]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/namespace.c
pid1: create ro private tmp dirs when /tmp or /var/tmp is read-only
[thirdparty/systemd.git] / src / core / namespace.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <linux/loop.h>
5 #include <sched.h>
6 #include <stdio.h>
7 #include <sys/mount.h>
8 #include <unistd.h>
9 #include <linux/fs.h>
10
11 #include "alloc-util.h"
12 #include "base-filesystem.h"
13 #include "dev-setup.h"
14 #include "fd-util.h"
15 #include "format-util.h"
16 #include "fs-util.h"
17 #include "label.h"
18 #include "loop-util.h"
19 #include "loopback-setup.h"
20 #include "mkdir.h"
21 #include "mount-util.h"
22 #include "mountpoint-util.h"
23 #include "namespace-util.h"
24 #include "namespace.h"
25 #include "nulstr-util.h"
26 #include "path-util.h"
27 #include "selinux-util.h"
28 #include "socket-util.h"
29 #include "sort-util.h"
30 #include "stat-util.h"
31 #include "string-table.h"
32 #include "string-util.h"
33 #include "strv.h"
34 #include "tmpfile-util.h"
35 #include "umask-util.h"
36 #include "user-util.h"
37
38 #define DEV_MOUNT_OPTIONS (MS_NOSUID|MS_STRICTATIME|MS_NOEXEC)
39
40 typedef enum MountMode {
41 /* This is ordered by priority! */
42 INACCESSIBLE,
43 BIND_MOUNT,
44 BIND_MOUNT_RECURSIVE,
45 PRIVATE_TMP,
46 PRIVATE_TMP_READONLY,
47 PRIVATE_DEV,
48 BIND_DEV,
49 EMPTY_DIR,
50 SYSFS,
51 PROCFS,
52 READONLY,
53 READWRITE,
54 TMPFS,
55 READWRITE_IMPLICIT, /* Should have the lowest priority. */
56 _MOUNT_MODE_MAX,
57 } MountMode;
58
59 typedef struct MountEntry {
60 const char *path_const; /* Memory allocated on stack or static */
61 MountMode mode:5;
62 bool ignore:1; /* Ignore if path does not exist? */
63 bool has_prefix:1; /* Already is prefixed by the root dir? */
64 bool read_only:1; /* Shall this mount point be read-only? */
65 bool nosuid:1; /* Shall set MS_NOSUID on the mount itself */
66 bool applied:1; /* Already applied */
67 char *path_malloc; /* Use this instead of 'path_const' if we had to allocate memory */
68 const char *source_const; /* The source path, for bind mounts */
69 char *source_malloc;
70 const char *options_const;/* Mount options for tmpfs */
71 char *options_malloc;
72 unsigned long flags; /* Mount flags used by EMPTY_DIR and TMPFS. Do not include MS_RDONLY here, but please use read_only. */
73 unsigned n_followed;
74 } MountEntry;
75
76 /* If MountAPIVFS= is used, let's mount /sys and /proc into the it, but only as a fallback if the user hasn't mounted
77 * something there already. These mounts are hence overridden by any other explicitly configured mounts. */
78 static const MountEntry apivfs_table[] = {
79 { "/proc", PROCFS, false },
80 { "/dev", BIND_DEV, false },
81 { "/sys", SYSFS, false },
82 };
83
84 /* ProtectKernelTunables= option and the related filesystem APIs */
85 static const MountEntry protect_kernel_tunables_table[] = {
86 { "/proc/acpi", READONLY, true },
87 { "/proc/apm", READONLY, true }, /* Obsolete API, there's no point in permitting access to this, ever */
88 { "/proc/asound", READONLY, true },
89 { "/proc/bus", READONLY, true },
90 { "/proc/fs", READONLY, true },
91 { "/proc/irq", READONLY, true },
92 { "/proc/kallsyms", INACCESSIBLE, true },
93 { "/proc/kcore", INACCESSIBLE, true },
94 { "/proc/latency_stats", READONLY, true },
95 { "/proc/mtrr", READONLY, true },
96 { "/proc/scsi", READONLY, true },
97 { "/proc/sys", READONLY, false },
98 { "/proc/sysrq-trigger", READONLY, true },
99 { "/proc/timer_stats", READONLY, true },
100 { "/sys", READONLY, false },
101 { "/sys/fs/bpf", READONLY, true },
102 { "/sys/fs/cgroup", READWRITE_IMPLICIT, false }, /* READONLY is set by ProtectControlGroups= option */
103 { "/sys/fs/selinux", READWRITE_IMPLICIT, true },
104 { "/sys/kernel/debug", READONLY, true },
105 { "/sys/kernel/tracing", READONLY, true },
106 };
107
108 /* ProtectKernelModules= option */
109 static const MountEntry protect_kernel_modules_table[] = {
110 #if HAVE_SPLIT_USR
111 { "/lib/modules", INACCESSIBLE, true },
112 #endif
113 { "/usr/lib/modules", INACCESSIBLE, true },
114 };
115
116 /* ProtectKernelLogs= option */
117 static const MountEntry protect_kernel_logs_table[] = {
118 { "/proc/kmsg", INACCESSIBLE, true },
119 { "/dev/kmsg", INACCESSIBLE, true },
120 };
121
122 /*
123 * ProtectHome=read-only table, protect $HOME and $XDG_RUNTIME_DIR and rest of
124 * system should be protected by ProtectSystem=
125 */
126 static const MountEntry protect_home_read_only_table[] = {
127 { "/home", READONLY, true },
128 { "/run/user", READONLY, true },
129 { "/root", READONLY, true },
130 };
131
132 /* ProtectHome=tmpfs table */
133 static const MountEntry protect_home_tmpfs_table[] = {
134 { "/home", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
135 { "/run/user", TMPFS, true, .read_only = true, .options_const = "mode=0755" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
136 { "/root", TMPFS, true, .read_only = true, .options_const = "mode=0700" TMPFS_LIMITS_EMPTY_OR_ALMOST, .flags = MS_NODEV|MS_STRICTATIME },
137 };
138
139 /* ProtectHome=yes table */
140 static const MountEntry protect_home_yes_table[] = {
141 { "/home", INACCESSIBLE, true },
142 { "/run/user", INACCESSIBLE, true },
143 { "/root", INACCESSIBLE, true },
144 };
145
146 /* ProtectSystem=yes table */
147 static const MountEntry protect_system_yes_table[] = {
148 { "/usr", READONLY, false },
149 { "/boot", READONLY, true },
150 { "/efi", READONLY, true },
151 #if HAVE_SPLIT_USR
152 { "/lib", READONLY, true },
153 { "/lib64", READONLY, true },
154 { "/bin", READONLY, true },
155 # if HAVE_SPLIT_BIN
156 { "/sbin", READONLY, true },
157 # endif
158 #endif
159 };
160
161 /* ProtectSystem=full includes ProtectSystem=yes */
162 static const MountEntry protect_system_full_table[] = {
163 { "/usr", READONLY, false },
164 { "/boot", READONLY, true },
165 { "/efi", READONLY, true },
166 { "/etc", READONLY, false },
167 #if HAVE_SPLIT_USR
168 { "/lib", READONLY, true },
169 { "/lib64", READONLY, true },
170 { "/bin", READONLY, true },
171 # if HAVE_SPLIT_BIN
172 { "/sbin", READONLY, true },
173 # endif
174 #endif
175 };
176
177 /*
178 * ProtectSystem=strict table. In this strict mode, we mount everything
179 * read-only, except for /proc, /dev, /sys which are the kernel API VFS,
180 * which are left writable, but PrivateDevices= + ProtectKernelTunables=
181 * protect those, and these options should be fully orthogonal.
182 * (And of course /home and friends are also left writable, as ProtectHome=
183 * shall manage those, orthogonally).
184 */
185 static const MountEntry protect_system_strict_table[] = {
186 { "/", READONLY, false },
187 { "/proc", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
188 { "/sys", READWRITE_IMPLICIT, false }, /* ProtectKernelTunables= */
189 { "/dev", READWRITE_IMPLICIT, false }, /* PrivateDevices= */
190 { "/home", READWRITE_IMPLICIT, true }, /* ProtectHome= */
191 { "/run/user", READWRITE_IMPLICIT, true }, /* ProtectHome= */
192 { "/root", READWRITE_IMPLICIT, true }, /* ProtectHome= */
193 };
194
195 static const char * const mount_mode_table[_MOUNT_MODE_MAX] = {
196 [INACCESSIBLE] = "inaccessible",
197 [BIND_MOUNT] = "bind",
198 [BIND_MOUNT_RECURSIVE] = "rbind",
199 [PRIVATE_TMP] = "private-tmp",
200 [PRIVATE_DEV] = "private-dev",
201 [BIND_DEV] = "bind-dev",
202 [EMPTY_DIR] = "empty",
203 [SYSFS] = "sysfs",
204 [PROCFS] = "procfs",
205 [READONLY] = "read-only",
206 [READWRITE] = "read-write",
207 [TMPFS] = "tmpfs",
208 [READWRITE_IMPLICIT] = "rw-implicit",
209 };
210
211 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(mount_mode, MountMode);
212
213 static const char *mount_entry_path(const MountEntry *p) {
214 assert(p);
215
216 /* Returns the path of this bind mount. If the malloc()-allocated ->path_buffer field is set we return that,
217 * otherwise the stack/static ->path field is returned. */
218
219 return p->path_malloc ?: p->path_const;
220 }
221
222 static bool mount_entry_read_only(const MountEntry *p) {
223 assert(p);
224
225 return p->read_only || IN_SET(p->mode, READONLY, INACCESSIBLE, PRIVATE_TMP_READONLY);
226 }
227
228 static const char *mount_entry_source(const MountEntry *p) {
229 assert(p);
230
231 return p->source_malloc ?: p->source_const;
232 }
233
234 static const char *mount_entry_options(const MountEntry *p) {
235 assert(p);
236
237 return p->options_malloc ?: p->options_const;
238 }
239
240 static void mount_entry_done(MountEntry *p) {
241 assert(p);
242
243 p->path_malloc = mfree(p->path_malloc);
244 p->source_malloc = mfree(p->source_malloc);
245 p->options_malloc = mfree(p->options_malloc);
246 }
247
248 static int append_access_mounts(MountEntry **p, char **strv, MountMode mode, bool forcibly_require_prefix) {
249 char **i;
250
251 assert(p);
252
253 /* Adds a list of user-supplied READWRITE/READWRITE_IMPLICIT/READONLY/INACCESSIBLE entries */
254
255 STRV_FOREACH(i, strv) {
256 bool ignore = false, needs_prefix = false;
257 const char *e = *i;
258
259 /* Look for any prefixes */
260 if (startswith(e, "-")) {
261 e++;
262 ignore = true;
263 }
264 if (startswith(e, "+")) {
265 e++;
266 needs_prefix = true;
267 }
268
269 if (!path_is_absolute(e))
270 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
271 "Path is not absolute: %s", e);
272
273 *((*p)++) = (MountEntry) {
274 .path_const = e,
275 .mode = mode,
276 .ignore = ignore,
277 .has_prefix = !needs_prefix && !forcibly_require_prefix,
278 };
279 }
280
281 return 0;
282 }
283
284 static int append_empty_dir_mounts(MountEntry **p, char **strv) {
285 char **i;
286
287 assert(p);
288
289 /* Adds tmpfs mounts to provide readable but empty directories. This is primarily used to implement the
290 * "/private/" boundary directories for DynamicUser=1. */
291
292 STRV_FOREACH(i, strv) {
293
294 *((*p)++) = (MountEntry) {
295 .path_const = *i,
296 .mode = EMPTY_DIR,
297 .ignore = false,
298 .read_only = true,
299 .options_const = "mode=755" TMPFS_LIMITS_EMPTY_OR_ALMOST,
300 .flags = MS_NOSUID|MS_NOEXEC|MS_NODEV|MS_STRICTATIME,
301 };
302 }
303
304 return 0;
305 }
306
307 static int append_bind_mounts(MountEntry **p, const BindMount *binds, size_t n) {
308 size_t i;
309
310 assert(p);
311
312 for (i = 0; i < n; i++) {
313 const BindMount *b = binds + i;
314
315 *((*p)++) = (MountEntry) {
316 .path_const = b->destination,
317 .mode = b->recursive ? BIND_MOUNT_RECURSIVE : BIND_MOUNT,
318 .read_only = b->read_only,
319 .nosuid = b->nosuid,
320 .source_const = b->source,
321 .ignore = b->ignore_enoent,
322 };
323 }
324
325 return 0;
326 }
327
328 static int append_tmpfs_mounts(MountEntry **p, const TemporaryFileSystem *tmpfs, size_t n) {
329 size_t i;
330 int r;
331
332 assert(p);
333
334 for (i = 0; i < n; i++) {
335 const TemporaryFileSystem *t = tmpfs + i;
336 _cleanup_free_ char *o = NULL, *str = NULL;
337 unsigned long flags;
338 bool ro = false;
339
340 if (!path_is_absolute(t->path))
341 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
342 "Path is not absolute: %s",
343 t->path);
344
345 str = strjoin("mode=0755" TMPFS_LIMITS_TEMPORARY_FS ",", t->options);
346 if (!str)
347 return -ENOMEM;
348
349 r = mount_option_mangle(str, MS_NODEV|MS_STRICTATIME, &flags, &o);
350 if (r < 0)
351 return log_debug_errno(r, "Failed to parse mount option '%s': %m", str);
352
353 ro = flags & MS_RDONLY;
354 if (ro)
355 flags ^= MS_RDONLY;
356
357 *((*p)++) = (MountEntry) {
358 .path_const = t->path,
359 .mode = TMPFS,
360 .read_only = ro,
361 .options_malloc = TAKE_PTR(o),
362 .flags = flags,
363 };
364 }
365
366 return 0;
367 }
368
369 static int append_static_mounts(MountEntry **p, const MountEntry *mounts, size_t n, bool ignore_protect) {
370 size_t i;
371
372 assert(p);
373 assert(mounts);
374
375 /* Adds a list of static pre-defined entries */
376
377 for (i = 0; i < n; i++)
378 *((*p)++) = (MountEntry) {
379 .path_const = mount_entry_path(mounts+i),
380 .mode = mounts[i].mode,
381 .ignore = mounts[i].ignore || ignore_protect,
382 };
383
384 return 0;
385 }
386
387 static int append_protect_home(MountEntry **p, ProtectHome protect_home, bool ignore_protect) {
388 assert(p);
389
390 switch (protect_home) {
391
392 case PROTECT_HOME_NO:
393 return 0;
394
395 case PROTECT_HOME_READ_ONLY:
396 return append_static_mounts(p, protect_home_read_only_table, ELEMENTSOF(protect_home_read_only_table), ignore_protect);
397
398 case PROTECT_HOME_TMPFS:
399 return append_static_mounts(p, protect_home_tmpfs_table, ELEMENTSOF(protect_home_tmpfs_table), ignore_protect);
400
401 case PROTECT_HOME_YES:
402 return append_static_mounts(p, protect_home_yes_table, ELEMENTSOF(protect_home_yes_table), ignore_protect);
403
404 default:
405 assert_not_reached("Unexpected ProtectHome= value");
406 }
407 }
408
409 static int append_protect_system(MountEntry **p, ProtectSystem protect_system, bool ignore_protect) {
410 assert(p);
411
412 switch (protect_system) {
413
414 case PROTECT_SYSTEM_NO:
415 return 0;
416
417 case PROTECT_SYSTEM_STRICT:
418 return append_static_mounts(p, protect_system_strict_table, ELEMENTSOF(protect_system_strict_table), ignore_protect);
419
420 case PROTECT_SYSTEM_YES:
421 return append_static_mounts(p, protect_system_yes_table, ELEMENTSOF(protect_system_yes_table), ignore_protect);
422
423 case PROTECT_SYSTEM_FULL:
424 return append_static_mounts(p, protect_system_full_table, ELEMENTSOF(protect_system_full_table), ignore_protect);
425
426 default:
427 assert_not_reached("Unexpected ProtectSystem= value");
428 }
429 }
430
431 static int mount_path_compare(const MountEntry *a, const MountEntry *b) {
432 int d;
433
434 /* If the paths are not equal, then order prefixes first */
435 d = path_compare(mount_entry_path(a), mount_entry_path(b));
436 if (d != 0)
437 return d;
438
439 /* If the paths are equal, check the mode */
440 return CMP((int) a->mode, (int) b->mode);
441 }
442
443 static int prefix_where_needed(MountEntry *m, size_t n, const char *root_directory) {
444 size_t i;
445
446 /* Prefixes all paths in the bind mount table with the root directory if the entry needs that. */
447
448 for (i = 0; i < n; i++) {
449 char *s;
450
451 if (m[i].has_prefix)
452 continue;
453
454 s = path_join(root_directory, mount_entry_path(m+i));
455 if (!s)
456 return -ENOMEM;
457
458 free_and_replace(m[i].path_malloc, s);
459 m[i].has_prefix = true;
460 }
461
462 return 0;
463 }
464
465 static void drop_duplicates(MountEntry *m, size_t *n) {
466 MountEntry *f, *t, *previous;
467
468 assert(m);
469 assert(n);
470
471 /* Drops duplicate entries. Expects that the array is properly ordered already. */
472
473 for (f = m, t = m, previous = NULL; f < m + *n; f++) {
474
475 /* The first one wins (which is the one with the more restrictive mode), see mount_path_compare()
476 * above. Note that we only drop duplicates that haven't been mounted yet. */
477 if (previous &&
478 path_equal(mount_entry_path(f), mount_entry_path(previous)) &&
479 !f->applied && !previous->applied) {
480 log_debug("%s (%s) is duplicate.", mount_entry_path(f), mount_mode_to_string(f->mode));
481 previous->read_only = previous->read_only || mount_entry_read_only(f); /* Propagate the read-only flag to the remaining entry */
482 mount_entry_done(f);
483 continue;
484 }
485
486 *t = *f;
487 previous = t;
488 t++;
489 }
490
491 *n = t - m;
492 }
493
494 static void drop_inaccessible(MountEntry *m, size_t *n) {
495 MountEntry *f, *t;
496 const char *clear = NULL;
497
498 assert(m);
499 assert(n);
500
501 /* Drops all entries obstructed by another entry further up the tree. Expects that the array is properly
502 * ordered already. */
503
504 for (f = m, t = m; f < m + *n; f++) {
505
506 /* If we found a path set for INACCESSIBLE earlier, and this entry has it as prefix we should drop
507 * it, as inaccessible paths really should drop the entire subtree. */
508 if (clear && path_startswith(mount_entry_path(f), clear)) {
509 log_debug("%s is masked by %s.", mount_entry_path(f), clear);
510 mount_entry_done(f);
511 continue;
512 }
513
514 clear = f->mode == INACCESSIBLE ? mount_entry_path(f) : NULL;
515
516 *t = *f;
517 t++;
518 }
519
520 *n = t - m;
521 }
522
523 static void drop_nop(MountEntry *m, size_t *n) {
524 MountEntry *f, *t;
525
526 assert(m);
527 assert(n);
528
529 /* Drops all entries which have an immediate parent that has the same type, as they are redundant. Assumes the
530 * list is ordered by prefixes. */
531
532 for (f = m, t = m; f < m + *n; f++) {
533
534 /* Only suppress such subtrees for READONLY, READWRITE and READWRITE_IMPLICIT entries */
535 if (IN_SET(f->mode, READONLY, READWRITE, READWRITE_IMPLICIT)) {
536 MountEntry *p;
537 bool found = false;
538
539 /* Now let's find the first parent of the entry we are looking at. */
540 for (p = t-1; p >= m; p--) {
541 if (path_startswith(mount_entry_path(f), mount_entry_path(p))) {
542 found = true;
543 break;
544 }
545 }
546
547 /* We found it, let's see if it's the same mode, if so, we can drop this entry */
548 if (found && p->mode == f->mode) {
549 log_debug("%s (%s) is made redundant by %s (%s)",
550 mount_entry_path(f), mount_mode_to_string(f->mode),
551 mount_entry_path(p), mount_mode_to_string(p->mode));
552 mount_entry_done(f);
553 continue;
554 }
555 }
556
557 *t = *f;
558 t++;
559 }
560
561 *n = t - m;
562 }
563
564 static void drop_outside_root(const char *root_directory, MountEntry *m, size_t *n) {
565 MountEntry *f, *t;
566
567 assert(m);
568 assert(n);
569
570 /* Nothing to do */
571 if (!root_directory)
572 return;
573
574 /* Drops all mounts that are outside of the root directory. */
575
576 for (f = m, t = m; f < m + *n; f++) {
577
578 if (!path_startswith(mount_entry_path(f), root_directory)) {
579 log_debug("%s is outside of root directory.", mount_entry_path(f));
580 mount_entry_done(f);
581 continue;
582 }
583
584 *t = *f;
585 t++;
586 }
587
588 *n = t - m;
589 }
590
591 static int clone_device_node(
592 const char *d,
593 const char *temporary_mount,
594 bool *make_devnode) {
595
596 _cleanup_free_ char *sl = NULL;
597 const char *dn, *bn, *t;
598 struct stat st;
599 int r;
600
601 if (stat(d, &st) < 0) {
602 if (errno == ENOENT) {
603 log_debug_errno(errno, "Device node '%s' to clone does not exist, ignoring.", d);
604 return -ENXIO;
605 }
606
607 return log_debug_errno(errno, "Failed to stat() device node '%s' to clone, ignoring: %m", d);
608 }
609
610 if (!S_ISBLK(st.st_mode) &&
611 !S_ISCHR(st.st_mode))
612 return log_debug_errno(SYNTHETIC_ERRNO(EINVAL),
613 "Device node '%s' to clone is not a device node, ignoring.",
614 d);
615
616 dn = strjoina(temporary_mount, d);
617
618 /* First, try to create device node properly */
619 if (*make_devnode) {
620 mac_selinux_create_file_prepare(d, st.st_mode);
621 r = mknod(dn, st.st_mode, st.st_rdev);
622 mac_selinux_create_file_clear();
623 if (r >= 0)
624 goto add_symlink;
625 if (errno != EPERM)
626 return log_debug_errno(errno, "mknod failed for %s: %m", d);
627
628 /* This didn't work, let's not try this again for the next iterations. */
629 *make_devnode = false;
630 }
631
632 /* We're about to fallback to bind-mounting the device
633 * node. So create a dummy bind-mount target.
634 * Do not prepare device-node SELinux label (see issue 13762) */
635 r = mknod(dn, S_IFREG, 0);
636 if (r < 0 && errno != EEXIST)
637 return log_debug_errno(errno, "mknod() fallback failed for '%s': %m", d);
638
639 /* Fallback to bind-mounting:
640 * The assumption here is that all used device nodes carry standard
641 * properties. Specifically, the devices nodes we bind-mount should
642 * either be owned by root:root or root:tty (e.g. /dev/tty, /dev/ptmx)
643 * and should not carry ACLs. */
644 if (mount(d, dn, NULL, MS_BIND, NULL) < 0)
645 return log_debug_errno(errno, "Bind mounting failed for '%s': %m", d);
646
647 add_symlink:
648 bn = path_startswith(d, "/dev/");
649 if (!bn)
650 return 0;
651
652 /* Create symlinks like /dev/char/1:9 → ../urandom */
653 if (asprintf(&sl, "%s/dev/%s/%u:%u",
654 temporary_mount,
655 S_ISCHR(st.st_mode) ? "char" : "block",
656 major(st.st_rdev), minor(st.st_rdev)) < 0)
657 return log_oom();
658
659 (void) mkdir_parents(sl, 0755);
660
661 t = strjoina("../", bn);
662 if (symlink(t, sl) < 0)
663 log_debug_errno(errno, "Failed to symlink '%s' to '%s', ignoring: %m", t, sl);
664
665 return 0;
666 }
667
668 static int mount_private_dev(MountEntry *m) {
669 static const char devnodes[] =
670 "/dev/null\0"
671 "/dev/zero\0"
672 "/dev/full\0"
673 "/dev/random\0"
674 "/dev/urandom\0"
675 "/dev/tty\0";
676
677 char temporary_mount[] = "/tmp/namespace-dev-XXXXXX";
678 const char *d, *dev = NULL, *devpts = NULL, *devshm = NULL, *devhugepages = NULL, *devmqueue = NULL, *devlog = NULL, *devptmx = NULL;
679 bool can_mknod = true;
680 _cleanup_umask_ mode_t u;
681 int r;
682
683 assert(m);
684
685 u = umask(0000);
686
687 if (!mkdtemp(temporary_mount))
688 return log_debug_errno(errno, "Failed to create temporary directory '%s': %m", temporary_mount);
689
690 dev = strjoina(temporary_mount, "/dev");
691 (void) mkdir(dev, 0755);
692 if (mount("tmpfs", dev, "tmpfs", DEV_MOUNT_OPTIONS, "mode=755" TMPFS_LIMITS_DEV) < 0) {
693 r = log_debug_errno(errno, "Failed to mount tmpfs on '%s': %m", dev);
694 goto fail;
695 }
696 r = label_fix_container(dev, "/dev", 0);
697 if (r < 0) {
698 log_debug_errno(errno, "Failed to fix label of '%s' as /dev: %m", dev);
699 goto fail;
700 }
701
702 devpts = strjoina(temporary_mount, "/dev/pts");
703 (void) mkdir(devpts, 0755);
704 if (mount("/dev/pts", devpts, NULL, MS_BIND, NULL) < 0) {
705 r = log_debug_errno(errno, "Failed to bind mount /dev/pts on '%s': %m", devpts);
706 goto fail;
707 }
708
709 /* /dev/ptmx can either be a device node or a symlink to /dev/pts/ptmx.
710 * When /dev/ptmx a device node, /dev/pts/ptmx has 000 permissions making it inaccessible.
711 * Thus, in that case make a clone.
712 * In nspawn and other containers it will be a symlink, in that case make it a symlink. */
713 r = is_symlink("/dev/ptmx");
714 if (r < 0) {
715 log_debug_errno(r, "Failed to detect whether /dev/ptmx is a symlink or not: %m");
716 goto fail;
717 } else if (r > 0) {
718 devptmx = strjoina(temporary_mount, "/dev/ptmx");
719 if (symlink("pts/ptmx", devptmx) < 0) {
720 r = log_debug_errno(errno, "Failed to create a symlink '%s' to pts/ptmx: %m", devptmx);
721 goto fail;
722 }
723 } else {
724 r = clone_device_node("/dev/ptmx", temporary_mount, &can_mknod);
725 if (r < 0)
726 goto fail;
727 }
728
729 devshm = strjoina(temporary_mount, "/dev/shm");
730 (void) mkdir(devshm, 0755);
731 r = mount("/dev/shm", devshm, NULL, MS_BIND, NULL);
732 if (r < 0) {
733 r = log_debug_errno(errno, "Failed to bind mount /dev/shm on '%s': %m", devshm);
734 goto fail;
735 }
736
737 devmqueue = strjoina(temporary_mount, "/dev/mqueue");
738 (void) mkdir(devmqueue, 0755);
739 if (mount("/dev/mqueue", devmqueue, NULL, MS_BIND, NULL) < 0)
740 log_debug_errno(errno, "Failed to bind mount /dev/mqueue on '%s', ignoring: %m", devmqueue);
741
742 devhugepages = strjoina(temporary_mount, "/dev/hugepages");
743 (void) mkdir(devhugepages, 0755);
744 if (mount("/dev/hugepages", devhugepages, NULL, MS_BIND, NULL) < 0)
745 log_debug_errno(errno, "Failed to bind mount /dev/hugepages on '%s', ignoring: %m", devhugepages);
746
747 devlog = strjoina(temporary_mount, "/dev/log");
748 if (symlink("/run/systemd/journal/dev-log", devlog) < 0)
749 log_debug_errno(errno, "Failed to create a symlink '%s' to /run/systemd/journal/dev-log, ignoring: %m", devlog);
750
751 NULSTR_FOREACH(d, devnodes) {
752 r = clone_device_node(d, temporary_mount, &can_mknod);
753 /* ENXIO means the *source* is not a device file, skip creation in that case */
754 if (r < 0 && r != -ENXIO)
755 goto fail;
756 }
757
758 r = dev_setup(temporary_mount, UID_INVALID, GID_INVALID);
759 if (r < 0)
760 log_debug_errno(r, "Failed to set up basic device tree at '%s', ignoring: %m", temporary_mount);
761
762 /* Create the /dev directory if missing. It is more likely to be
763 * missing when the service is started with RootDirectory. This is
764 * consistent with mount units creating the mount points when missing.
765 */
766 (void) mkdir_p_label(mount_entry_path(m), 0755);
767
768 /* Unmount everything in old /dev */
769 r = umount_recursive(mount_entry_path(m), 0);
770 if (r < 0)
771 log_debug_errno(r, "Failed to unmount directories below '%s', ignoring: %m", mount_entry_path(m));
772
773 if (mount(dev, mount_entry_path(m), NULL, MS_MOVE, NULL) < 0) {
774 r = log_debug_errno(errno, "Failed to move mount point '%s' to '%s': %m", dev, mount_entry_path(m));
775 goto fail;
776 }
777
778 (void) rmdir(dev);
779 (void) rmdir(temporary_mount);
780
781 return 0;
782
783 fail:
784 if (devpts)
785 (void) umount(devpts);
786
787 if (devshm)
788 (void) umount(devshm);
789
790 if (devhugepages)
791 (void) umount(devhugepages);
792
793 if (devmqueue)
794 (void) umount(devmqueue);
795
796 (void) umount(dev);
797 (void) rmdir(dev);
798 (void) rmdir(temporary_mount);
799
800 return r;
801 }
802
803 static int mount_bind_dev(const MountEntry *m) {
804 int r;
805
806 assert(m);
807
808 /* Implements the little brother of mount_private_dev(): simply bind mounts the host's /dev into the service's
809 * /dev. This is only used when RootDirectory= is set. */
810
811 (void) mkdir_p_label(mount_entry_path(m), 0755);
812
813 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
814 if (r < 0)
815 return log_debug_errno(r, "Unable to determine whether /dev is already mounted: %m");
816 if (r > 0) /* make this a NOP if /dev is already a mount point */
817 return 0;
818
819 if (mount("/dev", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
820 return log_debug_errno(errno, "Failed to bind mount %s: %m", mount_entry_path(m));
821
822 return 1;
823 }
824
825 static int mount_sysfs(const MountEntry *m) {
826 int r;
827
828 assert(m);
829
830 (void) mkdir_p_label(mount_entry_path(m), 0755);
831
832 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
833 if (r < 0)
834 return log_debug_errno(r, "Unable to determine whether /sys is already mounted: %m");
835 if (r > 0) /* make this a NOP if /sys is already a mount point */
836 return 0;
837
838 /* Bind mount the host's version so that we get all child mounts of it, too. */
839 if (mount("/sys", mount_entry_path(m), NULL, MS_BIND|MS_REC, NULL) < 0)
840 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
841
842 return 1;
843 }
844
845 static int mount_procfs(const MountEntry *m) {
846 int r;
847
848 assert(m);
849
850 (void) mkdir_p_label(mount_entry_path(m), 0755);
851
852 r = path_is_mount_point(mount_entry_path(m), NULL, 0);
853 if (r < 0)
854 return log_debug_errno(r, "Unable to determine whether /proc is already mounted: %m");
855 if (r > 0) /* make this a NOP if /proc is already a mount point */
856 return 0;
857
858 /* Mount a new instance, so that we get the one that matches our user namespace, if we are running in one */
859 if (mount("proc", mount_entry_path(m), "proc", MS_NOSUID|MS_NOEXEC|MS_NODEV, NULL) < 0)
860 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
861
862 return 1;
863 }
864
865 static int mount_tmpfs(const MountEntry *m) {
866 assert(m);
867
868 /* First, get rid of everything that is below if there is anything. Then, overmount with our new tmpfs */
869
870 (void) mkdir_p_label(mount_entry_path(m), 0755);
871 (void) umount_recursive(mount_entry_path(m), 0);
872
873 if (mount("tmpfs", mount_entry_path(m), "tmpfs", m->flags, mount_entry_options(m)) < 0)
874 return log_debug_errno(errno, "Failed to mount %s: %m", mount_entry_path(m));
875
876 return 1;
877 }
878
879 static int follow_symlink(
880 const char *root_directory,
881 MountEntry *m) {
882
883 _cleanup_free_ char *target = NULL;
884 int r;
885
886 /* Let's chase symlinks, but only one step at a time. That's because depending where the symlink points we
887 * might need to change the order in which we mount stuff. Hence: let's normalize piecemeal, and do one step at
888 * a time by specifying CHASE_STEP. This function returns 0 if we resolved one step, and > 0 if we reached the
889 * end and already have a fully normalized name. */
890
891 r = chase_symlinks(mount_entry_path(m), root_directory, CHASE_STEP|CHASE_NONEXISTENT, &target, NULL);
892 if (r < 0)
893 return log_debug_errno(r, "Failed to chase symlinks '%s': %m", mount_entry_path(m));
894 if (r > 0) /* Reached the end, nothing more to resolve */
895 return 1;
896
897 if (m->n_followed >= CHASE_SYMLINKS_MAX) /* put a boundary on things */
898 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
899 "Symlink loop on '%s'.",
900 mount_entry_path(m));
901
902 log_debug("Followed mount entry path symlink %s → %s.", mount_entry_path(m), target);
903
904 free_and_replace(m->path_malloc, target);
905 m->has_prefix = true;
906
907 m->n_followed ++;
908
909 return 0;
910 }
911
912 static int apply_mount(
913 const char *root_directory,
914 MountEntry *m) {
915
916 _cleanup_free_ char *inaccessible = NULL;
917 bool rbind = true, make = false;
918 const char *what;
919 int r;
920
921 assert(m);
922
923 log_debug("Applying namespace mount on %s", mount_entry_path(m));
924
925 switch (m->mode) {
926
927 case INACCESSIBLE: {
928 _cleanup_free_ char *tmp = NULL;
929 const char *runtime_dir;
930 struct stat target;
931
932 /* First, get rid of everything that is below if there
933 * is anything... Then, overmount it with an
934 * inaccessible path. */
935 (void) umount_recursive(mount_entry_path(m), 0);
936
937 if (lstat(mount_entry_path(m), &target) < 0) {
938 if (errno == ENOENT && m->ignore)
939 return 0;
940
941 return log_debug_errno(errno, "Failed to lstat() %s to determine what to mount over it: %m",
942 mount_entry_path(m));
943 }
944
945 if (geteuid() == 0)
946 runtime_dir = "/run";
947 else {
948 if (asprintf(&tmp, "/run/user/" UID_FMT, geteuid()) < 0)
949 return -ENOMEM;
950
951 runtime_dir = tmp;
952 }
953
954 r = mode_to_inaccessible_node(runtime_dir, target.st_mode, &inaccessible);
955 if (r < 0)
956 return log_debug_errno(SYNTHETIC_ERRNO(ELOOP),
957 "File type not supported for inaccessible mounts. Note that symlinks are not allowed");
958 what = inaccessible;
959 break;
960 }
961
962 case READONLY:
963 case READWRITE:
964 case READWRITE_IMPLICIT:
965 r = path_is_mount_point(mount_entry_path(m), root_directory, 0);
966 if (r == -ENOENT && m->ignore)
967 return 0;
968 if (r < 0)
969 return log_debug_errno(r, "Failed to determine whether %s is already a mount point: %m",
970 mount_entry_path(m));
971 if (r > 0) /* Nothing to do here, it is already a mount. We just later toggle the MS_RDONLY
972 * bit for the mount point if needed. */
973 return 0;
974 /* This isn't a mount point yet, let's make it one. */
975 what = mount_entry_path(m);
976 break;
977
978 case BIND_MOUNT:
979 rbind = false;
980
981 _fallthrough_;
982 case BIND_MOUNT_RECURSIVE: {
983 _cleanup_free_ char *chased = NULL;
984
985 /* Since mount() will always follow symlinks we chase the symlinks on our own first. Note
986 * that bind mount source paths are always relative to the host root, hence we pass NULL as
987 * root directory to chase_symlinks() here. */
988
989 r = chase_symlinks(mount_entry_source(m), NULL, CHASE_TRAIL_SLASH, &chased, NULL);
990 if (r == -ENOENT && m->ignore) {
991 log_debug_errno(r, "Path %s does not exist, ignoring.", mount_entry_source(m));
992 return 0;
993 }
994 if (r < 0)
995 return log_debug_errno(r, "Failed to follow symlinks on %s: %m", mount_entry_source(m));
996
997 log_debug("Followed source symlinks %s → %s.", mount_entry_source(m), chased);
998
999 free_and_replace(m->source_malloc, chased);
1000
1001 what = mount_entry_source(m);
1002 make = true;
1003 break;
1004 }
1005
1006 case EMPTY_DIR:
1007 case TMPFS:
1008 return mount_tmpfs(m);
1009
1010 case PRIVATE_TMP:
1011 case PRIVATE_TMP_READONLY:
1012 what = mount_entry_source(m);
1013 make = true;
1014 break;
1015
1016 case PRIVATE_DEV:
1017 return mount_private_dev(m);
1018
1019 case BIND_DEV:
1020 return mount_bind_dev(m);
1021
1022 case SYSFS:
1023 return mount_sysfs(m);
1024
1025 case PROCFS:
1026 return mount_procfs(m);
1027
1028 default:
1029 assert_not_reached("Unknown mode");
1030 }
1031
1032 assert(what);
1033
1034 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0) {
1035 bool try_again = false;
1036 r = -errno;
1037
1038 if (r == -ENOENT && make) {
1039 struct stat st;
1040
1041 /* Hmm, either the source or the destination are missing. Let's see if we can create
1042 the destination, then try again. */
1043
1044 if (stat(what, &st) < 0)
1045 log_error_errno(errno, "Mount point source '%s' is not accessible: %m", what);
1046 else {
1047 int q;
1048
1049 (void) mkdir_parents(mount_entry_path(m), 0755);
1050
1051 if (S_ISDIR(st.st_mode))
1052 q = mkdir(mount_entry_path(m), 0755) < 0 ? -errno : 0;
1053 else
1054 q = touch(mount_entry_path(m));
1055
1056 if (q < 0)
1057 log_error_errno(q, "Failed to create destination mount point node '%s': %m",
1058 mount_entry_path(m));
1059 else
1060 try_again = true;
1061 }
1062 }
1063
1064 if (try_again) {
1065 if (mount(what, mount_entry_path(m), NULL, MS_BIND|(rbind ? MS_REC : 0), NULL) < 0)
1066 r = -errno;
1067 else
1068 r = 0;
1069 }
1070
1071 if (r < 0)
1072 return log_error_errno(r, "Failed to mount %s to %s: %m", what, mount_entry_path(m));
1073 }
1074
1075 log_debug("Successfully mounted %s to %s", what, mount_entry_path(m));
1076 return 0;
1077 }
1078
1079 static int make_read_only(const MountEntry *m, char **deny_list, FILE *proc_self_mountinfo) {
1080 unsigned long new_flags = 0, flags_mask = 0;
1081 bool submounts = false;
1082 int r = 0;
1083
1084 assert(m);
1085 assert(proc_self_mountinfo);
1086
1087 if (mount_entry_read_only(m) || m->mode == PRIVATE_DEV) {
1088 new_flags |= MS_RDONLY;
1089 flags_mask |= MS_RDONLY;
1090 }
1091
1092 if (m->nosuid) {
1093 new_flags |= MS_NOSUID;
1094 flags_mask |= MS_NOSUID;
1095 }
1096
1097 if (flags_mask == 0) /* No Change? */
1098 return 0;
1099
1100 /* We generally apply these changes recursively, except for /dev, and the cases we know there's
1101 * nothing further down. Set /dev readonly, but not submounts like /dev/shm. Also, we only set the
1102 * per-mount read-only flag. We can't set it on the superblock, if we are inside a user namespace
1103 * and running Linux <= 4.17. */
1104 submounts =
1105 mount_entry_read_only(m) &&
1106 !IN_SET(m->mode, EMPTY_DIR, TMPFS);
1107 if (submounts)
1108 r = bind_remount_recursive_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, deny_list, proc_self_mountinfo);
1109 else
1110 r = bind_remount_one_with_mountinfo(mount_entry_path(m), new_flags, flags_mask, proc_self_mountinfo);
1111
1112 /* Not that we only turn on the MS_RDONLY flag here, we never turn it off. Something that was marked
1113 * read-only already stays this way. This improves compatibility with container managers, where we
1114 * won't attempt to undo read-only mounts already applied. */
1115
1116 if (r == -ENOENT && m->ignore)
1117 return 0;
1118 if (r < 0)
1119 return log_debug_errno(r, "Failed to re-mount '%s'%s: %m", mount_entry_path(m),
1120 submounts ? " and its submounts" : "");
1121 return 0;
1122 }
1123
1124 static bool namespace_info_mount_apivfs(const NamespaceInfo *ns_info) {
1125 assert(ns_info);
1126
1127 /*
1128 * ProtectControlGroups= and ProtectKernelTunables= imply MountAPIVFS=,
1129 * since to protect the API VFS mounts, they need to be around in the
1130 * first place...
1131 */
1132
1133 return ns_info->mount_apivfs ||
1134 ns_info->protect_control_groups ||
1135 ns_info->protect_kernel_tunables;
1136 }
1137
1138 static size_t namespace_calculate_mounts(
1139 const NamespaceInfo *ns_info,
1140 char** read_write_paths,
1141 char** read_only_paths,
1142 char** inaccessible_paths,
1143 char** empty_directories,
1144 size_t n_bind_mounts,
1145 size_t n_temporary_filesystems,
1146 const char* tmp_dir,
1147 const char* var_tmp_dir,
1148 const char* log_namespace,
1149 ProtectHome protect_home,
1150 ProtectSystem protect_system) {
1151
1152 size_t protect_home_cnt;
1153 size_t protect_system_cnt =
1154 (protect_system == PROTECT_SYSTEM_STRICT ?
1155 ELEMENTSOF(protect_system_strict_table) :
1156 ((protect_system == PROTECT_SYSTEM_FULL) ?
1157 ELEMENTSOF(protect_system_full_table) :
1158 ((protect_system == PROTECT_SYSTEM_YES) ?
1159 ELEMENTSOF(protect_system_yes_table) : 0)));
1160
1161 protect_home_cnt =
1162 (protect_home == PROTECT_HOME_YES ?
1163 ELEMENTSOF(protect_home_yes_table) :
1164 ((protect_home == PROTECT_HOME_READ_ONLY) ?
1165 ELEMENTSOF(protect_home_read_only_table) :
1166 ((protect_home == PROTECT_HOME_TMPFS) ?
1167 ELEMENTSOF(protect_home_tmpfs_table) : 0)));
1168
1169 return !!tmp_dir + !!var_tmp_dir +
1170 strv_length(read_write_paths) +
1171 strv_length(read_only_paths) +
1172 strv_length(inaccessible_paths) +
1173 strv_length(empty_directories) +
1174 n_bind_mounts +
1175 n_temporary_filesystems +
1176 ns_info->private_dev +
1177 (ns_info->protect_kernel_tunables ? ELEMENTSOF(protect_kernel_tunables_table) : 0) +
1178 (ns_info->protect_kernel_modules ? ELEMENTSOF(protect_kernel_modules_table) : 0) +
1179 (ns_info->protect_kernel_logs ? ELEMENTSOF(protect_kernel_logs_table) : 0) +
1180 (ns_info->protect_control_groups ? 1 : 0) +
1181 protect_home_cnt + protect_system_cnt +
1182 (ns_info->protect_hostname ? 2 : 0) +
1183 (namespace_info_mount_apivfs(ns_info) ? ELEMENTSOF(apivfs_table) : 0) +
1184 !!log_namespace;
1185 }
1186
1187 static void normalize_mounts(const char *root_directory, MountEntry *mounts, size_t *n_mounts) {
1188 assert(root_directory);
1189 assert(n_mounts);
1190 assert(mounts || *n_mounts == 0);
1191
1192 typesafe_qsort(mounts, *n_mounts, mount_path_compare);
1193
1194 drop_duplicates(mounts, n_mounts);
1195 drop_outside_root(root_directory, mounts, n_mounts);
1196 drop_inaccessible(mounts, n_mounts);
1197 drop_nop(mounts, n_mounts);
1198 }
1199
1200 static bool root_read_only(
1201 char **read_only_paths,
1202 ProtectSystem protect_system) {
1203
1204 /* Determine whether the root directory is going to be read-only given the configured settings. */
1205
1206 if (protect_system == PROTECT_SYSTEM_STRICT)
1207 return true;
1208
1209 if (prefixed_path_strv_contains(read_only_paths, "/"))
1210 return true;
1211
1212 return false;
1213 }
1214
1215 static bool home_read_only(
1216 char** read_only_paths,
1217 char** inaccessible_paths,
1218 char** empty_directories,
1219 const BindMount *bind_mounts,
1220 size_t n_bind_mounts,
1221 const TemporaryFileSystem *temporary_filesystems,
1222 size_t n_temporary_filesystems,
1223 ProtectHome protect_home) {
1224
1225 size_t i;
1226
1227 /* Determine whether the /home directory is going to be read-only given the configured settings. Yes,
1228 * this is a bit sloppy, since we don't bother checking for cases where / is affected by multiple
1229 * settings. */
1230
1231 if (protect_home != PROTECT_HOME_NO)
1232 return true;
1233
1234 if (prefixed_path_strv_contains(read_only_paths, "/home") ||
1235 prefixed_path_strv_contains(inaccessible_paths, "/home") ||
1236 prefixed_path_strv_contains(empty_directories, "/home"))
1237 return true;
1238
1239 for (i = 0; i < n_temporary_filesystems; i++)
1240 if (path_equal(temporary_filesystems[i].path, "/home"))
1241 return true;
1242
1243 /* If /home is overmounted with some dir from the host it's not writable. */
1244 for (i = 0; i < n_bind_mounts; i++)
1245 if (path_equal(bind_mounts[i].destination, "/home"))
1246 return true;
1247
1248 return false;
1249 }
1250
1251 int setup_namespace(
1252 const char* root_directory,
1253 const char* root_image,
1254 const NamespaceInfo *ns_info,
1255 char** read_write_paths,
1256 char** read_only_paths,
1257 char** inaccessible_paths,
1258 char** empty_directories,
1259 const BindMount *bind_mounts,
1260 size_t n_bind_mounts,
1261 const TemporaryFileSystem *temporary_filesystems,
1262 size_t n_temporary_filesystems,
1263 const char* tmp_dir,
1264 const char* var_tmp_dir,
1265 const char *log_namespace,
1266 ProtectHome protect_home,
1267 ProtectSystem protect_system,
1268 unsigned long mount_flags,
1269 const void *root_hash,
1270 size_t root_hash_size,
1271 const char *root_hash_path,
1272 const void *root_hash_sig,
1273 size_t root_hash_sig_size,
1274 const char *root_hash_sig_path,
1275 const char *root_verity,
1276 DissectImageFlags dissect_image_flags,
1277 char **error_path) {
1278
1279 _cleanup_(loop_device_unrefp) LoopDevice *loop_device = NULL;
1280 _cleanup_(decrypted_image_unrefp) DecryptedImage *decrypted_image = NULL;
1281 _cleanup_(dissected_image_unrefp) DissectedImage *dissected_image = NULL;
1282 _cleanup_free_ void *root_hash_decoded = NULL;
1283 _cleanup_free_ char *verity_data = NULL, *hash_sig_path = NULL;
1284 MountEntry *m = NULL, *mounts = NULL;
1285 size_t n_mounts;
1286 bool require_prefix = false;
1287 const char *root;
1288 int r = 0;
1289
1290 assert(ns_info);
1291
1292 if (mount_flags == 0)
1293 mount_flags = MS_SHARED;
1294
1295 if (root_image) {
1296 dissect_image_flags |= DISSECT_IMAGE_REQUIRE_ROOT;
1297
1298 /* Make the whole image read-only if we can determine that we only access it in a read-only fashion. */
1299 if (root_read_only(read_only_paths,
1300 protect_system) &&
1301 home_read_only(read_only_paths, inaccessible_paths, empty_directories,
1302 bind_mounts, n_bind_mounts, temporary_filesystems, n_temporary_filesystems,
1303 protect_home) &&
1304 strv_isempty(read_write_paths))
1305 dissect_image_flags |= DISSECT_IMAGE_READ_ONLY;
1306
1307 r = loop_device_make_by_path(root_image,
1308 FLAGS_SET(dissect_image_flags, DISSECT_IMAGE_READ_ONLY) ? O_RDONLY : -1 /* < 0 means writable if possible, read-only as fallback */,
1309 LO_FLAGS_PARTSCAN,
1310 &loop_device);
1311 if (r < 0)
1312 return log_debug_errno(r, "Failed to create loop device for root image: %m");
1313
1314 r = verity_metadata_load(root_image,
1315 root_hash_path,
1316 root_hash ? NULL : &root_hash_decoded,
1317 root_hash ? NULL : &root_hash_size,
1318 root_verity ? NULL : &verity_data,
1319 root_hash_sig || root_hash_sig_path ? NULL : &hash_sig_path);
1320 if (r < 0)
1321 return log_debug_errno(r, "Failed to load root hash: %m");
1322 dissect_image_flags |= root_verity || verity_data ? DISSECT_IMAGE_NO_PARTITION_TABLE : 0;
1323
1324 r = dissect_image(loop_device->fd,
1325 root_hash ?: root_hash_decoded,
1326 root_hash_size,
1327 root_verity ?: verity_data,
1328 dissect_image_flags,
1329 &dissected_image);
1330 if (r < 0)
1331 return log_debug_errno(r, "Failed to dissect image: %m");
1332
1333 r = dissected_image_decrypt(dissected_image,
1334 NULL,
1335 root_hash ?: root_hash_decoded,
1336 root_hash_size,
1337 root_verity ?: verity_data,
1338 root_hash_sig_path ?: hash_sig_path,
1339 root_hash_sig,
1340 root_hash_sig_size,
1341 dissect_image_flags,
1342 &decrypted_image);
1343 if (r < 0)
1344 return log_debug_errno(r, "Failed to decrypt dissected image: %m");
1345 }
1346
1347 if (root_directory)
1348 root = root_directory;
1349 else {
1350 /* Always create the mount namespace in a temporary directory, instead of operating
1351 * directly in the root. The temporary directory prevents any mounts from being
1352 * potentially obscured my other mounts we already applied.
1353 * We use the same mount point for all images, which is safe, since they all live
1354 * in their own namespaces after all, and hence won't see each other. */
1355
1356 root = "/run/systemd/unit-root";
1357 (void) mkdir_label(root, 0700);
1358 require_prefix = true;
1359 }
1360
1361 n_mounts = namespace_calculate_mounts(
1362 ns_info,
1363 read_write_paths,
1364 read_only_paths,
1365 inaccessible_paths,
1366 empty_directories,
1367 n_bind_mounts,
1368 n_temporary_filesystems,
1369 tmp_dir, var_tmp_dir,
1370 log_namespace,
1371 protect_home, protect_system);
1372
1373 if (n_mounts > 0) {
1374 m = mounts = new0(MountEntry, n_mounts);
1375 if (!mounts)
1376 return -ENOMEM;
1377
1378 r = append_access_mounts(&m, read_write_paths, READWRITE, require_prefix);
1379 if (r < 0)
1380 goto finish;
1381
1382 r = append_access_mounts(&m, read_only_paths, READONLY, require_prefix);
1383 if (r < 0)
1384 goto finish;
1385
1386 r = append_access_mounts(&m, inaccessible_paths, INACCESSIBLE, require_prefix);
1387 if (r < 0)
1388 goto finish;
1389
1390 r = append_empty_dir_mounts(&m, empty_directories);
1391 if (r < 0)
1392 goto finish;
1393
1394 r = append_bind_mounts(&m, bind_mounts, n_bind_mounts);
1395 if (r < 0)
1396 goto finish;
1397
1398 r = append_tmpfs_mounts(&m, temporary_filesystems, n_temporary_filesystems);
1399 if (r < 0)
1400 goto finish;
1401
1402 if (tmp_dir) {
1403 bool ro = streq(tmp_dir, RUN_SYSTEMD_EMPTY);
1404
1405 *(m++) = (MountEntry) {
1406 .path_const = "/tmp",
1407 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
1408 .source_const = tmp_dir,
1409 };
1410 }
1411
1412 if (var_tmp_dir) {
1413 bool ro = streq(var_tmp_dir, RUN_SYSTEMD_EMPTY);
1414
1415 *(m++) = (MountEntry) {
1416 .path_const = "/var/tmp",
1417 .mode = ro ? PRIVATE_TMP_READONLY : PRIVATE_TMP,
1418 .source_const = var_tmp_dir,
1419 };
1420 }
1421
1422 if (ns_info->private_dev) {
1423 *(m++) = (MountEntry) {
1424 .path_const = "/dev",
1425 .mode = PRIVATE_DEV,
1426 .flags = DEV_MOUNT_OPTIONS,
1427 };
1428 }
1429
1430 if (ns_info->protect_kernel_tunables) {
1431 r = append_static_mounts(&m,
1432 protect_kernel_tunables_table,
1433 ELEMENTSOF(protect_kernel_tunables_table),
1434 ns_info->ignore_protect_paths);
1435 if (r < 0)
1436 goto finish;
1437 }
1438
1439 if (ns_info->protect_kernel_modules) {
1440 r = append_static_mounts(&m,
1441 protect_kernel_modules_table,
1442 ELEMENTSOF(protect_kernel_modules_table),
1443 ns_info->ignore_protect_paths);
1444 if (r < 0)
1445 goto finish;
1446 }
1447
1448 if (ns_info->protect_kernel_logs) {
1449 r = append_static_mounts(&m,
1450 protect_kernel_logs_table,
1451 ELEMENTSOF(protect_kernel_logs_table),
1452 ns_info->ignore_protect_paths);
1453 if (r < 0)
1454 goto finish;
1455 }
1456
1457 if (ns_info->protect_control_groups) {
1458 *(m++) = (MountEntry) {
1459 .path_const = "/sys/fs/cgroup",
1460 .mode = READONLY,
1461 };
1462 }
1463
1464 r = append_protect_home(&m, protect_home, ns_info->ignore_protect_paths);
1465 if (r < 0)
1466 goto finish;
1467
1468 r = append_protect_system(&m, protect_system, false);
1469 if (r < 0)
1470 goto finish;
1471
1472 if (namespace_info_mount_apivfs(ns_info)) {
1473 r = append_static_mounts(&m,
1474 apivfs_table,
1475 ELEMENTSOF(apivfs_table),
1476 ns_info->ignore_protect_paths);
1477 if (r < 0)
1478 goto finish;
1479 }
1480
1481 if (ns_info->protect_hostname) {
1482 *(m++) = (MountEntry) {
1483 .path_const = "/proc/sys/kernel/hostname",
1484 .mode = READONLY,
1485 };
1486 *(m++) = (MountEntry) {
1487 .path_const = "/proc/sys/kernel/domainname",
1488 .mode = READONLY,
1489 };
1490 }
1491
1492 if (log_namespace) {
1493 _cleanup_free_ char *q;
1494
1495 q = strjoin("/run/systemd/journal.", log_namespace);
1496 if (!q) {
1497 r = -ENOMEM;
1498 goto finish;
1499 }
1500
1501 *(m++) = (MountEntry) {
1502 .path_const = "/run/systemd/journal",
1503 .mode = BIND_MOUNT_RECURSIVE,
1504 .read_only = true,
1505 .source_malloc = TAKE_PTR(q),
1506 };
1507 }
1508
1509 assert(mounts + n_mounts == m);
1510
1511 /* Prepend the root directory where that's necessary */
1512 r = prefix_where_needed(mounts, n_mounts, root);
1513 if (r < 0)
1514 goto finish;
1515
1516 normalize_mounts(root, mounts, &n_mounts);
1517 }
1518
1519 /* All above is just preparation, figuring out what to do. Let's now actually start doing something. */
1520
1521 if (unshare(CLONE_NEWNS) < 0) {
1522 r = log_debug_errno(errno, "Failed to unshare the mount namespace: %m");
1523 if (IN_SET(r, -EACCES, -EPERM, -EOPNOTSUPP, -ENOSYS))
1524 /* If the kernel doesn't support namespaces, or when there's a MAC or seccomp filter
1525 * in place that doesn't allow us to create namespaces (or a missing cap), then
1526 * propagate a recognizable error back, which the caller can use to detect this case
1527 * (and only this) and optionally continue without namespacing applied. */
1528 r = -ENOANO;
1529
1530 goto finish;
1531 }
1532
1533 /* Remount / as SLAVE so that nothing now mounted in the namespace
1534 * shows up in the parent */
1535 if (mount(NULL, "/", NULL, MS_SLAVE|MS_REC, NULL) < 0) {
1536 r = log_debug_errno(errno, "Failed to remount '/' as SLAVE: %m");
1537 goto finish;
1538 }
1539
1540 if (root_image) {
1541 /* A root image is specified, mount it to the right place */
1542 r = dissected_image_mount(dissected_image, root, UID_INVALID, dissect_image_flags);
1543 if (r < 0) {
1544 log_debug_errno(r, "Failed to mount root image: %m");
1545 goto finish;
1546 }
1547
1548 if (decrypted_image) {
1549 r = decrypted_image_relinquish(decrypted_image);
1550 if (r < 0) {
1551 log_debug_errno(r, "Failed to relinquish decrypted image: %m");
1552 goto finish;
1553 }
1554 }
1555
1556 loop_device_relinquish(loop_device);
1557
1558 } else if (root_directory) {
1559
1560 /* A root directory is specified. Turn its directory into bind mount, if it isn't one yet. */
1561 r = path_is_mount_point(root, NULL, AT_SYMLINK_FOLLOW);
1562 if (r < 0) {
1563 log_debug_errno(r, "Failed to detect that %s is a mount point or not: %m", root);
1564 goto finish;
1565 }
1566 if (r == 0) {
1567 if (mount(root, root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1568 r = log_debug_errno(errno, "Failed to bind mount '%s': %m", root);
1569 goto finish;
1570 }
1571 }
1572
1573 } else {
1574
1575 /* Let's mount the main root directory to the root directory to use */
1576 if (mount("/", root, NULL, MS_BIND|MS_REC, NULL) < 0) {
1577 r = log_debug_errno(errno, "Failed to bind mount '/' on '%s': %m", root);
1578 goto finish;
1579 }
1580 }
1581
1582 /* Try to set up the new root directory before mounting anything else there. */
1583 if (root_image || root_directory)
1584 (void) base_filesystem_create(root, UID_INVALID, GID_INVALID);
1585
1586 if (n_mounts > 0) {
1587 _cleanup_fclose_ FILE *proc_self_mountinfo = NULL;
1588 _cleanup_free_ char **deny_list = NULL;
1589 size_t j;
1590
1591 /* Open /proc/self/mountinfo now as it may become unavailable if we mount anything on top of
1592 * /proc. For example, this is the case with the option: 'InaccessiblePaths=/proc'. */
1593 proc_self_mountinfo = fopen("/proc/self/mountinfo", "re");
1594 if (!proc_self_mountinfo) {
1595 r = log_debug_errno(errno, "Failed to open /proc/self/mountinfo: %m");
1596 if (error_path)
1597 *error_path = strdup("/proc/self/mountinfo");
1598 goto finish;
1599 }
1600
1601 /* First round, establish all mounts we need */
1602 for (;;) {
1603 bool again = false;
1604
1605 for (m = mounts; m < mounts + n_mounts; ++m) {
1606
1607 if (m->applied)
1608 continue;
1609
1610 r = follow_symlink(root, m);
1611 if (r < 0) {
1612 if (error_path && mount_entry_path(m))
1613 *error_path = strdup(mount_entry_path(m));
1614 goto finish;
1615 }
1616 if (r == 0) {
1617 /* We hit a symlinked mount point. The entry got rewritten and might
1618 * point to a very different place now. Let's normalize the changed
1619 * list, and start from the beginning. After all to mount the entry
1620 * at the new location we might need some other mounts first */
1621 again = true;
1622 break;
1623 }
1624
1625 r = apply_mount(root, m);
1626 if (r < 0) {
1627 if (error_path && mount_entry_path(m))
1628 *error_path = strdup(mount_entry_path(m));
1629 goto finish;
1630 }
1631
1632 m->applied = true;
1633 }
1634
1635 if (!again)
1636 break;
1637
1638 normalize_mounts(root, mounts, &n_mounts);
1639 }
1640
1641 /* Create a deny list we can pass to bind_mount_recursive() */
1642 deny_list = new(char*, n_mounts+1);
1643 if (!deny_list) {
1644 r = -ENOMEM;
1645 goto finish;
1646 }
1647 for (j = 0; j < n_mounts; j++)
1648 deny_list[j] = (char*) mount_entry_path(mounts+j);
1649 deny_list[j] = NULL;
1650
1651 /* Second round, flip the ro bits if necessary. */
1652 for (m = mounts; m < mounts + n_mounts; ++m) {
1653 r = make_read_only(m, deny_list, proc_self_mountinfo);
1654 if (r < 0) {
1655 if (error_path && mount_entry_path(m))
1656 *error_path = strdup(mount_entry_path(m));
1657 goto finish;
1658 }
1659 }
1660 }
1661
1662 /* MS_MOVE does not work on MS_SHARED so the remount MS_SHARED will be done later */
1663 r = mount_move_root(root);
1664 if (r < 0) {
1665 log_debug_errno(r, "Failed to mount root with MS_MOVE: %m");
1666 goto finish;
1667 }
1668
1669 /* Remount / as the desired mode. Note that this will not
1670 * reestablish propagation from our side to the host, since
1671 * what's disconnected is disconnected. */
1672 if (mount(NULL, "/", NULL, mount_flags | MS_REC, NULL) < 0) {
1673 r = log_debug_errno(errno, "Failed to remount '/' with desired mount flags: %m");
1674 goto finish;
1675 }
1676
1677 r = 0;
1678
1679 finish:
1680 if (n_mounts > 0)
1681 for (m = mounts; m < mounts + n_mounts; m++)
1682 mount_entry_done(m);
1683
1684 free(mounts);
1685
1686 return r;
1687 }
1688
1689 void bind_mount_free_many(BindMount *b, size_t n) {
1690 size_t i;
1691
1692 assert(b || n == 0);
1693
1694 for (i = 0; i < n; i++) {
1695 free(b[i].source);
1696 free(b[i].destination);
1697 }
1698
1699 free(b);
1700 }
1701
1702 int bind_mount_add(BindMount **b, size_t *n, const BindMount *item) {
1703 _cleanup_free_ char *s = NULL, *d = NULL;
1704 BindMount *c;
1705
1706 assert(b);
1707 assert(n);
1708 assert(item);
1709
1710 s = strdup(item->source);
1711 if (!s)
1712 return -ENOMEM;
1713
1714 d = strdup(item->destination);
1715 if (!d)
1716 return -ENOMEM;
1717
1718 c = reallocarray(*b, *n + 1, sizeof(BindMount));
1719 if (!c)
1720 return -ENOMEM;
1721
1722 *b = c;
1723
1724 c[(*n) ++] = (BindMount) {
1725 .source = TAKE_PTR(s),
1726 .destination = TAKE_PTR(d),
1727 .read_only = item->read_only,
1728 .nosuid = item->nosuid,
1729 .recursive = item->recursive,
1730 .ignore_enoent = item->ignore_enoent,
1731 };
1732
1733 return 0;
1734 }
1735
1736 void temporary_filesystem_free_many(TemporaryFileSystem *t, size_t n) {
1737 size_t i;
1738
1739 assert(t || n == 0);
1740
1741 for (i = 0; i < n; i++) {
1742 free(t[i].path);
1743 free(t[i].options);
1744 }
1745
1746 free(t);
1747 }
1748
1749 int temporary_filesystem_add(
1750 TemporaryFileSystem **t,
1751 size_t *n,
1752 const char *path,
1753 const char *options) {
1754
1755 _cleanup_free_ char *p = NULL, *o = NULL;
1756 TemporaryFileSystem *c;
1757
1758 assert(t);
1759 assert(n);
1760 assert(path);
1761
1762 p = strdup(path);
1763 if (!p)
1764 return -ENOMEM;
1765
1766 if (!isempty(options)) {
1767 o = strdup(options);
1768 if (!o)
1769 return -ENOMEM;
1770 }
1771
1772 c = reallocarray(*t, *n + 1, sizeof(TemporaryFileSystem));
1773 if (!c)
1774 return -ENOMEM;
1775
1776 *t = c;
1777
1778 c[(*n) ++] = (TemporaryFileSystem) {
1779 .path = TAKE_PTR(p),
1780 .options = TAKE_PTR(o),
1781 };
1782
1783 return 0;
1784 }
1785
1786 static int make_tmp_prefix(const char *prefix) {
1787 _cleanup_free_ char *t = NULL;
1788 int r;
1789
1790 /* Don't do anything unless we know the dir is actually missing */
1791 r = access(prefix, F_OK);
1792 if (r >= 0)
1793 return 0;
1794 if (errno != ENOENT)
1795 return -errno;
1796
1797 r = mkdir_parents(prefix, 0755);
1798 if (r < 0)
1799 return r;
1800
1801 r = tempfn_random(prefix, NULL, &t);
1802 if (r < 0)
1803 return r;
1804
1805 if (mkdir(t, 0777) < 0)
1806 return -errno;
1807
1808 if (chmod(t, 01777) < 0) {
1809 r = -errno;
1810 (void) rmdir(t);
1811 return r;
1812 }
1813
1814 if (rename(t, prefix) < 0) {
1815 r = -errno;
1816 (void) rmdir(t);
1817 return r == -EEXIST ? 0 : r; /* it's fine if someone else created the dir by now */
1818 }
1819
1820 return 0;
1821
1822 }
1823
1824 static int make_tmp_subdir(const char *parent, char **ret) {
1825 _cleanup_free_ char *y = NULL;
1826
1827 RUN_WITH_UMASK(0000) {
1828 y = strjoin(parent, "/tmp");
1829 if (!y)
1830 return -ENOMEM;
1831
1832 if (mkdir(y, 0777 | S_ISVTX) < 0)
1833 return -errno;
1834 }
1835
1836 if (ret)
1837 *ret = TAKE_PTR(y);
1838 return 0;
1839 }
1840
1841 static int setup_one_tmp_dir(const char *id, const char *prefix, char **path, char **tmp_path) {
1842 _cleanup_free_ char *x = NULL;
1843 char bid[SD_ID128_STRING_MAX];
1844 sd_id128_t boot_id;
1845 bool rw = true;
1846 int r;
1847
1848 assert(id);
1849 assert(prefix);
1850 assert(path);
1851
1852 /* We include the boot id in the directory so that after a
1853 * reboot we can easily identify obsolete directories. */
1854
1855 r = sd_id128_get_boot(&boot_id);
1856 if (r < 0)
1857 return r;
1858
1859 x = strjoin(prefix, "/systemd-private-", sd_id128_to_string(boot_id, bid), "-", id, "-XXXXXX");
1860 if (!x)
1861 return -ENOMEM;
1862
1863 r = make_tmp_prefix(prefix);
1864 if (r < 0)
1865 return r;
1866
1867 RUN_WITH_UMASK(0077)
1868 if (!mkdtemp(x)) {
1869 if (errno == EROFS || ERRNO_IS_DISK_SPACE(errno))
1870 rw = false;
1871 else
1872 return -errno;
1873 }
1874
1875 if (rw) {
1876 r = make_tmp_subdir(x, tmp_path);
1877 if (r < 0)
1878 return r;
1879 } else {
1880 /* Trouble: we failed to create the directory. Instead of failing, let's simulate /tmp being
1881 * read-only. This way the service will get the EROFS result as if it was writing to the real
1882 * file system. */
1883 r = mkdir_p(RUN_SYSTEMD_EMPTY, 0500);
1884 if (r < 0)
1885 return r;
1886
1887 x = strdup(RUN_SYSTEMD_EMPTY);
1888 if (!x)
1889 return -ENOMEM;
1890 }
1891
1892 *path = TAKE_PTR(x);
1893 return 0;
1894 }
1895
1896 int setup_tmp_dirs(const char *id, char **tmp_dir, char **var_tmp_dir) {
1897 _cleanup_(namespace_cleanup_tmpdirp) char *a = NULL;
1898 _cleanup_(rmdir_and_freep) char *a_tmp = NULL;
1899 char *b;
1900 int r;
1901
1902 assert(id);
1903 assert(tmp_dir);
1904 assert(var_tmp_dir);
1905
1906 r = setup_one_tmp_dir(id, "/tmp", &a, &a_tmp);
1907 if (r < 0)
1908 return r;
1909
1910 r = setup_one_tmp_dir(id, "/var/tmp", &b, NULL);
1911 if (r < 0)
1912 return r;
1913
1914 a_tmp = mfree(a_tmp); /* avoid rmdir */
1915 *tmp_dir = TAKE_PTR(a);
1916 *var_tmp_dir = TAKE_PTR(b);
1917
1918 return 0;
1919 }
1920
1921 int setup_netns(const int netns_storage_socket[static 2]) {
1922 _cleanup_close_ int netns = -1;
1923 int r, q;
1924
1925 assert(netns_storage_socket);
1926 assert(netns_storage_socket[0] >= 0);
1927 assert(netns_storage_socket[1] >= 0);
1928
1929 /* We use the passed socketpair as a storage buffer for our
1930 * namespace reference fd. Whatever process runs this first
1931 * shall create a new namespace, all others should just join
1932 * it. To serialize that we use a file lock on the socket
1933 * pair.
1934 *
1935 * It's a bit crazy, but hey, works great! */
1936
1937 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1938 return -errno;
1939
1940 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
1941 if (netns == -EAGAIN) {
1942 /* Nothing stored yet, so let's create a new namespace. */
1943
1944 if (unshare(CLONE_NEWNET) < 0) {
1945 r = -errno;
1946 goto fail;
1947 }
1948
1949 (void) loopback_setup();
1950
1951 netns = open("/proc/self/ns/net", O_RDONLY|O_CLOEXEC|O_NOCTTY);
1952 if (netns < 0) {
1953 r = -errno;
1954 goto fail;
1955 }
1956
1957 r = 1;
1958
1959 } else if (netns < 0) {
1960 r = netns;
1961 goto fail;
1962
1963 } else {
1964 /* Yay, found something, so let's join the namespace */
1965 if (setns(netns, CLONE_NEWNET) < 0) {
1966 r = -errno;
1967 goto fail;
1968 }
1969
1970 r = 0;
1971 }
1972
1973 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
1974 if (q < 0) {
1975 r = q;
1976 goto fail;
1977 }
1978
1979 fail:
1980 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
1981 return r;
1982 }
1983
1984 int open_netns_path(const int netns_storage_socket[static 2], const char *path) {
1985 _cleanup_close_ int netns = -1;
1986 int q, r;
1987
1988 assert(netns_storage_socket);
1989 assert(netns_storage_socket[0] >= 0);
1990 assert(netns_storage_socket[1] >= 0);
1991 assert(path);
1992
1993 /* If the storage socket doesn't contain a netns fd yet, open one via the file system and store it in
1994 * it. This is supposed to be called ahead of time, i.e. before setup_netns() which will allocate a
1995 * new anonymous netns if needed. */
1996
1997 if (lockf(netns_storage_socket[0], F_LOCK, 0) < 0)
1998 return -errno;
1999
2000 netns = receive_one_fd(netns_storage_socket[0], MSG_DONTWAIT);
2001 if (netns == -EAGAIN) {
2002 /* Nothing stored yet. Open the file from the file system. */
2003
2004 netns = open(path, O_RDONLY|O_NOCTTY|O_CLOEXEC);
2005 if (netns < 0) {
2006 r = -errno;
2007 goto fail;
2008 }
2009
2010 r = fd_is_network_ns(netns);
2011 if (r == 0) { /* Not a netns? Refuse early. */
2012 r = -EINVAL;
2013 goto fail;
2014 }
2015 if (r < 0 && r != -EUCLEAN) /* EUCLEAN: we don't know */
2016 goto fail;
2017
2018 r = 1;
2019
2020 } else if (netns < 0) {
2021 r = netns;
2022 goto fail;
2023 } else
2024 r = 0; /* Already allocated */
2025
2026 q = send_one_fd(netns_storage_socket[1], netns, MSG_DONTWAIT);
2027 if (q < 0) {
2028 r = q;
2029 goto fail;
2030 }
2031
2032 fail:
2033 (void) lockf(netns_storage_socket[0], F_ULOCK, 0);
2034 return r;
2035 }
2036
2037 bool ns_type_supported(NamespaceType type) {
2038 const char *t, *ns_proc;
2039
2040 t = namespace_type_to_string(type);
2041 if (!t) /* Don't know how to translate this? Then it's not supported */
2042 return false;
2043
2044 ns_proc = strjoina("/proc/self/ns/", t);
2045 return access(ns_proc, F_OK) == 0;
2046 }
2047
2048 static const char *const protect_home_table[_PROTECT_HOME_MAX] = {
2049 [PROTECT_HOME_NO] = "no",
2050 [PROTECT_HOME_YES] = "yes",
2051 [PROTECT_HOME_READ_ONLY] = "read-only",
2052 [PROTECT_HOME_TMPFS] = "tmpfs",
2053 };
2054
2055 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_home, ProtectHome, PROTECT_HOME_YES);
2056
2057 static const char *const protect_system_table[_PROTECT_SYSTEM_MAX] = {
2058 [PROTECT_SYSTEM_NO] = "no",
2059 [PROTECT_SYSTEM_YES] = "yes",
2060 [PROTECT_SYSTEM_FULL] = "full",
2061 [PROTECT_SYSTEM_STRICT] = "strict",
2062 };
2063
2064 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(protect_system, ProtectSystem, PROTECT_SYSTEM_YES);
2065
2066 static const char* const namespace_type_table[] = {
2067 [NAMESPACE_MOUNT] = "mnt",
2068 [NAMESPACE_CGROUP] = "cgroup",
2069 [NAMESPACE_UTS] = "uts",
2070 [NAMESPACE_IPC] = "ipc",
2071 [NAMESPACE_USER] = "user",
2072 [NAMESPACE_PID] = "pid",
2073 [NAMESPACE_NET] = "net",
2074 };
2075
2076 DEFINE_STRING_TABLE_LOOKUP(namespace_type, NamespaceType);