]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
Merge pull request #14901 from w-simon/fix-tests
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <linux/loop.h>
5 #include <sched.h>
6 #include <stdio.h>
7 #include <sys/mount.h>
8 #include <unistd.h>
9 #include <linux/fs.h>
10
11 #include "alloc-util.h"
12 #include "base-filesystem.h"
13 #include "dev-setup.h"
14 #include "fd-util.h"
15 #include "format-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "mkdir.h"
21 #include "mount-util.h"
22 #include "mountpoint-util.h"
23 #include "namespace-util.h"
24 #include "namespace.h"
25 #include "nulstr-util.h"
26 #include "path-util.h"
27 #include "selinux-util.h"
28 #include "socket-util.h"
29 #include "sort-util.h"
30 #include "stat-util.h"
31 #include "string-table.h"
32 #include "string-util.h"
33 #include "strv.h"
34 #include "tmpfile-util.h"
35 #include "umask-util.h"
36 #include "user-util.h"
37
38 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
39
40 typedef enum MountMode {
41 /* This is ordered by priority! */
42 INACCESSIBLE,
43 BIND_MOUNT,
44 BIND_MOUNT_RECURSIVE,
45 PRIVATE_TMP,
46 PRIVATE_DEV,
47 BIND_DEV,
48 EMPTY_DIR,
49 SYSFS,
50 PROCFS,
51 READONLY,
52 READWRITE,
53 TMPFS,
54 READWRITE_IMPLICIT, /* Should have the lowest priority. */
55 _MOUNT_MODE_MAX,
56 } MountMode;
57
58 typedef struct MountEntry {
59 const char *path_const; /* Memory allocated on stack or static */
60 MountMode mode:5;
61 bool ignore:1; /* Ignore if path does not exist? */
62 bool has_prefix:1; /* Already is prefixed by the root dir? */
63 bool read_only:1; /* Shall this mount point be read-only? */
64 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
65 bool applied:1; /* Already applied */
66 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
67 const char *source_const; /* The source path, for bind mounts */
68 char *source_malloc;
69 const char *options_const;/* Mount options for tmpfs */
70 char *options_malloc;
71 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
72 unsigned n_followed;
73 } MountEntry;
74
75 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
76 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
77 static const MountEntry apivfs_table[] = {
78 { "/proc", PROCFS, false },
79 { "/dev", BIND_DEV, false },
80 { "/sys", SYSFS, false },
81 };
82
83 /* ProtectKernelTunables= option and the related filesystem APIs */
84 static const MountEntry protect_kernel_tunables_table[] = {
85 { "/proc/acpi", READONLY, true },
86 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
87 { "/proc/asound", READONLY, true },
88 { "/proc/bus", READONLY, true },
89 { "/proc/fs", READONLY, true },
90 { "/proc/irq", READONLY, true },
91 { "/proc/kallsyms", INACCESSIBLE, true },
92 { "/proc/kcore", INACCESSIBLE, true },
93 { "/proc/latency_stats", READONLY, true },
94 { "/proc/mtrr", READONLY, true },
95 { "/proc/scsi", READONLY, true },
96 { "/proc/sys", READONLY, false },
97 { "/proc/sysrq-trigger", READONLY, true },
98 { "/proc/timer_stats", READONLY, true },
99 { "/sys", READONLY, false },
100 { "/sys/fs/bpf", READONLY, true },
101 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
102 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
103 { "/sys/kernel/debug", READONLY, true },
104 { "/sys/kernel/tracing", READONLY, true },
105 };
106
107 /* ProtectKernelModules= option */
108 static const MountEntry protect_kernel_modules_table[] = {
109 #if HAVE_SPLIT_USR
110 { "/lib/modules", INACCESSIBLE, true },
111 #endif
112 { "/usr/lib/modules", INACCESSIBLE, true },
113 };
114
115 /* ProtectKernelLogs= option */
116 static const MountEntry protect_kernel_logs_table[] = {
117 { "/proc/kmsg", INACCESSIBLE, true },
118 { "/dev/kmsg", INACCESSIBLE, true },
119 };
120
121 /*
122 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
123 * system should be protected by ProtectSystem=
124 */
125 static const MountEntry protect_home_read_only_table[] = {
126 { "/home", READONLY, true },
127 { "/run/user", READONLY, true },
128 { "/root", READONLY, true },
129 };
130
131 /* ProtectHome=tmpfs table */
132 static const MountEntry protect_home_tmpfs_table[] = {
133 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
134 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
135 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700", .flags = MS_NODEV|MS_STRICTATIME },
136 };
137
138 /* ProtectHome=yes table */
139 static const MountEntry protect_home_yes_table[] = {
140 { "/home", INACCESSIBLE, true },
141 { "/run/user", INACCESSIBLE, true },
142 { "/root", INACCESSIBLE, true },
143 };
144
145 /* ProtectSystem=yes table */
146 static const MountEntry protect_system_yes_table[] = {
147 { "/usr", READONLY, false },
148 { "/boot", READONLY, true },
149 { "/efi", READONLY, true },
150 #if HAVE_SPLIT_USR
151 { "/lib", READONLY, true },
152 { "/lib64", READONLY, true },
153 { "/bin", READONLY, true },
154 # if HAVE_SPLIT_BIN
155 { "/sbin", READONLY, true },
156 # endif
157 #endif
158 };
159
160 /* ProtectSystem=full includes ProtectSystem=yes */
161 static const MountEntry protect_system_full_table[] = {
162 { "/usr", READONLY, false },
163 { "/boot", READONLY, true },
164 { "/efi", READONLY, true },
165 { "/etc", READONLY, false },
166 #if HAVE_SPLIT_USR
167 { "/lib", READONLY, true },
168 { "/lib64", READONLY, true },
169 { "/bin", READONLY, true },
170 # if HAVE_SPLIT_BIN
171 { "/sbin", READONLY, true },
172 # endif
173 #endif
174 };
175
176 /*
177 * ProtectSystem=strict table. In this strict mode, we mount everything
178 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
179 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
180 * protect those, and these options should be fully orthogonal.
181 * (And of course /home and friends are also left writable, as ProtectHome=
182 * shall manage those, orthogonally).
183 */
184 static const MountEntry protect_system_strict_table[] = {
185 { "/", READONLY, false },
186 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
187 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
188 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
189 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
190 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
191 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
192 };
193
194 static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
195 [INACCESSIBLE] = "inaccessible",
196 [BIND_MOUNT] = "bind",
197 [BIND_MOUNT_RECURSIVE] = "rbind",
198 [PRIVATE_TMP] = "private-tmp",
199 [PRIVATE_DEV] = "private-dev",
200 [BIND_DEV] = "bind-dev",
201 [EMPTY_DIR] = "empty",
202 [SYSFS] = "sysfs",
203 [PROCFS] = "procfs",
204 [READONLY] = "read-only",
205 [READWRITE] = "read-write",
206 [TMPFS] = "tmpfs",
207 [READWRITE_IMPLICIT] = "rw-implicit",
208 };
209
210 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
211
212 static const char *mount_entry_path(const MountEntry *p) {
213 assert(p);
214
215 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
216 * otherwise the stack/static ->path field is returned. */
217
218 return p->path_malloc ?: p->path_const;
219 }
220
221 static bool mount_entry_read_only(const MountEntry *p) {
222 assert(p);
223
224 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE);
225 }
226
227 static const char *mount_entry_source(const MountEntry *p) {
228 assert(p);
229
230 return p->source_malloc ?: p->source_const;
231 }
232
233 static const char *mount_entry_options(const MountEntry *p) {
234 assert(p);
235
236 return p->options_malloc ?: p->options_const;
237 }
238
239 static void mount_entry_done(MountEntry *p) {
240 assert(p);
241
242 p->path_malloc = mfree(p->path_malloc);
243 p->source_malloc = mfree(p->source_malloc);
244 p->options_malloc = mfree(p->options_malloc);
245 }
246
247 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
248 char **i;
249
250 assert(p);
251
252 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
253
254 STRV_FOREACH(i, strv) {
255 bool ignore = false, needs_prefix = false;
256 const char *e = *i;
257
258 /* Look for any prefixes */
259 if (startswith(e, "-")) {
260 e++;
261 ignore = true;
262 }
263 if (startswith(e, "+")) {
264 e++;
265 needs_prefix = true;
266 }
267
268 if (!path_is_absolute(e))
269 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
270 "Path is not absolute: %s", e);
271
272 *((*p)++) = (MountEntry) {
273 .path_const = e,
274 .mode = mode,
275 .ignore = ignore,
276 .has_prefix = !needs_prefix && !forcibly_require_prefix,
277 };
278 }
279
280 return 0;
281 }
282
283 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
284 char **i;
285
286 assert(p);
287
288 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
289 * "/private/" boundary directories for DynamicUser=1. */
290
291 STRV_FOREACH(i, strv) {
292
293 *((*p)++) = (MountEntry) {
294 .path_const = *i,
295 .mode = EMPTY_DIR,
296 .ignore = false,
297 .read_only = true,
298 .options_const = "mode=755",
299 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
300 };
301 }
302
303 return 0;
304 }
305
306 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
307 size_t i;
308
309 assert(p);
310
311 for (i = 0; i < n; i++) {
312 const BindMount *b = binds + i;
313
314 *((*p)++) = (MountEntry) {
315 .path_const = b->destination,
316 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
317 .read_only = b->read_only,
318 .nosuid = b->nosuid,
319 .source_const = b->source,
320 .ignore = b->ignore_enoent,
321 };
322 }
323
324 return 0;
325 }
326
327 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
328 size_t i;
329 int r;
330
331 assert(p);
332
333 for (i = 0; i < n; i++) {
334 const TemporaryFileSystem *t = tmpfs + i;
335 _cleanup_free_ char *o = NULL, *str = NULL;
336 unsigned long flags;
337 bool ro = false;
338
339 if (!path_is_absolute(t->path))
340 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
341 "Path is not absolute: %s",
342 t->path);
343
344 str = strjoin("mode=0755,", t->options);
345 if (!str)
346 return -ENOMEM;
347
348 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
349 if (r < 0)
350 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
351
352 ro = flags & MS_RDONLY;
353 if (ro)
354 flags ^= MS_RDONLY;
355
356 *((*p)++) = (MountEntry) {
357 .path_const = t->path,
358 .mode = TMPFS,
359 .read_only = ro,
360 .options_malloc = TAKE_PTR(o),
361 .flags = flags,
362 };
363 }
364
365 return 0;
366 }
367
368 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
369 size_t i;
370
371 assert(p);
372 assert(mounts);
373
374 /* Adds a list of static pre-defined entries */
375
376 for (i = 0; i < n; i++)
377 *((*p)++) = (MountEntry) {
378 .path_const = mount_entry_path(mounts+i),
379 .mode = mounts[i].mode,
380 .ignore = mounts[i].ignore || ignore_protect,
381 };
382
383 return 0;
384 }
385
386 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
387 assert(p);
388
389 switch (protect_home) {
390
391 case PROTECT_HOME_NO:
392 return 0;
393
394 case PROTECT_HOME_READ_ONLY:
395 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
396
397 case PROTECT_HOME_TMPFS:
398 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
399
400 case PROTECT_HOME_YES:
401 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
402
403 default:
404 assert_not_reached("Unexpected ProtectHome= value");
405 }
406 }
407
408 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
409 assert(p);
410
411 switch (protect_system) {
412
413 case PROTECT_SYSTEM_NO:
414 return 0;
415
416 case PROTECT_SYSTEM_STRICT:
417 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
418
419 case PROTECT_SYSTEM_YES:
420 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
421
422 case PROTECT_SYSTEM_FULL:
423 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
424
425 default:
426 assert_not_reached("Unexpected ProtectSystem= value");
427 }
428 }
429
430 static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
431 int d;
432
433 /* If the paths are not equal, then order prefixes first */
434 d = path_compare(mount_entry_path(a), mount_entry_path(b));
435 if (d != 0)
436 return d;
437
438 /* If the paths are equal, check the mode */
439 return CMP((int) a->mode, (int) b->mode);
440 }
441
442 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
443 size_t i;
444
445 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
446
447 for (i = 0; i < n; i++) {
448 char *s;
449
450 if (m[i].has_prefix)
451 continue;
452
453 s = path_join(root_directory, mount_entry_path(m+i));
454 if (!s)
455 return -ENOMEM;
456
457 free_and_replace(m[i].path_malloc, s);
458 m[i].has_prefix = true;
459 }
460
461 return 0;
462 }
463
464 static void drop_duplicates(MountEntry *m, size_t *n) {
465 MountEntry *f, *t, *previous;
466
467 assert(m);
468 assert(n);
469
470 /* Drops duplicate entries. Expects that the array is properly ordered already. */
471
472 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
473
474 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
475 * above. Note that we only drop duplicates that haven't been mounted yet. */
476 if (previous &&
477 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
478 !f->applied && !previous->applied) {
479 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
480 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
481 mount_entry_done(f);
482 continue;
483 }
484
485 *t = *f;
486 previous = t;
487 t++;
488 }
489
490 *n = t - m;
491 }
492
493 static void drop_inaccessible(MountEntry *m, size_t *n) {
494 MountEntry *f, *t;
495 const char *clear = NULL;
496
497 assert(m);
498 assert(n);
499
500 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
501 * ordered already. */
502
503 for (f = m, t = m; f < m + *n; f++) {
504
505 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
506 * it, as inaccessible paths really should drop the entire subtree. */
507 if (clear && path_startswith(mount_entry_path(f), clear)) {
508 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
509 mount_entry_done(f);
510 continue;
511 }
512
513 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
514
515 *t = *f;
516 t++;
517 }
518
519 *n = t - m;
520 }
521
522 static void drop_nop(MountEntry *m, size_t *n) {
523 MountEntry *f, *t;
524
525 assert(m);
526 assert(n);
527
528 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
529 * list is ordered by prefixes. */
530
531 for (f = m, t = m; f < m + *n; f++) {
532
533 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
534 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
535 MountEntry *p;
536 bool found = false;
537
538 /* Now let's find the first parent of the entry we are looking at. */
539 for (p = t-1; p >= m; p--) {
540 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
541 found = true;
542 break;
543 }
544 }
545
546 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
547 if (found && p->mode == f->mode) {
548 log_debug("%s (%s) is made redundant by %s (%s)",
549 mount_entry_path(f), mount_mode_to_string(f->mode),
550 mount_entry_path(p), mount_mode_to_string(p->mode));
551 mount_entry_done(f);
552 continue;
553 }
554 }
555
556 *t = *f;
557 t++;
558 }
559
560 *n = t - m;
561 }
562
563 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
564 MountEntry *f, *t;
565
566 assert(m);
567 assert(n);
568
569 /* Nothing to do */
570 if (!root_directory)
571 return;
572
573 /* Drops all mounts that are outside of the root directory. */
574
575 for (f = m, t = m; f < m + *n; f++) {
576
577 if (!path_startswith(mount_entry_path(f), root_directory)) {
578 log_debug("%s is outside of root directory.", mount_entry_path(f));
579 mount_entry_done(f);
580 continue;
581 }
582
583 *t = *f;
584 t++;
585 }
586
587 *n = t - m;
588 }
589
590 static int clone_device_node(
591 const char *d,
592 const char *temporary_mount,
593 bool *make_devnode) {
594
595 _cleanup_free_ char *sl = NULL;
596 const char *dn, *bn, *t;
597 struct stat st;
598 int r;
599
600 if (stat(d, &st) < 0) {
601 if (errno == ENOENT) {
602 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
603 return -ENXIO;
604 }
605
606 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
607 }
608
609 if (!S_ISBLK(st.st_mode) &&
610 !S_ISCHR(st.st_mode))
611 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
612 "Device node '%s' to clone is not a device node, ignoring.",
613 d);
614
615 dn = strjoina(temporary_mount, d);
616
617 /* First, try to create device node properly */
618 if (*make_devnode) {
619 mac_selinux_create_file_prepare(d, st.st_mode);
620 r = mknod(dn, st.st_mode, st.st_rdev);
621 mac_selinux_create_file_clear();
622 if (r >= 0)
623 goto add_symlink;
624 if (errno != EPERM)
625 return log_debug_errno(errno, "mknod failed for %s: %m", d);
626
627 /* This didn't work, let's not try this again for the next iterations. */
628 *make_devnode = false;
629 }
630
631 /* We're about to fallback to bind-mounting the device
632 * node. So create a dummy bind-mount target.
633 * Do not prepare device-node SELinux label (see issue 13762) */
634 r = mknod(dn, S_IFREG, 0);
635 if (r < 0 && errno != EEXIST)
636 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
637
638 /* Fallback to bind-mounting:
639 * The assumption here is that all used device nodes carry standard
640 * properties. Specifically, the devices nodes we bind-mount should
641 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
642 * and should not carry ACLs. */
643 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
644 return log_debug_errno(errno, "Bind mounting failed for '%s': %m", d);
645
646 add_symlink:
647 bn = path_startswith(d, "/dev/");
648 if (!bn)
649 return 0;
650
651 /* Create symlinks like /dev/char/1:9 → ../urandom */
652 if (asprintf(&sl, "%s/dev/%s/%u:%u", temporary_mount, S_ISCHR(st.st_mode) ? "char" : "block", major(st.st_rdev), minor(st.st_rdev)) < 0)
653 return log_oom();
654
655 (void) mkdir_parents(sl, 0755);
656
657 t = strjoina("../", bn);
658
659 if (symlink(t, sl) < 0)
660 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
661
662 return 0;
663 }
664
665 static int mount_private_dev(MountEntry *m) {
666 static const char devnodes[] =
667 "/dev/null\0"
668 "/dev/zero\0"
669 "/dev/full\0"
670 "/dev/random\0"
671 "/dev/urandom\0"
672 "/dev/tty\0";
673
674 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
675 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
676 bool can_mknod = true;
677 _cleanup_umask_ mode_t u;
678 int r;
679
680 assert(m);
681
682 u = umask(0000);
683
684 if (!mkdtemp(temporary_mount))
685 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
686
687 dev = strjoina(temporary_mount, "/dev");
688 (void) mkdir(dev, 0755);
689 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755") < 0) {
690 r = log_debug_errno(errno, "Failed to mount tmpfs on '%s': %m", dev);
691 goto fail;
692 }
693
694 devpts = strjoina(temporary_mount, "/dev/pts");
695 (void) mkdir(devpts, 0755);
696 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
697 r = log_debug_errno(errno, "Failed to bind mount /dev/pts on '%s': %m", devpts);
698 goto fail;
699 }
700
701 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
702 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
703 * Thus, in that case make a clone.
704 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
705 r = is_symlink("/dev/ptmx");
706 if (r < 0) {
707 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
708 goto fail;
709 } else if (r > 0) {
710 devptmx = strjoina(temporary_mount, "/dev/ptmx");
711 if (symlink("pts/ptmx", devptmx) < 0) {
712 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
713 goto fail;
714 }
715 } else {
716 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
717 if (r < 0)
718 goto fail;
719 }
720
721 devshm = strjoina(temporary_mount, "/dev/shm");
722 (void) mkdir(devshm, 0755);
723 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
724 if (r < 0) {
725 r = log_debug_errno(errno, "Failed to bind mount /dev/shm on '%s': %m", devshm);
726 goto fail;
727 }
728
729 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
730 (void) mkdir(devmqueue, 0755);
731 if (mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL) < 0)
732 log_debug_errno(errno, "Failed to bind mount /dev/mqueue on '%s', ignoring: %m", devmqueue);
733
734 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
735 (void) mkdir(devhugepages, 0755);
736 if (mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL) < 0)
737 log_debug_errno(errno, "Failed to bind mount /dev/hugepages on '%s', ignoring: %m", devhugepages);
738
739 devlog = strjoina(temporary_mount, "/dev/log");
740 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
741 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
742
743 NULSTR_FOREACH(d, devnodes) {
744 r = clone_device_node(d, temporary_mount, &can_mknod);
745 /* ENXIO means the the *source* is not a device file, skip creation in that case */
746 if (r < 0 && r != -ENXIO)
747 goto fail;
748 }
749
750 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
751 if (r < 0)
752 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
753
754 /* Create the /dev directory if missing. It is more likely to be
755 * missing when the service is started with RootDirectory. This is
756 * consistent with mount units creating the mount points when missing.
757 */
758 (void) mkdir_p_label(mount_entry_path(m), 0755);
759
760 /* Unmount everything in old /dev */
761 r = umount_recursive(mount_entry_path(m), 0);
762 if (r < 0)
763 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
764
765 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
766 r = log_debug_errno(errno, "Failed to move mount point '%s' to '%s': %m", dev, mount_entry_path(m));
767 goto fail;
768 }
769
770 (void) rmdir(dev);
771 (void) rmdir(temporary_mount);
772
773 return 0;
774
775 fail:
776 if (devpts)
777 (void) umount(devpts);
778
779 if (devshm)
780 (void) umount(devshm);
781
782 if (devhugepages)
783 (void) umount(devhugepages);
784
785 if (devmqueue)
786 (void) umount(devmqueue);
787
788 (void) umount(dev);
789 (void) rmdir(dev);
790 (void) rmdir(temporary_mount);
791
792 return r;
793 }
794
795 static int mount_bind_dev(const MountEntry *m) {
796 int r;
797
798 assert(m);
799
800 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
801 * /dev. This is only used when RootDirectory= is set. */
802
803 (void) mkdir_p_label(mount_entry_path(m), 0755);
804
805 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
806 if (r < 0)
807 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
808 if (r > 0) /* make this a NOP if /dev is already a mount point */
809 return 0;
810
811 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
812 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
813
814 return 1;
815 }
816
817 static int mount_sysfs(const MountEntry *m) {
818 int r;
819
820 assert(m);
821
822 (void) mkdir_p_label(mount_entry_path(m), 0755);
823
824 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
825 if (r < 0)
826 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
827 if (r > 0) /* make this a NOP if /sys is already a mount point */
828 return 0;
829
830 /* Bind mount the host's version so that we get all child mounts of it, too. */
831 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
832 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
833
834 return 1;
835 }
836
837 static int mount_procfs(const MountEntry *m) {
838 int r;
839
840 assert(m);
841
842 (void) mkdir_p_label(mount_entry_path(m), 0755);
843
844 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
845 if (r < 0)
846 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
847 if (r > 0) /* make this a NOP if /proc is already a mount point */
848 return 0;
849
850 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
851 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
852 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
853
854 return 1;
855 }
856
857 static int mount_tmpfs(const MountEntry *m) {
858 assert(m);
859
860 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
861
862 (void) mkdir_p_label(mount_entry_path(m), 0755);
863 (void) umount_recursive(mount_entry_path(m), 0);
864
865 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
866 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
867
868 return 1;
869 }
870
871 static int follow_symlink(
872 const char *root_directory,
873 MountEntry *m) {
874
875 _cleanup_free_ char *target = NULL;
876 int r;
877
878 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
879 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
880 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
881 * end and already have a fully normalized name. */
882
883 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
884 if (r < 0)
885 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
886 if (r > 0) /* Reached the end, nothing more to resolve */
887 return 1;
888
889 if (m->n_followed >= CHASE_SYMLINKS_MAX) /* put a boundary on things */
890 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
891 "Symlink loop on '%s'.",
892 mount_entry_path(m));
893
894 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
895
896 free_and_replace(m->path_malloc, target);
897 m->has_prefix = true;
898
899 m->n_followed ++;
900
901 return 0;
902 }
903
904 static int apply_mount(
905 const char *root_directory,
906 MountEntry *m) {
907
908 _cleanup_free_ char *inaccessible = NULL;
909 bool rbind = true, make = false;
910 const char *what;
911 int r;
912
913 assert(m);
914
915 log_debug("Applying namespace mount on %s", mount_entry_path(m));
916
917 switch (m->mode) {
918
919 case INACCESSIBLE: {
920 _cleanup_free_ char *tmp = NULL;
921 const char *runtime_dir;
922 struct stat target;
923
924 /* First, get rid of everything that is below if there
925 * is anything... Then, overmount it with an
926 * inaccessible path. */
927 (void) umount_recursive(mount_entry_path(m), 0);
928
929 if (lstat(mount_entry_path(m), &target) < 0) {
930 if (errno == ENOENT && m->ignore)
931 return 0;
932
933 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m", mount_entry_path(m));
934 }
935
936 if (geteuid() == 0)
937 runtime_dir = "/run/systemd";
938 else {
939 if (asprintf(&tmp, "/run/user/"UID_FMT, geteuid()) < 0)
940 log_oom();
941
942 runtime_dir = tmp;
943 }
944
945 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
946 if (r < 0)
947 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
948 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
949 what = inaccessible;
950 break;
951 }
952
953 case READONLY:
954 case READWRITE:
955 case READWRITE_IMPLICIT:
956 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
957 if (r == -ENOENT && m->ignore)
958 return 0;
959 if (r < 0)
960 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m", mount_entry_path(m));
961 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY bit for the mount point if needed. */
962 return 0;
963 /* This isn't a mount point yet, let's make it one. */
964 what = mount_entry_path(m);
965 break;
966
967 case BIND_MOUNT:
968 rbind = false;
969
970 _fallthrough_;
971 case BIND_MOUNT_RECURSIVE: {
972 _cleanup_free_ char *chased = NULL;
973
974 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note that bind
975 * mount source paths are always relative to the host root, hence we pass NULL as root directory to
976 * chase_symlinks() here. */
977
978 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
979 if (r == -ENOENT && m->ignore) {
980 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
981 return 0;
982 }
983 if (r < 0)
984 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
985
986 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
987
988 free_and_replace(m->source_malloc, chased);
989
990 what = mount_entry_source(m);
991 make = true;
992 break;
993 }
994
995 case EMPTY_DIR:
996 case TMPFS:
997 return mount_tmpfs(m);
998
999 case PRIVATE_TMP:
1000 what = mount_entry_source(m);
1001 make = true;
1002 break;
1003
1004 case PRIVATE_DEV:
1005 return mount_private_dev(m);
1006
1007 case BIND_DEV:
1008 return mount_bind_dev(m);
1009
1010 case SYSFS:
1011 return mount_sysfs(m);
1012
1013 case PROCFS:
1014 return mount_procfs(m);
1015
1016 default:
1017 assert_not_reached("Unknown mode");
1018 }
1019
1020 assert(what);
1021
1022 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
1023 bool try_again = false;
1024 r = -errno;
1025
1026 if (r == -ENOENT && make) {
1027 struct stat st;
1028
1029 /* Hmm, either the source or the destination are missing. Let's see if we can create the destination, then try again */
1030
1031 if (stat(what, &st) < 0)
1032 log_debug_errno(errno, "Mount point source '%s' is not accessible: %m", what);
1033 else {
1034 int q;
1035
1036 (void) mkdir_parents(mount_entry_path(m), 0755);
1037
1038 if (S_ISDIR(st.st_mode))
1039 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
1040 else
1041 q = touch(mount_entry_path(m));
1042
1043 if (q < 0)
1044 log_debug_errno(q, "Failed to create destination mount point node '%s': %m", mount_entry_path(m));
1045 else
1046 try_again = true;
1047 }
1048 }
1049
1050 if (try_again) {
1051 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
1052 r = -errno;
1053 else
1054 r = 0;
1055 }
1056
1057 if (r < 0)
1058 return log_debug_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
1059 }
1060
1061 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1062 return 0;
1063 }
1064
1065 static int make_read_only(const MountEntry *m, char **blacklist, FILE *proc_self_mountinfo) {
1066 unsigned long new_flags = 0, flags_mask = 0;
1067 bool submounts = false;
1068 int r = 0;
1069
1070 assert(m);
1071 assert(proc_self_mountinfo);
1072
1073 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1074 new_flags |= MS_RDONLY;
1075 flags_mask |= MS_RDONLY;
1076 }
1077
1078 if (m->nosuid) {
1079 new_flags |= MS_NOSUID;
1080 flags_mask |= MS_NOSUID;
1081 }
1082
1083 if (flags_mask == 0) /* No Change? */
1084 return 0;
1085
1086 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1087 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1088 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1089 * and running Linux <= 4.17. */
1090 submounts =
1091 mount_entry_read_only(m) &&
1092 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1093 if (submounts)
1094 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, blacklist, proc_self_mountinfo);
1095 else
1096 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1097
1098 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
1099 * read-only already stays this way. This improves compatibility with container managers, where we
1100 * won't attempt to undo read-only mounts already applied. */
1101
1102 if (r == -ENOENT && m->ignore)
1103 return 0;
1104 if (r < 0)
1105 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1106 submounts ? " and its submounts" : "");
1107 return 0;
1108 }
1109
1110 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1111 assert(ns_info);
1112
1113 /*
1114 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1115 * since to protect the API VFS mounts, they need to be around in the
1116 * first place...
1117 */
1118
1119 return ns_info->mount_apivfs ||
1120 ns_info->protect_control_groups ||
1121 ns_info->protect_kernel_tunables;
1122 }
1123
1124 static size_t namespace_calculate_mounts(
1125 const NamespaceInfo *ns_info,
1126 char** read_write_paths,
1127 char** read_only_paths,
1128 char** inaccessible_paths,
1129 char** empty_directories,
1130 size_t n_bind_mounts,
1131 size_t n_temporary_filesystems,
1132 const char* tmp_dir,
1133 const char* var_tmp_dir,
1134 const char* log_namespace,
1135 ProtectHome protect_home,
1136 ProtectSystem protect_system) {
1137
1138 size_t protect_home_cnt;
1139 size_t protect_system_cnt =
1140 (protect_system == PROTECT_SYSTEM_STRICT ?
1141 ELEMENTSOF(protect_system_strict_table) :
1142 ((protect_system == PROTECT_SYSTEM_FULL) ?
1143 ELEMENTSOF(protect_system_full_table) :
1144 ((protect_system == PROTECT_SYSTEM_YES) ?
1145 ELEMENTSOF(protect_system_yes_table) : 0)));
1146
1147 protect_home_cnt =
1148 (protect_home == PROTECT_HOME_YES ?
1149 ELEMENTSOF(protect_home_yes_table) :
1150 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1151 ELEMENTSOF(protect_home_read_only_table) :
1152 ((protect_home == PROTECT_HOME_TMPFS) ?
1153 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1154
1155 return !!tmp_dir + !!var_tmp_dir +
1156 strv_length(read_write_paths) +
1157 strv_length(read_only_paths) +
1158 strv_length(inaccessible_paths) +
1159 strv_length(empty_directories) +
1160 n_bind_mounts +
1161 n_temporary_filesystems +
1162 ns_info->private_dev +
1163 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1164 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1165 (ns_info->protect_kernel_logs ? ELEMENTSOF(protect_kernel_logs_table) : 0) +
1166 (ns_info->protect_control_groups ? 1 : 0) +
1167 protect_home_cnt + protect_system_cnt +
1168 (ns_info->protect_hostname ? 2 : 0) +
1169 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
1170 !!log_namespace;
1171 }
1172
1173 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1174 assert(root_directory);
1175 assert(n_mounts);
1176 assert(mounts || *n_mounts == 0);
1177
1178 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
1179
1180 drop_duplicates(mounts, n_mounts);
1181 drop_outside_root(root_directory, mounts, n_mounts);
1182 drop_inaccessible(mounts, n_mounts);
1183 drop_nop(mounts, n_mounts);
1184 }
1185
1186 static bool root_read_only(
1187 char **read_only_paths,
1188 ProtectSystem protect_system) {
1189
1190 /* Determine whether the root directory is going to be read-only given the configured settings. */
1191
1192 if (protect_system == PROTECT_SYSTEM_STRICT)
1193 return true;
1194
1195 if (prefixed_path_strv_contains(read_only_paths, "/"))
1196 return true;
1197
1198 return false;
1199 }
1200
1201 static bool home_read_only(
1202 char** read_only_paths,
1203 char** inaccessible_paths,
1204 char** empty_directories,
1205 const BindMount *bind_mounts,
1206 size_t n_bind_mounts,
1207 const TemporaryFileSystem *temporary_filesystems,
1208 size_t n_temporary_filesystems,
1209 ProtectHome protect_home) {
1210
1211 size_t i;
1212
1213 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1214 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1215 * settings. */
1216
1217 if (protect_home != PROTECT_HOME_NO)
1218 return true;
1219
1220 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1221 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1222 prefixed_path_strv_contains(empty_directories, "/home"))
1223 return true;
1224
1225 for (i = 0; i < n_temporary_filesystems; i++)
1226 if (path_equal(temporary_filesystems[i].path, "/home"))
1227 return true;
1228
1229 /* If /home is overmounted with some dir from the host it's not writable. */
1230 for (i = 0; i < n_bind_mounts; i++)
1231 if (path_equal(bind_mounts[i].destination, "/home"))
1232 return true;
1233
1234 return false;
1235 }
1236
1237 int setup_namespace(
1238 const char* root_directory,
1239 const char* root_image,
1240 const NamespaceInfo *ns_info,
1241 char** read_write_paths,
1242 char** read_only_paths,
1243 char** inaccessible_paths,
1244 char** empty_directories,
1245 const BindMount *bind_mounts,
1246 size_t n_bind_mounts,
1247 const TemporaryFileSystem *temporary_filesystems,
1248 size_t n_temporary_filesystems,
1249 const char* tmp_dir,
1250 const char* var_tmp_dir,
1251 const char *log_namespace,
1252 ProtectHome protect_home,
1253 ProtectSystem protect_system,
1254 unsigned long mount_flags,
1255 DissectImageFlags dissect_image_flags,
1256 char **error_path) {
1257
1258 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1259 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1260 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1261 _cleanup_free_ void *root_hash = NULL;
1262 MountEntry *m = NULL, *mounts = NULL;
1263 size_t n_mounts, root_hash_size = 0;
1264 bool require_prefix = false;
1265 const char *root;
1266 int r = 0;
1267
1268 assert(ns_info);
1269
1270 if (mount_flags == 0)
1271 mount_flags = MS_SHARED;
1272
1273 if (root_image) {
1274 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1275
1276 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
1277 if (root_read_only(read_only_paths,
1278 protect_system) &&
1279 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
1280 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
1281 protect_home) &&
1282 strv_isempty(read_write_paths))
1283 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1284
1285 r = loop_device_make_by_path(root_image,
1286 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
1287 LO_FLAGS_PARTSCAN,
1288 &loop_device);
1289 if (r < 0)
1290 return log_debug_errno(r, "Failed to create loop device for root image: %m");
1291
1292 r = root_hash_load(root_image, &root_hash, &root_hash_size);
1293 if (r < 0)
1294 return log_debug_errno(r, "Failed to load root hash: %m");
1295
1296 r = dissect_image(loop_device->fd, root_hash, root_hash_size, dissect_image_flags, &dissected_image);
1297 if (r < 0)
1298 return log_debug_errno(r, "Failed to dissect image: %m");
1299
1300 r = dissected_image_decrypt(dissected_image, NULL, root_hash, root_hash_size, dissect_image_flags, &decrypted_image);
1301 if (r < 0)
1302 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
1303 }
1304
1305 if (root_directory)
1306 root = root_directory;
1307 else {
1308 /* Always create the mount namespace in a temporary directory, instead of operating
1309 * directly in the root. The temporary directory prevents any mounts from being
1310 * potentially obscured my other mounts we already applied.
1311 * We use the same mount point for all images, which is safe, since they all live
1312 * in their own namespaces after all, and hence won't see each other. */
1313
1314 root = "/run/systemd/unit-root";
1315 (void) mkdir_label(root, 0700);
1316 require_prefix = true;
1317 }
1318
1319 n_mounts = namespace_calculate_mounts(
1320 ns_info,
1321 read_write_paths,
1322 read_only_paths,
1323 inaccessible_paths,
1324 empty_directories,
1325 n_bind_mounts,
1326 n_temporary_filesystems,
1327 tmp_dir, var_tmp_dir,
1328 log_namespace,
1329 protect_home, protect_system);
1330
1331 if (n_mounts > 0) {
1332 m = mounts = new0(MountEntry, n_mounts);
1333 if (!mounts)
1334 return -ENOMEM;
1335
1336 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1337 if (r < 0)
1338 goto finish;
1339
1340 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1341 if (r < 0)
1342 goto finish;
1343
1344 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1345 if (r < 0)
1346 goto finish;
1347
1348 r = append_empty_dir_mounts(&m, empty_directories);
1349 if (r < 0)
1350 goto finish;
1351
1352 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1353 if (r < 0)
1354 goto finish;
1355
1356 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1357 if (r < 0)
1358 goto finish;
1359
1360 if (tmp_dir) {
1361 *(m++) = (MountEntry) {
1362 .path_const = "/tmp",
1363 .mode = PRIVATE_TMP,
1364 .source_const = tmp_dir,
1365 };
1366 }
1367
1368 if (var_tmp_dir) {
1369 *(m++) = (MountEntry) {
1370 .path_const = "/var/tmp",
1371 .mode = PRIVATE_TMP,
1372 .source_const = var_tmp_dir,
1373 };
1374 }
1375
1376 if (ns_info->private_dev) {
1377 *(m++) = (MountEntry) {
1378 .path_const = "/dev",
1379 .mode = PRIVATE_DEV,
1380 .flags = DEV_MOUNT_OPTIONS,
1381 };
1382 }
1383
1384 if (ns_info->protect_kernel_tunables) {
1385 r = append_static_mounts(&m, protect_kernel_tunables_table, ELEMENTSOF(protect_kernel_tunables_table), ns_info->ignore_protect_paths);
1386 if (r < 0)
1387 goto finish;
1388 }
1389
1390 if (ns_info->protect_kernel_modules) {
1391 r = append_static_mounts(&m, protect_kernel_modules_table, ELEMENTSOF(protect_kernel_modules_table), ns_info->ignore_protect_paths);
1392 if (r < 0)
1393 goto finish;
1394 }
1395
1396 if (ns_info->protect_kernel_logs) {
1397 r = append_static_mounts(&m, protect_kernel_logs_table, ELEMENTSOF(protect_kernel_logs_table), ns_info->ignore_protect_paths);
1398 if (r < 0)
1399 goto finish;
1400 }
1401
1402 if (ns_info->protect_control_groups) {
1403 *(m++) = (MountEntry) {
1404 .path_const = "/sys/fs/cgroup",
1405 .mode = READONLY,
1406 };
1407 }
1408
1409 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1410 if (r < 0)
1411 goto finish;
1412
1413 r = append_protect_system(&m, protect_system, false);
1414 if (r < 0)
1415 goto finish;
1416
1417 if (namespace_info_mount_apivfs(ns_info)) {
1418 r = append_static_mounts(&m, apivfs_table, ELEMENTSOF(apivfs_table), ns_info->ignore_protect_paths);
1419 if (r < 0)
1420 goto finish;
1421 }
1422
1423 if (ns_info->protect_hostname) {
1424 *(m++) = (MountEntry) {
1425 .path_const = "/proc/sys/kernel/hostname",
1426 .mode = READONLY,
1427 };
1428 *(m++) = (MountEntry) {
1429 .path_const = "/proc/sys/kernel/domainname",
1430 .mode = READONLY,
1431 };
1432 }
1433
1434 if (log_namespace) {
1435 _cleanup_free_ char *q;
1436
1437 q = strjoin("/run/systemd/journal.", log_namespace);
1438 if (!q) {
1439 r = -ENOMEM;
1440 goto finish;
1441 }
1442
1443 *(m++) = (MountEntry) {
1444 .path_const = "/run/systemd/journal",
1445 .mode = BIND_MOUNT_RECURSIVE,
1446 .read_only = true,
1447 .source_malloc = TAKE_PTR(q),
1448 };
1449 }
1450
1451 assert(mounts + n_mounts == m);
1452
1453 /* Prepend the root directory where that's necessary */
1454 r = prefix_where_needed(mounts, n_mounts, root);
1455 if (r < 0)
1456 goto finish;
1457
1458 normalize_mounts(root, mounts, &n_mounts);
1459 }
1460
1461 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
1462
1463 if (unshare(CLONE_NEWNS) < 0) {
1464 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
1465 if (IN_SET(r, -EACCES, -EPERM, -EOPNOTSUPP, -ENOSYS))
1466 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter in place
1467 * that doesn't allow us to create namespaces (or a missing cap), then propagate a recognizable
1468 * error back, which the caller can use to detect this case (and only this) and optionally
1469 * continue without namespacing applied. */
1470 r = -ENOANO;
1471
1472 goto finish;
1473 }
1474
1475 /* Remount / as SLAVE so that nothing now mounted in the namespace
1476 * shows up in the parent */
1477 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1478 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
1479 goto finish;
1480 }
1481
1482 if (root_image) {
1483 /* A root image is specified, mount it to the right place */
1484 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1485 if (r < 0) {
1486 log_debug_errno(r, "Failed to mount root image: %m");
1487 goto finish;
1488 }
1489
1490 if (decrypted_image) {
1491 r = decrypted_image_relinquish(decrypted_image);
1492 if (r < 0) {
1493 log_debug_errno(r, "Failed to relinquish decrypted image: %m");
1494 goto finish;
1495 }
1496 }
1497
1498 loop_device_relinquish(loop_device);
1499
1500 } else if (root_directory) {
1501
1502 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1503 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1504 if (r < 0) {
1505 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
1506 goto finish;
1507 }
1508 if (r == 0) {
1509 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1510 r = log_debug_errno(errno, "Failed to bind mount '%s': %m", root);
1511 goto finish;
1512 }
1513 }
1514
1515 } else {
1516
1517 /* Let's mount the main root directory to the root directory to use */
1518 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1519 r = log_debug_errno(errno, "Failed to bind mount '/' on '%s': %m", root);
1520 goto finish;
1521 }
1522 }
1523
1524 /* Try to set up the new root directory before mounting anything else there. */
1525 if (root_image || root_directory)
1526 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1527
1528 if (n_mounts > 0) {
1529 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1530 _cleanup_free_ char **blacklist = NULL;
1531 size_t j;
1532
1533 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of /proc.
1534 * For example, this is the case with the option: 'InaccessiblePaths=/proc' */
1535 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1536 if (!proc_self_mountinfo) {
1537 r = log_debug_errno(errno, "Failed to open /proc/self/mountinfo: %m");
1538 if (error_path)
1539 *error_path = strdup("/proc/self/mountinfo");
1540 goto finish;
1541 }
1542
1543 /* First round, establish all mounts we need */
1544 for (;;) {
1545 bool again = false;
1546
1547 for (m = mounts; m < mounts + n_mounts; ++m) {
1548
1549 if (m->applied)
1550 continue;
1551
1552 r = follow_symlink(root, m);
1553 if (r < 0) {
1554 if (error_path && mount_entry_path(m))
1555 *error_path = strdup(mount_entry_path(m));
1556 goto finish;
1557 }
1558 if (r == 0) {
1559 /* We hit a symlinked mount point. The entry got rewritten and might point to a
1560 * very different place now. Let's normalize the changed list, and start from
1561 * the beginning. After all to mount the entry at the new location we might
1562 * need some other mounts first */
1563 again = true;
1564 break;
1565 }
1566
1567 r = apply_mount(root, m);
1568 if (r < 0) {
1569 if (error_path && mount_entry_path(m))
1570 *error_path = strdup(mount_entry_path(m));
1571 goto finish;
1572 }
1573
1574 m->applied = true;
1575 }
1576
1577 if (!again)
1578 break;
1579
1580 normalize_mounts(root, mounts, &n_mounts);
1581 }
1582
1583 /* Create a blacklist we can pass to bind_mount_recursive() */
1584 blacklist = new(char*, n_mounts+1);
1585 if (!blacklist) {
1586 r = -ENOMEM;
1587 goto finish;
1588 }
1589 for (j = 0; j < n_mounts; j++)
1590 blacklist[j] = (char*) mount_entry_path(mounts+j);
1591 blacklist[j] = NULL;
1592
1593 /* Second round, flip the ro bits if necessary. */
1594 for (m = mounts; m < mounts + n_mounts; ++m) {
1595 r = make_read_only(m, blacklist, proc_self_mountinfo);
1596 if (r < 0) {
1597 if (error_path && mount_entry_path(m))
1598 *error_path = strdup(mount_entry_path(m));
1599 goto finish;
1600 }
1601 }
1602 }
1603
1604 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1605 r = mount_move_root(root);
1606 if (r < 0) {
1607 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
1608 goto finish;
1609 }
1610
1611 /* Remount / as the desired mode. Note that this will not
1612 * reestablish propagation from our side to the host, since
1613 * what's disconnected is disconnected. */
1614 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1615 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
1616 goto finish;
1617 }
1618
1619 r = 0;
1620
1621 finish:
1622 for (m = mounts; m < mounts + n_mounts; m++)
1623 mount_entry_done(m);
1624
1625 free(mounts);
1626
1627 return r;
1628 }
1629
1630 void bind_mount_free_many(BindMount *b, size_t n) {
1631 size_t i;
1632
1633 assert(b || n == 0);
1634
1635 for (i = 0; i < n; i++) {
1636 free(b[i].source);
1637 free(b[i].destination);
1638 }
1639
1640 free(b);
1641 }
1642
1643 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1644 _cleanup_free_ char *s = NULL, *d = NULL;
1645 BindMount *c;
1646
1647 assert(b);
1648 assert(n);
1649 assert(item);
1650
1651 s = strdup(item->source);
1652 if (!s)
1653 return -ENOMEM;
1654
1655 d = strdup(item->destination);
1656 if (!d)
1657 return -ENOMEM;
1658
1659 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1660 if (!c)
1661 return -ENOMEM;
1662
1663 *b = c;
1664
1665 c[(*n) ++] = (BindMount) {
1666 .source = TAKE_PTR(s),
1667 .destination = TAKE_PTR(d),
1668 .read_only = item->read_only,
1669 .nosuid = item->nosuid,
1670 .recursive = item->recursive,
1671 .ignore_enoent = item->ignore_enoent,
1672 };
1673
1674 return 0;
1675 }
1676
1677 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1678 size_t i;
1679
1680 assert(t || n == 0);
1681
1682 for (i = 0; i < n; i++) {
1683 free(t[i].path);
1684 free(t[i].options);
1685 }
1686
1687 free(t);
1688 }
1689
1690 int temporary_filesystem_add(
1691 TemporaryFileSystem **t,
1692 size_t *n,
1693 const char *path,
1694 const char *options) {
1695
1696 _cleanup_free_ char *p = NULL, *o = NULL;
1697 TemporaryFileSystem *c;
1698
1699 assert(t);
1700 assert(n);
1701 assert(path);
1702
1703 p = strdup(path);
1704 if (!p)
1705 return -ENOMEM;
1706
1707 if (!isempty(options)) {
1708 o = strdup(options);
1709 if (!o)
1710 return -ENOMEM;
1711 }
1712
1713 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1714 if (!c)
1715 return -ENOMEM;
1716
1717 *t = c;
1718
1719 c[(*n) ++] = (TemporaryFileSystem) {
1720 .path = TAKE_PTR(p),
1721 .options = TAKE_PTR(o),
1722 };
1723
1724 return 0;
1725 }
1726
1727 static int make_tmp_prefix(const char *prefix) {
1728 _cleanup_free_ char *t = NULL;
1729 int r;
1730
1731 /* Don't do anything unless we know the dir is actually missing */
1732 r = access(prefix, F_OK);
1733 if (r >= 0)
1734 return 0;
1735 if (errno != ENOENT)
1736 return -errno;
1737
1738 r = mkdir_parents(prefix, 0755);
1739 if (r < 0)
1740 return r;
1741
1742 r = tempfn_random(prefix, NULL, &t);
1743 if (r < 0)
1744 return r;
1745
1746 if (mkdir(t, 0777) < 0)
1747 return -errno;
1748
1749 if (chmod(t, 01777) < 0) {
1750 r = -errno;
1751 (void) rmdir(t);
1752 return r;
1753 }
1754
1755 if (rename(t, prefix) < 0) {
1756 r = -errno;
1757 (void) rmdir(t);
1758 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
1759 }
1760
1761 return 0;
1762
1763 }
1764
1765 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path) {
1766 _cleanup_free_ char *x = NULL;
1767 char bid[SD_ID128_STRING_MAX];
1768 sd_id128_t boot_id;
1769 int r;
1770
1771 assert(id);
1772 assert(prefix);
1773 assert(path);
1774
1775 /* We include the boot id in the directory so that after a
1776 * reboot we can easily identify obsolete directories. */
1777
1778 r = sd_id128_get_boot(&boot_id);
1779 if (r < 0)
1780 return r;
1781
1782 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1783 if (!x)
1784 return -ENOMEM;
1785
1786 r = make_tmp_prefix(prefix);
1787 if (r < 0)
1788 return r;
1789
1790 RUN_WITH_UMASK(0077)
1791 if (!mkdtemp(x))
1792 return -errno;
1793
1794 RUN_WITH_UMASK(0000) {
1795 char *y;
1796
1797 y = strjoina(x, "/tmp");
1798
1799 if (mkdir(y, 0777 | S_ISVTX) < 0)
1800 return -errno;
1801 }
1802
1803 *path = TAKE_PTR(x);
1804
1805 return 0;
1806 }
1807
1808 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1809 char *a, *b;
1810 int r;
1811
1812 assert(id);
1813 assert(tmp_dir);
1814 assert(var_tmp_dir);
1815
1816 r = setup_one_tmp_dir(id, "/tmp", &a);
1817 if (r < 0)
1818 return r;
1819
1820 r = setup_one_tmp_dir(id, "/var/tmp", &b);
1821 if (r < 0) {
1822 char *t;
1823
1824 t = strjoina(a, "/tmp");
1825 (void) rmdir(t);
1826 (void) rmdir(a);
1827
1828 free(a);
1829 return r;
1830 }
1831
1832 *tmp_dir = a;
1833 *var_tmp_dir = b;
1834
1835 return 0;
1836 }
1837
1838 int setup_netns(const int netns_storage_socket[static 2]) {
1839 _cleanup_close_ int netns = -1;
1840 int r, q;
1841
1842 assert(netns_storage_socket);
1843 assert(netns_storage_socket[0] >= 0);
1844 assert(netns_storage_socket[1] >= 0);
1845
1846 /* We use the passed socketpair as a storage buffer for our
1847 * namespace reference fd. Whatever process runs this first
1848 * shall create a new namespace, all others should just join
1849 * it. To serialize that we use a file lock on the socket
1850 * pair.
1851 *
1852 * It's a bit crazy, but hey, works great! */
1853
1854 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1855 return -errno;
1856
1857 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1858 if (netns == -EAGAIN) {
1859 /* Nothing stored yet, so let's create a new namespace. */
1860
1861 if (unshare(CLONE_NEWNET) < 0) {
1862 r = -errno;
1863 goto fail;
1864 }
1865
1866 (void) loopback_setup();
1867
1868 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1869 if (netns < 0) {
1870 r = -errno;
1871 goto fail;
1872 }
1873
1874 r = 1;
1875
1876 } else if (netns < 0) {
1877 r = netns;
1878 goto fail;
1879
1880 } else {
1881 /* Yay, found something, so let's join the namespace */
1882 if (setns(netns, CLONE_NEWNET) < 0) {
1883 r = -errno;
1884 goto fail;
1885 }
1886
1887 r = 0;
1888 }
1889
1890 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1891 if (q < 0) {
1892 r = q;
1893 goto fail;
1894 }
1895
1896 fail:
1897 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1898 return r;
1899 }
1900
1901 int open_netns_path(const int netns_storage_socket[static 2], const char *path) {
1902 _cleanup_close_ int netns = -1;
1903 int q, r;
1904
1905 assert(netns_storage_socket);
1906 assert(netns_storage_socket[0] >= 0);
1907 assert(netns_storage_socket[1] >= 0);
1908 assert(path);
1909
1910 /* If the storage socket doesn't contain a netns fd yet, open one via the file system and store it in
1911 * it. This is supposed to be called ahead of time, i.e. before setup_netns() which will allocate a
1912 * new anonymous netns if needed. */
1913
1914 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1915 return -errno;
1916
1917 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1918 if (netns == -EAGAIN) {
1919 /* Nothing stored yet. Open the file from the file system. */
1920
1921 netns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
1922 if (netns < 0) {
1923 r = -errno;
1924 goto fail;
1925 }
1926
1927 r = fd_is_network_ns(netns);
1928 if (r == 0) { /* Not a netns? Refuse early. */
1929 r = -EINVAL;
1930 goto fail;
1931 }
1932 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
1933 goto fail;
1934
1935 r = 1;
1936
1937 } else if (netns < 0) {
1938 r = netns;
1939 goto fail;
1940 } else
1941 r = 0; /* Already allocated */
1942
1943 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1944 if (q < 0) {
1945 r = q;
1946 goto fail;
1947 }
1948
1949 fail:
1950 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1951 return r;
1952 }
1953
1954 bool ns_type_supported(NamespaceType type) {
1955 const char *t, *ns_proc;
1956
1957 t = namespace_type_to_string(type);
1958 if (!t) /* Don't know how to translate this? Then it's not supported */
1959 return false;
1960
1961 ns_proc = strjoina("/proc/self/ns/", t);
1962 return access(ns_proc, F_OK) == 0;
1963 }
1964
1965 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
1966 [PROTECT_HOME_NO] = "no",
1967 [PROTECT_HOME_YES] = "yes",
1968 [PROTECT_HOME_READ_ONLY] = "read-only",
1969 [PROTECT_HOME_TMPFS] = "tmpfs",
1970 };
1971
1972 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
1973
1974 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
1975 [PROTECT_SYSTEM_NO] = "no",
1976 [PROTECT_SYSTEM_YES] = "yes",
1977 [PROTECT_SYSTEM_FULL] = "full",
1978 [PROTECT_SYSTEM_STRICT] = "strict",
1979 };
1980
1981 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
1982
1983 static const char* const namespace_type_table[] = {
1984 [NAMESPACE_MOUNT] = "mnt",
1985 [NAMESPACE_CGROUP] = "cgroup",
1986 [NAMESPACE_UTS] = "uts",
1987 [NAMESPACE_IPC] = "ipc",
1988 [NAMESPACE_USER] = "user",
1989 [NAMESPACE_PID] = "pid",
1990 [NAMESPACE_NET] = "net",
1991 };
1992
1993 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);