]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
core/namespace: drop conditions depends on `root` is empty or not
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <sched.h>
5 #include <stdio.h>
6 #include <string.h>
7 #include <sys/mount.h>
8 #include <sys/stat.h>
9 #include <unistd.h>
10 #include <linux/fs.h>
11
12 #include "alloc-util.h"
13 #include "base-filesystem.h"
14 #include "dev-setup.h"
15 #include "fd-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "missing.h"
21 #include "mkdir.h"
22 #include "mount-util.h"
23 #include "namespace.h"
24 #include "path-util.h"
25 #include "selinux-util.h"
26 #include "socket-util.h"
27 #include "stat-util.h"
28 #include "string-table.h"
29 #include "string-util.h"
30 #include "strv.h"
31 #include "umask-util.h"
32 #include "user-util.h"
33 #include "util.h"
34
35 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
36
37 typedef enum MountMode {
38 /* This is ordered by priority! */
39 INACCESSIBLE,
40 BIND_MOUNT,
41 BIND_MOUNT_RECURSIVE,
42 PRIVATE_TMP,
43 PRIVATE_DEV,
44 BIND_DEV,
45 EMPTY_DIR,
46 SYSFS,
47 PROCFS,
48 READONLY,
49 READWRITE,
50 TMPFS,
51 } MountMode;
52
53 typedef struct MountEntry {
54 const char *path_const; /* Memory allocated on stack or static */
55 MountMode mode:5;
56 bool ignore:1; /* Ignore if path does not exist? */
57 bool has_prefix:1; /* Already is prefixed by the root dir? */
58 bool read_only:1; /* Shall this mount point be read-only? */
59 bool applied:1; /* Already applied */
60 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
61 const char *source_const; /* The source path, for bind mounts */
62 char *source_malloc;
63 const char *options_const;/* Mount options for tmpfs */
64 char *options_malloc;
65 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
66 unsigned n_followed;
67 } MountEntry;
68
69 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
70 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
71 static const MountEntry apivfs_table[] = {
72 { "/proc", PROCFS, false },
73 { "/dev", BIND_DEV, false },
74 { "/sys", SYSFS, false },
75 };
76
77 /* ProtectKernelTunables= option and the related filesystem APIs */
78 static const MountEntry protect_kernel_tunables_table[] = {
79 { "/proc/acpi", READONLY, true },
80 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
81 { "/proc/asound", READONLY, true },
82 { "/proc/bus", READONLY, true },
83 { "/proc/fs", READONLY, true },
84 { "/proc/irq", READONLY, true },
85 { "/proc/kallsyms", INACCESSIBLE, true },
86 { "/proc/kcore", INACCESSIBLE, true },
87 { "/proc/latency_stats", READONLY, true },
88 { "/proc/mtrr", READONLY, true },
89 { "/proc/scsi", READONLY, true },
90 { "/proc/sys", READONLY, false },
91 { "/proc/sysrq-trigger", READONLY, true },
92 { "/proc/timer_stats", READONLY, true },
93 { "/sys", READONLY, false },
94 { "/sys/fs/bpf", READONLY, true },
95 { "/sys/fs/cgroup", READWRITE, false }, /* READONLY is set by ProtectControlGroups= option */
96 { "/sys/fs/selinux", READWRITE, true },
97 { "/sys/kernel/debug", READONLY, true },
98 { "/sys/kernel/tracing", READONLY, true },
99 };
100
101 /* ProtectKernelModules= option */
102 static const MountEntry protect_kernel_modules_table[] = {
103 #if HAVE_SPLIT_USR
104 { "/lib/modules", INACCESSIBLE, true },
105 #endif
106 { "/usr/lib/modules", INACCESSIBLE, true },
107 };
108
109 /*
110 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
111 * system should be protected by ProtectSystem=
112 */
113 static const MountEntry protect_home_read_only_table[] = {
114 { "/home", READONLY, true },
115 { "/run/user", READONLY, true },
116 { "/root", READONLY, true },
117 };
118
119 /* ProtectHome=tmpfs table */
120 static const MountEntry protect_home_tmpfs_table[] = {
121 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
122 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755", .flags = MS_NODEV|MS_STRICTATIME },
123 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700", .flags = MS_NODEV|MS_STRICTATIME },
124 };
125
126 /* ProtectHome=yes table */
127 static const MountEntry protect_home_yes_table[] = {
128 { "/home", INACCESSIBLE, true },
129 { "/run/user", INACCESSIBLE, true },
130 { "/root", INACCESSIBLE, true },
131 };
132
133 /* ProtectSystem=yes table */
134 static const MountEntry protect_system_yes_table[] = {
135 { "/usr", READONLY, false },
136 { "/boot", READONLY, true },
137 { "/efi", READONLY, true },
138 #if HAVE_SPLIT_USR
139 { "/lib", READONLY, true },
140 { "/lib64", READONLY, true },
141 { "/bin", READONLY, true },
142 # if HAVE_SPLIT_BIN
143 { "/sbin", READONLY, true },
144 # endif
145 #endif
146 };
147
148 /* ProtectSystem=full includes ProtectSystem=yes */
149 static const MountEntry protect_system_full_table[] = {
150 { "/usr", READONLY, false },
151 { "/boot", READONLY, true },
152 { "/efi", READONLY, true },
153 { "/etc", READONLY, false },
154 #if HAVE_SPLIT_USR
155 { "/lib", READONLY, true },
156 { "/lib64", READONLY, true },
157 { "/bin", READONLY, true },
158 # if HAVE_SPLIT_BIN
159 { "/sbin", READONLY, true },
160 # endif
161 #endif
162 };
163
164 /*
165 * ProtectSystem=strict table. In this strict mode, we mount everything
166 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
167 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
168 * protect those, and these options should be fully orthogonal.
169 * (And of course /home and friends are also left writable, as ProtectHome=
170 * shall manage those, orthogonally).
171 */
172 static const MountEntry protect_system_strict_table[] = {
173 { "/", READONLY, false },
174 { "/proc", READWRITE, false }, /* ProtectKernelTunables= */
175 { "/sys", READWRITE, false }, /* ProtectKernelTunables= */
176 { "/dev", READWRITE, false }, /* PrivateDevices= */
177 { "/home", READWRITE, true }, /* ProtectHome= */
178 { "/run/user", READWRITE, true }, /* ProtectHome= */
179 { "/root", READWRITE, true }, /* ProtectHome= */
180 };
181
182 static const char *mount_entry_path(const MountEntry *p) {
183 assert(p);
184
185 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
186 * otherwise the stack/static ->path field is returned. */
187
188 return p->path_malloc ?: p->path_const;
189 }
190
191 static bool mount_entry_read_only(const MountEntry *p) {
192 assert(p);
193
194 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE);
195 }
196
197 static const char *mount_entry_source(const MountEntry *p) {
198 assert(p);
199
200 return p->source_malloc ?: p->source_const;
201 }
202
203 static const char *mount_entry_options(const MountEntry *p) {
204 assert(p);
205
206 return p->options_malloc ?: p->options_const;
207 }
208
209 static void mount_entry_done(MountEntry *p) {
210 assert(p);
211
212 p->path_malloc = mfree(p->path_malloc);
213 p->source_malloc = mfree(p->source_malloc);
214 p->options_malloc = mfree(p->options_malloc);
215 }
216
217 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
218 char **i;
219
220 assert(p);
221
222 /* Adds a list of user-supplied READWRITE/READONLY/INACCESSIBLE entries */
223
224 STRV_FOREACH(i, strv) {
225 bool ignore = false, needs_prefix = false;
226 const char *e = *i;
227
228 /* Look for any prefixes */
229 if (startswith(e, "-")) {
230 e++;
231 ignore = true;
232 }
233 if (startswith(e, "+")) {
234 e++;
235 needs_prefix = true;
236 }
237
238 if (!path_is_absolute(e))
239 return -EINVAL;
240
241 *((*p)++) = (MountEntry) {
242 .path_const = e,
243 .mode = mode,
244 .ignore = ignore,
245 .has_prefix = !needs_prefix && !forcibly_require_prefix,
246 };
247 }
248
249 return 0;
250 }
251
252 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
253 char **i;
254
255 assert(p);
256
257 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
258 * "/private/" boundary directories for DynamicUser=1. */
259
260 STRV_FOREACH(i, strv) {
261
262 *((*p)++) = (MountEntry) {
263 .path_const = *i,
264 .mode = EMPTY_DIR,
265 .ignore = false,
266 .has_prefix = false,
267 .read_only = true,
268 .options_const = "mode=755",
269 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
270 };
271 }
272
273 return 0;
274 }
275
276 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
277 size_t i;
278
279 assert(p);
280
281 for (i = 0; i < n; i++) {
282 const BindMount *b = binds + i;
283
284 *((*p)++) = (MountEntry) {
285 .path_const = b->destination,
286 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
287 .read_only = b->read_only,
288 .source_const = b->source,
289 .ignore = b->ignore_enoent,
290 };
291 }
292
293 return 0;
294 }
295
296 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
297 size_t i;
298 int r;
299
300 assert(p);
301
302 for (i = 0; i < n; i++) {
303 const TemporaryFileSystem *t = tmpfs + i;
304 _cleanup_free_ char *o = NULL, *str = NULL;
305 unsigned long flags = MS_NODEV|MS_STRICTATIME;
306 bool ro = false;
307
308 if (!path_is_absolute(t->path))
309 return -EINVAL;
310
311 if (!isempty(t->options)) {
312 str = strjoin("mode=0755,", t->options);
313 if (!str)
314 return -ENOMEM;
315
316 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
317 if (r < 0)
318 return r;
319
320 ro = flags & MS_RDONLY;
321 if (ro)
322 flags ^= MS_RDONLY;
323 }
324
325 *((*p)++) = (MountEntry) {
326 .path_const = t->path,
327 .mode = TMPFS,
328 .read_only = ro,
329 .options_malloc = o,
330 .flags = flags,
331 };
332
333 o = NULL;
334 }
335
336 return 0;
337 }
338
339 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
340 size_t i;
341
342 assert(p);
343 assert(mounts);
344
345 /* Adds a list of static pre-defined entries */
346
347 for (i = 0; i < n; i++)
348 *((*p)++) = (MountEntry) {
349 .path_const = mount_entry_path(mounts+i),
350 .mode = mounts[i].mode,
351 .ignore = mounts[i].ignore || ignore_protect,
352 };
353
354 return 0;
355 }
356
357 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
358 assert(p);
359
360 switch (protect_home) {
361
362 case PROTECT_HOME_NO:
363 return 0;
364
365 case PROTECT_HOME_READ_ONLY:
366 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
367
368 case PROTECT_HOME_TMPFS:
369 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
370
371 case PROTECT_HOME_YES:
372 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
373
374 default:
375 assert_not_reached("Unexpected ProtectHome= value");
376 }
377 }
378
379 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
380 assert(p);
381
382 switch (protect_system) {
383
384 case PROTECT_SYSTEM_NO:
385 return 0;
386
387 case PROTECT_SYSTEM_STRICT:
388 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
389
390 case PROTECT_SYSTEM_YES:
391 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
392
393 case PROTECT_SYSTEM_FULL:
394 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
395
396 default:
397 assert_not_reached("Unexpected ProtectSystem= value");
398 }
399 }
400
401 static int mount_path_compare(const void *a, const void *b) {
402 const MountEntry *p = a, *q = b;
403 int d;
404
405 /* If the paths are not equal, then order prefixes first */
406 d = path_compare(mount_entry_path(p), mount_entry_path(q));
407 if (d != 0)
408 return d;
409
410 /* If the paths are equal, check the mode */
411 if (p->mode < q->mode)
412 return -1;
413 if (p->mode > q->mode)
414 return 1;
415
416 return 0;
417 }
418
419 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
420 size_t i;
421
422 /* Prefixes all paths in the bind mount table with the root directory if it is specified and the entry needs
423 * that. */
424
425 if (!root_directory)
426 return 0;
427
428 for (i = 0; i < n; i++) {
429 char *s;
430
431 if (m[i].has_prefix)
432 continue;
433
434 s = prefix_root(root_directory, mount_entry_path(m+i));
435 if (!s)
436 return -ENOMEM;
437
438 free_and_replace(m[i].path_malloc, s);
439 m[i].has_prefix = true;
440 }
441
442 return 0;
443 }
444
445 static void drop_duplicates(MountEntry *m, size_t *n) {
446 MountEntry *f, *t, *previous;
447
448 assert(m);
449 assert(n);
450
451 /* Drops duplicate entries. Expects that the array is properly ordered already. */
452
453 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
454
455 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
456 * above. Note that we only drop duplicates that haven't been mounted yet. */
457 if (previous &&
458 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
459 !f->applied && !previous->applied) {
460 log_debug("%s is duplicate.", mount_entry_path(f));
461 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
462 mount_entry_done(f);
463 continue;
464 }
465
466 *t = *f;
467 previous = t;
468 t++;
469 }
470
471 *n = t - m;
472 }
473
474 static void drop_inaccessible(MountEntry *m, size_t *n) {
475 MountEntry *f, *t;
476 const char *clear = NULL;
477
478 assert(m);
479 assert(n);
480
481 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
482 * ordered already. */
483
484 for (f = m, t = m; f < m + *n; f++) {
485
486 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
487 * it, as inaccessible paths really should drop the entire subtree. */
488 if (clear && path_startswith(mount_entry_path(f), clear)) {
489 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
490 mount_entry_done(f);
491 continue;
492 }
493
494 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
495
496 *t = *f;
497 t++;
498 }
499
500 *n = t - m;
501 }
502
503 static void drop_nop(MountEntry *m, size_t *n) {
504 MountEntry *f, *t;
505
506 assert(m);
507 assert(n);
508
509 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
510 * list is ordered by prefixes. */
511
512 for (f = m, t = m; f < m + *n; f++) {
513
514 /* Only suppress such subtrees for READONLY and READWRITE entries */
515 if (IN_SET(f->mode, READONLY, READWRITE)) {
516 MountEntry *p;
517 bool found = false;
518
519 /* Now let's find the first parent of the entry we are looking at. */
520 for (p = t-1; p >= m; p--) {
521 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
522 found = true;
523 break;
524 }
525 }
526
527 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
528 if (found && p->mode == f->mode) {
529 log_debug("%s is redundant by %s", mount_entry_path(f), mount_entry_path(p));
530 mount_entry_done(f);
531 continue;
532 }
533 }
534
535 *t = *f;
536 t++;
537 }
538
539 *n = t - m;
540 }
541
542 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
543 MountEntry *f, *t;
544
545 assert(m);
546 assert(n);
547
548 /* Nothing to do */
549 if (!root_directory)
550 return;
551
552 /* Drops all mounts that are outside of the root directory. */
553
554 for (f = m, t = m; f < m + *n; f++) {
555
556 if (!path_startswith(mount_entry_path(f), root_directory)) {
557 log_debug("%s is outside of root directory.", mount_entry_path(f));
558 mount_entry_done(f);
559 continue;
560 }
561
562 *t = *f;
563 t++;
564 }
565
566 *n = t - m;
567 }
568
569 static int clone_device_node(const char *d, const char *temporary_mount, bool *make_devnode) {
570 const char *dn;
571 struct stat st;
572 int r;
573
574 if (stat(d, &st) < 0) {
575 if (errno == ENOENT)
576 return -ENXIO;
577 return -errno;
578 }
579
580 if (!S_ISBLK(st.st_mode) &&
581 !S_ISCHR(st.st_mode))
582 return -EINVAL;
583
584 if (st.st_rdev == 0)
585 return -ENXIO;
586
587 dn = strjoina(temporary_mount, d);
588
589 if (*make_devnode) {
590 mac_selinux_create_file_prepare(d, st.st_mode);
591 r = mknod(dn, st.st_mode, st.st_rdev);
592 mac_selinux_create_file_clear();
593
594 if (r == 0)
595 return 0;
596 if (errno != EPERM)
597 return log_debug_errno(errno, "mknod failed for %s: %m", d);
598
599 *make_devnode = false;
600 }
601
602 /* We're about to fallback to bind-mounting the device
603 * node. So create a dummy bind-mount target. */
604 mac_selinux_create_file_prepare(d, 0);
605 r = mknod(dn, S_IFREG, 0);
606 mac_selinux_create_file_clear();
607
608 if (r < 0 && errno != EEXIST)
609 return log_debug_errno(errno, "mknod fallback failed for %s: %m", d);
610
611 /* Fallback to bind-mounting:
612 * The assumption here is that all used device nodes carry standard
613 * properties. Specifically, the devices nodes we bind-mount should
614 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
615 * and should not carry ACLs. */
616 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
617 return log_debug_errno(errno, "mount failed for %s: %m", d);
618
619 return 0;
620 }
621
622 static int mount_private_dev(MountEntry *m) {
623 static const char devnodes[] =
624 "/dev/null\0"
625 "/dev/zero\0"
626 "/dev/full\0"
627 "/dev/random\0"
628 "/dev/urandom\0"
629 "/dev/tty\0";
630
631 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
632 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
633 bool can_mknod = true;
634 _cleanup_umask_ mode_t u;
635 int r;
636
637 assert(m);
638
639 u = umask(0000);
640
641 if (!mkdtemp(temporary_mount))
642 return -errno;
643
644 dev = strjoina(temporary_mount, "/dev");
645 (void) mkdir(dev, 0755);
646 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755") < 0) {
647 r = -errno;
648 goto fail;
649 }
650
651 devpts = strjoina(temporary_mount, "/dev/pts");
652 (void) mkdir(devpts, 0755);
653 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
654 r = -errno;
655 goto fail;
656 }
657
658 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx
659 * when /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible
660 * thus, in that case make a clone
661 *
662 * in nspawn and other containers it will be a symlink, in that case make it a symlink
663 */
664 r = is_symlink("/dev/ptmx");
665 if (r < 0)
666 goto fail;
667 if (r > 0) {
668 devptmx = strjoina(temporary_mount, "/dev/ptmx");
669 if (symlink("pts/ptmx", devptmx) < 0) {
670 r = -errno;
671 goto fail;
672 }
673 } else {
674 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
675 if (r < 0)
676 goto fail;
677 }
678
679 devshm = strjoina(temporary_mount, "/dev/shm");
680 (void) mkdir(devshm, 0755);
681 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
682 if (r < 0) {
683 r = -errno;
684 goto fail;
685 }
686
687 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
688 (void) mkdir(devmqueue, 0755);
689 (void) mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL);
690
691 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
692 (void) mkdir(devhugepages, 0755);
693 (void) mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL);
694
695 devlog = strjoina(temporary_mount, "/dev/log");
696 (void) symlink("/run/systemd/journal/dev-log", devlog);
697
698 NULSTR_FOREACH(d, devnodes) {
699 r = clone_device_node(d, temporary_mount, &can_mknod);
700 /* ENXIO means the the *source* is not a device file, skip creation in that case */
701 if (r < 0 && r != -ENXIO)
702 goto fail;
703 }
704
705 dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
706
707 /* Create the /dev directory if missing. It is more likely to be
708 * missing when the service is started with RootDirectory. This is
709 * consistent with mount units creating the mount points when missing.
710 */
711 (void) mkdir_p_label(mount_entry_path(m), 0755);
712
713 /* Unmount everything in old /dev */
714 umount_recursive(mount_entry_path(m), 0);
715 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
716 r = -errno;
717 goto fail;
718 }
719
720 rmdir(dev);
721 rmdir(temporary_mount);
722
723 return 0;
724
725 fail:
726 if (devpts)
727 umount(devpts);
728
729 if (devshm)
730 umount(devshm);
731
732 if (devhugepages)
733 umount(devhugepages);
734
735 if (devmqueue)
736 umount(devmqueue);
737
738 umount(dev);
739 rmdir(dev);
740 rmdir(temporary_mount);
741
742 return r;
743 }
744
745 static int mount_bind_dev(const MountEntry *m) {
746 int r;
747
748 assert(m);
749
750 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
751 * /dev. This is only used when RootDirectory= is set. */
752
753 (void) mkdir_p_label(mount_entry_path(m), 0755);
754
755 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
756 if (r < 0)
757 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
758 if (r > 0) /* make this a NOP if /dev is already a mount point */
759 return 0;
760
761 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
762 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
763
764 return 1;
765 }
766
767 static int mount_sysfs(const MountEntry *m) {
768 int r;
769
770 assert(m);
771
772 (void) mkdir_p_label(mount_entry_path(m), 0755);
773
774 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
775 if (r < 0)
776 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
777 if (r > 0) /* make this a NOP if /sys is already a mount point */
778 return 0;
779
780 /* Bind mount the host's version so that we get all child mounts of it, too. */
781 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
782 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
783
784 return 1;
785 }
786
787 static int mount_procfs(const MountEntry *m) {
788 int r;
789
790 assert(m);
791
792 (void) mkdir_p_label(mount_entry_path(m), 0755);
793
794 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
795 if (r < 0)
796 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
797 if (r > 0) /* make this a NOP if /proc is already a mount point */
798 return 0;
799
800 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
801 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
802 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
803
804 return 1;
805 }
806
807 static int mount_tmpfs(const MountEntry *m) {
808 assert(m);
809
810 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
811
812 (void) mkdir_p_label(mount_entry_path(m), 0755);
813 (void) umount_recursive(mount_entry_path(m), 0);
814
815 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
816 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
817
818 return 1;
819 }
820
821 static int follow_symlink(
822 const char *root_directory,
823 MountEntry *m) {
824
825 _cleanup_free_ char *target = NULL;
826 int r;
827
828 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
829 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
830 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
831 * end and already have a fully normalized name. */
832
833 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target);
834 if (r < 0)
835 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
836 if (r > 0) /* Reached the end, nothing more to resolve */
837 return 1;
838
839 if (m->n_followed >= CHASE_SYMLINKS_MAX) { /* put a boundary on things */
840 log_debug("Symlink loop on '%s'.", mount_entry_path(m));
841 return -ELOOP;
842 }
843
844 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
845
846 free_and_replace(m->path_malloc, target);
847 m->has_prefix = true;
848
849 m->n_followed ++;
850
851 return 0;
852 }
853
854 static int apply_mount(
855 const char *root_directory,
856 MountEntry *m) {
857
858 bool rbind = true, make = false;
859 const char *what;
860 int r;
861
862 assert(m);
863
864 log_debug("Applying namespace mount on %s", mount_entry_path(m));
865
866 switch (m->mode) {
867
868 case INACCESSIBLE: {
869 struct stat target;
870
871 /* First, get rid of everything that is below if there
872 * is anything... Then, overmount it with an
873 * inaccessible path. */
874 (void) umount_recursive(mount_entry_path(m), 0);
875
876 if (lstat(mount_entry_path(m), &target) < 0) {
877 if (errno == ENOENT && m->ignore)
878 return 0;
879
880 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m", mount_entry_path(m));
881 }
882
883 what = mode_to_inaccessible_node(target.st_mode);
884 if (!what) {
885 log_debug("File type not supported for inaccessible mounts. Note that symlinks are not allowed");
886 return -ELOOP;
887 }
888 break;
889 }
890
891 case READONLY:
892 case READWRITE:
893 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
894 if (r == -ENOENT && m->ignore)
895 return 0;
896 if (r < 0)
897 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m", mount_entry_path(m));
898 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY bit for the mount point if needed. */
899 return 0;
900 /* This isn't a mount point yet, let's make it one. */
901 what = mount_entry_path(m);
902 break;
903
904 case BIND_MOUNT:
905 rbind = false;
906
907 _fallthrough_;
908 case BIND_MOUNT_RECURSIVE: {
909 _cleanup_free_ char *chased = NULL;
910
911 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note that bind
912 * mount source paths are always relative to the host root, hence we pass NULL as root directory to
913 * chase_symlinks() here. */
914
915 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased);
916 if (r == -ENOENT && m->ignore) {
917 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
918 return 0;
919 }
920 if (r < 0)
921 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
922
923 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
924
925 free_and_replace(m->source_malloc, chased);
926
927 what = mount_entry_source(m);
928 make = true;
929 break;
930 }
931
932 case EMPTY_DIR:
933 case TMPFS:
934 return mount_tmpfs(m);
935
936 case PRIVATE_TMP:
937 what = mount_entry_source(m);
938 make = true;
939 break;
940
941 case PRIVATE_DEV:
942 return mount_private_dev(m);
943
944 case BIND_DEV:
945 return mount_bind_dev(m);
946
947 case SYSFS:
948 return mount_sysfs(m);
949
950 case PROCFS:
951 return mount_procfs(m);
952
953 default:
954 assert_not_reached("Unknown mode");
955 }
956
957 assert(what);
958
959 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
960 bool try_again = false;
961 r = -errno;
962
963 if (r == -ENOENT && make) {
964 struct stat st;
965
966 /* Hmm, either the source or the destination are missing. Let's see if we can create the destination, then try again */
967
968 if (stat(what, &st) < 0)
969 log_debug_errno(errno, "Mount point source '%s' is not accessible: %m", what);
970 else {
971 int q;
972
973 (void) mkdir_parents(mount_entry_path(m), 0755);
974
975 if (S_ISDIR(st.st_mode))
976 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
977 else
978 q = touch(mount_entry_path(m));
979
980 if (q < 0)
981 log_debug_errno(q, "Failed to create destination mount point node '%s': %m", mount_entry_path(m));
982 else
983 try_again = true;
984 }
985 }
986
987 if (try_again) {
988 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
989 r = -errno;
990 else
991 r = 0;
992 }
993
994 if (r < 0)
995 return log_debug_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
996 }
997
998 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
999 return 0;
1000 }
1001
1002 static int make_read_only(const MountEntry *m, char **blacklist, FILE *proc_self_mountinfo) {
1003 int r = 0;
1004
1005 assert(m);
1006 assert(proc_self_mountinfo);
1007
1008 if (mount_entry_read_only(m)) {
1009 if (IN_SET(m->mode, EMPTY_DIR, TMPFS)) {
1010 /* Make superblock readonly */
1011 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT | MS_RDONLY | m->flags, mount_entry_options(m)) < 0)
1012 r = -errno;
1013 } else
1014 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), true, blacklist, proc_self_mountinfo);
1015 } else if (m->mode == PRIVATE_DEV) {
1016 /* Superblock can be readonly but the submounts can't */
1017 if (mount(NULL, mount_entry_path(m), NULL, MS_REMOUNT|DEV_MOUNT_OPTIONS|MS_RDONLY, NULL) < 0)
1018 r = -errno;
1019 } else
1020 return 0;
1021
1022 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked read-only
1023 * already stays this way. This improves compatibility with container managers, where we won't attempt to undo
1024 * read-only mounts already applied. */
1025
1026 if (r == -ENOENT && m->ignore)
1027 r = 0;
1028
1029 return r;
1030 }
1031
1032 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1033 assert(ns_info);
1034
1035 /*
1036 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1037 * since to protect the API VFS mounts, they need to be around in the
1038 * first place...
1039 */
1040
1041 return ns_info->mount_apivfs ||
1042 ns_info->protect_control_groups ||
1043 ns_info->protect_kernel_tunables;
1044 }
1045
1046 static size_t namespace_calculate_mounts(
1047 const NamespaceInfo *ns_info,
1048 char** read_write_paths,
1049 char** read_only_paths,
1050 char** inaccessible_paths,
1051 char** empty_directories,
1052 size_t n_bind_mounts,
1053 size_t n_temporary_filesystems,
1054 const char* tmp_dir,
1055 const char* var_tmp_dir,
1056 ProtectHome protect_home,
1057 ProtectSystem protect_system) {
1058
1059 size_t protect_home_cnt;
1060 size_t protect_system_cnt =
1061 (protect_system == PROTECT_SYSTEM_STRICT ?
1062 ELEMENTSOF(protect_system_strict_table) :
1063 ((protect_system == PROTECT_SYSTEM_FULL) ?
1064 ELEMENTSOF(protect_system_full_table) :
1065 ((protect_system == PROTECT_SYSTEM_YES) ?
1066 ELEMENTSOF(protect_system_yes_table) : 0)));
1067
1068 protect_home_cnt =
1069 (protect_home == PROTECT_HOME_YES ?
1070 ELEMENTSOF(protect_home_yes_table) :
1071 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1072 ELEMENTSOF(protect_home_read_only_table) :
1073 ((protect_home == PROTECT_HOME_TMPFS) ?
1074 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1075
1076 return !!tmp_dir + !!var_tmp_dir +
1077 strv_length(read_write_paths) +
1078 strv_length(read_only_paths) +
1079 strv_length(inaccessible_paths) +
1080 strv_length(empty_directories) +
1081 n_bind_mounts +
1082 n_temporary_filesystems +
1083 ns_info->private_dev +
1084 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1085 (ns_info->protect_control_groups ? 1 : 0) +
1086 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1087 protect_home_cnt + protect_system_cnt +
1088 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0);
1089 }
1090
1091 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1092 assert(root_directory);
1093 assert(n_mounts);
1094 assert(mounts || *n_mounts == 0);
1095
1096 qsort_safe(mounts, *n_mounts, sizeof(MountEntry), mount_path_compare);
1097
1098 drop_duplicates(mounts, n_mounts);
1099 drop_outside_root(root_directory, mounts, n_mounts);
1100 drop_inaccessible(mounts, n_mounts);
1101 drop_nop(mounts, n_mounts);
1102 }
1103
1104 int setup_namespace(
1105 const char* root_directory,
1106 const char* root_image,
1107 const NamespaceInfo *ns_info,
1108 char** read_write_paths,
1109 char** read_only_paths,
1110 char** inaccessible_paths,
1111 char** empty_directories,
1112 const BindMount *bind_mounts,
1113 size_t n_bind_mounts,
1114 const TemporaryFileSystem *temporary_filesystems,
1115 size_t n_temporary_filesystems,
1116 const char* tmp_dir,
1117 const char* var_tmp_dir,
1118 ProtectHome protect_home,
1119 ProtectSystem protect_system,
1120 unsigned long mount_flags,
1121 DissectImageFlags dissect_image_flags) {
1122
1123 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1124 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1125 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1126 _cleanup_free_ void *root_hash = NULL;
1127 MountEntry *m, *mounts = NULL;
1128 size_t n_mounts, root_hash_size = 0;
1129 bool require_prefix = false;
1130 const char *root;
1131 int r = 0;
1132
1133 assert(ns_info);
1134
1135 if (mount_flags == 0)
1136 mount_flags = MS_SHARED;
1137
1138 if (root_image) {
1139 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1140
1141 if (protect_system == PROTECT_SYSTEM_STRICT &&
1142 protect_home != PROTECT_HOME_NO &&
1143 strv_isempty(read_write_paths))
1144 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1145
1146 r = loop_device_make_by_path(root_image,
1147 dissect_image_flags & DISSECT_IMAGE_READ_ONLY ? O_RDONLY : O_RDWR,
1148 &loop_device);
1149 if (r < 0)
1150 return r;
1151
1152 r = root_hash_load(root_image, &root_hash, &root_hash_size);
1153 if (r < 0)
1154 return r;
1155
1156 r = dissect_image(loop_device->fd, root_hash, root_hash_size, dissect_image_flags, &dissected_image);
1157 if (r < 0)
1158 return r;
1159
1160 r = dissected_image_decrypt(dissected_image, NULL, root_hash, root_hash_size, dissect_image_flags, &decrypted_image);
1161 if (r < 0)
1162 return r;
1163 }
1164
1165 if (root_directory)
1166 root = root_directory;
1167 else {
1168 /* Always create the mount namespace in a temporary directory, instead of operating
1169 * directly in the root. The temporary directory prevents any mounts from being
1170 * potentially obscured my other mounts we already applied.
1171 * We use the same mount point for all images, which is safe, since they all live
1172 * in their own namespaces after all, and hence won't see each other. */
1173
1174 root = "/run/systemd/unit-root";
1175 (void) mkdir_label(root, 0700);
1176 require_prefix = true;
1177 }
1178
1179 n_mounts = namespace_calculate_mounts(
1180 ns_info,
1181 read_write_paths,
1182 read_only_paths,
1183 inaccessible_paths,
1184 empty_directories,
1185 n_bind_mounts,
1186 n_temporary_filesystems,
1187 tmp_dir, var_tmp_dir,
1188 protect_home, protect_system);
1189
1190 if (n_mounts > 0) {
1191 m = mounts = (MountEntry *) alloca0(n_mounts * sizeof(MountEntry));
1192 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1193 if (r < 0)
1194 goto finish;
1195
1196 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1197 if (r < 0)
1198 goto finish;
1199
1200 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1201 if (r < 0)
1202 goto finish;
1203
1204 r = append_empty_dir_mounts(&m, empty_directories);
1205 if (r < 0)
1206 goto finish;
1207
1208 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1209 if (r < 0)
1210 goto finish;
1211
1212 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1213 if (r < 0)
1214 goto finish;
1215
1216 if (tmp_dir) {
1217 *(m++) = (MountEntry) {
1218 .path_const = "/tmp",
1219 .mode = PRIVATE_TMP,
1220 .source_const = tmp_dir,
1221 };
1222 }
1223
1224 if (var_tmp_dir) {
1225 *(m++) = (MountEntry) {
1226 .path_const = "/var/tmp",
1227 .mode = PRIVATE_TMP,
1228 .source_const = var_tmp_dir,
1229 };
1230 }
1231
1232 if (ns_info->private_dev) {
1233 *(m++) = (MountEntry) {
1234 .path_const = "/dev",
1235 .mode = PRIVATE_DEV,
1236 };
1237 }
1238
1239 if (ns_info->protect_kernel_tunables) {
1240 r = append_static_mounts(&m, protect_kernel_tunables_table, ELEMENTSOF(protect_kernel_tunables_table), ns_info->ignore_protect_paths);
1241 if (r < 0)
1242 goto finish;
1243 }
1244
1245 if (ns_info->protect_kernel_modules) {
1246 r = append_static_mounts(&m, protect_kernel_modules_table, ELEMENTSOF(protect_kernel_modules_table), ns_info->ignore_protect_paths);
1247 if (r < 0)
1248 goto finish;
1249 }
1250
1251 if (ns_info->protect_control_groups) {
1252 *(m++) = (MountEntry) {
1253 .path_const = "/sys/fs/cgroup",
1254 .mode = READONLY,
1255 };
1256 }
1257
1258 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1259 if (r < 0)
1260 goto finish;
1261
1262 r = append_protect_system(&m, protect_system, false);
1263 if (r < 0)
1264 goto finish;
1265
1266 if (namespace_info_mount_apivfs(ns_info)) {
1267 r = append_static_mounts(&m, apivfs_table, ELEMENTSOF(apivfs_table), ns_info->ignore_protect_paths);
1268 if (r < 0)
1269 goto finish;
1270 }
1271
1272 assert(mounts + n_mounts == m);
1273
1274 /* Prepend the root directory where that's necessary */
1275 r = prefix_where_needed(mounts, n_mounts, root);
1276 if (r < 0)
1277 goto finish;
1278
1279 normalize_mounts(root_directory, mounts, &n_mounts);
1280 }
1281
1282 if (unshare(CLONE_NEWNS) < 0) {
1283 r = -errno;
1284 goto finish;
1285 }
1286
1287 /* Remount / as SLAVE so that nothing now mounted in the namespace
1288 * shows up in the parent */
1289 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1290 r = -errno;
1291 goto finish;
1292 }
1293
1294 if (root_image) {
1295 /* A root image is specified, mount it to the right place */
1296 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1297 if (r < 0)
1298 goto finish;
1299
1300 if (decrypted_image) {
1301 r = decrypted_image_relinquish(decrypted_image);
1302 if (r < 0)
1303 goto finish;
1304 }
1305
1306 loop_device_relinquish(loop_device);
1307
1308 } else if (root_directory) {
1309
1310 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1311 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1312 if (r < 0)
1313 goto finish;
1314 if (r == 0) {
1315 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1316 r = -errno;
1317 goto finish;
1318 }
1319 }
1320
1321 } else {
1322
1323 /* Let's mount the main root directory to the root directory to use */
1324 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1325 r = -errno;
1326 goto finish;
1327 }
1328 }
1329
1330 /* Try to set up the new root directory before mounting anything else there. */
1331 if (root_image || root_directory)
1332 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1333
1334 if (n_mounts > 0) {
1335 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1336 char **blacklist;
1337 size_t j;
1338
1339 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of /proc.
1340 * For example, this is the case with the option: 'InaccessiblePaths=/proc' */
1341 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1342 if (!proc_self_mountinfo) {
1343 r = -errno;
1344 goto finish;
1345 }
1346
1347 /* First round, establish all mounts we need */
1348 for (;;) {
1349 bool again = false;
1350
1351 for (m = mounts; m < mounts + n_mounts; ++m) {
1352
1353 if (m->applied)
1354 continue;
1355
1356 r = follow_symlink(root, m);
1357 if (r < 0)
1358 goto finish;
1359 if (r == 0) {
1360 /* We hit a symlinked mount point. The entry got rewritten and might point to a
1361 * very different place now. Let's normalize the changed list, and start from
1362 * the beginning. After all to mount the entry at the new location we might
1363 * need some other mounts first */
1364 again = true;
1365 break;
1366 }
1367
1368 r = apply_mount(root, m);
1369 if (r < 0)
1370 goto finish;
1371
1372 m->applied = true;
1373 }
1374
1375 if (!again)
1376 break;
1377
1378 normalize_mounts(root_directory, mounts, &n_mounts);
1379 }
1380
1381 /* Create a blacklist we can pass to bind_mount_recursive() */
1382 blacklist = newa(char*, n_mounts+1);
1383 for (j = 0; j < n_mounts; j++)
1384 blacklist[j] = (char*) mount_entry_path(mounts+j);
1385 blacklist[j] = NULL;
1386
1387 /* Second round, flip the ro bits if necessary. */
1388 for (m = mounts; m < mounts + n_mounts; ++m) {
1389 r = make_read_only(m, blacklist, proc_self_mountinfo);
1390 if (r < 0)
1391 goto finish;
1392 }
1393 }
1394
1395 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1396 r = mount_move_root(root);
1397 if (r < 0)
1398 goto finish;
1399
1400 /* Remount / as the desired mode. Note that this will not
1401 * reestablish propagation from our side to the host, since
1402 * what's disconnected is disconnected. */
1403 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1404 r = -errno;
1405 goto finish;
1406 }
1407
1408 r = 0;
1409
1410 finish:
1411 for (m = mounts; m < mounts + n_mounts; m++)
1412 mount_entry_done(m);
1413
1414 return r;
1415 }
1416
1417 void bind_mount_free_many(BindMount *b, size_t n) {
1418 size_t i;
1419
1420 assert(b || n == 0);
1421
1422 for (i = 0; i < n; i++) {
1423 free(b[i].source);
1424 free(b[i].destination);
1425 }
1426
1427 free(b);
1428 }
1429
1430 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1431 _cleanup_free_ char *s = NULL, *d = NULL;
1432 BindMount *c;
1433
1434 assert(b);
1435 assert(n);
1436 assert(item);
1437
1438 s = strdup(item->source);
1439 if (!s)
1440 return -ENOMEM;
1441
1442 d = strdup(item->destination);
1443 if (!d)
1444 return -ENOMEM;
1445
1446 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1447 if (!c)
1448 return -ENOMEM;
1449
1450 *b = c;
1451
1452 c[(*n) ++] = (BindMount) {
1453 .source = TAKE_PTR(s),
1454 .destination = TAKE_PTR(d),
1455 .read_only = item->read_only,
1456 .recursive = item->recursive,
1457 .ignore_enoent = item->ignore_enoent,
1458 };
1459
1460 return 0;
1461 }
1462
1463 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1464 size_t i;
1465
1466 assert(t || n == 0);
1467
1468 for (i = 0; i < n; i++) {
1469 free(t[i].path);
1470 free(t[i].options);
1471 }
1472
1473 free(t);
1474 }
1475
1476 int temporary_filesystem_add(
1477 TemporaryFileSystem **t,
1478 size_t *n,
1479 const char *path,
1480 const char *options) {
1481
1482 _cleanup_free_ char *p = NULL, *o = NULL;
1483 TemporaryFileSystem *c;
1484
1485 assert(t);
1486 assert(n);
1487 assert(path);
1488
1489 p = strdup(path);
1490 if (!p)
1491 return -ENOMEM;
1492
1493 if (!isempty(options)) {
1494 o = strdup(options);
1495 if (!o)
1496 return -ENOMEM;
1497 }
1498
1499 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1500 if (!c)
1501 return -ENOMEM;
1502
1503 *t = c;
1504
1505 c[(*n) ++] = (TemporaryFileSystem) {
1506 .path = TAKE_PTR(p),
1507 .options = TAKE_PTR(o),
1508 };
1509
1510 return 0;
1511 }
1512
1513 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path) {
1514 _cleanup_free_ char *x = NULL;
1515 char bid[SD_ID128_STRING_MAX];
1516 sd_id128_t boot_id;
1517 int r;
1518
1519 assert(id);
1520 assert(prefix);
1521 assert(path);
1522
1523 /* We include the boot id in the directory so that after a
1524 * reboot we can easily identify obsolete directories. */
1525
1526 r = sd_id128_get_boot(&boot_id);
1527 if (r < 0)
1528 return r;
1529
1530 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1531 if (!x)
1532 return -ENOMEM;
1533
1534 RUN_WITH_UMASK(0077)
1535 if (!mkdtemp(x))
1536 return -errno;
1537
1538 RUN_WITH_UMASK(0000) {
1539 char *y;
1540
1541 y = strjoina(x, "/tmp");
1542
1543 if (mkdir(y, 0777 | S_ISVTX) < 0)
1544 return -errno;
1545 }
1546
1547 *path = TAKE_PTR(x);
1548
1549 return 0;
1550 }
1551
1552 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1553 char *a, *b;
1554 int r;
1555
1556 assert(id);
1557 assert(tmp_dir);
1558 assert(var_tmp_dir);
1559
1560 r = setup_one_tmp_dir(id, "/tmp", &a);
1561 if (r < 0)
1562 return r;
1563
1564 r = setup_one_tmp_dir(id, "/var/tmp", &b);
1565 if (r < 0) {
1566 char *t;
1567
1568 t = strjoina(a, "/tmp");
1569 rmdir(t);
1570 rmdir(a);
1571
1572 free(a);
1573 return r;
1574 }
1575
1576 *tmp_dir = a;
1577 *var_tmp_dir = b;
1578
1579 return 0;
1580 }
1581
1582 int setup_netns(int netns_storage_socket[2]) {
1583 _cleanup_close_ int netns = -1;
1584 int r, q;
1585
1586 assert(netns_storage_socket);
1587 assert(netns_storage_socket[0] >= 0);
1588 assert(netns_storage_socket[1] >= 0);
1589
1590 /* We use the passed socketpair as a storage buffer for our
1591 * namespace reference fd. Whatever process runs this first
1592 * shall create a new namespace, all others should just join
1593 * it. To serialize that we use a file lock on the socket
1594 * pair.
1595 *
1596 * It's a bit crazy, but hey, works great! */
1597
1598 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1599 return -errno;
1600
1601 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1602 if (netns == -EAGAIN) {
1603 /* Nothing stored yet, so let's create a new namespace */
1604
1605 if (unshare(CLONE_NEWNET) < 0) {
1606 r = -errno;
1607 goto fail;
1608 }
1609
1610 loopback_setup();
1611
1612 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1613 if (netns < 0) {
1614 r = -errno;
1615 goto fail;
1616 }
1617
1618 r = 1;
1619
1620 } else if (netns < 0) {
1621 r = netns;
1622 goto fail;
1623
1624 } else {
1625 /* Yay, found something, so let's join the namespace */
1626 if (setns(netns, CLONE_NEWNET) < 0) {
1627 r = -errno;
1628 goto fail;
1629 }
1630
1631 r = 0;
1632 }
1633
1634 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1635 if (q < 0) {
1636 r = q;
1637 goto fail;
1638 }
1639
1640 fail:
1641 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1642 return r;
1643 }
1644
1645 bool ns_type_supported(NamespaceType type) {
1646 const char *t, *ns_proc;
1647
1648 t = namespace_type_to_string(type);
1649 if (!t) /* Don't know how to translate this? Then it's not supported */
1650 return false;
1651
1652 ns_proc = strjoina("/proc/self/ns/", t);
1653 return access(ns_proc, F_OK) == 0;
1654 }
1655
1656 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
1657 [PROTECT_HOME_NO] = "no",
1658 [PROTECT_HOME_YES] = "yes",
1659 [PROTECT_HOME_READ_ONLY] = "read-only",
1660 [PROTECT_HOME_TMPFS] = "tmpfs",
1661 };
1662
1663 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
1664
1665 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
1666 [PROTECT_SYSTEM_NO] = "no",
1667 [PROTECT_SYSTEM_YES] = "yes",
1668 [PROTECT_SYSTEM_FULL] = "full",
1669 [PROTECT_SYSTEM_STRICT] = "strict",
1670 };
1671
1672 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
1673
1674 static const char* const namespace_type_table[] = {
1675 [NAMESPACE_MOUNT] = "mnt",
1676 [NAMESPACE_CGROUP] = "cgroup",
1677 [NAMESPACE_UTS] = "uts",
1678 [NAMESPACE_IPC] = "ipc",
1679 [NAMESPACE_USER] = "user",
1680 [NAMESPACE_PID] = "pid",
1681 [NAMESPACE_NET] = "net",
1682 };
1683
1684 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);