].options);
2741 }
2742
2743 free(t);
2744 }
2745
2746 int temporary_filesystem_add(
2747 TemporaryFileSystem **t,
2748 size_t *n,
2749 const char *path,
2750 const char *options) {
2751
2752 _cleanup_free_ char *p = NULL, *o = NULL;
2753 TemporaryFileSystem *c;
2754
2755 assert(t);
2756 assert(n);
2757 assert(path);
2758
2759 p = strdup(path);
2760 if (!p)
2761 return -ENOMEM;
2762
2763 if (!isempty(options)) {
2764 o = strdup(options);
2765 if (!o)
2766 return -ENOMEM;
2767 }
2768
2769 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
2770 if (!c)
2771 return -ENOMEM;
2772
2773 *t = c;
2774
2775 c[(*n)++] = (TemporaryFileSystem) {
2776 .path = TAKE_PTR(p),
2777 .options = TAKE_PTR(o),
2778 };
2779
2780 return 0;
2781 }
2782
2783 static int make_tmp_prefix(const char *prefix) {
2784 _cleanup_free_ char *t = NULL;
2785 _cleanup_close_ int fd = -EBADF;
2786 int r;
2787
2788 /* Don't do anything unless we know the dir is actually missing */
2789 r = access(prefix, F_OK);
2790 if (r >= 0)
2791 return 0;
2792 if (errno != ENOENT)
2793 return -errno;
2794
2795 WITH_UMASK(000)
2796 r = mkdir_parents(prefix, 0755);
2797 if (r < 0)
2798 return r;
2799
2800 r = tempfn_random(prefix, NULL, &t);
2801 if (r < 0)
2802 return r;
2803
2804 /* umask will corrupt this access mode, but that doesn't matter, we need to call chmod() anyway for
2805 * the suid bit, below. */
2806 fd = open_mkdir_at(AT_FDCWD, t, O_EXCL|O_CLOEXEC, 0777);
2807 if (fd < 0)
2808 return fd;
2809
2810 r = RET_NERRNO(fchmod(fd, 01777));
2811 if (r < 0) {
2812 (void) rmdir(t);
2813 return r;
2814 }
2815
2816 r = RET_NERRNO(rename(t, prefix));
2817 if (r < 0) {
2818 (void) rmdir(t);
2819 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
2820 }
2821
2822 return 0;
2823
2824 }
2825
2826 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
2827 _cleanup_free_ char *x = NULL;
2828 _cleanup_free_ char *y = NULL;
2829 sd_id128_t boot_id;
2830 bool rw = true;
2831 int r;
2832
2833 assert(id);
2834 assert(prefix);
2835 assert(path);
2836
2837 /* We include the boot id in the directory so that after a
2838 * reboot we can easily identify obsolete directories. */
2839
2840 r = sd_id128_get_boot(&boot_id);
2841 if (r < 0)
2842 return r;
2843
2844 x = strjoin(prefix, "/systemd-private-", SD_ID128_TO_STRING(boot_id), "-", id, "-XXXXXX");
2845 if (!x)
2846 return -ENOMEM;
2847
2848 r = make_tmp_prefix(prefix);
2849 if (r < 0)
2850 return r;
2851
2852 WITH_UMASK(0077)
2853 if (!mkdtemp(x)) {
2854 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
2855 rw = false;
2856 else
2857 return -errno;
2858 }
2859
2860 if (rw) {
2861 y = strjoin(x, "/tmp");
2862 if (!y)
2863 return -ENOMEM;
2864
2865 WITH_UMASK(0000)
2866 if (mkdir(y, 0777 | S_ISVTX) < 0)
2867 return -errno;
2868
2869 r = label_fix_full(AT_FDCWD, y, prefix, 0);
2870 if (r < 0)
2871 return r;
2872
2873 if (tmp_path)
2874 *tmp_path = TAKE_PTR(y);
2875 } else {
2876 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
2877 * read-only. This way the service will get the EROFS result as if it was writing to the real
2878 * file system. */
2879 WITH_UMASK(0000)
2880 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
2881 if (r < 0)
2882 return r;
2883
2884 r = free_and_strdup(&x, RUN_SYSTEMD_EMPTY);
2885 if (r < 0)
2886 return r;
2887 }
2888
2889 *path = TAKE_PTR(x);
2890 return 0;
2891 }
2892
2893 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
2894 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
2895 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
2896 char *b;
2897 int r;
2898
2899 assert(id);
2900 assert(tmp_dir);
2901 assert(var_tmp_dir);
2902
2903 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
2904 if (r < 0)
2905 return r;
2906
2907 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
2908 if (r < 0)
2909 return r;
2910
2911 a_tmp = mfree(a_tmp); /* avoid rmdir */
2912 *tmp_dir = TAKE_PTR(a);
2913 *var_tmp_dir = TAKE_PTR(b);
2914
2915 return 0;
2916 }
2917
2918 int setup_shareable_ns(int ns_storage_socket[static 2], unsigned long nsflag) {
2919 _cleanup_close_ int ns = -EBADF;
2920 const char *ns_name, *ns_path;
2921 int r;
2922
2923 assert(ns_storage_socket);
2924 assert(ns_storage_socket[0] >= 0);
2925 assert(ns_storage_socket[1] >= 0);
2926
2927 ns_name = ASSERT_PTR(namespace_single_flag_to_string(nsflag));
2928
2929 /* We use the passed socketpair as a storage buffer for our namespace reference fd. Whatever process
2930 * runs this first shall create a new namespace, all others should just join it. To serialize that we
2931 * use a file lock on the socket pair.
2932 *
2933 * It's a bit crazy, but hey, works great! */
2934
2935 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2936 if (r < 0)
2937 return r;
2938
2939 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
2940
2941 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2942 if (ns >= 0) {
2943 /* Yay, found something, so let's join the namespace */
2944 r = RET_NERRNO(setns(ns, nsflag));
2945 if (r < 0)
2946 return r;
2947
2948 return 0;
2949 }
2950
2951 if (ns != -EAGAIN)
2952 return ns;
2953
2954 /* Nothing stored yet, so let's create a new namespace. */
2955
2956 if (unshare(nsflag) < 0)
2957 return -errno;
2958
2959 if (nsflag == CLONE_NEWNET)
2960 (void) loopback_setup();
2961
2962 ns_path = strjoina("/proc/self/ns/", ns_name);
2963 ns = open(ns_path, O_RDONLY|O_CLOEXEC|O_NOCTTY);
2964 if (ns < 0)
2965 return -errno;
2966
2967 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
2968 if (r < 0)
2969 return r;
2970
2971 return 1;
2972 }
2973
2974 int open_shareable_ns_path(int ns_storage_socket[static 2], const char *path, unsigned long nsflag) {
2975 _cleanup_close_ int ns = -EBADF;
2976 int r;
2977
2978 assert(ns_storage_socket);
2979 assert(ns_storage_socket[0] >= 0);
2980 assert(ns_storage_socket[1] >= 0);
2981 assert(path);
2982
2983 /* If the storage socket doesn't contain a ns fd yet, open one via the file system and store it in
2984 * it. This is supposed to be called ahead of time, i.e. before setup_shareable_ns() which will
2985 * allocate a new anonymous ns if needed. */
2986
2987 r = posix_lock(ns_storage_socket[0], LOCK_EX);
2988 if (r < 0)
2989 return r;
2990
2991 CLEANUP_POSIX_UNLOCK(ns_storage_socket[0]);
2992
2993 ns = receive_one_fd(ns_storage_socket[0], MSG_PEEK|MSG_DONTWAIT);
2994 if (ns >= 0)
2995 return 0;
2996 if (ns != -EAGAIN)
2997 return ns;
2998
2999 /* Nothing stored yet. Open the file from the file system. */
3000
3001 ns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
3002 if (ns < 0)
3003 return -errno;
3004
3005 r = fd_is_ns(ns, nsflag);
3006 if (r == 0)
3007 return -EINVAL;
3008 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
3009 return r;
3010
3011 r = send_one_fd(ns_storage_socket[1], ns, MSG_DONTWAIT);
3012 if (r < 0)
3013 return r;
3014
3015 return 1;
3016 }
3017
3018 bool ns_type_supported(NamespaceType type) {
3019 const char *t, *ns_proc;
3020
3021 t = namespace_type_to_string(type);
3022 if (!t) /* Don't know how to translate this? Then it's not supported */
3023 return false;
3024
3025 ns_proc = strjoina("/proc/self/ns/", t);
3026 return access(ns_proc, F_OK) == 0;
3027 }
3028
3029 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
3030 [PROTECT_HOME_NO] = "no",
3031 [PROTECT_HOME_YES] = "yes",
3032 [PROTECT_HOME_READ_ONLY] = "read-only",
3033 [PROTECT_HOME_TMPFS] = "tmpfs",
3034 };
3035
3036 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
3037
3038 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
3039 [PROTECT_SYSTEM_NO] = "no",
3040 [PROTECT_SYSTEM_YES] = "yes",
3041 [PROTECT_SYSTEM_FULL] = "full",
3042 [PROTECT_SYSTEM_STRICT] = "strict",
3043 };
3044
3045 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
3046
3047 static const char* const namespace_type_table[] = {
3048 [NAMESPACE_MOUNT] = "mnt",
3049 [NAMESPACE_CGROUP] = "cgroup",
3050 [NAMESPACE_UTS] = "uts",
3051 [NAMESPACE_IPC] = "ipc",
3052 [NAMESPACE_USER] = "user",
3053 [NAMESPACE_PID] = "pid",
3054 [NAMESPACE_NET] = "net",
3055 [NAMESPACE_TIME] = "time",
3056 };
3057
3058 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);
3059
3060 static const char* const protect_proc_table[_PROTECT_PROC_MAX] = {
3061 [PROTECT_PROC_DEFAULT] = "default",
3062 [PROTECT_PROC_NOACCESS] = "noaccess",
3063 [PROTECT_PROC_INVISIBLE] = "invisible",
3064 [PROTECT_PROC_PTRACEABLE] = "ptraceable",
3065 };
3066
3067 DEFINE_STRING_TABLE_LOOKUP(protect_proc, ProtectProc);
3068
3069 static const char* const proc_subset_table[_PROC_SUBSET_MAX] = {
3070 [PROC_SUBSET_ALL] = "all",
3071 [PROC_SUBSET_PID] = "pid",
3072 };
3073
3074 DEFINE_STRING_TABLE_LOOKUP(proc_subset, ProcSubset);