]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
Merge pull request #14505 from poettering/refuse-on-failure
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <linux/loop.h>
5 #include <sched.h>
6 #include <stdio.h>
7 #include <sys/mount.h>
8 #include <unistd.h>
9 #include <linux/fs.h>
10
11 #include "alloc-util.h"
12 #include "base-filesystem.h"
13 #include "dev-setup.h"
14 #include "fd-util.h"
15 #include "format-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "mkdir.h"
21 #include "mount-util.h"
22 #include "mountpoint-util.h"
23 #include "namespace-util.h"
24 #include "namespace.h"
25 #include "nulstr-util.h"
26 #include "path-util.h"
27 #include "selinux-util.h"
28 #include "socket-util.h"
29 #include "sort-util.h"
30 #include "stat-util.h"
31 #include "string-table.h"
32 #include "string-util.h"
33 #include "strv.h"
34 #include "tmpfile-util.h"
35 #include "umask-util.h"
36 #include "user-util.h"
37
38 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
39
40 typedef enum MountMode {
41 /* This is ordered by priority! */
42 INACCESSIBLE,
43 BIND_MOUNT,
44 BIND_MOUNT_RECURSIVE,
45 PRIVATE_TMP,
46 PRIVATE_DEV,
47 BIND_DEV,
48 EMPTY_DIR,
49 SYSFS,
50 PROCFS,
51 READONLY,
52 READWRITE,
53 TMPFS,
54 READWRITE_IMPLICIT, /* Should have the lowest priority. */
55 _MOUNT_MODE_MAX,
56 } MountMode;
57
58 typedef struct MountEntry {
59 const char *path_const; /* Memory allocated on stack or static */
60 MountMode mode:5;
61 bool ignore:1; /* Ignore if path does not exist? */
62 bool has_prefix:1; /* Already is prefixed by the root dir? */
63 bool read_only:1; /* Shall this mount point be read-only? */
64 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
65 bool applied:1; /* Already applied */
66 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
67 const char *source_const; /* The source path, for bind mounts */
68 char *source_malloc;
69 const char *options_const;/* Mount options for tmpfs */
70 char *options_malloc;
71 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
72 unsigned n_followed;
73 } MountEntry;
74
75 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
76 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
77 static const MountEntry apivfs_table[] = {
78 { "/proc", PROCFS, false },
79 { "/dev", BIND_DEV, false },
80 { "/sys", SYSFS, false },
81 };
82
83 /* ProtectKernelTunables= option and the related filesystem APIs */
84 static const MountEntry protect_kernel_tunables_table[] = {
85 { "/proc/acpi", READONLY, true },
86 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
87 { "/proc/asound", READONLY, true },
88 { "/proc/bus", READONLY, true },
89 { "/proc/fs", READONLY, true },
90 { "/proc/irq", READONLY, true },
91 { "/proc/kallsyms", INACCESSIBLE, true },
92 { "/proc/kcore", INACCESSIBLE, true },
93 { "/proc/latency_stats", READONLY, true },
94 { "/proc/mtrr", READONLY, true },
95 { "/proc/scsi", READONLY, true },
96 { "/proc/sys", READONLY, false },
97 { "/proc/sysrq-trigger", READONLY, true },
98 { "/proc/timer_stats", READONLY, true },
99 { "/sys", READONLY, false },
100 { "/sys/fs/bpf", READONLY, true },
101 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
102 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
103 { "/sys/kernel/debug", READONLY, true },
104 { "/sys/kernel/tracing", READONLY, true },
105 };
106
107 /* ProtectKernelModules= option */
108 static const MountEntry protect_kernel_modules_table[] = {
109 #if HAVE_SPLIT_USR
110 { "/lib/modules", INACCESSIBLE, true },
111 #endif
112 { "/usr/lib/modules", INACCESSIBLE, true },
113 };
114
115 /* ProtectKernelLogs= option */
116 static const MountEntry protect_kernel_logs_table[] = {
117 { "/proc/kmsg", INACCESSIBLE, true },
118 { "/dev/kmsg", INACCESSIBLE, true },
119 };
120
121 /*
122 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
123 * system should be protected by ProtectSystem=
124 */
125 static const MountEntry protect_home_read_only_table[] = {
126 { "/home", READONLY, true },
127 { "/run/user", READONLY, true },
128 { "/root", READONLY, true },
129 };
130
131 /* ProtectHome=tmpfs table */
132 static const MountEntry protect_home_tmpfs_table[] = {
133 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
134 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
135 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700", .flags = MS_NODEV|MS_STRICTATIME },
136 };
137
138 /* ProtectHome=yes table */
139 static const MountEntry protect_home_yes_table[] = {
140 { "/home", INACCESSIBLE, true },
141 { "/run/user", INACCESSIBLE, true },
142 { "/root", INACCESSIBLE, true },
143 };
144
145 /* ProtectSystem=yes table */
146 static const MountEntry protect_system_yes_table[] = {
147 { "/usr", READONLY, false },
148 { "/boot", READONLY, true },
149 { "/efi", READONLY, true },
150 #if HAVE_SPLIT_USR
151 { "/lib", READONLY, true },
152 { "/lib64", READONLY, true },
153 { "/bin", READONLY, true },
154 # if HAVE_SPLIT_BIN
155 { "/sbin", READONLY, true },
156 # endif
157 #endif
158 };
159
160 /* ProtectSystem=full includes ProtectSystem=yes */
161 static const MountEntry protect_system_full_table[] = {
162 { "/usr", READONLY, false },
163 { "/boot", READONLY, true },
164 { "/efi", READONLY, true },
165 { "/etc", READONLY, false },
166 #if HAVE_SPLIT_USR
167 { "/lib", READONLY, true },
168 { "/lib64", READONLY, true },
169 { "/bin", READONLY, true },
170 # if HAVE_SPLIT_BIN
171 { "/sbin", READONLY, true },
172 # endif
173 #endif
174 };
175
176 /*
177 * ProtectSystem=strict table. In this strict mode, we mount everything
178 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
179 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
180 * protect those, and these options should be fully orthogonal.
181 * (And of course /home and friends are also left writable, as ProtectHome=
182 * shall manage those, orthogonally).
183 */
184 static const MountEntry protect_system_strict_table[] = {
185 { "/", READONLY, false },
186 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
187 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
188 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
189 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
190 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
191 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
192 };
193
194 static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
195 [INACCESSIBLE] = "inaccessible",
196 [BIND_MOUNT] = "bind",
197 [BIND_MOUNT_RECURSIVE] = "rbind",
198 [PRIVATE_TMP] = "private-tmp",
199 [PRIVATE_DEV] = "private-dev",
200 [BIND_DEV] = "bind-dev",
201 [EMPTY_DIR] = "empty",
202 [SYSFS] = "sysfs",
203 [PROCFS] = "procfs",
204 [READONLY] = "read-only",
205 [READWRITE] = "read-write",
206 [TMPFS] = "tmpfs",
207 [READWRITE_IMPLICIT] = "rw-implicit",
208 };
209
210 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
211
212 static const char *mount_entry_path(const MountEntry *p) {
213 assert(p);
214
215 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
216 * otherwise the stack/static ->path field is returned. */
217
218 return p->path_malloc ?: p->path_const;
219 }
220
221 static bool mount_entry_read_only(const MountEntry *p) {
222 assert(p);
223
224 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE);
225 }
226
227 static const char *mount_entry_source(const MountEntry *p) {
228 assert(p);
229
230 return p->source_malloc ?: p->source_const;
231 }
232
233 static const char *mount_entry_options(const MountEntry *p) {
234 assert(p);
235
236 return p->options_malloc ?: p->options_const;
237 }
238
239 static void mount_entry_done(MountEntry *p) {
240 assert(p);
241
242 p->path_malloc = mfree(p->path_malloc);
243 p->source_malloc = mfree(p->source_malloc);
244 p->options_malloc = mfree(p->options_malloc);
245 }
246
247 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
248 char **i;
249
250 assert(p);
251
252 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
253
254 STRV_FOREACH(i, strv) {
255 bool ignore = false, needs_prefix = false;
256 const char *e = *i;
257
258 /* Look for any prefixes */
259 if (startswith(e, "-")) {
260 e++;
261 ignore = true;
262 }
263 if (startswith(e, "+")) {
264 e++;
265 needs_prefix = true;
266 }
267
268 if (!path_is_absolute(e))
269 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
270 "Path is not absolute: %s", e);
271
272 *((*p)++) = (MountEntry) {
273 .path_const = e,
274 .mode = mode,
275 .ignore = ignore,
276 .has_prefix = !needs_prefix && !forcibly_require_prefix,
277 };
278 }
279
280 return 0;
281 }
282
283 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
284 char **i;
285
286 assert(p);
287
288 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
289 * "/private/" boundary directories for DynamicUser=1. */
290
291 STRV_FOREACH(i, strv) {
292
293 *((*p)++) = (MountEntry) {
294 .path_const = *i,
295 .mode = EMPTY_DIR,
296 .ignore = false,
297 .read_only = true,
298 .options_const = "mode=755",
299 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
300 };
301 }
302
303 return 0;
304 }
305
306 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
307 size_t i;
308
309 assert(p);
310
311 for (i = 0; i < n; i++) {
312 const BindMount *b = binds + i;
313
314 *((*p)++) = (MountEntry) {
315 .path_const = b->destination,
316 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
317 .read_only = b->read_only,
318 .nosuid = b->nosuid,
319 .source_const = b->source,
320 .ignore = b->ignore_enoent,
321 };
322 }
323
324 return 0;
325 }
326
327 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
328 size_t i;
329 int r;
330
331 assert(p);
332
333 for (i = 0; i < n; i++) {
334 const TemporaryFileSystem *t = tmpfs + i;
335 _cleanup_free_ char *o = NULL, *str = NULL;
336 unsigned long flags;
337 bool ro = false;
338
339 if (!path_is_absolute(t->path))
340 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
341 "Path is not absolute: %s",
342 t->path);
343
344 str = strjoin("mode=0755,", t->options);
345 if (!str)
346 return -ENOMEM;
347
348 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
349 if (r < 0)
350 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
351
352 ro = flags & MS_RDONLY;
353 if (ro)
354 flags ^= MS_RDONLY;
355
356 *((*p)++) = (MountEntry) {
357 .path_const = t->path,
358 .mode = TMPFS,
359 .read_only = ro,
360 .options_malloc = TAKE_PTR(o),
361 .flags = flags,
362 };
363 }
364
365 return 0;
366 }
367
368 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
369 size_t i;
370
371 assert(p);
372 assert(mounts);
373
374 /* Adds a list of static pre-defined entries */
375
376 for (i = 0; i < n; i++)
377 *((*p)++) = (MountEntry) {
378 .path_const = mount_entry_path(mounts+i),
379 .mode = mounts[i].mode,
380 .ignore = mounts[i].ignore || ignore_protect,
381 };
382
383 return 0;
384 }
385
386 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
387 assert(p);
388
389 switch (protect_home) {
390
391 case PROTECT_HOME_NO:
392 return 0;
393
394 case PROTECT_HOME_READ_ONLY:
395 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
396
397 case PROTECT_HOME_TMPFS:
398 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
399
400 case PROTECT_HOME_YES:
401 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
402
403 default:
404 assert_not_reached("Unexpected ProtectHome= value");
405 }
406 }
407
408 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
409 assert(p);
410
411 switch (protect_system) {
412
413 case PROTECT_SYSTEM_NO:
414 return 0;
415
416 case PROTECT_SYSTEM_STRICT:
417 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
418
419 case PROTECT_SYSTEM_YES:
420 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
421
422 case PROTECT_SYSTEM_FULL:
423 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
424
425 default:
426 assert_not_reached("Unexpected ProtectSystem= value");
427 }
428 }
429
430 static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
431 int d;
432
433 /* If the paths are not equal, then order prefixes first */
434 d = path_compare(mount_entry_path(a), mount_entry_path(b));
435 if (d != 0)
436 return d;
437
438 /* If the paths are equal, check the mode */
439 return CMP((int) a->mode, (int) b->mode);
440 }
441
442 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
443 size_t i;
444
445 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
446
447 for (i = 0; i < n; i++) {
448 char *s;
449
450 if (m[i].has_prefix)
451 continue;
452
453 s = path_join(root_directory, mount_entry_path(m+i));
454 if (!s)
455 return -ENOMEM;
456
457 free_and_replace(m[i].path_malloc, s);
458 m[i].has_prefix = true;
459 }
460
461 return 0;
462 }
463
464 static void drop_duplicates(MountEntry *m, size_t *n) {
465 MountEntry *f, *t, *previous;
466
467 assert(m);
468 assert(n);
469
470 /* Drops duplicate entries. Expects that the array is properly ordered already. */
471
472 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
473
474 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
475 * above. Note that we only drop duplicates that haven't been mounted yet. */
476 if (previous &&
477 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
478 !f->applied && !previous->applied) {
479 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
480 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
481 mount_entry_done(f);
482 continue;
483 }
484
485 *t = *f;
486 previous = t;
487 t++;
488 }
489
490 *n = t - m;
491 }
492
493 static void drop_inaccessible(MountEntry *m, size_t *n) {
494 MountEntry *f, *t;
495 const char *clear = NULL;
496
497 assert(m);
498 assert(n);
499
500 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
501 * ordered already. */
502
503 for (f = m, t = m; f < m + *n; f++) {
504
505 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
506 * it, as inaccessible paths really should drop the entire subtree. */
507 if (clear && path_startswith(mount_entry_path(f), clear)) {
508 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
509 mount_entry_done(f);
510 continue;
511 }
512
513 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
514
515 *t = *f;
516 t++;
517 }
518
519 *n = t - m;
520 }
521
522 static void drop_nop(MountEntry *m, size_t *n) {
523 MountEntry *f, *t;
524
525 assert(m);
526 assert(n);
527
528 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
529 * list is ordered by prefixes. */
530
531 for (f = m, t = m; f < m + *n; f++) {
532
533 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
534 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
535 MountEntry *p;
536 bool found = false;
537
538 /* Now let's find the first parent of the entry we are looking at. */
539 for (p = t-1; p >= m; p--) {
540 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
541 found = true;
542 break;
543 }
544 }
545
546 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
547 if (found && p->mode == f->mode) {
548 log_debug("%s (%s) is made redundant by %s (%s)",
549 mount_entry_path(f), mount_mode_to_string(f->mode),
550 mount_entry_path(p), mount_mode_to_string(p->mode));
551 mount_entry_done(f);
552 continue;
553 }
554 }
555
556 *t = *f;
557 t++;
558 }
559
560 *n = t - m;
561 }
562
563 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
564 MountEntry *f, *t;
565
566 assert(m);
567 assert(n);
568
569 /* Nothing to do */
570 if (!root_directory)
571 return;
572
573 /* Drops all mounts that are outside of the root directory. */
574
575 for (f = m, t = m; f < m + *n; f++) {
576
577 if (!path_startswith(mount_entry_path(f), root_directory)) {
578 log_debug("%s is outside of root directory.", mount_entry_path(f));
579 mount_entry_done(f);
580 continue;
581 }
582
583 *t = *f;
584 t++;
585 }
586
587 *n = t - m;
588 }
589
590 static int clone_device_node(
591 const char *d,
592 const char *temporary_mount,
593 bool *make_devnode) {
594
595 _cleanup_free_ char *sl = NULL;
596 const char *dn, *bn, *t;
597 struct stat st;
598 int r;
599
600 if (stat(d, &st) < 0) {
601 if (errno == ENOENT) {
602 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
603 return -ENXIO;
604 }
605
606 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
607 }
608
609 if (!S_ISBLK(st.st_mode) &&
610 !S_ISCHR(st.st_mode))
611 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
612 "Device node '%s' to clone is not a device node, ignoring.",
613 d);
614
615 dn = strjoina(temporary_mount, d);
616
617 /* First, try to create device node properly */
618 if (*make_devnode) {
619 mac_selinux_create_file_prepare(d, st.st_mode);
620 r = mknod(dn, st.st_mode, st.st_rdev);
621 mac_selinux_create_file_clear();
622 if (r >= 0)
623 goto add_symlink;
624 if (errno != EPERM)
625 return log_debug_errno(errno, "mknod failed for %s: %m", d);
626
627 /* This didn't work, let's not try this again for the next iterations. */
628 *make_devnode = false;
629 }
630
631 /* We're about to fallback to bind-mounting the device
632 * node. So create a dummy bind-mount target. */
633 mac_selinux_create_file_prepare(d, 0);
634 r = mknod(dn, S_IFREG, 0);
635 mac_selinux_create_file_clear();
636 if (r < 0 && errno != EEXIST)
637 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
638
639 /* Fallback to bind-mounting:
640 * The assumption here is that all used device nodes carry standard
641 * properties. Specifically, the devices nodes we bind-mount should
642 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
643 * and should not carry ACLs. */
644 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
645 return log_debug_errno(errno, "Bind mounting failed for '%s': %m", d);
646
647 add_symlink:
648 bn = path_startswith(d, "/dev/");
649 if (!bn)
650 return 0;
651
652 /* Create symlinks like /dev/char/1:9 → ../urandom */
653 if (asprintf(&sl, "%s/dev/%s/%u:%u", temporary_mount, S_ISCHR(st.st_mode) ? "char" : "block", major(st.st_rdev), minor(st.st_rdev)) < 0)
654 return log_oom();
655
656 (void) mkdir_parents(sl, 0755);
657
658 t = strjoina("../", bn);
659
660 if (symlink(t, sl) < 0)
661 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
662
663 return 0;
664 }
665
666 static int mount_private_dev(MountEntry *m) {
667 static const char devnodes[] =
668 "/dev/null\0"
669 "/dev/zero\0"
670 "/dev/full\0"
671 "/dev/random\0"
672 "/dev/urandom\0"
673 "/dev/tty\0";
674
675 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
676 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
677 bool can_mknod = true;
678 _cleanup_umask_ mode_t u;
679 int r;
680
681 assert(m);
682
683 u = umask(0000);
684
685 if (!mkdtemp(temporary_mount))
686 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
687
688 dev = strjoina(temporary_mount, "/dev");
689 (void) mkdir(dev, 0755);
690 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755") < 0) {
691 r = log_debug_errno(errno, "Failed to mount tmpfs on '%s': %m", dev);
692 goto fail;
693 }
694
695 devpts = strjoina(temporary_mount, "/dev/pts");
696 (void) mkdir(devpts, 0755);
697 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
698 r = log_debug_errno(errno, "Failed to bind mount /dev/pts on '%s': %m", devpts);
699 goto fail;
700 }
701
702 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
703 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
704 * Thus, in that case make a clone.
705 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
706 r = is_symlink("/dev/ptmx");
707 if (r < 0) {
708 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
709 goto fail;
710 } else if (r > 0) {
711 devptmx = strjoina(temporary_mount, "/dev/ptmx");
712 if (symlink("pts/ptmx", devptmx) < 0) {
713 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
714 goto fail;
715 }
716 } else {
717 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
718 if (r < 0)
719 goto fail;
720 }
721
722 devshm = strjoina(temporary_mount, "/dev/shm");
723 (void) mkdir(devshm, 0755);
724 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
725 if (r < 0) {
726 r = log_debug_errno(errno, "Failed to bind mount /dev/shm on '%s': %m", devshm);
727 goto fail;
728 }
729
730 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
731 (void) mkdir(devmqueue, 0755);
732 if (mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL) < 0)
733 log_debug_errno(errno, "Failed to bind mount /dev/mqueue on '%s', ignoring: %m", devmqueue);
734
735 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
736 (void) mkdir(devhugepages, 0755);
737 if (mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL) < 0)
738 log_debug_errno(errno, "Failed to bind mount /dev/hugepages on '%s', ignoring: %m", devhugepages);
739
740 devlog = strjoina(temporary_mount, "/dev/log");
741 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
742 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
743
744 NULSTR_FOREACH(d, devnodes) {
745 r = clone_device_node(d, temporary_mount, &can_mknod);
746 /* ENXIO means the the *source* is not a device file, skip creation in that case */
747 if (r < 0 && r != -ENXIO)
748 goto fail;
749 }
750
751 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
752 if (r < 0)
753 log_debug_errno(r, "Failed to setup basic device tree at '%s', ignoring: %m", temporary_mount);
754
755 /* Create the /dev directory if missing. It is more likely to be
756 * missing when the service is started with RootDirectory. This is
757 * consistent with mount units creating the mount points when missing.
758 */
759 (void) mkdir_p_label(mount_entry_path(m), 0755);
760
761 /* Unmount everything in old /dev */
762 r = umount_recursive(mount_entry_path(m), 0);
763 if (r < 0)
764 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
765
766 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
767 r = log_debug_errno(errno, "Failed to move mount point '%s' to '%s': %m", dev, mount_entry_path(m));
768 goto fail;
769 }
770
771 (void) rmdir(dev);
772 (void) rmdir(temporary_mount);
773
774 return 0;
775
776 fail:
777 if (devpts)
778 (void) umount(devpts);
779
780 if (devshm)
781 (void) umount(devshm);
782
783 if (devhugepages)
784 (void) umount(devhugepages);
785
786 if (devmqueue)
787 (void) umount(devmqueue);
788
789 (void) umount(dev);
790 (void) rmdir(dev);
791 (void) rmdir(temporary_mount);
792
793 return r;
794 }
795
796 static int mount_bind_dev(const MountEntry *m) {
797 int r;
798
799 assert(m);
800
801 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
802 * /dev. This is only used when RootDirectory= is set. */
803
804 (void) mkdir_p_label(mount_entry_path(m), 0755);
805
806 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
807 if (r < 0)
808 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
809 if (r > 0) /* make this a NOP if /dev is already a mount point */
810 return 0;
811
812 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
813 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
814
815 return 1;
816 }
817
818 static int mount_sysfs(const MountEntry *m) {
819 int r;
820
821 assert(m);
822
823 (void) mkdir_p_label(mount_entry_path(m), 0755);
824
825 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
826 if (r < 0)
827 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
828 if (r > 0) /* make this a NOP if /sys is already a mount point */
829 return 0;
830
831 /* Bind mount the host's version so that we get all child mounts of it, too. */
832 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
833 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
834
835 return 1;
836 }
837
838 static int mount_procfs(const MountEntry *m) {
839 int r;
840
841 assert(m);
842
843 (void) mkdir_p_label(mount_entry_path(m), 0755);
844
845 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
846 if (r < 0)
847 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
848 if (r > 0) /* make this a NOP if /proc is already a mount point */
849 return 0;
850
851 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
852 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
853 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
854
855 return 1;
856 }
857
858 static int mount_tmpfs(const MountEntry *m) {
859 assert(m);
860
861 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
862
863 (void) mkdir_p_label(mount_entry_path(m), 0755);
864 (void) umount_recursive(mount_entry_path(m), 0);
865
866 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
867 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
868
869 return 1;
870 }
871
872 static int follow_symlink(
873 const char *root_directory,
874 MountEntry *m) {
875
876 _cleanup_free_ char *target = NULL;
877 int r;
878
879 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
880 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
881 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
882 * end and already have a fully normalized name. */
883
884 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
885 if (r < 0)
886 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
887 if (r > 0) /* Reached the end, nothing more to resolve */
888 return 1;
889
890 if (m->n_followed >= CHASE_SYMLINKS_MAX) /* put a boundary on things */
891 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
892 "Symlink loop on '%s'.",
893 mount_entry_path(m));
894
895 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
896
897 free_and_replace(m->path_malloc, target);
898 m->has_prefix = true;
899
900 m->n_followed ++;
901
902 return 0;
903 }
904
905 static int apply_mount(
906 const char *root_directory,
907 MountEntry *m) {
908
909 _cleanup_free_ char *inaccessible = NULL;
910 bool rbind = true, make = false;
911 const char *what;
912 int r;
913
914 assert(m);
915
916 log_debug("Applying namespace mount on %s", mount_entry_path(m));
917
918 switch (m->mode) {
919
920 case INACCESSIBLE: {
921 _cleanup_free_ char *tmp = NULL;
922 const char *runtime_dir;
923 struct stat target;
924
925 /* First, get rid of everything that is below if there
926 * is anything... Then, overmount it with an
927 * inaccessible path. */
928 (void) umount_recursive(mount_entry_path(m), 0);
929
930 if (lstat(mount_entry_path(m), &target) < 0) {
931 if (errno == ENOENT && m->ignore)
932 return 0;
933
934 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m", mount_entry_path(m));
935 }
936
937 if (geteuid() == 0)
938 runtime_dir = "/run/systemd";
939 else {
940 if (asprintf(&tmp, "/run/user/"UID_FMT, geteuid()) < 0)
941 log_oom();
942
943 runtime_dir = tmp;
944 }
945
946 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
947 if (r < 0)
948 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
949 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
950 what = inaccessible;
951 break;
952 }
953
954 case READONLY:
955 case READWRITE:
956 case READWRITE_IMPLICIT:
957 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
958 if (r == -ENOENT && m->ignore)
959 return 0;
960 if (r < 0)
961 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m", mount_entry_path(m));
962 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY bit for the mount point if needed. */
963 return 0;
964 /* This isn't a mount point yet, let's make it one. */
965 what = mount_entry_path(m);
966 break;
967
968 case BIND_MOUNT:
969 rbind = false;
970
971 _fallthrough_;
972 case BIND_MOUNT_RECURSIVE: {
973 _cleanup_free_ char *chased = NULL;
974
975 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note that bind
976 * mount source paths are always relative to the host root, hence we pass NULL as root directory to
977 * chase_symlinks() here. */
978
979 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
980 if (r == -ENOENT && m->ignore) {
981 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
982 return 0;
983 }
984 if (r < 0)
985 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
986
987 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
988
989 free_and_replace(m->source_malloc, chased);
990
991 what = mount_entry_source(m);
992 make = true;
993 break;
994 }
995
996 case EMPTY_DIR:
997 case TMPFS:
998 return mount_tmpfs(m);
999
1000 case PRIVATE_TMP:
1001 what = mount_entry_source(m);
1002 make = true;
1003 break;
1004
1005 case PRIVATE_DEV:
1006 return mount_private_dev(m);
1007
1008 case BIND_DEV:
1009 return mount_bind_dev(m);
1010
1011 case SYSFS:
1012 return mount_sysfs(m);
1013
1014 case PROCFS:
1015 return mount_procfs(m);
1016
1017 default:
1018 assert_not_reached("Unknown mode");
1019 }
1020
1021 assert(what);
1022
1023 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
1024 bool try_again = false;
1025 r = -errno;
1026
1027 if (r == -ENOENT && make) {
1028 struct stat st;
1029
1030 /* Hmm, either the source or the destination are missing. Let's see if we can create the destination, then try again */
1031
1032 if (stat(what, &st) < 0)
1033 log_debug_errno(errno, "Mount point source '%s' is not accessible: %m", what);
1034 else {
1035 int q;
1036
1037 (void) mkdir_parents(mount_entry_path(m), 0755);
1038
1039 if (S_ISDIR(st.st_mode))
1040 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
1041 else
1042 q = touch(mount_entry_path(m));
1043
1044 if (q < 0)
1045 log_debug_errno(q, "Failed to create destination mount point node '%s': %m", mount_entry_path(m));
1046 else
1047 try_again = true;
1048 }
1049 }
1050
1051 if (try_again) {
1052 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
1053 r = -errno;
1054 else
1055 r = 0;
1056 }
1057
1058 if (r < 0)
1059 return log_debug_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
1060 }
1061
1062 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1063 return 0;
1064 }
1065
1066 static int make_read_only(const MountEntry *m, char **blacklist, FILE *proc_self_mountinfo) {
1067 unsigned long new_flags = 0, flags_mask = 0;
1068 bool submounts = false;
1069 int r = 0;
1070
1071 assert(m);
1072 assert(proc_self_mountinfo);
1073
1074 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1075 new_flags |= MS_RDONLY;
1076 flags_mask |= MS_RDONLY;
1077 }
1078
1079 if (m->nosuid) {
1080 new_flags |= MS_NOSUID;
1081 flags_mask |= MS_NOSUID;
1082 }
1083
1084 if (flags_mask == 0) /* No Change? */
1085 return 0;
1086
1087 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1088 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1089 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1090 * and running Linux <= 4.17. */
1091 submounts =
1092 mount_entry_read_only(m) &&
1093 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1094 if (submounts)
1095 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, blacklist, proc_self_mountinfo);
1096 else
1097 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1098
1099 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
1100 * read-only already stays this way. This improves compatibility with container managers, where we
1101 * won't attempt to undo read-only mounts already applied. */
1102
1103 if (r == -ENOENT && m->ignore)
1104 return 0;
1105 if (r < 0)
1106 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1107 submounts ? " and its submounts" : "");
1108 return 0;
1109 }
1110
1111 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1112 assert(ns_info);
1113
1114 /*
1115 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1116 * since to protect the API VFS mounts, they need to be around in the
1117 * first place...
1118 */
1119
1120 return ns_info->mount_apivfs ||
1121 ns_info->protect_control_groups ||
1122 ns_info->protect_kernel_tunables;
1123 }
1124
1125 static size_t namespace_calculate_mounts(
1126 const NamespaceInfo *ns_info,
1127 char** read_write_paths,
1128 char** read_only_paths,
1129 char** inaccessible_paths,
1130 char** empty_directories,
1131 size_t n_bind_mounts,
1132 size_t n_temporary_filesystems,
1133 const char* tmp_dir,
1134 const char* var_tmp_dir,
1135 ProtectHome protect_home,
1136 ProtectSystem protect_system) {
1137
1138 size_t protect_home_cnt;
1139 size_t protect_system_cnt =
1140 (protect_system == PROTECT_SYSTEM_STRICT ?
1141 ELEMENTSOF(protect_system_strict_table) :
1142 ((protect_system == PROTECT_SYSTEM_FULL) ?
1143 ELEMENTSOF(protect_system_full_table) :
1144 ((protect_system == PROTECT_SYSTEM_YES) ?
1145 ELEMENTSOF(protect_system_yes_table) : 0)));
1146
1147 protect_home_cnt =
1148 (protect_home == PROTECT_HOME_YES ?
1149 ELEMENTSOF(protect_home_yes_table) :
1150 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1151 ELEMENTSOF(protect_home_read_only_table) :
1152 ((protect_home == PROTECT_HOME_TMPFS) ?
1153 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1154
1155 return !!tmp_dir + !!var_tmp_dir +
1156 strv_length(read_write_paths) +
1157 strv_length(read_only_paths) +
1158 strv_length(inaccessible_paths) +
1159 strv_length(empty_directories) +
1160 n_bind_mounts +
1161 n_temporary_filesystems +
1162 ns_info->private_dev +
1163 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1164 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1165 (ns_info->protect_kernel_logs ? ELEMENTSOF(protect_kernel_logs_table) : 0) +
1166 (ns_info->protect_control_groups ? 1 : 0) +
1167 protect_home_cnt + protect_system_cnt +
1168 (ns_info->protect_hostname ? 2 : 0) +
1169 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0);
1170 }
1171
1172 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1173 assert(root_directory);
1174 assert(n_mounts);
1175 assert(mounts || *n_mounts == 0);
1176
1177 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
1178
1179 drop_duplicates(mounts, n_mounts);
1180 drop_outside_root(root_directory, mounts, n_mounts);
1181 drop_inaccessible(mounts, n_mounts);
1182 drop_nop(mounts, n_mounts);
1183 }
1184
1185 static bool root_read_only(
1186 char **read_only_paths,
1187 ProtectSystem protect_system) {
1188
1189 /* Determine whether the root directory is going to be read-only given the configured settings. */
1190
1191 if (protect_system == PROTECT_SYSTEM_STRICT)
1192 return true;
1193
1194 if (path_strv_contains(read_only_paths, "/"))
1195 return true;
1196
1197 return false;
1198 }
1199
1200 static bool home_read_only(
1201 char** read_only_paths,
1202 char** inaccessible_paths,
1203 char** empty_directories,
1204 const BindMount *bind_mounts,
1205 size_t n_bind_mounts,
1206 const TemporaryFileSystem *temporary_filesystems,
1207 size_t n_temporary_filesystems,
1208 ProtectHome protect_home) {
1209
1210 size_t i;
1211
1212 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1213 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1214 * settings. */
1215
1216 if (protect_home != PROTECT_HOME_NO)
1217 return true;
1218
1219 if (path_strv_contains(read_only_paths, "/home") ||
1220 path_strv_contains(inaccessible_paths, "/home") ||
1221 path_strv_contains(empty_directories, "/home"))
1222 return true;
1223
1224 for (i = 0; i < n_temporary_filesystems; i++)
1225 if (path_equal(temporary_filesystems[i].path, "/home"))
1226 return true;
1227
1228 /* If /home is overmounted with some dir from the host it's not writable. */
1229 for (i = 0; i < n_bind_mounts; i++)
1230 if (path_equal(bind_mounts[i].destination, "/home"))
1231 return true;
1232
1233 return false;
1234 }
1235
1236 int setup_namespace(
1237 const char* root_directory,
1238 const char* root_image,
1239 const NamespaceInfo *ns_info,
1240 char** read_write_paths,
1241 char** read_only_paths,
1242 char** inaccessible_paths,
1243 char** empty_directories,
1244 const BindMount *bind_mounts,
1245 size_t n_bind_mounts,
1246 const TemporaryFileSystem *temporary_filesystems,
1247 size_t n_temporary_filesystems,
1248 const char* tmp_dir,
1249 const char* var_tmp_dir,
1250 ProtectHome protect_home,
1251 ProtectSystem protect_system,
1252 unsigned long mount_flags,
1253 DissectImageFlags dissect_image_flags,
1254 char **error_path) {
1255
1256 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1257 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1258 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1259 _cleanup_free_ void *root_hash = NULL;
1260 MountEntry *m = NULL, *mounts = NULL;
1261 size_t n_mounts, root_hash_size = 0;
1262 bool require_prefix = false;
1263 const char *root;
1264 int r = 0;
1265
1266 assert(ns_info);
1267
1268 if (mount_flags == 0)
1269 mount_flags = MS_SHARED;
1270
1271 if (root_image) {
1272 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1273
1274 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
1275 if (root_read_only(read_only_paths,
1276 protect_system) &&
1277 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
1278 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
1279 protect_home) &&
1280 strv_isempty(read_write_paths))
1281 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1282
1283 r = loop_device_make_by_path(root_image,
1284 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
1285 LO_FLAGS_PARTSCAN,
1286 &loop_device);
1287 if (r < 0)
1288 return log_debug_errno(r, "Failed to create loop device for root image: %m");
1289
1290 r = root_hash_load(root_image, &root_hash, &root_hash_size);
1291 if (r < 0)
1292 return log_debug_errno(r, "Failed to load root hash: %m");
1293
1294 r = dissect_image(loop_device->fd, root_hash, root_hash_size, dissect_image_flags, &dissected_image);
1295 if (r < 0)
1296 return log_debug_errno(r, "Failed to dissect image: %m");
1297
1298 r = dissected_image_decrypt(dissected_image, NULL, root_hash, root_hash_size, dissect_image_flags, &decrypted_image);
1299 if (r < 0)
1300 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
1301 }
1302
1303 if (root_directory)
1304 root = root_directory;
1305 else {
1306 /* Always create the mount namespace in a temporary directory, instead of operating
1307 * directly in the root. The temporary directory prevents any mounts from being
1308 * potentially obscured my other mounts we already applied.
1309 * We use the same mount point for all images, which is safe, since they all live
1310 * in their own namespaces after all, and hence won't see each other. */
1311
1312 root = "/run/systemd/unit-root";
1313 (void) mkdir_label(root, 0700);
1314 require_prefix = true;
1315 }
1316
1317 n_mounts = namespace_calculate_mounts(
1318 ns_info,
1319 read_write_paths,
1320 read_only_paths,
1321 inaccessible_paths,
1322 empty_directories,
1323 n_bind_mounts,
1324 n_temporary_filesystems,
1325 tmp_dir, var_tmp_dir,
1326 protect_home, protect_system);
1327
1328 if (n_mounts > 0) {
1329 m = mounts = new0(MountEntry, n_mounts);
1330 if (!mounts)
1331 return -ENOMEM;
1332
1333 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1334 if (r < 0)
1335 goto finish;
1336
1337 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1338 if (r < 0)
1339 goto finish;
1340
1341 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1342 if (r < 0)
1343 goto finish;
1344
1345 r = append_empty_dir_mounts(&m, empty_directories);
1346 if (r < 0)
1347 goto finish;
1348
1349 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1350 if (r < 0)
1351 goto finish;
1352
1353 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1354 if (r < 0)
1355 goto finish;
1356
1357 if (tmp_dir) {
1358 *(m++) = (MountEntry) {
1359 .path_const = "/tmp",
1360 .mode = PRIVATE_TMP,
1361 .source_const = tmp_dir,
1362 };
1363 }
1364
1365 if (var_tmp_dir) {
1366 *(m++) = (MountEntry) {
1367 .path_const = "/var/tmp",
1368 .mode = PRIVATE_TMP,
1369 .source_const = var_tmp_dir,
1370 };
1371 }
1372
1373 if (ns_info->private_dev) {
1374 *(m++) = (MountEntry) {
1375 .path_const = "/dev",
1376 .mode = PRIVATE_DEV,
1377 .flags = DEV_MOUNT_OPTIONS,
1378 };
1379 }
1380
1381 if (ns_info->protect_kernel_tunables) {
1382 r = append_static_mounts(&m, protect_kernel_tunables_table, ELEMENTSOF(protect_kernel_tunables_table), ns_info->ignore_protect_paths);
1383 if (r < 0)
1384 goto finish;
1385 }
1386
1387 if (ns_info->protect_kernel_modules) {
1388 r = append_static_mounts(&m, protect_kernel_modules_table, ELEMENTSOF(protect_kernel_modules_table), ns_info->ignore_protect_paths);
1389 if (r < 0)
1390 goto finish;
1391 }
1392
1393 if (ns_info->protect_kernel_logs) {
1394 r = append_static_mounts(&m, protect_kernel_logs_table, ELEMENTSOF(protect_kernel_logs_table), ns_info->ignore_protect_paths);
1395 if (r < 0)
1396 goto finish;
1397 }
1398
1399 if (ns_info->protect_control_groups) {
1400 *(m++) = (MountEntry) {
1401 .path_const = "/sys/fs/cgroup",
1402 .mode = READONLY,
1403 };
1404 }
1405
1406 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1407 if (r < 0)
1408 goto finish;
1409
1410 r = append_protect_system(&m, protect_system, false);
1411 if (r < 0)
1412 goto finish;
1413
1414 if (namespace_info_mount_apivfs(ns_info)) {
1415 r = append_static_mounts(&m, apivfs_table, ELEMENTSOF(apivfs_table), ns_info->ignore_protect_paths);
1416 if (r < 0)
1417 goto finish;
1418 }
1419
1420 if (ns_info->protect_hostname) {
1421 *(m++) = (MountEntry) {
1422 .path_const = "/proc/sys/kernel/hostname",
1423 .mode = READONLY,
1424 };
1425 *(m++) = (MountEntry) {
1426 .path_const = "/proc/sys/kernel/domainname",
1427 .mode = READONLY,
1428 };
1429 }
1430
1431 assert(mounts + n_mounts == m);
1432
1433 /* Prepend the root directory where that's necessary */
1434 r = prefix_where_needed(mounts, n_mounts, root);
1435 if (r < 0)
1436 goto finish;
1437
1438 normalize_mounts(root, mounts, &n_mounts);
1439 }
1440
1441 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
1442
1443 if (unshare(CLONE_NEWNS) < 0) {
1444 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
1445 if (IN_SET(r, -EACCES, -EPERM, -EOPNOTSUPP, -ENOSYS))
1446 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter in place
1447 * that doesn't allow us to create namespaces (or a missing cap), then propagate a recognizable
1448 * error back, which the caller can use to detect this case (and only this) and optionally
1449 * continue without namespacing applied. */
1450 r = -ENOANO;
1451
1452 goto finish;
1453 }
1454
1455 /* Remount / as SLAVE so that nothing now mounted in the namespace
1456 * shows up in the parent */
1457 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1458 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
1459 goto finish;
1460 }
1461
1462 if (root_image) {
1463 /* A root image is specified, mount it to the right place */
1464 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1465 if (r < 0) {
1466 log_debug_errno(r, "Failed to mount root image: %m");
1467 goto finish;
1468 }
1469
1470 if (decrypted_image) {
1471 r = decrypted_image_relinquish(decrypted_image);
1472 if (r < 0) {
1473 log_debug_errno(r, "Failed to relinquish decrypted image: %m");
1474 goto finish;
1475 }
1476 }
1477
1478 loop_device_relinquish(loop_device);
1479
1480 } else if (root_directory) {
1481
1482 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1483 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1484 if (r < 0) {
1485 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
1486 goto finish;
1487 }
1488 if (r == 0) {
1489 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1490 r = log_debug_errno(errno, "Failed to bind mount '%s': %m", root);
1491 goto finish;
1492 }
1493 }
1494
1495 } else {
1496
1497 /* Let's mount the main root directory to the root directory to use */
1498 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1499 r = log_debug_errno(errno, "Failed to bind mount '/' on '%s': %m", root);
1500 goto finish;
1501 }
1502 }
1503
1504 /* Try to set up the new root directory before mounting anything else there. */
1505 if (root_image || root_directory)
1506 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1507
1508 if (n_mounts > 0) {
1509 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1510 _cleanup_free_ char **blacklist = NULL;
1511 size_t j;
1512
1513 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of /proc.
1514 * For example, this is the case with the option: 'InaccessiblePaths=/proc' */
1515 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1516 if (!proc_self_mountinfo) {
1517 r = log_debug_errno(errno, "Failed to open /proc/self/mountinfo: %m");
1518 if (error_path)
1519 *error_path = strdup("/proc/self/mountinfo");
1520 goto finish;
1521 }
1522
1523 /* First round, establish all mounts we need */
1524 for (;;) {
1525 bool again = false;
1526
1527 for (m = mounts; m < mounts + n_mounts; ++m) {
1528
1529 if (m->applied)
1530 continue;
1531
1532 r = follow_symlink(root, m);
1533 if (r < 0) {
1534 if (error_path && mount_entry_path(m))
1535 *error_path = strdup(mount_entry_path(m));
1536 goto finish;
1537 }
1538 if (r == 0) {
1539 /* We hit a symlinked mount point. The entry got rewritten and might point to a
1540 * very different place now. Let's normalize the changed list, and start from
1541 * the beginning. After all to mount the entry at the new location we might
1542 * need some other mounts first */
1543 again = true;
1544 break;
1545 }
1546
1547 r = apply_mount(root, m);
1548 if (r < 0) {
1549 if (error_path && mount_entry_path(m))
1550 *error_path = strdup(mount_entry_path(m));
1551 goto finish;
1552 }
1553
1554 m->applied = true;
1555 }
1556
1557 if (!again)
1558 break;
1559
1560 normalize_mounts(root, mounts, &n_mounts);
1561 }
1562
1563 /* Create a blacklist we can pass to bind_mount_recursive() */
1564 blacklist = new(char*, n_mounts+1);
1565 if (!blacklist) {
1566 r = -ENOMEM;
1567 goto finish;
1568 }
1569 for (j = 0; j < n_mounts; j++)
1570 blacklist[j] = (char*) mount_entry_path(mounts+j);
1571 blacklist[j] = NULL;
1572
1573 /* Second round, flip the ro bits if necessary. */
1574 for (m = mounts; m < mounts + n_mounts; ++m) {
1575 r = make_read_only(m, blacklist, proc_self_mountinfo);
1576 if (r < 0) {
1577 if (error_path && mount_entry_path(m))
1578 *error_path = strdup(mount_entry_path(m));
1579 goto finish;
1580 }
1581 }
1582 }
1583
1584 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1585 r = mount_move_root(root);
1586 if (r < 0) {
1587 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
1588 goto finish;
1589 }
1590
1591 /* Remount / as the desired mode. Note that this will not
1592 * reestablish propagation from our side to the host, since
1593 * what's disconnected is disconnected. */
1594 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1595 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
1596 goto finish;
1597 }
1598
1599 r = 0;
1600
1601 finish:
1602 for (m = mounts; m < mounts + n_mounts; m++)
1603 mount_entry_done(m);
1604
1605 free(mounts);
1606
1607 return r;
1608 }
1609
1610 void bind_mount_free_many(BindMount *b, size_t n) {
1611 size_t i;
1612
1613 assert(b || n == 0);
1614
1615 for (i = 0; i < n; i++) {
1616 free(b[i].source);
1617 free(b[i].destination);
1618 }
1619
1620 free(b);
1621 }
1622
1623 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1624 _cleanup_free_ char *s = NULL, *d = NULL;
1625 BindMount *c;
1626
1627 assert(b);
1628 assert(n);
1629 assert(item);
1630
1631 s = strdup(item->source);
1632 if (!s)
1633 return -ENOMEM;
1634
1635 d = strdup(item->destination);
1636 if (!d)
1637 return -ENOMEM;
1638
1639 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1640 if (!c)
1641 return -ENOMEM;
1642
1643 *b = c;
1644
1645 c[(*n) ++] = (BindMount) {
1646 .source = TAKE_PTR(s),
1647 .destination = TAKE_PTR(d),
1648 .read_only = item->read_only,
1649 .nosuid = item->nosuid,
1650 .recursive = item->recursive,
1651 .ignore_enoent = item->ignore_enoent,
1652 };
1653
1654 return 0;
1655 }
1656
1657 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1658 size_t i;
1659
1660 assert(t || n == 0);
1661
1662 for (i = 0; i < n; i++) {
1663 free(t[i].path);
1664 free(t[i].options);
1665 }
1666
1667 free(t);
1668 }
1669
1670 int temporary_filesystem_add(
1671 TemporaryFileSystem **t,
1672 size_t *n,
1673 const char *path,
1674 const char *options) {
1675
1676 _cleanup_free_ char *p = NULL, *o = NULL;
1677 TemporaryFileSystem *c;
1678
1679 assert(t);
1680 assert(n);
1681 assert(path);
1682
1683 p = strdup(path);
1684 if (!p)
1685 return -ENOMEM;
1686
1687 if (!isempty(options)) {
1688 o = strdup(options);
1689 if (!o)
1690 return -ENOMEM;
1691 }
1692
1693 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1694 if (!c)
1695 return -ENOMEM;
1696
1697 *t = c;
1698
1699 c[(*n) ++] = (TemporaryFileSystem) {
1700 .path = TAKE_PTR(p),
1701 .options = TAKE_PTR(o),
1702 };
1703
1704 return 0;
1705 }
1706
1707 static int make_tmp_prefix(const char *prefix) {
1708 _cleanup_free_ char *t = NULL;
1709 int r;
1710
1711 /* Don't do anything unless we know the dir is actually missing */
1712 r = access(prefix, F_OK);
1713 if (r >= 0)
1714 return 0;
1715 if (errno != ENOENT)
1716 return -errno;
1717
1718 r = mkdir_parents(prefix, 0755);
1719 if (r < 0)
1720 return r;
1721
1722 r = tempfn_random(prefix, NULL, &t);
1723 if (r < 0)
1724 return r;
1725
1726 if (mkdir(t, 0777) < 0)
1727 return -errno;
1728
1729 if (chmod(t, 01777) < 0) {
1730 r = -errno;
1731 (void) rmdir(t);
1732 return r;
1733 }
1734
1735 if (rename(t, prefix) < 0) {
1736 r = -errno;
1737 (void) rmdir(t);
1738 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
1739 }
1740
1741 return 0;
1742
1743 }
1744
1745 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path) {
1746 _cleanup_free_ char *x = NULL;
1747 char bid[SD_ID128_STRING_MAX];
1748 sd_id128_t boot_id;
1749 int r;
1750
1751 assert(id);
1752 assert(prefix);
1753 assert(path);
1754
1755 /* We include the boot id in the directory so that after a
1756 * reboot we can easily identify obsolete directories. */
1757
1758 r = sd_id128_get_boot(&boot_id);
1759 if (r < 0)
1760 return r;
1761
1762 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1763 if (!x)
1764 return -ENOMEM;
1765
1766 r = make_tmp_prefix(prefix);
1767 if (r < 0)
1768 return r;
1769
1770 RUN_WITH_UMASK(0077)
1771 if (!mkdtemp(x))
1772 return -errno;
1773
1774 RUN_WITH_UMASK(0000) {
1775 char *y;
1776
1777 y = strjoina(x, "/tmp");
1778
1779 if (mkdir(y, 0777 | S_ISVTX) < 0)
1780 return -errno;
1781 }
1782
1783 *path = TAKE_PTR(x);
1784
1785 return 0;
1786 }
1787
1788 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1789 char *a, *b;
1790 int r;
1791
1792 assert(id);
1793 assert(tmp_dir);
1794 assert(var_tmp_dir);
1795
1796 r = setup_one_tmp_dir(id, "/tmp", &a);
1797 if (r < 0)
1798 return r;
1799
1800 r = setup_one_tmp_dir(id, "/var/tmp", &b);
1801 if (r < 0) {
1802 char *t;
1803
1804 t = strjoina(a, "/tmp");
1805 (void) rmdir(t);
1806 (void) rmdir(a);
1807
1808 free(a);
1809 return r;
1810 }
1811
1812 *tmp_dir = a;
1813 *var_tmp_dir = b;
1814
1815 return 0;
1816 }
1817
1818 int setup_netns(const int netns_storage_socket[static 2]) {
1819 _cleanup_close_ int netns = -1;
1820 int r, q;
1821
1822 assert(netns_storage_socket);
1823 assert(netns_storage_socket[0] >= 0);
1824 assert(netns_storage_socket[1] >= 0);
1825
1826 /* We use the passed socketpair as a storage buffer for our
1827 * namespace reference fd. Whatever process runs this first
1828 * shall create a new namespace, all others should just join
1829 * it. To serialize that we use a file lock on the socket
1830 * pair.
1831 *
1832 * It's a bit crazy, but hey, works great! */
1833
1834 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1835 return -errno;
1836
1837 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1838 if (netns == -EAGAIN) {
1839 /* Nothing stored yet, so let's create a new namespace. */
1840
1841 if (unshare(CLONE_NEWNET) < 0) {
1842 r = -errno;
1843 goto fail;
1844 }
1845
1846 (void) loopback_setup();
1847
1848 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1849 if (netns < 0) {
1850 r = -errno;
1851 goto fail;
1852 }
1853
1854 r = 1;
1855
1856 } else if (netns < 0) {
1857 r = netns;
1858 goto fail;
1859
1860 } else {
1861 /* Yay, found something, so let's join the namespace */
1862 if (setns(netns, CLONE_NEWNET) < 0) {
1863 r = -errno;
1864 goto fail;
1865 }
1866
1867 r = 0;
1868 }
1869
1870 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1871 if (q < 0) {
1872 r = q;
1873 goto fail;
1874 }
1875
1876 fail:
1877 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1878 return r;
1879 }
1880
1881 int open_netns_path(const int netns_storage_socket[static 2], const char *path) {
1882 _cleanup_close_ int netns = -1;
1883 int q, r;
1884
1885 assert(netns_storage_socket);
1886 assert(netns_storage_socket[0] >= 0);
1887 assert(netns_storage_socket[1] >= 0);
1888 assert(path);
1889
1890 /* If the storage socket doesn't contain a netns fd yet, open one via the file system and store it in
1891 * it. This is supposed to be called ahead of time, i.e. before setup_netns() which will allocate a
1892 * new anonymous netns if needed. */
1893
1894 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1895 return -errno;
1896
1897 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1898 if (netns == -EAGAIN) {
1899 /* Nothing stored yet. Open the file from the file system. */
1900
1901 netns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
1902 if (netns < 0) {
1903 r = -errno;
1904 goto fail;
1905 }
1906
1907 r = fd_is_network_ns(netns);
1908 if (r == 0) { /* Not a netns? Refuse early. */
1909 r = -EINVAL;
1910 goto fail;
1911 }
1912 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
1913 goto fail;
1914
1915 r = 1;
1916
1917 } else if (netns < 0) {
1918 r = netns;
1919 goto fail;
1920 } else
1921 r = 0; /* Already allocated */
1922
1923 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1924 if (q < 0) {
1925 r = q;
1926 goto fail;
1927 }
1928
1929 fail:
1930 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1931 return r;
1932 }
1933
1934 bool ns_type_supported(NamespaceType type) {
1935 const char *t, *ns_proc;
1936
1937 t = namespace_type_to_string(type);
1938 if (!t) /* Don't know how to translate this? Then it's not supported */
1939 return false;
1940
1941 ns_proc = strjoina("/proc/self/ns/", t);
1942 return access(ns_proc, F_OK) == 0;
1943 }
1944
1945 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
1946 [PROTECT_HOME_NO] = "no",
1947 [PROTECT_HOME_YES] = "yes",
1948 [PROTECT_HOME_READ_ONLY] = "read-only",
1949 [PROTECT_HOME_TMPFS] = "tmpfs",
1950 };
1951
1952 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
1953
1954 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
1955 [PROTECT_SYSTEM_NO] = "no",
1956 [PROTECT_SYSTEM_YES] = "yes",
1957 [PROTECT_SYSTEM_FULL] = "full",
1958 [PROTECT_SYSTEM_STRICT] = "strict",
1959 };
1960
1961 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
1962
1963 static const char* const namespace_type_table[] = {
1964 [NAMESPACE_MOUNT] = "mnt",
1965 [NAMESPACE_CGROUP] = "cgroup",
1966 [NAMESPACE_UTS] = "uts",
1967 [NAMESPACE_IPC] = "ipc",
1968 [NAMESPACE_USER] = "user",
1969 [NAMESPACE_PID] = "pid",
1970 [NAMESPACE_NET] = "net",
1971 };
1972
1973 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);