]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
core/namespace: add more log messages
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <sched.h>
5 #include <stdio.h>
6 #include <string.h>
7 #include <sys/mount.h>
8 #include <sys/stat.h>
9 #include <unistd.h>
10 #include <linux/fs.h>
11
12 #include "alloc-util.h"
13 #include "base-filesystem.h"
14 #include "dev-setup.h"
15 #include "fd-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "missing.h"
21 #include "mkdir.h"
22 #include "mount-util.h"
23 #include "namespace.h"
24 #include "path-util.h"
25 #include "selinux-util.h"
26 #include "socket-util.h"
27 #include "stat-util.h"
28 #include "string-table.h"
29 #include "string-util.h"
30 #include "strv.h"
31 #include "umask-util.h"
32 #include "user-util.h"
33 #include "util.h"
34
35 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
36
37 typedef enum MountMode {
38 /* This is ordered by priority! */
39 INACCESSIBLE,
40 BIND_MOUNT,
41 BIND_MOUNT_RECURSIVE,
42 PRIVATE_TMP,
43 PRIVATE_DEV,
44 BIND_DEV,
45 EMPTY_DIR,
46 SYSFS,
47 PROCFS,
48 READONLY,
49 READWRITE,
50 TMPFS,
51 } MountMode;
52
53 typedef struct MountEntry {
54 const char *path_const; /* Memory allocated on stack or static */
55 MountMode mode:5;
56 bool ignore:1; /* Ignore if path does not exist? */
57 bool has_prefix:1; /* Already is prefixed by the root dir? */
58 bool read_only:1; /* Shall this mount point be read-only? */
59 bool applied:1; /* Already applied */
60 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
61 const char *source_const; /* The source path, for bind mounts */
62 char *source_malloc;
63 const char *options_const;/* Mount options for tmpfs */
64 char *options_malloc;
65 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
66 unsigned n_followed;
67 } MountEntry;
68
69 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
70 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
71 static const MountEntry apivfs_table[] = {
72 { "/proc", PROCFS, false },
73 { "/dev", BIND_DEV, false },
74 { "/sys", SYSFS, false },
75 };
76
77 /* ProtectKernelTunables= option and the related filesystem APIs */
78 static const MountEntry protect_kernel_tunables_table[] = {
79 { "/proc/acpi", READONLY, true },
80 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
81 { "/proc/asound", READONLY, true },
82 { "/proc/bus", READONLY, true },
83 { "/proc/fs", READONLY, true },
84 { "/proc/irq", READONLY, true },
85 { "/proc/kallsyms", INACCESSIBLE, true },
86 { "/proc/kcore", INACCESSIBLE, true },
87 { "/proc/latency_stats", READONLY, true },
88 { "/proc/mtrr", READONLY, true },
89 { "/proc/scsi", READONLY, true },
90 { "/proc/sys", READONLY, false },
91 { "/proc/sysrq-trigger", READONLY, true },
92 { "/proc/timer_stats", READONLY, true },
93 { "/sys", READONLY, false },
94 { "/sys/fs/bpf", READONLY, true },
95 { "/sys/fs/cgroup", READWRITE, false }, /* READONLY is set by ProtectControlGroups= option */
96 { "/sys/fs/selinux", READWRITE, true },
97 { "/sys/kernel/debug", READONLY, true },
98 { "/sys/kernel/tracing", READONLY, true },
99 };
100
101 /* ProtectKernelModules= option */
102 static const MountEntry protect_kernel_modules_table[] = {
103 #if HAVE_SPLIT_USR
104 { "/lib/modules", INACCESSIBLE, true },
105 #endif
106 { "/usr/lib/modules", INACCESSIBLE, true },
107 };
108
109 /*
110 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
111 * system should be protected by ProtectSystem=
112 */
113 static const MountEntry protect_home_read_only_table[] = {
114 { "/home", READONLY, true },
115 { "/run/user", READONLY, true },
116 { "/root", READONLY, true },
117 };
118
119 /* ProtectHome=tmpfs table */
120 static const MountEntry protect_home_tmpfs_table[] = {
121 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
122 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
123 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700", .flags = MS_NODEV|MS_STRICTATIME },
124 };
125
126 /* ProtectHome=yes table */
127 static const MountEntry protect_home_yes_table[] = {
128 { "/home", INACCESSIBLE, true },
129 { "/run/user", INACCESSIBLE, true },
130 { "/root", INACCESSIBLE, true },
131 };
132
133 /* ProtectSystem=yes table */
134 static const MountEntry protect_system_yes_table[] = {
135 { "/usr", READONLY, false },
136 { "/boot", READONLY, true },
137 { "/efi", READONLY, true },
138 #if HAVE_SPLIT_USR
139 { "/lib", READONLY, true },
140 { "/lib64", READONLY, true },
141 { "/bin", READONLY, true },
142 # if HAVE_SPLIT_BIN
143 { "/sbin", READONLY, true },
144 # endif
145 #endif
146 };
147
148 /* ProtectSystem=full includes ProtectSystem=yes */
149 static const MountEntry protect_system_full_table[] = {
150 { "/usr", READONLY, false },
151 { "/boot", READONLY, true },
152 { "/efi", READONLY, true },
153 { "/etc", READONLY, false },
154 #if HAVE_SPLIT_USR
155 { "/lib", READONLY, true },
156 { "/lib64", READONLY, true },
157 { "/bin", READONLY, true },
158 # if HAVE_SPLIT_BIN
159 { "/sbin", READONLY, true },
160 # endif
161 #endif
162 };
163
164 /*
165 * ProtectSystem=strict table. In this strict mode, we mount everything
166 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
167 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
168 * protect those, and these options should be fully orthogonal.
169 * (And of course /home and friends are also left writable, as ProtectHome=
170 * shall manage those, orthogonally).
171 */
172 static const MountEntry protect_system_strict_table[] = {
173 { "/", READONLY, false },
174 { "/proc", READWRITE, false }, /* ProtectKernelTunables= */
175 { "/sys", READWRITE, false }, /* ProtectKernelTunables= */
176 { "/dev", READWRITE, false }, /* PrivateDevices= */
177 { "/home", READWRITE, true }, /* ProtectHome= */
178 { "/run/user", READWRITE, true }, /* ProtectHome= */
179 { "/root", READWRITE, true }, /* ProtectHome= */
180 };
181
182 static const char *mount_entry_path(const MountEntry *p) {
183 assert(p);
184
185 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
186 * otherwise the stack/static ->path field is returned. */
187
188 return p->path_malloc ?: p->path_const;
189 }
190
191 static bool mount_entry_read_only(const MountEntry *p) {
192 assert(p);
193
194 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE);
195 }
196
197 static const char *mount_entry_source(const MountEntry *p) {
198 assert(p);
199
200 return p->source_malloc ?: p->source_const;
201 }
202
203 static const char *mount_entry_options(const MountEntry *p) {
204 assert(p);
205
206 return p->options_malloc ?: p->options_const;
207 }
208
209 static void mount_entry_done(MountEntry *p) {
210 assert(p);
211
212 p->path_malloc = mfree(p->path_malloc);
213 p->source_malloc = mfree(p->source_malloc);
214 p->options_malloc = mfree(p->options_malloc);
215 }
216
217 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
218 char **i;
219
220 assert(p);
221
222 /* Adds a list of user-supplied READWRITE/READONLY/INACCESSIBLE entries */
223
224 STRV_FOREACH(i, strv) {
225 bool ignore = false, needs_prefix = false;
226 const char *e = *i;
227
228 /* Look for any prefixes */
229 if (startswith(e, "-")) {
230 e++;
231 ignore = true;
232 }
233 if (startswith(e, "+")) {
234 e++;
235 needs_prefix = true;
236 }
237
238 if (!path_is_absolute(e)) {
239 log_debug("Path is not absolute: %s", e);
240 return -EINVAL;
241 }
242
243 *((*p)++) = (MountEntry) {
244 .path_const = e,
245 .mode = mode,
246 .ignore = ignore,
247 .has_prefix = !needs_prefix && !forcibly_require_prefix,
248 };
249 }
250
251 return 0;
252 }
253
254 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
255 char **i;
256
257 assert(p);
258
259 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
260 * "/private/" boundary directories for DynamicUser=1. */
261
262 STRV_FOREACH(i, strv) {
263
264 *((*p)++) = (MountEntry) {
265 .path_const = *i,
266 .mode = EMPTY_DIR,
267 .ignore = false,
268 .has_prefix = false,
269 .read_only = true,
270 .options_const = "mode=755",
271 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
272 };
273 }
274
275 return 0;
276 }
277
278 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
279 size_t i;
280
281 assert(p);
282
283 for (i = 0; i < n; i++) {
284 const BindMount *b = binds + i;
285
286 *((*p)++) = (MountEntry) {
287 .path_const = b->destination,
288 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
289 .read_only = b->read_only,
290 .source_const = b->source,
291 .ignore = b->ignore_enoent,
292 };
293 }
294
295 return 0;
296 }
297
298 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
299 size_t i;
300 int r;
301
302 assert(p);
303
304 for (i = 0; i < n; i++) {
305 const TemporaryFileSystem *t = tmpfs + i;
306 _cleanup_free_ char *o = NULL, *str = NULL;
307 unsigned long flags = MS_NODEV|MS_STRICTATIME;
308 bool ro = false;
309
310 if (!path_is_absolute(t->path)) {
311 log_debug("Path is not absolute: %s", t->path);
312 return -EINVAL;
313 }
314
315 if (!isempty(t->options)) {
316 str = strjoin("mode=0755,", t->options);
317 if (!str)
318 return -ENOMEM;
319
320 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
321 if (r < 0)
322 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
323
324 ro = flags & MS_RDONLY;
325 if (ro)
326 flags ^= MS_RDONLY;
327 }
328
329 *((*p)++) = (MountEntry) {
330 .path_const = t->path,
331 .mode = TMPFS,
332 .read_only = ro,
333 .options_malloc = o,
334 .flags = flags,
335 };
336
337 o = NULL;
338 }
339
340 return 0;
341 }
342
343 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
344 size_t i;
345
346 assert(p);
347 assert(mounts);
348
349 /* Adds a list of static pre-defined entries */
350
351 for (i = 0; i < n; i++)
352 *((*p)++) = (MountEntry) {
353 .path_const = mount_entry_path(mounts+i),
354 .mode = mounts[i].mode,
355 .ignore = mounts[i].ignore || ignore_protect,
356 };
357
358 return 0;
359 }
360
361 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
362 assert(p);
363
364 switch (protect_home) {
365
366 case PROTECT_HOME_NO:
367 return 0;
368
369 case PROTECT_HOME_READ_ONLY:
370 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
371
372 case PROTECT_HOME_TMPFS:
373 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
374
375 case PROTECT_HOME_YES:
376 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
377
378 default:
379 assert_not_reached("Unexpected ProtectHome= value");
380 }
381 }
382
383 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
384 assert(p);
385
386 switch (protect_system) {
387
388 case PROTECT_SYSTEM_NO:
389 return 0;
390
391 case PROTECT_SYSTEM_STRICT:
392 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
393
394 case PROTECT_SYSTEM_YES:
395 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
396
397 case PROTECT_SYSTEM_FULL:
398 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
399
400 default:
401 assert_not_reached("Unexpected ProtectSystem= value");
402 }
403 }
404
405 static int mount_path_compare(const void *a, const void *b) {
406 const MountEntry *p = a, *q = b;
407 int d;
408
409 /* If the paths are not equal, then order prefixes first */
410 d = path_compare(mount_entry_path(p), mount_entry_path(q));
411 if (d != 0)
412 return d;
413
414 /* If the paths are equal, check the mode */
415 if (p->mode < q->mode)
416 return -1;
417 if (p->mode > q->mode)
418 return 1;
419
420 return 0;
421 }
422
423 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
424 size_t i;
425
426 /* Prefixes all paths in the bind mount table with the root directory if it is specified and the entry needs
427 * that. */
428
429 if (!root_directory)
430 return 0;
431
432 for (i = 0; i < n; i++) {
433 char *s;
434
435 if (m[i].has_prefix)
436 continue;
437
438 s = prefix_root(root_directory, mount_entry_path(m+i));
439 if (!s)
440 return -ENOMEM;
441
442 free_and_replace(m[i].path_malloc, s);
443 m[i].has_prefix = true;
444 }
445
446 return 0;
447 }
448
449 static void drop_duplicates(MountEntry *m, size_t *n) {
450 MountEntry *f, *t, *previous;
451
452 assert(m);
453 assert(n);
454
455 /* Drops duplicate entries. Expects that the array is properly ordered already. */
456
457 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
458
459 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
460 * above. Note that we only drop duplicates that haven't been mounted yet. */
461 if (previous &&
462 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
463 !f->applied && !previous->applied) {
464 log_debug("%s is duplicate.", mount_entry_path(f));
465 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
466 mount_entry_done(f);
467 continue;
468 }
469
470 *t = *f;
471 previous = t;
472 t++;
473 }
474
475 *n = t - m;
476 }
477
478 static void drop_inaccessible(MountEntry *m, size_t *n) {
479 MountEntry *f, *t;
480 const char *clear = NULL;
481
482 assert(m);
483 assert(n);
484
485 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
486 * ordered already. */
487
488 for (f = m, t = m; f < m + *n; f++) {
489
490 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
491 * it, as inaccessible paths really should drop the entire subtree. */
492 if (clear && path_startswith(mount_entry_path(f), clear)) {
493 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
494 mount_entry_done(f);
495 continue;
496 }
497
498 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
499
500 *t = *f;
501 t++;
502 }
503
504 *n = t - m;
505 }
506
507 static void drop_nop(MountEntry *m, size_t *n) {
508 MountEntry *f, *t;
509
510 assert(m);
511 assert(n);
512
513 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
514 * list is ordered by prefixes. */
515
516 for (f = m, t = m; f < m + *n; f++) {
517
518 /* Only suppress such subtrees for READONLY and READWRITE entries */
519 if (IN_SET(f->mode, READONLY, READWRITE)) {
520 MountEntry *p;
521 bool found = false;
522
523 /* Now let's find the first parent of the entry we are looking at. */
524 for (p = t-1; p >= m; p--) {
525 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
526 found = true;
527 break;
528 }
529 }
530
531 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
532 if (found && p->mode == f->mode) {
533 log_debug("%s is redundant by %s", mount_entry_path(f), mount_entry_path(p));
534 mount_entry_done(f);
535 continue;
536 }
537 }
538
539 *t = *f;
540 t++;
541 }
542
543 *n = t - m;
544 }
545
546 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
547 MountEntry *f, *t;
548
549 assert(m);
550 assert(n);
551
552 /* Nothing to do */
553 if (!root_directory)
554 return;
555
556 /* Drops all mounts that are outside of the root directory. */
557
558 for (f = m, t = m; f < m + *n; f++) {
559
560 if (!path_startswith(mount_entry_path(f), root_directory)) {
561 log_debug("%s is outside of root directory.", mount_entry_path(f));
562 mount_entry_done(f);
563 continue;
564 }
565
566 *t = *f;
567 t++;
568 }
569
570 *n = t - m;
571 }
572
573 static int clone_device_node(const char *d, const char *temporary_mount, bool *make_devnode) {
574 const char *dn;
575 struct stat st;
576 int r;
577
578 if (stat(d, &st) < 0) {
579 if (errno == ENOENT)
580 return -ENXIO;
581 return -errno;
582 }
583
584 if (!S_ISBLK(st.st_mode) &&
585 !S_ISCHR(st.st_mode))
586 return -EINVAL;
587
588 if (st.st_rdev == 0)
589 return -ENXIO;
590
591 dn = strjoina(temporary_mount, d);
592
593 if (*make_devnode) {
594 mac_selinux_create_file_prepare(d, st.st_mode);
595 r = mknod(dn, st.st_mode, st.st_rdev);
596 mac_selinux_create_file_clear();
597
598 if (r == 0)
599 return 0;
600 if (errno != EPERM)
601 return log_debug_errno(errno, "mknod failed for %s: %m", d);
602
603 *make_devnode = false;
604 }
605
606 /* We're about to fallback to bind-mounting the device
607 * node. So create a dummy bind-mount target. */
608 mac_selinux_create_file_prepare(d, 0);
609 r = mknod(dn, S_IFREG, 0);
610 mac_selinux_create_file_clear();
611
612 if (r < 0 && errno != EEXIST)
613 return log_debug_errno(errno, "mknod fallback failed for %s: %m", d);
614
615 /* Fallback to bind-mounting:
616 * The assumption here is that all used device nodes carry standard
617 * properties. Specifically, the devices nodes we bind-mount should
618 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
619 * and should not carry ACLs. */
620 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
621 return log_debug_errno(errno, "mount failed for %s: %m", d);
622
623 return 0;
624 }
625
626 static int mount_private_dev(MountEntry *m) {
627 static const char devnodes[] =
628 "/dev/null\0"
629 "/dev/zero\0"
630 "/dev/full\0"
631 "/dev/random\0"
632 "/dev/urandom\0"
633 "/dev/tty\0";
634
635 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
636 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
637 bool can_mknod = true;
638 _cleanup_umask_ mode_t u;
639 int r;
640
641 assert(m);
642
643 u = umask(0000);
644
645 if (!mkdtemp(temporary_mount))
646 return -errno;
647
648 dev = strjoina(temporary_mount, "/dev");
649 (void) mkdir(dev, 0755);
650 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755") < 0) {
651 r = -errno;
652 goto fail;
653 }
654
655 devpts = strjoina(temporary_mount, "/dev/pts");
656 (void) mkdir(devpts, 0755);
657 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
658 r = -errno;
659 goto fail;
660 }
661
662 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx
663 * when /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible
664 * thus, in that case make a clone
665 *
666 * in nspawn and other containers it will be a symlink, in that case make it a symlink
667 */
668 r = is_symlink("/dev/ptmx");
669 if (r < 0)
670 goto fail;
671 if (r > 0) {
672 devptmx = strjoina(temporary_mount, "/dev/ptmx");
673 if (symlink("pts/ptmx", devptmx) < 0) {
674 r = -errno;
675 goto fail;
676 }
677 } else {
678 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
679 if (r < 0)
680 goto fail;
681 }
682
683 devshm = strjoina(temporary_mount, "/dev/shm");
684 (void) mkdir(devshm, 0755);
685 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
686 if (r < 0) {
687 r = -errno;
688 goto fail;
689 }
690
691 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
692 (void) mkdir(devmqueue, 0755);
693 (void) mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
694
695 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
696 (void) mkdir(devhugepages, 0755);
697 (void) mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
698
699 devlog = strjoina(temporary_mount, "/dev/log");
700 (void) symlink("/run/systemd/journal/dev-log", devlog);
701
702 NULSTR_FOREACH(d, devnodes) {
703 r = clone_device_node(d, temporary_mount, &can_mknod);
704 /* ENXIO means the the *source* is not a device file, skip creation in that case */
705 if (r < 0 && r != -ENXIO)
706 goto fail;
707 }
708
709 dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
710
711 /* Create the /dev directory if missing. It is more likely to be
712 * missing when the service is started with RootDirectory. This is
713 * consistent with mount units creating the mount points when missing.
714 */
715 (void) mkdir_p_label(mount_entry_path(m), 0755);
716
717 /* Unmount everything in old /dev */
718 umount_recursive(mount_entry_path(m), 0);
719 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
720 r = -errno;
721 goto fail;
722 }
723
724 rmdir(dev);
725 rmdir(temporary_mount);
726
727 return 0;
728
729 fail:
730 if (devpts)
731 umount(devpts);
732
733 if (devshm)
734 umount(devshm);
735
736 if (devhugepages)
737 umount(devhugepages);
738
739 if (devmqueue)
740 umount(devmqueue);
741
742 umount(dev);
743 rmdir(dev);
744 rmdir(temporary_mount);
745
746 return r;
747 }
748
749 static int mount_bind_dev(const MountEntry *m) {
750 int r;
751
752 assert(m);
753
754 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
755 * /dev. This is only used when RootDirectory= is set. */
756
757 (void) mkdir_p_label(mount_entry_path(m), 0755);
758
759 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
760 if (r < 0)
761 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
762 if (r > 0) /* make this a NOP if /dev is already a mount point */
763 return 0;
764
765 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
766 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
767
768 return 1;
769 }
770
771 static int mount_sysfs(const MountEntry *m) {
772 int r;
773
774 assert(m);
775
776 (void) mkdir_p_label(mount_entry_path(m), 0755);
777
778 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
779 if (r < 0)
780 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
781 if (r > 0) /* make this a NOP if /sys is already a mount point */
782 return 0;
783
784 /* Bind mount the host's version so that we get all child mounts of it, too. */
785 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
786 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
787
788 return 1;
789 }
790
791 static int mount_procfs(const MountEntry *m) {
792 int r;
793
794 assert(m);
795
796 (void) mkdir_p_label(mount_entry_path(m), 0755);
797
798 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
799 if (r < 0)
800 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
801 if (r > 0) /* make this a NOP if /proc is already a mount point */
802 return 0;
803
804 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
805 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
806 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
807
808 return 1;
809 }
810
811 static int mount_tmpfs(const MountEntry *m) {
812 assert(m);
813
814 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
815
816 (void) mkdir_p_label(mount_entry_path(m), 0755);
817 (void) umount_recursive(mount_entry_path(m), 0);
818
819 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
820 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
821
822 return 1;
823 }
824
825 static int follow_symlink(
826 const char *root_directory,
827 MountEntry *m) {
828
829 _cleanup_free_ char *target = NULL;
830 int r;
831
832 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
833 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
834 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
835 * end and already have a fully normalized name. */
836
837 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target);
838 if (r < 0)
839 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
840 if (r > 0) /* Reached the end, nothing more to resolve */
841 return 1;
842
843 if (m->n_followed >= CHASE_SYMLINKS_MAX) { /* put a boundary on things */
844 log_debug("Symlink loop on '%s'.", mount_entry_path(m));
845 return -ELOOP;
846 }
847
848 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
849
850 free_and_replace(m->path_malloc, target);
851 m->has_prefix = true;
852
853 m->n_followed ++;
854
855 return 0;
856 }
857
858 static int apply_mount(
859 const char *root_directory,
860 MountEntry *m) {
861
862 bool rbind = true, make = false;
863 const char *what;
864 int r;
865
866 assert(m);
867
868 log_debug("Applying namespace mount on %s", mount_entry_path(m));
869
870 switch (m->mode) {
871
872 case INACCESSIBLE: {
873 struct stat target;
874
875 /* First, get rid of everything that is below if there
876 * is anything... Then, overmount it with an
877 * inaccessible path. */
878 (void) umount_recursive(mount_entry_path(m), 0);
879
880 if (lstat(mount_entry_path(m), &target) < 0) {
881 if (errno == ENOENT && m->ignore)
882 return 0;
883
884 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m", mount_entry_path(m));
885 }
886
887 what = mode_to_inaccessible_node(target.st_mode);
888 if (!what) {
889 log_debug("File type not supported for inaccessible mounts. Note that symlinks are not allowed");
890 return -ELOOP;
891 }
892 break;
893 }
894
895 case READONLY:
896 case READWRITE:
897 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
898 if (r == -ENOENT && m->ignore)
899 return 0;
900 if (r < 0)
901 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m", mount_entry_path(m));
902 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY bit for the mount point if needed. */
903 return 0;
904 /* This isn't a mount point yet, let's make it one. */
905 what = mount_entry_path(m);
906 break;
907
908 case BIND_MOUNT:
909 rbind = false;
910
911 _fallthrough_;
912 case BIND_MOUNT_RECURSIVE: {
913 _cleanup_free_ char *chased = NULL;
914
915 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note that bind
916 * mount source paths are always relative to the host root, hence we pass NULL as root directory to
917 * chase_symlinks() here. */
918
919 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased);
920 if (r == -ENOENT && m->ignore) {
921 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
922 return 0;
923 }
924 if (r < 0)
925 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
926
927 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
928
929 free_and_replace(m->source_malloc, chased);
930
931 what = mount_entry_source(m);
932 make = true;
933 break;
934 }
935
936 case EMPTY_DIR:
937 case TMPFS:
938 return mount_tmpfs(m);
939
940 case PRIVATE_TMP:
941 what = mount_entry_source(m);
942 make = true;
943 break;
944
945 case PRIVATE_DEV:
946 return mount_private_dev(m);
947
948 case BIND_DEV:
949 return mount_bind_dev(m);
950
951 case SYSFS:
952 return mount_sysfs(m);
953
954 case PROCFS:
955 return mount_procfs(m);
956
957 default:
958 assert_not_reached("Unknown mode");
959 }
960
961 assert(what);
962
963 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
964 bool try_again = false;
965 r = -errno;
966
967 if (r == -ENOENT && make) {
968 struct stat st;
969
970 /* Hmm, either the source or the destination are missing. Let's see if we can create the destination, then try again */
971
972 if (stat(what, &st) < 0)
973 log_debug_errno(errno, "Mount point source '%s' is not accessible: %m", what);
974 else {
975 int q;
976
977 (void) mkdir_parents(mount_entry_path(m), 0755);
978
979 if (S_ISDIR(st.st_mode))
980 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
981 else
982 q = touch(mount_entry_path(m));
983
984 if (q < 0)
985 log_debug_errno(q, "Failed to create destination mount point node '%s': %m", mount_entry_path(m));
986 else
987 try_again = true;
988 }
989 }
990
991 if (try_again) {
992 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
993 r = -errno;
994 else
995 r = 0;
996 }
997
998 if (r < 0)
999 return log_debug_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
1000 }
1001
1002 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1003 return 0;
1004 }
1005
1006 static int make_read_only(const MountEntry *m, char **blacklist, FILE *proc_self_mountinfo) {
1007 bool submounts = false;
1008 int r = 0;
1009
1010 assert(m);
1011 assert(proc_self_mountinfo);
1012
1013 if (mount_entry_read_only(m)) {
1014 if (IN_SET(m->mode, EMPTY_DIR, TMPFS)) {
1015 /* Make superblock readonly */
1016 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT | MS_RDONLY | m->flags, mount_entry_options(m)) < 0)
1017 r = -errno;
1018 } else {
1019 submounts = true;
1020 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), true, blacklist, proc_self_mountinfo);
1021 }
1022 } else if (m->mode == PRIVATE_DEV) {
1023 /* Superblock can be readonly but the submounts can't */
1024 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT|DEV_MOUNT_OPTIONS|MS_RDONLY, NULL) < 0)
1025 r = -errno;
1026 } else
1027 return 0;
1028
1029 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked read-only
1030 * already stays this way. This improves compatibility with container managers, where we won't attempt to undo
1031 * read-only mounts already applied. */
1032
1033 if (r == -ENOENT && m->ignore)
1034 r = 0;
1035
1036 if (r < 0)
1037 return log_debug_errno(r, "Failed to re-mount '%s'%s read-only: %m", mount_entry_path(m),
1038 submounts ? " and its submounts" : "");
1039
1040 return 0;
1041 }
1042
1043 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1044 assert(ns_info);
1045
1046 /*
1047 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1048 * since to protect the API VFS mounts, they need to be around in the
1049 * first place...
1050 */
1051
1052 return ns_info->mount_apivfs ||
1053 ns_info->protect_control_groups ||
1054 ns_info->protect_kernel_tunables;
1055 }
1056
1057 static size_t namespace_calculate_mounts(
1058 const NamespaceInfo *ns_info,
1059 char** read_write_paths,
1060 char** read_only_paths,
1061 char** inaccessible_paths,
1062 char** empty_directories,
1063 size_t n_bind_mounts,
1064 size_t n_temporary_filesystems,
1065 const char* tmp_dir,
1066 const char* var_tmp_dir,
1067 ProtectHome protect_home,
1068 ProtectSystem protect_system) {
1069
1070 size_t protect_home_cnt;
1071 size_t protect_system_cnt =
1072 (protect_system == PROTECT_SYSTEM_STRICT ?
1073 ELEMENTSOF(protect_system_strict_table) :
1074 ((protect_system == PROTECT_SYSTEM_FULL) ?
1075 ELEMENTSOF(protect_system_full_table) :
1076 ((protect_system == PROTECT_SYSTEM_YES) ?
1077 ELEMENTSOF(protect_system_yes_table) : 0)));
1078
1079 protect_home_cnt =
1080 (protect_home == PROTECT_HOME_YES ?
1081 ELEMENTSOF(protect_home_yes_table) :
1082 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1083 ELEMENTSOF(protect_home_read_only_table) :
1084 ((protect_home == PROTECT_HOME_TMPFS) ?
1085 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1086
1087 return !!tmp_dir + !!var_tmp_dir +
1088 strv_length(read_write_paths) +
1089 strv_length(read_only_paths) +
1090 strv_length(inaccessible_paths) +
1091 strv_length(empty_directories) +
1092 n_bind_mounts +
1093 n_temporary_filesystems +
1094 ns_info->private_dev +
1095 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1096 (ns_info->protect_control_groups ? 1 : 0) +
1097 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1098 protect_home_cnt + protect_system_cnt +
1099 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0);
1100 }
1101
1102 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1103 assert(root_directory);
1104 assert(n_mounts);
1105 assert(mounts || *n_mounts == 0);
1106
1107 qsort_safe(mounts, *n_mounts, sizeof(MountEntry), mount_path_compare);
1108
1109 drop_duplicates(mounts, n_mounts);
1110 drop_outside_root(root_directory, mounts, n_mounts);
1111 drop_inaccessible(mounts, n_mounts);
1112 drop_nop(mounts, n_mounts);
1113 }
1114
1115 int setup_namespace(
1116 const char* root_directory,
1117 const char* root_image,
1118 const NamespaceInfo *ns_info,
1119 char** read_write_paths,
1120 char** read_only_paths,
1121 char** inaccessible_paths,
1122 char** empty_directories,
1123 const BindMount *bind_mounts,
1124 size_t n_bind_mounts,
1125 const TemporaryFileSystem *temporary_filesystems,
1126 size_t n_temporary_filesystems,
1127 const char* tmp_dir,
1128 const char* var_tmp_dir,
1129 ProtectHome protect_home,
1130 ProtectSystem protect_system,
1131 unsigned long mount_flags,
1132 DissectImageFlags dissect_image_flags) {
1133
1134 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1135 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1136 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1137 _cleanup_free_ void *root_hash = NULL;
1138 MountEntry *m, *mounts = NULL;
1139 size_t n_mounts, root_hash_size = 0;
1140 bool require_prefix = false;
1141 const char *root;
1142 int r = 0;
1143
1144 assert(ns_info);
1145
1146 if (mount_flags == 0)
1147 mount_flags = MS_SHARED;
1148
1149 if (root_image) {
1150 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1151
1152 if (protect_system == PROTECT_SYSTEM_STRICT &&
1153 protect_home != PROTECT_HOME_NO &&
1154 strv_isempty(read_write_paths))
1155 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1156
1157 r = loop_device_make_by_path(root_image,
1158 dissect_image_flags & DISSECT_IMAGE_READ_ONLY ? O_RDONLY : O_RDWR,
1159 &loop_device);
1160 if (r < 0)
1161 return log_debug_errno(r, "Failed to create loop device for root image: %m");
1162
1163 r = root_hash_load(root_image, &root_hash, &root_hash_size);
1164 if (r < 0)
1165 return log_debug_errno(r, "Failed to load root hash: %m");
1166
1167 r = dissect_image(loop_device->fd, root_hash, root_hash_size, dissect_image_flags, &dissected_image);
1168 if (r < 0)
1169 return log_debug_errno(r, "Failed to dissect image: %m");
1170
1171 r = dissected_image_decrypt(dissected_image, NULL, root_hash, root_hash_size, dissect_image_flags, &decrypted_image);
1172 if (r < 0)
1173 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
1174 }
1175
1176 if (root_directory)
1177 root = root_directory;
1178 else {
1179 /* Always create the mount namespace in a temporary directory, instead of operating
1180 * directly in the root. The temporary directory prevents any mounts from being
1181 * potentially obscured my other mounts we already applied.
1182 * We use the same mount point for all images, which is safe, since they all live
1183 * in their own namespaces after all, and hence won't see each other. */
1184
1185 root = "/run/systemd/unit-root";
1186 (void) mkdir_label(root, 0700);
1187 require_prefix = true;
1188 }
1189
1190 n_mounts = namespace_calculate_mounts(
1191 ns_info,
1192 read_write_paths,
1193 read_only_paths,
1194 inaccessible_paths,
1195 empty_directories,
1196 n_bind_mounts,
1197 n_temporary_filesystems,
1198 tmp_dir, var_tmp_dir,
1199 protect_home, protect_system);
1200
1201 if (n_mounts > 0) {
1202 m = mounts = (MountEntry *) alloca0(n_mounts * sizeof(MountEntry));
1203 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1204 if (r < 0)
1205 goto finish;
1206
1207 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1208 if (r < 0)
1209 goto finish;
1210
1211 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1212 if (r < 0)
1213 goto finish;
1214
1215 r = append_empty_dir_mounts(&m, empty_directories);
1216 if (r < 0)
1217 goto finish;
1218
1219 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1220 if (r < 0)
1221 goto finish;
1222
1223 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1224 if (r < 0)
1225 goto finish;
1226
1227 if (tmp_dir) {
1228 *(m++) = (MountEntry) {
1229 .path_const = "/tmp",
1230 .mode = PRIVATE_TMP,
1231 .source_const = tmp_dir,
1232 };
1233 }
1234
1235 if (var_tmp_dir) {
1236 *(m++) = (MountEntry) {
1237 .path_const = "/var/tmp",
1238 .mode = PRIVATE_TMP,
1239 .source_const = var_tmp_dir,
1240 };
1241 }
1242
1243 if (ns_info->private_dev) {
1244 *(m++) = (MountEntry) {
1245 .path_const = "/dev",
1246 .mode = PRIVATE_DEV,
1247 };
1248 }
1249
1250 if (ns_info->protect_kernel_tunables) {
1251 r = append_static_mounts(&m, protect_kernel_tunables_table, ELEMENTSOF(protect_kernel_tunables_table), ns_info->ignore_protect_paths);
1252 if (r < 0)
1253 goto finish;
1254 }
1255
1256 if (ns_info->protect_kernel_modules) {
1257 r = append_static_mounts(&m, protect_kernel_modules_table, ELEMENTSOF(protect_kernel_modules_table), ns_info->ignore_protect_paths);
1258 if (r < 0)
1259 goto finish;
1260 }
1261
1262 if (ns_info->protect_control_groups) {
1263 *(m++) = (MountEntry) {
1264 .path_const = "/sys/fs/cgroup",
1265 .mode = READONLY,
1266 };
1267 }
1268
1269 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1270 if (r < 0)
1271 goto finish;
1272
1273 r = append_protect_system(&m, protect_system, false);
1274 if (r < 0)
1275 goto finish;
1276
1277 if (namespace_info_mount_apivfs(ns_info)) {
1278 r = append_static_mounts(&m, apivfs_table, ELEMENTSOF(apivfs_table), ns_info->ignore_protect_paths);
1279 if (r < 0)
1280 goto finish;
1281 }
1282
1283 assert(mounts + n_mounts == m);
1284
1285 /* Prepend the root directory where that's necessary */
1286 r = prefix_where_needed(mounts, n_mounts, root);
1287 if (r < 0)
1288 goto finish;
1289
1290 normalize_mounts(root, mounts, &n_mounts);
1291 }
1292
1293 if (unshare(CLONE_NEWNS) < 0) {
1294 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
1295 goto finish;
1296 }
1297
1298 /* Remount / as SLAVE so that nothing now mounted in the namespace
1299 * shows up in the parent */
1300 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1301 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
1302 goto finish;
1303 }
1304
1305 if (root_image) {
1306 /* A root image is specified, mount it to the right place */
1307 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1308 if (r < 0) {
1309 log_debug_errno(r, "Failed to mount root image: %m");
1310 goto finish;
1311 }
1312
1313 if (decrypted_image) {
1314 r = decrypted_image_relinquish(decrypted_image);
1315 if (r < 0) {
1316 log_debug_errno(r, "Failed to relinquish decrypted image: %m");
1317 goto finish;
1318 }
1319 }
1320
1321 loop_device_relinquish(loop_device);
1322
1323 } else if (root_directory) {
1324
1325 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1326 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1327 if (r < 0) {
1328 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
1329 goto finish;
1330 }
1331 if (r == 0) {
1332 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1333 r = log_debug_errno(errno, "Failed to bind mount '%s': %m", root);
1334 goto finish;
1335 }
1336 }
1337
1338 } else {
1339
1340 /* Let's mount the main root directory to the root directory to use */
1341 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1342 r = log_debug_errno(errno, "Failed to bind mount '/' on '%s': %m", root);
1343 goto finish;
1344 }
1345 }
1346
1347 /* Try to set up the new root directory before mounting anything else there. */
1348 if (root_image || root_directory)
1349 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1350
1351 if (n_mounts > 0) {
1352 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1353 char **blacklist;
1354 size_t j;
1355
1356 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of /proc.
1357 * For example, this is the case with the option: 'InaccessiblePaths=/proc' */
1358 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1359 if (!proc_self_mountinfo) {
1360 r = log_debug_errno(errno, "Failed to open /proc/self/mountinfo: %m");
1361 goto finish;
1362 }
1363
1364 /* First round, establish all mounts we need */
1365 for (;;) {
1366 bool again = false;
1367
1368 for (m = mounts; m < mounts + n_mounts; ++m) {
1369
1370 if (m->applied)
1371 continue;
1372
1373 r = follow_symlink(root, m);
1374 if (r < 0)
1375 goto finish;
1376 if (r == 0) {
1377 /* We hit a symlinked mount point. The entry got rewritten and might point to a
1378 * very different place now. Let's normalize the changed list, and start from
1379 * the beginning. After all to mount the entry at the new location we might
1380 * need some other mounts first */
1381 again = true;
1382 break;
1383 }
1384
1385 r = apply_mount(root, m);
1386 if (r < 0)
1387 goto finish;
1388
1389 m->applied = true;
1390 }
1391
1392 if (!again)
1393 break;
1394
1395 normalize_mounts(root, mounts, &n_mounts);
1396 }
1397
1398 /* Create a blacklist we can pass to bind_mount_recursive() */
1399 blacklist = newa(char*, n_mounts+1);
1400 for (j = 0; j < n_mounts; j++)
1401 blacklist[j] = (char*) mount_entry_path(mounts+j);
1402 blacklist[j] = NULL;
1403
1404 /* Second round, flip the ro bits if necessary. */
1405 for (m = mounts; m < mounts + n_mounts; ++m) {
1406 r = make_read_only(m, blacklist, proc_self_mountinfo);
1407 if (r < 0)
1408 goto finish;
1409 }
1410 }
1411
1412 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1413 r = mount_move_root(root);
1414 if (r < 0) {
1415 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
1416 goto finish;
1417 }
1418
1419 /* Remount / as the desired mode. Note that this will not
1420 * reestablish propagation from our side to the host, since
1421 * what's disconnected is disconnected. */
1422 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1423 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
1424 goto finish;
1425 }
1426
1427 r = 0;
1428
1429 finish:
1430 for (m = mounts; m < mounts + n_mounts; m++)
1431 mount_entry_done(m);
1432
1433 return r;
1434 }
1435
1436 void bind_mount_free_many(BindMount *b, size_t n) {
1437 size_t i;
1438
1439 assert(b || n == 0);
1440
1441 for (i = 0; i < n; i++) {
1442 free(b[i].source);
1443 free(b[i].destination);
1444 }
1445
1446 free(b);
1447 }
1448
1449 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1450 _cleanup_free_ char *s = NULL, *d = NULL;
1451 BindMount *c;
1452
1453 assert(b);
1454 assert(n);
1455 assert(item);
1456
1457 s = strdup(item->source);
1458 if (!s)
1459 return -ENOMEM;
1460
1461 d = strdup(item->destination);
1462 if (!d)
1463 return -ENOMEM;
1464
1465 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1466 if (!c)
1467 return -ENOMEM;
1468
1469 *b = c;
1470
1471 c[(*n) ++] = (BindMount) {
1472 .source = TAKE_PTR(s),
1473 .destination = TAKE_PTR(d),
1474 .read_only = item->read_only,
1475 .recursive = item->recursive,
1476 .ignore_enoent = item->ignore_enoent,
1477 };
1478
1479 return 0;
1480 }
1481
1482 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1483 size_t i;
1484
1485 assert(t || n == 0);
1486
1487 for (i = 0; i < n; i++) {
1488 free(t[i].path);
1489 free(t[i].options);
1490 }
1491
1492 free(t);
1493 }
1494
1495 int temporary_filesystem_add(
1496 TemporaryFileSystem **t,
1497 size_t *n,
1498 const char *path,
1499 const char *options) {
1500
1501 _cleanup_free_ char *p = NULL, *o = NULL;
1502 TemporaryFileSystem *c;
1503
1504 assert(t);
1505 assert(n);
1506 assert(path);
1507
1508 p = strdup(path);
1509 if (!p)
1510 return -ENOMEM;
1511
1512 if (!isempty(options)) {
1513 o = strdup(options);
1514 if (!o)
1515 return -ENOMEM;
1516 }
1517
1518 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1519 if (!c)
1520 return -ENOMEM;
1521
1522 *t = c;
1523
1524 c[(*n) ++] = (TemporaryFileSystem) {
1525 .path = TAKE_PTR(p),
1526 .options = TAKE_PTR(o),
1527 };
1528
1529 return 0;
1530 }
1531
1532 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path) {
1533 _cleanup_free_ char *x = NULL;
1534 char bid[SD_ID128_STRING_MAX];
1535 sd_id128_t boot_id;
1536 int r;
1537
1538 assert(id);
1539 assert(prefix);
1540 assert(path);
1541
1542 /* We include the boot id in the directory so that after a
1543 * reboot we can easily identify obsolete directories. */
1544
1545 r = sd_id128_get_boot(&boot_id);
1546 if (r < 0)
1547 return r;
1548
1549 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1550 if (!x)
1551 return -ENOMEM;
1552
1553 RUN_WITH_UMASK(0077)
1554 if (!mkdtemp(x))
1555 return -errno;
1556
1557 RUN_WITH_UMASK(0000) {
1558 char *y;
1559
1560 y = strjoina(x, "/tmp");
1561
1562 if (mkdir(y, 0777 | S_ISVTX) < 0)
1563 return -errno;
1564 }
1565
1566 *path = TAKE_PTR(x);
1567
1568 return 0;
1569 }
1570
1571 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1572 char *a, *b;
1573 int r;
1574
1575 assert(id);
1576 assert(tmp_dir);
1577 assert(var_tmp_dir);
1578
1579 r = setup_one_tmp_dir(id, "/tmp", &a);
1580 if (r < 0)
1581 return r;
1582
1583 r = setup_one_tmp_dir(id, "/var/tmp", &b);
1584 if (r < 0) {
1585 char *t;
1586
1587 t = strjoina(a, "/tmp");
1588 rmdir(t);
1589 rmdir(a);
1590
1591 free(a);
1592 return r;
1593 }
1594
1595 *tmp_dir = a;
1596 *var_tmp_dir = b;
1597
1598 return 0;
1599 }
1600
1601 int setup_netns(int netns_storage_socket[2]) {
1602 _cleanup_close_ int netns = -1;
1603 int r, q;
1604
1605 assert(netns_storage_socket);
1606 assert(netns_storage_socket[0] >= 0);
1607 assert(netns_storage_socket[1] >= 0);
1608
1609 /* We use the passed socketpair as a storage buffer for our
1610 * namespace reference fd. Whatever process runs this first
1611 * shall create a new namespace, all others should just join
1612 * it. To serialize that we use a file lock on the socket
1613 * pair.
1614 *
1615 * It's a bit crazy, but hey, works great! */
1616
1617 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1618 return -errno;
1619
1620 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1621 if (netns == -EAGAIN) {
1622 /* Nothing stored yet, so let's create a new namespace */
1623
1624 if (unshare(CLONE_NEWNET) < 0) {
1625 r = -errno;
1626 goto fail;
1627 }
1628
1629 loopback_setup();
1630
1631 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1632 if (netns < 0) {
1633 r = -errno;
1634 goto fail;
1635 }
1636
1637 r = 1;
1638
1639 } else if (netns < 0) {
1640 r = netns;
1641 goto fail;
1642
1643 } else {
1644 /* Yay, found something, so let's join the namespace */
1645 if (setns(netns, CLONE_NEWNET) < 0) {
1646 r = -errno;
1647 goto fail;
1648 }
1649
1650 r = 0;
1651 }
1652
1653 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1654 if (q < 0) {
1655 r = q;
1656 goto fail;
1657 }
1658
1659 fail:
1660 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1661 return r;
1662 }
1663
1664 bool ns_type_supported(NamespaceType type) {
1665 const char *t, *ns_proc;
1666
1667 t = namespace_type_to_string(type);
1668 if (!t) /* Don't know how to translate this? Then it's not supported */
1669 return false;
1670
1671 ns_proc = strjoina("/proc/self/ns/", t);
1672 return access(ns_proc, F_OK) == 0;
1673 }
1674
1675 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
1676 [PROTECT_HOME_NO] = "no",
1677 [PROTECT_HOME_YES] = "yes",
1678 [PROTECT_HOME_READ_ONLY] = "read-only",
1679 [PROTECT_HOME_TMPFS] = "tmpfs",
1680 };
1681
1682 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
1683
1684 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
1685 [PROTECT_SYSTEM_NO] = "no",
1686 [PROTECT_SYSTEM_YES] = "yes",
1687 [PROTECT_SYSTEM_FULL] = "full",
1688 [PROTECT_SYSTEM_STRICT] = "strict",
1689 };
1690
1691 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
1692
1693 static const char* const namespace_type_table[] = {
1694 [NAMESPACE_MOUNT] = "mnt",
1695 [NAMESPACE_CGROUP] = "cgroup",
1696 [NAMESPACE_UTS] = "uts",
1697 [NAMESPACE_IPC] = "ipc",
1698 [NAMESPACE_USER] = "user",
1699 [NAMESPACE_PID] = "pid",
1700 [NAMESPACE_NET] = "net",
1701 };
1702
1703 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);