]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
service: add new RootImageOptions feature
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <linux/loop.h>
5 #include <sched.h>
6 #include <stdio.h>
7 #include <sys/mount.h>
8 #include <unistd.h>
9 #include <linux/fs.h>
10
11 #include "alloc-util.h"
12 #include "base-filesystem.h"
13 #include "dev-setup.h"
14 #include "fd-util.h"
15 #include "format-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "mkdir.h"
21 #include "mount-util.h"
22 #include "mountpoint-util.h"
23 #include "namespace-util.h"
24 #include "namespace.h"
25 #include "nulstr-util.h"
26 #include "path-util.h"
27 #include "selinux-util.h"
28 #include "socket-util.h"
29 #include "sort-util.h"
30 #include "stat-util.h"
31 #include "string-table.h"
32 #include "string-util.h"
33 #include "strv.h"
34 #include "tmpfile-util.h"
35 #include "umask-util.h"
36 #include "user-util.h"
37
38 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
39
40 typedef enum MountMode {
41 /* This is ordered by priority! */
42 INACCESSIBLE,
43 BIND_MOUNT,
44 BIND_MOUNT_RECURSIVE,
45 PRIVATE_TMP,
46 PRIVATE_TMP_READONLY,
47 PRIVATE_DEV,
48 BIND_DEV,
49 EMPTY_DIR,
50 SYSFS,
51 PROCFS,
52 READONLY,
53 READWRITE,
54 TMPFS,
55 READWRITE_IMPLICIT, /* Should have the lowest priority. */
56 _MOUNT_MODE_MAX,
57 } MountMode;
58
59 typedef struct MountEntry {
60 const char *path_const; /* Memory allocated on stack or static */
61 MountMode mode:5;
62 bool ignore:1; /* Ignore if path does not exist? */
63 bool has_prefix:1; /* Already is prefixed by the root dir? */
64 bool read_only:1; /* Shall this mount point be read-only? */
65 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
66 bool applied:1; /* Already applied */
67 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
68 const char *source_const; /* The source path, for bind mounts */
69 char *source_malloc;
70 const char *options_const;/* Mount options for tmpfs */
71 char *options_malloc;
72 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
73 unsigned n_followed;
74 } MountEntry;
75
76 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
77 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
78 static const MountEntry apivfs_table[] = {
79 { "/proc", PROCFS, false },
80 { "/dev", BIND_DEV, false },
81 { "/sys", SYSFS, false },
82 };
83
84 /* ProtectKernelTunables= option and the related filesystem APIs */
85 static const MountEntry protect_kernel_tunables_table[] = {
86 { "/proc/acpi", READONLY, true },
87 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
88 { "/proc/asound", READONLY, true },
89 { "/proc/bus", READONLY, true },
90 { "/proc/fs", READONLY, true },
91 { "/proc/irq", READONLY, true },
92 { "/proc/kallsyms", INACCESSIBLE, true },
93 { "/proc/kcore", INACCESSIBLE, true },
94 { "/proc/latency_stats", READONLY, true },
95 { "/proc/mtrr", READONLY, true },
96 { "/proc/scsi", READONLY, true },
97 { "/proc/sys", READONLY, false },
98 { "/proc/sysrq-trigger", READONLY, true },
99 { "/proc/timer_stats", READONLY, true },
100 { "/sys", READONLY, false },
101 { "/sys/fs/bpf", READONLY, true },
102 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
103 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
104 { "/sys/kernel/debug", READONLY, true },
105 { "/sys/kernel/tracing", READONLY, true },
106 };
107
108 /* ProtectKernelModules= option */
109 static const MountEntry protect_kernel_modules_table[] = {
110 #if HAVE_SPLIT_USR
111 { "/lib/modules", INACCESSIBLE, true },
112 #endif
113 { "/usr/lib/modules", INACCESSIBLE, true },
114 };
115
116 /* ProtectKernelLogs= option */
117 static const MountEntry protect_kernel_logs_table[] = {
118 { "/proc/kmsg", INACCESSIBLE, true },
119 { "/dev/kmsg", INACCESSIBLE, true },
120 };
121
122 /*
123 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
124 * system should be protected by ProtectSystem=
125 */
126 static const MountEntry protect_home_read_only_table[] = {
127 { "/home", READONLY, true },
128 { "/run/user", READONLY, true },
129 { "/root", READONLY, true },
130 };
131
132 /* ProtectHome=tmpfs table */
133 static const MountEntry protect_home_tmpfs_table[] = {
134 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
135 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
136 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
137 };
138
139 /* ProtectHome=yes table */
140 static const MountEntry protect_home_yes_table[] = {
141 { "/home", INACCESSIBLE, true },
142 { "/run/user", INACCESSIBLE, true },
143 { "/root", INACCESSIBLE, true },
144 };
145
146 /* ProtectSystem=yes table */
147 static const MountEntry protect_system_yes_table[] = {
148 { "/usr", READONLY, false },
149 { "/boot", READONLY, true },
150 { "/efi", READONLY, true },
151 #if HAVE_SPLIT_USR
152 { "/lib", READONLY, true },
153 { "/lib64", READONLY, true },
154 { "/bin", READONLY, true },
155 # if HAVE_SPLIT_BIN
156 { "/sbin", READONLY, true },
157 # endif
158 #endif
159 };
160
161 /* ProtectSystem=full includes ProtectSystem=yes */
162 static const MountEntry protect_system_full_table[] = {
163 { "/usr", READONLY, false },
164 { "/boot", READONLY, true },
165 { "/efi", READONLY, true },
166 { "/etc", READONLY, false },
167 #if HAVE_SPLIT_USR
168 { "/lib", READONLY, true },
169 { "/lib64", READONLY, true },
170 { "/bin", READONLY, true },
171 # if HAVE_SPLIT_BIN
172 { "/sbin", READONLY, true },
173 # endif
174 #endif
175 };
176
177 /*
178 * ProtectSystem=strict table. In this strict mode, we mount everything
179 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
180 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
181 * protect those, and these options should be fully orthogonal.
182 * (And of course /home and friends are also left writable, as ProtectHome=
183 * shall manage those, orthogonally).
184 */
185 static const MountEntry protect_system_strict_table[] = {
186 { "/", READONLY, false },
187 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
188 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
189 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
190 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
191 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
192 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
193 };
194
195 static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
196 [INACCESSIBLE] = "inaccessible",
197 [BIND_MOUNT] = "bind",
198 [BIND_MOUNT_RECURSIVE] = "rbind",
199 [PRIVATE_TMP] = "private-tmp",
200 [PRIVATE_DEV] = "private-dev",
201 [BIND_DEV] = "bind-dev",
202 [EMPTY_DIR] = "empty",
203 [SYSFS] = "sysfs",
204 [PROCFS] = "procfs",
205 [READONLY] = "read-only",
206 [READWRITE] = "read-write",
207 [TMPFS] = "tmpfs",
208 [READWRITE_IMPLICIT] = "rw-implicit",
209 };
210
211 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
212
213 static const char *mount_entry_path(const MountEntry *p) {
214 assert(p);
215
216 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
217 * otherwise the stack/static ->path field is returned. */
218
219 return p->path_malloc ?: p->path_const;
220 }
221
222 static bool mount_entry_read_only(const MountEntry *p) {
223 assert(p);
224
225 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE, PRIVATE_TMP_READONLY);
226 }
227
228 static const char *mount_entry_source(const MountEntry *p) {
229 assert(p);
230
231 return p->source_malloc ?: p->source_const;
232 }
233
234 static const char *mount_entry_options(const MountEntry *p) {
235 assert(p);
236
237 return p->options_malloc ?: p->options_const;
238 }
239
240 static void mount_entry_done(MountEntry *p) {
241 assert(p);
242
243 p->path_malloc = mfree(p->path_malloc);
244 p->source_malloc = mfree(p->source_malloc);
245 p->options_malloc = mfree(p->options_malloc);
246 }
247
248 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
249 char **i;
250
251 assert(p);
252
253 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
254
255 STRV_FOREACH(i, strv) {
256 bool ignore = false, needs_prefix = false;
257 const char *e = *i;
258
259 /* Look for any prefixes */
260 if (startswith(e, "-")) {
261 e++;
262 ignore = true;
263 }
264 if (startswith(e, "+")) {
265 e++;
266 needs_prefix = true;
267 }
268
269 if (!path_is_absolute(e))
270 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
271 "Path is not absolute: %s", e);
272
273 *((*p)++) = (MountEntry) {
274 .path_const = e,
275 .mode = mode,
276 .ignore = ignore,
277 .has_prefix = !needs_prefix && !forcibly_require_prefix,
278 };
279 }
280
281 return 0;
282 }
283
284 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
285 char **i;
286
287 assert(p);
288
289 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
290 * "/private/" boundary directories for DynamicUser=1. */
291
292 STRV_FOREACH(i, strv) {
293
294 *((*p)++) = (MountEntry) {
295 .path_const = *i,
296 .mode = EMPTY_DIR,
297 .ignore = false,
298 .read_only = true,
299 .options_const = "mode=755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
300 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
301 };
302 }
303
304 return 0;
305 }
306
307 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
308 size_t i;
309
310 assert(p);
311
312 for (i = 0; i < n; i++) {
313 const BindMount *b = binds + i;
314
315 *((*p)++) = (MountEntry) {
316 .path_const = b->destination,
317 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
318 .read_only = b->read_only,
319 .nosuid = b->nosuid,
320 .source_const = b->source,
321 .ignore = b->ignore_enoent,
322 };
323 }
324
325 return 0;
326 }
327
328 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
329 size_t i;
330 int r;
331
332 assert(p);
333
334 for (i = 0; i < n; i++) {
335 const TemporaryFileSystem *t = tmpfs + i;
336 _cleanup_free_ char *o = NULL, *str = NULL;
337 unsigned long flags;
338 bool ro = false;
339
340 if (!path_is_absolute(t->path))
341 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
342 "Path is not absolute: %s",
343 t->path);
344
345 str = strjoin("mode=0755" TMPFS_LIMITS_TEMPORARY_FS ",", t->options);
346 if (!str)
347 return -ENOMEM;
348
349 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
350 if (r < 0)
351 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
352
353 ro = flags & MS_RDONLY;
354 if (ro)
355 flags ^= MS_RDONLY;
356
357 *((*p)++) = (MountEntry) {
358 .path_const = t->path,
359 .mode = TMPFS,
360 .read_only = ro,
361 .options_malloc = TAKE_PTR(o),
362 .flags = flags,
363 };
364 }
365
366 return 0;
367 }
368
369 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
370 size_t i;
371
372 assert(p);
373 assert(mounts);
374
375 /* Adds a list of static pre-defined entries */
376
377 for (i = 0; i < n; i++)
378 *((*p)++) = (MountEntry) {
379 .path_const = mount_entry_path(mounts+i),
380 .mode = mounts[i].mode,
381 .ignore = mounts[i].ignore || ignore_protect,
382 };
383
384 return 0;
385 }
386
387 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
388 assert(p);
389
390 switch (protect_home) {
391
392 case PROTECT_HOME_NO:
393 return 0;
394
395 case PROTECT_HOME_READ_ONLY:
396 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
397
398 case PROTECT_HOME_TMPFS:
399 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
400
401 case PROTECT_HOME_YES:
402 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
403
404 default:
405 assert_not_reached("Unexpected ProtectHome= value");
406 }
407 }
408
409 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
410 assert(p);
411
412 switch (protect_system) {
413
414 case PROTECT_SYSTEM_NO:
415 return 0;
416
417 case PROTECT_SYSTEM_STRICT:
418 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
419
420 case PROTECT_SYSTEM_YES:
421 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
422
423 case PROTECT_SYSTEM_FULL:
424 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
425
426 default:
427 assert_not_reached("Unexpected ProtectSystem= value");
428 }
429 }
430
431 static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
432 int d;
433
434 /* If the paths are not equal, then order prefixes first */
435 d = path_compare(mount_entry_path(a), mount_entry_path(b));
436 if (d != 0)
437 return d;
438
439 /* If the paths are equal, check the mode */
440 return CMP((int) a->mode, (int) b->mode);
441 }
442
443 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
444 size_t i;
445
446 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
447
448 for (i = 0; i < n; i++) {
449 char *s;
450
451 if (m[i].has_prefix)
452 continue;
453
454 s = path_join(root_directory, mount_entry_path(m+i));
455 if (!s)
456 return -ENOMEM;
457
458 free_and_replace(m[i].path_malloc, s);
459 m[i].has_prefix = true;
460 }
461
462 return 0;
463 }
464
465 static void drop_duplicates(MountEntry *m, size_t *n) {
466 MountEntry *f, *t, *previous;
467
468 assert(m);
469 assert(n);
470
471 /* Drops duplicate entries. Expects that the array is properly ordered already. */
472
473 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
474
475 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
476 * above. Note that we only drop duplicates that haven't been mounted yet. */
477 if (previous &&
478 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
479 !f->applied && !previous->applied) {
480 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
481 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
482 mount_entry_done(f);
483 continue;
484 }
485
486 *t = *f;
487 previous = t;
488 t++;
489 }
490
491 *n = t - m;
492 }
493
494 static void drop_inaccessible(MountEntry *m, size_t *n) {
495 MountEntry *f, *t;
496 const char *clear = NULL;
497
498 assert(m);
499 assert(n);
500
501 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
502 * ordered already. */
503
504 for (f = m, t = m; f < m + *n; f++) {
505
506 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
507 * it, as inaccessible paths really should drop the entire subtree. */
508 if (clear && path_startswith(mount_entry_path(f), clear)) {
509 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
510 mount_entry_done(f);
511 continue;
512 }
513
514 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
515
516 *t = *f;
517 t++;
518 }
519
520 *n = t - m;
521 }
522
523 static void drop_nop(MountEntry *m, size_t *n) {
524 MountEntry *f, *t;
525
526 assert(m);
527 assert(n);
528
529 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
530 * list is ordered by prefixes. */
531
532 for (f = m, t = m; f < m + *n; f++) {
533
534 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
535 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
536 MountEntry *p;
537 bool found = false;
538
539 /* Now let's find the first parent of the entry we are looking at. */
540 for (p = t-1; p >= m; p--) {
541 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
542 found = true;
543 break;
544 }
545 }
546
547 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
548 if (found && p->mode == f->mode) {
549 log_debug("%s (%s) is made redundant by %s (%s)",
550 mount_entry_path(f), mount_mode_to_string(f->mode),
551 mount_entry_path(p), mount_mode_to_string(p->mode));
552 mount_entry_done(f);
553 continue;
554 }
555 }
556
557 *t = *f;
558 t++;
559 }
560
561 *n = t - m;
562 }
563
564 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
565 MountEntry *f, *t;
566
567 assert(m);
568 assert(n);
569
570 /* Nothing to do */
571 if (!root_directory)
572 return;
573
574 /* Drops all mounts that are outside of the root directory. */
575
576 for (f = m, t = m; f < m + *n; f++) {
577
578 if (!path_startswith(mount_entry_path(f), root_directory)) {
579 log_debug("%s is outside of root directory.", mount_entry_path(f));
580 mount_entry_done(f);
581 continue;
582 }
583
584 *t = *f;
585 t++;
586 }
587
588 *n = t - m;
589 }
590
591 static int clone_device_node(
592 const char *d,
593 const char *temporary_mount,
594 bool *make_devnode) {
595
596 _cleanup_free_ char *sl = NULL;
597 const char *dn, *bn, *t;
598 struct stat st;
599 int r;
600
601 if (stat(d, &st) < 0) {
602 if (errno == ENOENT) {
603 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
604 return -ENXIO;
605 }
606
607 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
608 }
609
610 if (!S_ISBLK(st.st_mode) &&
611 !S_ISCHR(st.st_mode))
612 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
613 "Device node '%s' to clone is not a device node, ignoring.",
614 d);
615
616 dn = strjoina(temporary_mount, d);
617
618 /* First, try to create device node properly */
619 if (*make_devnode) {
620 mac_selinux_create_file_prepare(d, st.st_mode);
621 r = mknod(dn, st.st_mode, st.st_rdev);
622 mac_selinux_create_file_clear();
623 if (r >= 0)
624 goto add_symlink;
625 if (errno != EPERM)
626 return log_debug_errno(errno, "mknod failed for %s: %m", d);
627
628 /* This didn't work, let's not try this again for the next iterations. */
629 *make_devnode = false;
630 }
631
632 /* We're about to fallback to bind-mounting the device
633 * node. So create a dummy bind-mount target.
634 * Do not prepare device-node SELinux label (see issue 13762) */
635 r = mknod(dn, S_IFREG, 0);
636 if (r < 0 && errno != EEXIST)
637 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
638
639 /* Fallback to bind-mounting:
640 * The assumption here is that all used device nodes carry standard
641 * properties. Specifically, the devices nodes we bind-mount should
642 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
643 * and should not carry ACLs. */
644 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
645 return log_debug_errno(errno, "Bind mounting failed for '%s': %m", d);
646
647 add_symlink:
648 bn = path_startswith(d, "/dev/");
649 if (!bn)
650 return 0;
651
652 /* Create symlinks like /dev/char/1:9 → ../urandom */
653 if (asprintf(&sl, "%s/dev/%s/%u:%u",
654 temporary_mount,
655 S_ISCHR(st.st_mode) ? "char" : "block",
656 major(st.st_rdev), minor(st.st_rdev)) < 0)
657 return log_oom();
658
659 (void) mkdir_parents(sl, 0755);
660
661 t = strjoina("../", bn);
662 if (symlink(t, sl) < 0)
663 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
664
665 return 0;
666 }
667
668 static int mount_private_dev(MountEntry *m) {
669 static const char devnodes[] =
670 "/dev/null\0"
671 "/dev/zero\0"
672 "/dev/full\0"
673 "/dev/random\0"
674 "/dev/urandom\0"
675 "/dev/tty\0";
676
677 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
678 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
679 bool can_mknod = true;
680 _cleanup_umask_ mode_t u;
681 int r;
682
683 assert(m);
684
685 u = umask(0000);
686
687 if (!mkdtemp(temporary_mount))
688 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
689
690 dev = strjoina(temporary_mount, "/dev");
691 (void) mkdir(dev, 0755);
692 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755" TMPFS_LIMITS_DEV) < 0) {
693 r = log_debug_errno(errno, "Failed to mount tmpfs on '%s': %m", dev);
694 goto fail;
695 }
696 r = label_fix_container(dev, "/dev", 0);
697 if (r < 0) {
698 log_debug_errno(errno, "Failed to fix label of '%s' as /dev: %m", dev);
699 goto fail;
700 }
701
702 devpts = strjoina(temporary_mount, "/dev/pts");
703 (void) mkdir(devpts, 0755);
704 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
705 r = log_debug_errno(errno, "Failed to bind mount /dev/pts on '%s': %m", devpts);
706 goto fail;
707 }
708
709 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
710 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
711 * Thus, in that case make a clone.
712 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
713 r = is_symlink("/dev/ptmx");
714 if (r < 0) {
715 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
716 goto fail;
717 } else if (r > 0) {
718 devptmx = strjoina(temporary_mount, "/dev/ptmx");
719 if (symlink("pts/ptmx", devptmx) < 0) {
720 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
721 goto fail;
722 }
723 } else {
724 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
725 if (r < 0)
726 goto fail;
727 }
728
729 devshm = strjoina(temporary_mount, "/dev/shm");
730 (void) mkdir(devshm, 0755);
731 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
732 if (r < 0) {
733 r = log_debug_errno(errno, "Failed to bind mount /dev/shm on '%s': %m", devshm);
734 goto fail;
735 }
736
737 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
738 (void) mkdir(devmqueue, 0755);
739 if (mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL) < 0)
740 log_debug_errno(errno, "Failed to bind mount /dev/mqueue on '%s', ignoring: %m", devmqueue);
741
742 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
743 (void) mkdir(devhugepages, 0755);
744 if (mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL) < 0)
745 log_debug_errno(errno, "Failed to bind mount /dev/hugepages on '%s', ignoring: %m", devhugepages);
746
747 devlog = strjoina(temporary_mount, "/dev/log");
748 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
749 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
750
751 NULSTR_FOREACH(d, devnodes) {
752 r = clone_device_node(d, temporary_mount, &can_mknod);
753 /* ENXIO means the *source* is not a device file, skip creation in that case */
754 if (r < 0 && r != -ENXIO)
755 goto fail;
756 }
757
758 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
759 if (r < 0)
760 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
761
762 /* Create the /dev directory if missing. It is more likely to be
763 * missing when the service is started with RootDirectory. This is
764 * consistent with mount units creating the mount points when missing.
765 */
766 (void) mkdir_p_label(mount_entry_path(m), 0755);
767
768 /* Unmount everything in old /dev */
769 r = umount_recursive(mount_entry_path(m), 0);
770 if (r < 0)
771 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
772
773 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
774 r = log_debug_errno(errno, "Failed to move mount point '%s' to '%s': %m", dev, mount_entry_path(m));
775 goto fail;
776 }
777
778 (void) rmdir(dev);
779 (void) rmdir(temporary_mount);
780
781 return 0;
782
783 fail:
784 if (devpts)
785 (void) umount(devpts);
786
787 if (devshm)
788 (void) umount(devshm);
789
790 if (devhugepages)
791 (void) umount(devhugepages);
792
793 if (devmqueue)
794 (void) umount(devmqueue);
795
796 (void) umount(dev);
797 (void) rmdir(dev);
798 (void) rmdir(temporary_mount);
799
800 return r;
801 }
802
803 static int mount_bind_dev(const MountEntry *m) {
804 int r;
805
806 assert(m);
807
808 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
809 * /dev. This is only used when RootDirectory= is set. */
810
811 (void) mkdir_p_label(mount_entry_path(m), 0755);
812
813 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
814 if (r < 0)
815 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
816 if (r > 0) /* make this a NOP if /dev is already a mount point */
817 return 0;
818
819 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
820 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
821
822 return 1;
823 }
824
825 static int mount_sysfs(const MountEntry *m) {
826 int r;
827
828 assert(m);
829
830 (void) mkdir_p_label(mount_entry_path(m), 0755);
831
832 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
833 if (r < 0)
834 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
835 if (r > 0) /* make this a NOP if /sys is already a mount point */
836 return 0;
837
838 /* Bind mount the host's version so that we get all child mounts of it, too. */
839 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
840 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
841
842 return 1;
843 }
844
845 static int mount_procfs(const MountEntry *m) {
846 int r;
847
848 assert(m);
849
850 (void) mkdir_p_label(mount_entry_path(m), 0755);
851
852 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
853 if (r < 0)
854 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
855 if (r > 0) /* make this a NOP if /proc is already a mount point */
856 return 0;
857
858 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
859 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
860 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
861
862 return 1;
863 }
864
865 static int mount_tmpfs(const MountEntry *m) {
866 int r;
867 const char *entry_path = mount_entry_path(m);
868 const char *source_path = m->path_const;
869
870 assert(m);
871
872 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
873
874 (void) mkdir_p_label(entry_path, 0755);
875 (void) umount_recursive(entry_path, 0);
876
877 if (mount("tmpfs", entry_path, "tmpfs", m->flags, mount_entry_options(m)) < 0)
878 return log_debug_errno(errno, "Failed to mount %s: %m", entry_path);
879
880 r = label_fix_container(entry_path, source_path, 0);
881 if (r < 0)
882 return log_debug_errno(r, "Failed to fix label of '%s' as '%s': %m", entry_path, source_path);
883
884 return 1;
885 }
886
887 static int follow_symlink(
888 const char *root_directory,
889 MountEntry *m) {
890
891 _cleanup_free_ char *target = NULL;
892 int r;
893
894 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
895 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
896 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
897 * end and already have a fully normalized name. */
898
899 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
900 if (r < 0)
901 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
902 if (r > 0) /* Reached the end, nothing more to resolve */
903 return 1;
904
905 if (m->n_followed >= CHASE_SYMLINKS_MAX) /* put a boundary on things */
906 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
907 "Symlink loop on '%s'.",
908 mount_entry_path(m));
909
910 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
911
912 free_and_replace(m->path_malloc, target);
913 m->has_prefix = true;
914
915 m->n_followed ++;
916
917 return 0;
918 }
919
920 static int apply_mount(
921 const char *root_directory,
922 MountEntry *m) {
923
924 _cleanup_free_ char *inaccessible = NULL;
925 bool rbind = true, make = false;
926 const char *what;
927 int r;
928
929 assert(m);
930
931 log_debug("Applying namespace mount on %s", mount_entry_path(m));
932
933 switch (m->mode) {
934
935 case INACCESSIBLE: {
936 _cleanup_free_ char *tmp = NULL;
937 const char *runtime_dir;
938 struct stat target;
939
940 /* First, get rid of everything that is below if there
941 * is anything... Then, overmount it with an
942 * inaccessible path. */
943 (void) umount_recursive(mount_entry_path(m), 0);
944
945 if (lstat(mount_entry_path(m), &target) < 0) {
946 if (errno == ENOENT && m->ignore)
947 return 0;
948
949 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
950 mount_entry_path(m));
951 }
952
953 if (geteuid() == 0)
954 runtime_dir = "/run";
955 else {
956 if (asprintf(&tmp, "/run/user/" UID_FMT, geteuid()) < 0)
957 return -ENOMEM;
958
959 runtime_dir = tmp;
960 }
961
962 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
963 if (r < 0)
964 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
965 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
966 what = inaccessible;
967 break;
968 }
969
970 case READONLY:
971 case READWRITE:
972 case READWRITE_IMPLICIT:
973 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
974 if (r == -ENOENT && m->ignore)
975 return 0;
976 if (r < 0)
977 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
978 mount_entry_path(m));
979 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
980 * bit for the mount point if needed. */
981 return 0;
982 /* This isn't a mount point yet, let's make it one. */
983 what = mount_entry_path(m);
984 break;
985
986 case BIND_MOUNT:
987 rbind = false;
988
989 _fallthrough_;
990 case BIND_MOUNT_RECURSIVE: {
991 _cleanup_free_ char *chased = NULL;
992
993 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
994 * that bind mount source paths are always relative to the host root, hence we pass NULL as
995 * root directory to chase_symlinks() here. */
996
997 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
998 if (r == -ENOENT && m->ignore) {
999 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
1000 return 0;
1001 }
1002 if (r < 0)
1003 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
1004
1005 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
1006
1007 free_and_replace(m->source_malloc, chased);
1008
1009 what = mount_entry_source(m);
1010 make = true;
1011 break;
1012 }
1013
1014 case EMPTY_DIR:
1015 case TMPFS:
1016 return mount_tmpfs(m);
1017
1018 case PRIVATE_TMP:
1019 case PRIVATE_TMP_READONLY:
1020 what = mount_entry_source(m);
1021 make = true;
1022 break;
1023
1024 case PRIVATE_DEV:
1025 return mount_private_dev(m);
1026
1027 case BIND_DEV:
1028 return mount_bind_dev(m);
1029
1030 case SYSFS:
1031 return mount_sysfs(m);
1032
1033 case PROCFS:
1034 return mount_procfs(m);
1035
1036 default:
1037 assert_not_reached("Unknown mode");
1038 }
1039
1040 assert(what);
1041
1042 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
1043 bool try_again = false;
1044 r = -errno;
1045
1046 if (r == -ENOENT && make) {
1047 struct stat st;
1048
1049 /* Hmm, either the source or the destination are missing. Let's see if we can create
1050 the destination, then try again. */
1051
1052 if (stat(what, &st) < 0)
1053 log_error_errno(errno, "Mount point source '%s' is not accessible: %m", what);
1054 else {
1055 int q;
1056
1057 (void) mkdir_parents(mount_entry_path(m), 0755);
1058
1059 if (S_ISDIR(st.st_mode))
1060 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
1061 else
1062 q = touch(mount_entry_path(m));
1063
1064 if (q < 0)
1065 log_error_errno(q, "Failed to create destination mount point node '%s': %m",
1066 mount_entry_path(m));
1067 else
1068 try_again = true;
1069 }
1070 }
1071
1072 if (try_again) {
1073 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
1074 r = -errno;
1075 else
1076 r = 0;
1077 }
1078
1079 if (r < 0)
1080 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
1081 }
1082
1083 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1084 return 0;
1085 }
1086
1087 static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1088 unsigned long new_flags = 0, flags_mask = 0;
1089 bool submounts = false;
1090 int r = 0;
1091
1092 assert(m);
1093 assert(proc_self_mountinfo);
1094
1095 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1096 new_flags |= MS_RDONLY;
1097 flags_mask |= MS_RDONLY;
1098 }
1099
1100 if (m->nosuid) {
1101 new_flags |= MS_NOSUID;
1102 flags_mask |= MS_NOSUID;
1103 }
1104
1105 if (flags_mask == 0) /* No Change? */
1106 return 0;
1107
1108 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1109 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1110 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1111 * and running Linux <= 4.17. */
1112 submounts =
1113 mount_entry_read_only(m) &&
1114 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1115 if (submounts)
1116 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1117 else
1118 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1119
1120 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
1121 * read-only already stays this way. This improves compatibility with container managers, where we
1122 * won't attempt to undo read-only mounts already applied. */
1123
1124 if (r == -ENOENT && m->ignore)
1125 return 0;
1126 if (r < 0)
1127 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1128 submounts ? " and its submounts" : "");
1129 return 0;
1130 }
1131
1132 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1133 assert(ns_info);
1134
1135 /*
1136 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1137 * since to protect the API VFS mounts, they need to be around in the
1138 * first place...
1139 */
1140
1141 return ns_info->mount_apivfs ||
1142 ns_info->protect_control_groups ||
1143 ns_info->protect_kernel_tunables;
1144 }
1145
1146 static size_t namespace_calculate_mounts(
1147 const NamespaceInfo *ns_info,
1148 char** read_write_paths,
1149 char** read_only_paths,
1150 char** inaccessible_paths,
1151 char** empty_directories,
1152 size_t n_bind_mounts,
1153 size_t n_temporary_filesystems,
1154 const char* tmp_dir,
1155 const char* var_tmp_dir,
1156 const char* log_namespace,
1157 ProtectHome protect_home,
1158 ProtectSystem protect_system) {
1159
1160 size_t protect_home_cnt;
1161 size_t protect_system_cnt =
1162 (protect_system == PROTECT_SYSTEM_STRICT ?
1163 ELEMENTSOF(protect_system_strict_table) :
1164 ((protect_system == PROTECT_SYSTEM_FULL) ?
1165 ELEMENTSOF(protect_system_full_table) :
1166 ((protect_system == PROTECT_SYSTEM_YES) ?
1167 ELEMENTSOF(protect_system_yes_table) : 0)));
1168
1169 protect_home_cnt =
1170 (protect_home == PROTECT_HOME_YES ?
1171 ELEMENTSOF(protect_home_yes_table) :
1172 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1173 ELEMENTSOF(protect_home_read_only_table) :
1174 ((protect_home == PROTECT_HOME_TMPFS) ?
1175 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1176
1177 return !!tmp_dir + !!var_tmp_dir +
1178 strv_length(read_write_paths) +
1179 strv_length(read_only_paths) +
1180 strv_length(inaccessible_paths) +
1181 strv_length(empty_directories) +
1182 n_bind_mounts +
1183 n_temporary_filesystems +
1184 ns_info->private_dev +
1185 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1186 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1187 (ns_info->protect_kernel_logs ? ELEMENTSOF(protect_kernel_logs_table) : 0) +
1188 (ns_info->protect_control_groups ? 1 : 0) +
1189 protect_home_cnt + protect_system_cnt +
1190 (ns_info->protect_hostname ? 2 : 0) +
1191 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
1192 !!log_namespace;
1193 }
1194
1195 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1196 assert(root_directory);
1197 assert(n_mounts);
1198 assert(mounts || *n_mounts == 0);
1199
1200 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
1201
1202 drop_duplicates(mounts, n_mounts);
1203 drop_outside_root(root_directory, mounts, n_mounts);
1204 drop_inaccessible(mounts, n_mounts);
1205 drop_nop(mounts, n_mounts);
1206 }
1207
1208 static bool root_read_only(
1209 char **read_only_paths,
1210 ProtectSystem protect_system) {
1211
1212 /* Determine whether the root directory is going to be read-only given the configured settings. */
1213
1214 if (protect_system == PROTECT_SYSTEM_STRICT)
1215 return true;
1216
1217 if (prefixed_path_strv_contains(read_only_paths, "/"))
1218 return true;
1219
1220 return false;
1221 }
1222
1223 static bool home_read_only(
1224 char** read_only_paths,
1225 char** inaccessible_paths,
1226 char** empty_directories,
1227 const BindMount *bind_mounts,
1228 size_t n_bind_mounts,
1229 const TemporaryFileSystem *temporary_filesystems,
1230 size_t n_temporary_filesystems,
1231 ProtectHome protect_home) {
1232
1233 size_t i;
1234
1235 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1236 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1237 * settings. */
1238
1239 if (protect_home != PROTECT_HOME_NO)
1240 return true;
1241
1242 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1243 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1244 prefixed_path_strv_contains(empty_directories, "/home"))
1245 return true;
1246
1247 for (i = 0; i < n_temporary_filesystems; i++)
1248 if (path_equal(temporary_filesystems[i].path, "/home"))
1249 return true;
1250
1251 /* If /home is overmounted with some dir from the host it's not writable. */
1252 for (i = 0; i < n_bind_mounts; i++)
1253 if (path_equal(bind_mounts[i].destination, "/home"))
1254 return true;
1255
1256 return false;
1257 }
1258
1259 int setup_namespace(
1260 const char* root_directory,
1261 const char* root_image,
1262 const MountOptions *root_image_options,
1263 const NamespaceInfo *ns_info,
1264 char** read_write_paths,
1265 char** read_only_paths,
1266 char** inaccessible_paths,
1267 char** empty_directories,
1268 const BindMount *bind_mounts,
1269 size_t n_bind_mounts,
1270 const TemporaryFileSystem *temporary_filesystems,
1271 size_t n_temporary_filesystems,
1272 const char* tmp_dir,
1273 const char* var_tmp_dir,
1274 const char *log_namespace,
1275 ProtectHome protect_home,
1276 ProtectSystem protect_system,
1277 unsigned long mount_flags,
1278 const void *root_hash,
1279 size_t root_hash_size,
1280 const char *root_hash_path,
1281 const void *root_hash_sig,
1282 size_t root_hash_sig_size,
1283 const char *root_hash_sig_path,
1284 const char *root_verity,
1285 DissectImageFlags dissect_image_flags,
1286 char **error_path) {
1287
1288 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1289 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1290 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1291 _cleanup_free_ void *root_hash_decoded = NULL;
1292 _cleanup_free_ char *verity_data = NULL, *hash_sig_path = NULL;
1293 MountEntry *m = NULL, *mounts = NULL;
1294 size_t n_mounts;
1295 bool require_prefix = false;
1296 const char *root;
1297 int r = 0;
1298
1299 assert(ns_info);
1300
1301 if (mount_flags == 0)
1302 mount_flags = MS_SHARED;
1303
1304 if (root_image) {
1305 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1306
1307 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
1308 if (root_read_only(read_only_paths,
1309 protect_system) &&
1310 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
1311 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
1312 protect_home) &&
1313 strv_isempty(read_write_paths))
1314 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1315
1316 r = loop_device_make_by_path(root_image,
1317 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
1318 LO_FLAGS_PARTSCAN,
1319 &loop_device);
1320 if (r < 0)
1321 return log_debug_errno(r, "Failed to create loop device for root image: %m");
1322
1323 r = verity_metadata_load(root_image,
1324 root_hash_path,
1325 root_hash ? NULL : &root_hash_decoded,
1326 root_hash ? NULL : &root_hash_size,
1327 root_verity ? NULL : &verity_data,
1328 root_hash_sig || root_hash_sig_path ? NULL : &hash_sig_path);
1329 if (r < 0)
1330 return log_debug_errno(r, "Failed to load root hash: %m");
1331 dissect_image_flags |= root_verity || verity_data ? DISSECT_IMAGE_NO_PARTITION_TABLE : 0;
1332
1333 r = dissect_image(loop_device->fd,
1334 root_hash ?: root_hash_decoded,
1335 root_hash_size,
1336 root_verity ?: verity_data,
1337 root_image_options,
1338 dissect_image_flags,
1339 &dissected_image);
1340 if (r < 0)
1341 return log_debug_errno(r, "Failed to dissect image: %m");
1342
1343 r = dissected_image_decrypt(dissected_image,
1344 NULL,
1345 root_hash ?: root_hash_decoded,
1346 root_hash_size,
1347 root_verity ?: verity_data,
1348 root_hash_sig_path ?: hash_sig_path,
1349 root_hash_sig,
1350 root_hash_sig_size,
1351 dissect_image_flags,
1352 &decrypted_image);
1353 if (r < 0)
1354 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
1355 }
1356
1357 if (root_directory)
1358 root = root_directory;
1359 else {
1360 /* Always create the mount namespace in a temporary directory, instead of operating
1361 * directly in the root. The temporary directory prevents any mounts from being
1362 * potentially obscured my other mounts we already applied.
1363 * We use the same mount point for all images, which is safe, since they all live
1364 * in their own namespaces after all, and hence won't see each other. */
1365
1366 root = "/run/systemd/unit-root";
1367 (void) mkdir_label(root, 0700);
1368 require_prefix = true;
1369 }
1370
1371 n_mounts = namespace_calculate_mounts(
1372 ns_info,
1373 read_write_paths,
1374 read_only_paths,
1375 inaccessible_paths,
1376 empty_directories,
1377 n_bind_mounts,
1378 n_temporary_filesystems,
1379 tmp_dir, var_tmp_dir,
1380 log_namespace,
1381 protect_home, protect_system);
1382
1383 if (n_mounts > 0) {
1384 m = mounts = new0(MountEntry, n_mounts);
1385 if (!mounts)
1386 return -ENOMEM;
1387
1388 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1389 if (r < 0)
1390 goto finish;
1391
1392 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1393 if (r < 0)
1394 goto finish;
1395
1396 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1397 if (r < 0)
1398 goto finish;
1399
1400 r = append_empty_dir_mounts(&m, empty_directories);
1401 if (r < 0)
1402 goto finish;
1403
1404 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1405 if (r < 0)
1406 goto finish;
1407
1408 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1409 if (r < 0)
1410 goto finish;
1411
1412 if (tmp_dir) {
1413 bool ro = streq(tmp_dir, RUN_SYSTEMD_EMPTY);
1414
1415 *(m++) = (MountEntry) {
1416 .path_const = "/tmp",
1417 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
1418 .source_const = tmp_dir,
1419 };
1420 }
1421
1422 if (var_tmp_dir) {
1423 bool ro = streq(var_tmp_dir, RUN_SYSTEMD_EMPTY);
1424
1425 *(m++) = (MountEntry) {
1426 .path_const = "/var/tmp",
1427 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
1428 .source_const = var_tmp_dir,
1429 };
1430 }
1431
1432 if (ns_info->private_dev) {
1433 *(m++) = (MountEntry) {
1434 .path_const = "/dev",
1435 .mode = PRIVATE_DEV,
1436 .flags = DEV_MOUNT_OPTIONS,
1437 };
1438 }
1439
1440 if (ns_info->protect_kernel_tunables) {
1441 r = append_static_mounts(&m,
1442 protect_kernel_tunables_table,
1443 ELEMENTSOF(protect_kernel_tunables_table),
1444 ns_info->ignore_protect_paths);
1445 if (r < 0)
1446 goto finish;
1447 }
1448
1449 if (ns_info->protect_kernel_modules) {
1450 r = append_static_mounts(&m,
1451 protect_kernel_modules_table,
1452 ELEMENTSOF(protect_kernel_modules_table),
1453 ns_info->ignore_protect_paths);
1454 if (r < 0)
1455 goto finish;
1456 }
1457
1458 if (ns_info->protect_kernel_logs) {
1459 r = append_static_mounts(&m,
1460 protect_kernel_logs_table,
1461 ELEMENTSOF(protect_kernel_logs_table),
1462 ns_info->ignore_protect_paths);
1463 if (r < 0)
1464 goto finish;
1465 }
1466
1467 if (ns_info->protect_control_groups) {
1468 *(m++) = (MountEntry) {
1469 .path_const = "/sys/fs/cgroup",
1470 .mode = READONLY,
1471 };
1472 }
1473
1474 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1475 if (r < 0)
1476 goto finish;
1477
1478 r = append_protect_system(&m, protect_system, false);
1479 if (r < 0)
1480 goto finish;
1481
1482 if (namespace_info_mount_apivfs(ns_info)) {
1483 r = append_static_mounts(&m,
1484 apivfs_table,
1485 ELEMENTSOF(apivfs_table),
1486 ns_info->ignore_protect_paths);
1487 if (r < 0)
1488 goto finish;
1489 }
1490
1491 if (ns_info->protect_hostname) {
1492 *(m++) = (MountEntry) {
1493 .path_const = "/proc/sys/kernel/hostname",
1494 .mode = READONLY,
1495 };
1496 *(m++) = (MountEntry) {
1497 .path_const = "/proc/sys/kernel/domainname",
1498 .mode = READONLY,
1499 };
1500 }
1501
1502 if (log_namespace) {
1503 _cleanup_free_ char *q;
1504
1505 q = strjoin("/run/systemd/journal.", log_namespace);
1506 if (!q) {
1507 r = -ENOMEM;
1508 goto finish;
1509 }
1510
1511 *(m++) = (MountEntry) {
1512 .path_const = "/run/systemd/journal",
1513 .mode = BIND_MOUNT_RECURSIVE,
1514 .read_only = true,
1515 .source_malloc = TAKE_PTR(q),
1516 };
1517 }
1518
1519 assert(mounts + n_mounts == m);
1520
1521 /* Prepend the root directory where that's necessary */
1522 r = prefix_where_needed(mounts, n_mounts, root);
1523 if (r < 0)
1524 goto finish;
1525
1526 normalize_mounts(root, mounts, &n_mounts);
1527 }
1528
1529 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
1530
1531 if (unshare(CLONE_NEWNS) < 0) {
1532 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
1533 if (IN_SET(r, -EACCES, -EPERM, -EOPNOTSUPP, -ENOSYS))
1534 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
1535 * in place that doesn't allow us to create namespaces (or a missing cap), then
1536 * propagate a recognizable error back, which the caller can use to detect this case
1537 * (and only this) and optionally continue without namespacing applied. */
1538 r = -ENOANO;
1539
1540 goto finish;
1541 }
1542
1543 /* Remount / as SLAVE so that nothing now mounted in the namespace
1544 * shows up in the parent */
1545 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1546 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
1547 goto finish;
1548 }
1549
1550 if (root_image) {
1551 /* A root image is specified, mount it to the right place */
1552 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1553 if (r < 0) {
1554 log_debug_errno(r, "Failed to mount root image: %m");
1555 goto finish;
1556 }
1557
1558 if (decrypted_image) {
1559 r = decrypted_image_relinquish(decrypted_image);
1560 if (r < 0) {
1561 log_debug_errno(r, "Failed to relinquish decrypted image: %m");
1562 goto finish;
1563 }
1564 }
1565
1566 loop_device_relinquish(loop_device);
1567
1568 } else if (root_directory) {
1569
1570 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1571 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1572 if (r < 0) {
1573 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
1574 goto finish;
1575 }
1576 if (r == 0) {
1577 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1578 r = log_debug_errno(errno, "Failed to bind mount '%s': %m", root);
1579 goto finish;
1580 }
1581 }
1582
1583 } else {
1584
1585 /* Let's mount the main root directory to the root directory to use */
1586 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1587 r = log_debug_errno(errno, "Failed to bind mount '/' on '%s': %m", root);
1588 goto finish;
1589 }
1590 }
1591
1592 /* Try to set up the new root directory before mounting anything else there. */
1593 if (root_image || root_directory)
1594 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1595
1596 if (n_mounts > 0) {
1597 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1598 _cleanup_free_ char **deny_list = NULL;
1599 size_t j;
1600
1601 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1602 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1603 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1604 if (!proc_self_mountinfo) {
1605 r = log_debug_errno(errno, "Failed to open /proc/self/mountinfo: %m");
1606 if (error_path)
1607 *error_path = strdup("/proc/self/mountinfo");
1608 goto finish;
1609 }
1610
1611 /* First round, establish all mounts we need */
1612 for (;;) {
1613 bool again = false;
1614
1615 for (m = mounts; m < mounts + n_mounts; ++m) {
1616
1617 if (m->applied)
1618 continue;
1619
1620 r = follow_symlink(root, m);
1621 if (r < 0) {
1622 if (error_path && mount_entry_path(m))
1623 *error_path = strdup(mount_entry_path(m));
1624 goto finish;
1625 }
1626 if (r == 0) {
1627 /* We hit a symlinked mount point. The entry got rewritten and might
1628 * point to a very different place now. Let's normalize the changed
1629 * list, and start from the beginning. After all to mount the entry
1630 * at the new location we might need some other mounts first */
1631 again = true;
1632 break;
1633 }
1634
1635 r = apply_mount(root, m);
1636 if (r < 0) {
1637 if (error_path && mount_entry_path(m))
1638 *error_path = strdup(mount_entry_path(m));
1639 goto finish;
1640 }
1641
1642 m->applied = true;
1643 }
1644
1645 if (!again)
1646 break;
1647
1648 normalize_mounts(root, mounts, &n_mounts);
1649 }
1650
1651 /* Create a deny list we can pass to bind_mount_recursive() */
1652 deny_list = new(char*, n_mounts+1);
1653 if (!deny_list) {
1654 r = -ENOMEM;
1655 goto finish;
1656 }
1657 for (j = 0; j < n_mounts; j++)
1658 deny_list[j] = (char*) mount_entry_path(mounts+j);
1659 deny_list[j] = NULL;
1660
1661 /* Second round, flip the ro bits if necessary. */
1662 for (m = mounts; m < mounts + n_mounts; ++m) {
1663 r = make_read_only(m, deny_list, proc_self_mountinfo);
1664 if (r < 0) {
1665 if (error_path && mount_entry_path(m))
1666 *error_path = strdup(mount_entry_path(m));
1667 goto finish;
1668 }
1669 }
1670 }
1671
1672 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1673 r = mount_move_root(root);
1674 if (r < 0) {
1675 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
1676 goto finish;
1677 }
1678
1679 /* Remount / as the desired mode. Note that this will not
1680 * reestablish propagation from our side to the host, since
1681 * what's disconnected is disconnected. */
1682 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1683 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
1684 goto finish;
1685 }
1686
1687 r = 0;
1688
1689 finish:
1690 if (n_mounts > 0)
1691 for (m = mounts; m < mounts + n_mounts; m++)
1692 mount_entry_done(m);
1693
1694 free(mounts);
1695
1696 return r;
1697 }
1698
1699 void bind_mount_free_many(BindMount *b, size_t n) {
1700 size_t i;
1701
1702 assert(b || n == 0);
1703
1704 for (i = 0; i < n; i++) {
1705 free(b[i].source);
1706 free(b[i].destination);
1707 }
1708
1709 free(b);
1710 }
1711
1712 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1713 _cleanup_free_ char *s = NULL, *d = NULL;
1714 BindMount *c;
1715
1716 assert(b);
1717 assert(n);
1718 assert(item);
1719
1720 s = strdup(item->source);
1721 if (!s)
1722 return -ENOMEM;
1723
1724 d = strdup(item->destination);
1725 if (!d)
1726 return -ENOMEM;
1727
1728 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1729 if (!c)
1730 return -ENOMEM;
1731
1732 *b = c;
1733
1734 c[(*n) ++] = (BindMount) {
1735 .source = TAKE_PTR(s),
1736 .destination = TAKE_PTR(d),
1737 .read_only = item->read_only,
1738 .nosuid = item->nosuid,
1739 .recursive = item->recursive,
1740 .ignore_enoent = item->ignore_enoent,
1741 };
1742
1743 return 0;
1744 }
1745
1746 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1747 size_t i;
1748
1749 assert(t || n == 0);
1750
1751 for (i = 0; i < n; i++) {
1752 free(t[i].path);
1753 free(t[i].options);
1754 }
1755
1756 free(t);
1757 }
1758
1759 int temporary_filesystem_add(
1760 TemporaryFileSystem **t,
1761 size_t *n,
1762 const char *path,
1763 const char *options) {
1764
1765 _cleanup_free_ char *p = NULL, *o = NULL;
1766 TemporaryFileSystem *c;
1767
1768 assert(t);
1769 assert(n);
1770 assert(path);
1771
1772 p = strdup(path);
1773 if (!p)
1774 return -ENOMEM;
1775
1776 if (!isempty(options)) {
1777 o = strdup(options);
1778 if (!o)
1779 return -ENOMEM;
1780 }
1781
1782 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1783 if (!c)
1784 return -ENOMEM;
1785
1786 *t = c;
1787
1788 c[(*n) ++] = (TemporaryFileSystem) {
1789 .path = TAKE_PTR(p),
1790 .options = TAKE_PTR(o),
1791 };
1792
1793 return 0;
1794 }
1795
1796 static int make_tmp_prefix(const char *prefix) {
1797 _cleanup_free_ char *t = NULL;
1798 int r;
1799
1800 /* Don't do anything unless we know the dir is actually missing */
1801 r = access(prefix, F_OK);
1802 if (r >= 0)
1803 return 0;
1804 if (errno != ENOENT)
1805 return -errno;
1806
1807 r = mkdir_parents(prefix, 0755);
1808 if (r < 0)
1809 return r;
1810
1811 r = tempfn_random(prefix, NULL, &t);
1812 if (r < 0)
1813 return r;
1814
1815 if (mkdir(t, 0777) < 0)
1816 return -errno;
1817
1818 if (chmod(t, 01777) < 0) {
1819 r = -errno;
1820 (void) rmdir(t);
1821 return r;
1822 }
1823
1824 if (rename(t, prefix) < 0) {
1825 r = -errno;
1826 (void) rmdir(t);
1827 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
1828 }
1829
1830 return 0;
1831
1832 }
1833
1834 static int make_tmp_subdir(const char *parent, char **ret) {
1835 _cleanup_free_ char *y = NULL;
1836
1837 RUN_WITH_UMASK(0000) {
1838 y = strjoin(parent, "/tmp");
1839 if (!y)
1840 return -ENOMEM;
1841
1842 if (mkdir(y, 0777 | S_ISVTX) < 0)
1843 return -errno;
1844 }
1845
1846 if (ret)
1847 *ret = TAKE_PTR(y);
1848 return 0;
1849 }
1850
1851 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
1852 _cleanup_free_ char *x = NULL;
1853 char bid[SD_ID128_STRING_MAX];
1854 sd_id128_t boot_id;
1855 bool rw = true;
1856 int r;
1857
1858 assert(id);
1859 assert(prefix);
1860 assert(path);
1861
1862 /* We include the boot id in the directory so that after a
1863 * reboot we can easily identify obsolete directories. */
1864
1865 r = sd_id128_get_boot(&boot_id);
1866 if (r < 0)
1867 return r;
1868
1869 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1870 if (!x)
1871 return -ENOMEM;
1872
1873 r = make_tmp_prefix(prefix);
1874 if (r < 0)
1875 return r;
1876
1877 RUN_WITH_UMASK(0077)
1878 if (!mkdtemp(x)) {
1879 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
1880 rw = false;
1881 else
1882 return -errno;
1883 }
1884
1885 if (rw) {
1886 r = make_tmp_subdir(x, tmp_path);
1887 if (r < 0)
1888 return r;
1889 } else {
1890 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
1891 * read-only. This way the service will get the EROFS result as if it was writing to the real
1892 * file system. */
1893 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
1894 if (r < 0)
1895 return r;
1896
1897 x = strdup(RUN_SYSTEMD_EMPTY);
1898 if (!x)
1899 return -ENOMEM;
1900 }
1901
1902 *path = TAKE_PTR(x);
1903 return 0;
1904 }
1905
1906 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1907 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
1908 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
1909 char *b;
1910 int r;
1911
1912 assert(id);
1913 assert(tmp_dir);
1914 assert(var_tmp_dir);
1915
1916 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
1917 if (r < 0)
1918 return r;
1919
1920 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
1921 if (r < 0)
1922 return r;
1923
1924 a_tmp = mfree(a_tmp); /* avoid rmdir */
1925 *tmp_dir = TAKE_PTR(a);
1926 *var_tmp_dir = TAKE_PTR(b);
1927
1928 return 0;
1929 }
1930
1931 int setup_netns(const int netns_storage_socket[static 2]) {
1932 _cleanup_close_ int netns = -1;
1933 int r, q;
1934
1935 assert(netns_storage_socket);
1936 assert(netns_storage_socket[0] >= 0);
1937 assert(netns_storage_socket[1] >= 0);
1938
1939 /* We use the passed socketpair as a storage buffer for our
1940 * namespace reference fd. Whatever process runs this first
1941 * shall create a new namespace, all others should just join
1942 * it. To serialize that we use a file lock on the socket
1943 * pair.
1944 *
1945 * It's a bit crazy, but hey, works great! */
1946
1947 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1948 return -errno;
1949
1950 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1951 if (netns == -EAGAIN) {
1952 /* Nothing stored yet, so let's create a new namespace. */
1953
1954 if (unshare(CLONE_NEWNET) < 0) {
1955 r = -errno;
1956 goto fail;
1957 }
1958
1959 (void) loopback_setup();
1960
1961 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1962 if (netns < 0) {
1963 r = -errno;
1964 goto fail;
1965 }
1966
1967 r = 1;
1968
1969 } else if (netns < 0) {
1970 r = netns;
1971 goto fail;
1972
1973 } else {
1974 /* Yay, found something, so let's join the namespace */
1975 if (setns(netns, CLONE_NEWNET) < 0) {
1976 r = -errno;
1977 goto fail;
1978 }
1979
1980 r = 0;
1981 }
1982
1983 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1984 if (q < 0) {
1985 r = q;
1986 goto fail;
1987 }
1988
1989 fail:
1990 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1991 return r;
1992 }
1993
1994 int open_netns_path(const int netns_storage_socket[static 2], const char *path) {
1995 _cleanup_close_ int netns = -1;
1996 int q, r;
1997
1998 assert(netns_storage_socket);
1999 assert(netns_storage_socket[0] >= 0);
2000 assert(netns_storage_socket[1] >= 0);
2001 assert(path);
2002
2003 /* If the storage socket doesn't contain a netns fd yet, open one via the file system and store it in
2004 * it. This is supposed to be called ahead of time, i.e. before setup_netns() which will allocate a
2005 * new anonymous netns if needed. */
2006
2007 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
2008 return -errno;
2009
2010 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
2011 if (netns == -EAGAIN) {
2012 /* Nothing stored yet. Open the file from the file system. */
2013
2014 netns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
2015 if (netns < 0) {
2016 r = -errno;
2017 goto fail;
2018 }
2019
2020 r = fd_is_network_ns(netns);
2021 if (r == 0) { /* Not a netns? Refuse early. */
2022 r = -EINVAL;
2023 goto fail;
2024 }
2025 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
2026 goto fail;
2027
2028 r = 1;
2029
2030 } else if (netns < 0) {
2031 r = netns;
2032 goto fail;
2033 } else
2034 r = 0; /* Already allocated */
2035
2036 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
2037 if (q < 0) {
2038 r = q;
2039 goto fail;
2040 }
2041
2042 fail:
2043 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
2044 return r;
2045 }
2046
2047 bool ns_type_supported(NamespaceType type) {
2048 const char *t, *ns_proc;
2049
2050 t = namespace_type_to_string(type);
2051 if (!t) /* Don't know how to translate this? Then it's not supported */
2052 return false;
2053
2054 ns_proc = strjoina("/proc/self/ns/", t);
2055 return access(ns_proc, F_OK) == 0;
2056 }
2057
2058 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
2059 [PROTECT_HOME_NO] = "no",
2060 [PROTECT_HOME_YES] = "yes",
2061 [PROTECT_HOME_READ_ONLY] = "read-only",
2062 [PROTECT_HOME_TMPFS] = "tmpfs",
2063 };
2064
2065 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
2066
2067 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
2068 [PROTECT_SYSTEM_NO] = "no",
2069 [PROTECT_SYSTEM_YES] = "yes",
2070 [PROTECT_SYSTEM_FULL] = "full",
2071 [PROTECT_SYSTEM_STRICT] = "strict",
2072 };
2073
2074 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
2075
2076 static const char* const namespace_type_table[] = {
2077 [NAMESPACE_MOUNT] = "mnt",
2078 [NAMESPACE_CGROUP] = "cgroup",
2079 [NAMESPACE_UTS] = "uts",
2080 [NAMESPACE_IPC] = "ipc",
2081 [NAMESPACE_USER] = "user",
2082 [NAMESPACE_PID] = "pid",
2083 [NAMESPACE_NET] = "net",
2084 };
2085
2086 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);