]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Merge pull request #18197 from weblate/weblate-systemd-master
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "async.h"
43 #include "barrier.h"
44 #include "cap-list.h"
45 #include "capability-util.h"
46 #include "cgroup-setup.h"
47 #include "chown-recursive.h"
48 #include "cpu-set-util.h"
49 #include "def.h"
50 #include "env-file.h"
51 #include "env-util.h"
52 #include "errno-list.h"
53 #include "execute.h"
54 #include "exit-status.h"
55 #include "fd-util.h"
56 #include "fileio.h"
57 #include "format-util.h"
58 #include "fs-util.h"
59 #include "glob-util.h"
60 #include "hexdecoct.h"
61 #include "io-util.h"
62 #include "ioprio.h"
63 #include "label.h"
64 #include "log.h"
65 #include "macro.h"
66 #include "manager.h"
67 #include "memory-util.h"
68 #include "missing_fs.h"
69 #include "mkdir.h"
70 #include "mount-util.h"
71 #include "mountpoint-util.h"
72 #include "namespace.h"
73 #include "parse-util.h"
74 #include "path-util.h"
75 #include "process-util.h"
76 #include "random-util.h"
77 #include "rlimit-util.h"
78 #include "rm-rf.h"
79 #if HAVE_SECCOMP
80 #include "seccomp-util.h"
81 #endif
82 #include "securebits-util.h"
83 #include "selinux-util.h"
84 #include "signal-util.h"
85 #include "smack-util.h"
86 #include "socket-util.h"
87 #include "special.h"
88 #include "stat-util.h"
89 #include "string-table.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "syslog-util.h"
93 #include "terminal-util.h"
94 #include "tmpfile-util.h"
95 #include "umask-util.h"
96 #include "unit.h"
97 #include "user-util.h"
98 #include "utmp-wtmp.h"
99
100 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
101 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 if (n_fds <= 0)
107 return 0;
108
109 /* Modifies the fds array! (sorts it) */
110
111 assert(fds);
112
113 for (int start = 0;;) {
114 int restart_from = -1;
115
116 for (int i = start; i < (int) n_fds; i++) {
117 int nfd;
118
119 /* Already at right index? */
120 if (fds[i] == i+3)
121 continue;
122
123 nfd = fcntl(fds[i], F_DUPFD, i + 3);
124 if (nfd < 0)
125 return -errno;
126
127 safe_close(fds[i]);
128 fds[i] = nfd;
129
130 /* Hmm, the fd we wanted isn't free? Then
131 * let's remember that and try again from here */
132 if (nfd != i+3 && restart_from < 0)
133 restart_from = i;
134 }
135
136 if (restart_from < 0)
137 break;
138
139 start = restart_from;
140 }
141
142 return 0;
143 }
144
145 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
146 size_t n_fds;
147 int r;
148
149 n_fds = n_socket_fds + n_storage_fds;
150 if (n_fds <= 0)
151 return 0;
152
153 assert(fds);
154
155 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
156 * O_NONBLOCK only applies to socket activation though. */
157
158 for (size_t i = 0; i < n_fds; i++) {
159
160 if (i < n_socket_fds) {
161 r = fd_nonblock(fds[i], nonblock);
162 if (r < 0)
163 return r;
164 }
165
166 /* We unconditionally drop FD_CLOEXEC from the fds,
167 * since after all we want to pass these fds to our
168 * children */
169
170 r = fd_cloexec(fds[i], false);
171 if (r < 0)
172 return r;
173 }
174
175 return 0;
176 }
177
178 static const char *exec_context_tty_path(const ExecContext *context) {
179 assert(context);
180
181 if (context->stdio_as_fds)
182 return NULL;
183
184 if (context->tty_path)
185 return context->tty_path;
186
187 return "/dev/console";
188 }
189
190 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
191 const char *path;
192
193 assert(context);
194
195 path = exec_context_tty_path(context);
196
197 if (context->tty_vhangup) {
198 if (p && p->stdin_fd >= 0)
199 (void) terminal_vhangup_fd(p->stdin_fd);
200 else if (path)
201 (void) terminal_vhangup(path);
202 }
203
204 if (context->tty_reset) {
205 if (p && p->stdin_fd >= 0)
206 (void) reset_terminal_fd(p->stdin_fd, true);
207 else if (path)
208 (void) reset_terminal(path);
209 }
210
211 if (context->tty_vt_disallocate && path)
212 (void) vt_disallocate(path);
213 }
214
215 static bool is_terminal_input(ExecInput i) {
216 return IN_SET(i,
217 EXEC_INPUT_TTY,
218 EXEC_INPUT_TTY_FORCE,
219 EXEC_INPUT_TTY_FAIL);
220 }
221
222 static bool is_terminal_output(ExecOutput o) {
223 return IN_SET(o,
224 EXEC_OUTPUT_TTY,
225 EXEC_OUTPUT_KMSG_AND_CONSOLE,
226 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
227 }
228
229 static bool is_kmsg_output(ExecOutput o) {
230 return IN_SET(o,
231 EXEC_OUTPUT_KMSG,
232 EXEC_OUTPUT_KMSG_AND_CONSOLE);
233 }
234
235 static bool exec_context_needs_term(const ExecContext *c) {
236 assert(c);
237
238 /* Return true if the execution context suggests we should set $TERM to something useful. */
239
240 if (is_terminal_input(c->std_input))
241 return true;
242
243 if (is_terminal_output(c->std_output))
244 return true;
245
246 if (is_terminal_output(c->std_error))
247 return true;
248
249 return !!c->tty_path;
250 }
251
252 static int open_null_as(int flags, int nfd) {
253 int fd;
254
255 assert(nfd >= 0);
256
257 fd = open("/dev/null", flags|O_NOCTTY);
258 if (fd < 0)
259 return -errno;
260
261 return move_fd(fd, nfd, false);
262 }
263
264 static int connect_journal_socket(
265 int fd,
266 const char *log_namespace,
267 uid_t uid,
268 gid_t gid) {
269
270 union sockaddr_union sa;
271 socklen_t sa_len;
272 uid_t olduid = UID_INVALID;
273 gid_t oldgid = GID_INVALID;
274 const char *j;
275 int r;
276
277 j = log_namespace ?
278 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
279 "/run/systemd/journal/stdout";
280 r = sockaddr_un_set_path(&sa.un, j);
281 if (r < 0)
282 return r;
283 sa_len = r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 false,
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa;
383 socklen_t sa_len;
384 _cleanup_close_ int fd = -1;
385 int r;
386
387 assert(path);
388
389 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
390 flags |= O_CREAT;
391
392 fd = open(path, flags|O_NOCTTY, mode);
393 if (fd >= 0)
394 return TAKE_FD(fd);
395
396 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
397 return -errno;
398
399 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
400
401 r = sockaddr_un_set_path(&sa.un, path);
402 if (r < 0)
403 return r == -EINVAL ? -ENXIO : r;
404 sa_len = r;
405
406 fd = socket(AF_UNIX, SOCK_STREAM, 0);
407 if (fd < 0)
408 return -errno;
409
410 if (connect(fd, &sa.sa, sa_len) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that this wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 r = 0;
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 const int named_iofds[static 3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467 assert(named_iofds);
468
469 if (params->stdin_fd >= 0) {
470 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
471 return -errno;
472
473 /* Try to make this the controlling tty, if it is a tty, and reset it */
474 if (isatty(STDIN_FILENO)) {
475 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
476 (void) reset_terminal_fd(STDIN_FILENO, true);
477 }
478
479 return STDIN_FILENO;
480 }
481
482 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
483
484 switch (i) {
485
486 case EXEC_INPUT_NULL:
487 return open_null_as(O_RDONLY, STDIN_FILENO);
488
489 case EXEC_INPUT_TTY:
490 case EXEC_INPUT_TTY_FORCE:
491 case EXEC_INPUT_TTY_FAIL: {
492 int fd;
493
494 fd = acquire_terminal(exec_context_tty_path(context),
495 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
496 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
497 ACQUIRE_TERMINAL_WAIT,
498 USEC_INFINITY);
499 if (fd < 0)
500 return fd;
501
502 return move_fd(fd, STDIN_FILENO, false);
503 }
504
505 case EXEC_INPUT_SOCKET:
506 assert(socket_fd >= 0);
507
508 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
509
510 case EXEC_INPUT_NAMED_FD:
511 assert(named_iofds[STDIN_FILENO] >= 0);
512
513 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
514 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
515
516 case EXEC_INPUT_DATA: {
517 int fd;
518
519 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
520 if (fd < 0)
521 return fd;
522
523 return move_fd(fd, STDIN_FILENO, false);
524 }
525
526 case EXEC_INPUT_FILE: {
527 bool rw;
528 int fd;
529
530 assert(context->stdio_file[STDIN_FILENO]);
531
532 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
533 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
534
535 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
542 default:
543 assert_not_reached("Unknown input type");
544 }
545 }
546
547 static bool can_inherit_stderr_from_stdout(
548 const ExecContext *context,
549 ExecOutput o,
550 ExecOutput e) {
551
552 assert(context);
553
554 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
555 * stderr fd */
556
557 if (e == EXEC_OUTPUT_INHERIT)
558 return true;
559 if (e != o)
560 return false;
561
562 if (e == EXEC_OUTPUT_NAMED_FD)
563 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
564
565 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
566 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
567
568 return true;
569 }
570
571 static int setup_output(
572 const Unit *unit,
573 const ExecContext *context,
574 const ExecParameters *params,
575 int fileno,
576 int socket_fd,
577 const int named_iofds[static 3],
578 const char *ident,
579 uid_t uid,
580 gid_t gid,
581 dev_t *journal_stream_dev,
582 ino_t *journal_stream_ino) {
583
584 ExecOutput o;
585 ExecInput i;
586 int r;
587
588 assert(unit);
589 assert(context);
590 assert(params);
591 assert(ident);
592 assert(journal_stream_dev);
593 assert(journal_stream_ino);
594
595 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
596
597 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
598 return -errno;
599
600 return STDOUT_FILENO;
601 }
602
603 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
604 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
605 return -errno;
606
607 return STDERR_FILENO;
608 }
609
610 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
611 o = fixup_output(context->std_output, socket_fd);
612
613 if (fileno == STDERR_FILENO) {
614 ExecOutput e;
615 e = fixup_output(context->std_error, socket_fd);
616
617 /* This expects the input and output are already set up */
618
619 /* Don't change the stderr file descriptor if we inherit all
620 * the way and are not on a tty */
621 if (e == EXEC_OUTPUT_INHERIT &&
622 o == EXEC_OUTPUT_INHERIT &&
623 i == EXEC_INPUT_NULL &&
624 !is_terminal_input(context->std_input) &&
625 getppid () != 1)
626 return fileno;
627
628 /* Duplicate from stdout if possible */
629 if (can_inherit_stderr_from_stdout(context, o, e))
630 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
631
632 o = e;
633
634 } else if (o == EXEC_OUTPUT_INHERIT) {
635 /* If input got downgraded, inherit the original value */
636 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
637 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
638
639 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
640 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
641 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
642
643 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
644 if (getppid() != 1)
645 return fileno;
646
647 /* We need to open /dev/null here anew, to get the right access mode. */
648 return open_null_as(O_WRONLY, fileno);
649 }
650
651 switch (o) {
652
653 case EXEC_OUTPUT_NULL:
654 return open_null_as(O_WRONLY, fileno);
655
656 case EXEC_OUTPUT_TTY:
657 if (is_terminal_input(i))
658 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
659
660 /* We don't reset the terminal if this is just about output */
661 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
662
663 case EXEC_OUTPUT_KMSG:
664 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
665 case EXEC_OUTPUT_JOURNAL:
666 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
667 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
668 if (r < 0) {
669 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
670 r = open_null_as(O_WRONLY, fileno);
671 } else {
672 struct stat st;
673
674 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
675 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
676 * services to detect whether they are connected to the journal or not.
677 *
678 * If both stdout and stderr are connected to a stream then let's make sure to store the data
679 * about STDERR as that's usually the best way to do logging. */
680
681 if (fstat(fileno, &st) >= 0 &&
682 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
683 *journal_stream_dev = st.st_dev;
684 *journal_stream_ino = st.st_ino;
685 }
686 }
687 return r;
688
689 case EXEC_OUTPUT_SOCKET:
690 assert(socket_fd >= 0);
691
692 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
693
694 case EXEC_OUTPUT_NAMED_FD:
695 assert(named_iofds[fileno] >= 0);
696
697 (void) fd_nonblock(named_iofds[fileno], false);
698 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
699
700 case EXEC_OUTPUT_FILE:
701 case EXEC_OUTPUT_FILE_APPEND:
702 case EXEC_OUTPUT_FILE_TRUNCATE: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
718 flags |= O_TRUNC;
719
720 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
721 if (fd < 0)
722 return fd;
723
724 return move_fd(fd, fileno, 0);
725 }
726
727 default:
728 assert_not_reached("Unknown error type");
729 }
730 }
731
732 static int chown_terminal(int fd, uid_t uid) {
733 int r;
734
735 assert(fd >= 0);
736
737 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
738 if (isatty(fd) < 1) {
739 if (IN_SET(errno, EINVAL, ENOTTY))
740 return 0; /* not a tty */
741
742 return -errno;
743 }
744
745 /* This might fail. What matters are the results. */
746 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
747 if (r < 0)
748 return r;
749
750 return 1;
751 }
752
753 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
754 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
755 int r;
756
757 assert(_saved_stdin);
758 assert(_saved_stdout);
759
760 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
761 if (saved_stdin < 0)
762 return -errno;
763
764 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
765 if (saved_stdout < 0)
766 return -errno;
767
768 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
769 if (fd < 0)
770 return fd;
771
772 r = chown_terminal(fd, getuid());
773 if (r < 0)
774 return r;
775
776 r = reset_terminal_fd(fd, true);
777 if (r < 0)
778 return r;
779
780 r = rearrange_stdio(fd, fd, STDERR_FILENO);
781 fd = -1;
782 if (r < 0)
783 return r;
784
785 *_saved_stdin = saved_stdin;
786 *_saved_stdout = saved_stdout;
787
788 saved_stdin = saved_stdout = -1;
789
790 return 0;
791 }
792
793 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
794 assert(err < 0);
795
796 if (err == -ETIMEDOUT)
797 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
798 else {
799 errno = -err;
800 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
801 }
802 }
803
804 static void write_confirm_error(int err, const char *vc, const Unit *u) {
805 _cleanup_close_ int fd = -1;
806
807 assert(vc);
808
809 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
810 if (fd < 0)
811 return;
812
813 write_confirm_error_fd(err, fd, u);
814 }
815
816 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
817 int r = 0;
818
819 assert(saved_stdin);
820 assert(saved_stdout);
821
822 release_terminal();
823
824 if (*saved_stdin >= 0)
825 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
826 r = -errno;
827
828 if (*saved_stdout >= 0)
829 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
830 r = -errno;
831
832 *saved_stdin = safe_close(*saved_stdin);
833 *saved_stdout = safe_close(*saved_stdout);
834
835 return r;
836 }
837
838 enum {
839 CONFIRM_PRETEND_FAILURE = -1,
840 CONFIRM_PRETEND_SUCCESS = 0,
841 CONFIRM_EXECUTE = 1,
842 };
843
844 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
845 int saved_stdout = -1, saved_stdin = -1, r;
846 _cleanup_free_ char *e = NULL;
847 char c;
848
849 /* For any internal errors, assume a positive response. */
850 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
851 if (r < 0) {
852 write_confirm_error(r, vc, u);
853 return CONFIRM_EXECUTE;
854 }
855
856 /* confirm_spawn might have been disabled while we were sleeping. */
857 if (manager_is_confirm_spawn_disabled(u->manager)) {
858 r = 1;
859 goto restore_stdio;
860 }
861
862 e = ellipsize(cmdline, 60, 100);
863 if (!e) {
864 log_oom();
865 r = CONFIRM_EXECUTE;
866 goto restore_stdio;
867 }
868
869 for (;;) {
870 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
871 if (r < 0) {
872 write_confirm_error_fd(r, STDOUT_FILENO, u);
873 r = CONFIRM_EXECUTE;
874 goto restore_stdio;
875 }
876
877 switch (c) {
878 case 'c':
879 printf("Resuming normal execution.\n");
880 manager_disable_confirm_spawn();
881 r = 1;
882 break;
883 case 'D':
884 unit_dump(u, stdout, " ");
885 continue; /* ask again */
886 case 'f':
887 printf("Failing execution.\n");
888 r = CONFIRM_PRETEND_FAILURE;
889 break;
890 case 'h':
891 printf(" c - continue, proceed without asking anymore\n"
892 " D - dump, show the state of the unit\n"
893 " f - fail, don't execute the command and pretend it failed\n"
894 " h - help\n"
895 " i - info, show a short summary of the unit\n"
896 " j - jobs, show jobs that are in progress\n"
897 " s - skip, don't execute the command and pretend it succeeded\n"
898 " y - yes, execute the command\n");
899 continue; /* ask again */
900 case 'i':
901 printf(" Description: %s\n"
902 " Unit: %s\n"
903 " Command: %s\n",
904 u->id, u->description, cmdline);
905 continue; /* ask again */
906 case 'j':
907 manager_dump_jobs(u->manager, stdout, " ");
908 continue; /* ask again */
909 case 'n':
910 /* 'n' was removed in favor of 'f'. */
911 printf("Didn't understand 'n', did you mean 'f'?\n");
912 continue; /* ask again */
913 case 's':
914 printf("Skipping execution.\n");
915 r = CONFIRM_PRETEND_SUCCESS;
916 break;
917 case 'y':
918 r = CONFIRM_EXECUTE;
919 break;
920 default:
921 assert_not_reached("Unhandled choice");
922 }
923 break;
924 }
925
926 restore_stdio:
927 restore_confirm_stdio(&saved_stdin, &saved_stdout);
928 return r;
929 }
930
931 static int get_fixed_user(const ExecContext *c, const char **user,
932 uid_t *uid, gid_t *gid,
933 const char **home, const char **shell) {
934 int r;
935 const char *name;
936
937 assert(c);
938
939 if (!c->user)
940 return 0;
941
942 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
943 * (i.e. are "/" or "/bin/nologin"). */
944
945 name = c->user;
946 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
947 if (r < 0)
948 return r;
949
950 *user = name;
951 return 0;
952 }
953
954 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
955 int r;
956 const char *name;
957
958 assert(c);
959
960 if (!c->group)
961 return 0;
962
963 name = c->group;
964 r = get_group_creds(&name, gid, 0);
965 if (r < 0)
966 return r;
967
968 *group = name;
969 return 0;
970 }
971
972 static int get_supplementary_groups(const ExecContext *c, const char *user,
973 const char *group, gid_t gid,
974 gid_t **supplementary_gids, int *ngids) {
975 char **i;
976 int r, k = 0;
977 int ngroups_max;
978 bool keep_groups = false;
979 gid_t *groups = NULL;
980 _cleanup_free_ gid_t *l_gids = NULL;
981
982 assert(c);
983
984 /*
985 * If user is given, then lookup GID and supplementary groups list.
986 * We avoid NSS lookups for gid=0. Also we have to initialize groups
987 * here and as early as possible so we keep the list of supplementary
988 * groups of the caller.
989 */
990 if (user && gid_is_valid(gid) && gid != 0) {
991 /* First step, initialize groups from /etc/groups */
992 if (initgroups(user, gid) < 0)
993 return -errno;
994
995 keep_groups = true;
996 }
997
998 if (strv_isempty(c->supplementary_groups))
999 return 0;
1000
1001 /*
1002 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1003 * be positive, otherwise fail.
1004 */
1005 errno = 0;
1006 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1007 if (ngroups_max <= 0)
1008 return errno_or_else(EOPNOTSUPP);
1009
1010 l_gids = new(gid_t, ngroups_max);
1011 if (!l_gids)
1012 return -ENOMEM;
1013
1014 if (keep_groups) {
1015 /*
1016 * Lookup the list of groups that the user belongs to, we
1017 * avoid NSS lookups here too for gid=0.
1018 */
1019 k = ngroups_max;
1020 if (getgrouplist(user, gid, l_gids, &k) < 0)
1021 return -EINVAL;
1022 } else
1023 k = 0;
1024
1025 STRV_FOREACH(i, c->supplementary_groups) {
1026 const char *g;
1027
1028 if (k >= ngroups_max)
1029 return -E2BIG;
1030
1031 g = *i;
1032 r = get_group_creds(&g, l_gids+k, 0);
1033 if (r < 0)
1034 return r;
1035
1036 k++;
1037 }
1038
1039 /*
1040 * Sets ngids to zero to drop all supplementary groups, happens
1041 * when we are under root and SupplementaryGroups= is empty.
1042 */
1043 if (k == 0) {
1044 *ngids = 0;
1045 return 0;
1046 }
1047
1048 /* Otherwise get the final list of supplementary groups */
1049 groups = memdup(l_gids, sizeof(gid_t) * k);
1050 if (!groups)
1051 return -ENOMEM;
1052
1053 *supplementary_gids = groups;
1054 *ngids = k;
1055
1056 groups = NULL;
1057
1058 return 0;
1059 }
1060
1061 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1062 int r;
1063
1064 /* Handle SupplementaryGroups= if it is not empty */
1065 if (ngids > 0) {
1066 r = maybe_setgroups(ngids, supplementary_gids);
1067 if (r < 0)
1068 return r;
1069 }
1070
1071 if (gid_is_valid(gid)) {
1072 /* Then set our gids */
1073 if (setresgid(gid, gid, gid) < 0)
1074 return -errno;
1075 }
1076
1077 return 0;
1078 }
1079
1080 static int set_securebits(int bits, int mask) {
1081 int current, applied;
1082 current = prctl(PR_GET_SECUREBITS);
1083 if (current < 0)
1084 return -errno;
1085 /* Clear all securebits defined in mask and set bits */
1086 applied = (current & ~mask) | bits;
1087 if (current == applied)
1088 return 0;
1089 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1090 return -errno;
1091 return 1;
1092 }
1093
1094 static int enforce_user(const ExecContext *context, uid_t uid) {
1095 assert(context);
1096 int r;
1097
1098 if (!uid_is_valid(uid))
1099 return 0;
1100
1101 /* Sets (but doesn't look up) the uid and make sure we keep the
1102 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1103 * required, so we also need keep-caps in this case.
1104 */
1105
1106 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
1107
1108 /* First step: If we need to keep capabilities but
1109 * drop privileges we need to make sure we keep our
1110 * caps, while we drop privileges. */
1111 if (uid != 0) {
1112 /* Add KEEP_CAPS to the securebits */
1113 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1114 if (r < 0)
1115 return r;
1116 }
1117 }
1118
1119 /* Second step: actually set the uids */
1120 if (setresuid(uid, uid, uid) < 0)
1121 return -errno;
1122
1123 /* At this point we should have all necessary capabilities but
1124 are otherwise a normal user. However, the caps might got
1125 corrupted due to the setresuid() so we need clean them up
1126 later. This is done outside of this call. */
1127
1128 return 0;
1129 }
1130
1131 #if HAVE_PAM
1132
1133 static int null_conv(
1134 int num_msg,
1135 const struct pam_message **msg,
1136 struct pam_response **resp,
1137 void *appdata_ptr) {
1138
1139 /* We don't support conversations */
1140
1141 return PAM_CONV_ERR;
1142 }
1143
1144 #endif
1145
1146 static int setup_pam(
1147 const char *name,
1148 const char *user,
1149 uid_t uid,
1150 gid_t gid,
1151 const char *tty,
1152 char ***env,
1153 const int fds[], size_t n_fds) {
1154
1155 #if HAVE_PAM
1156
1157 static const struct pam_conv conv = {
1158 .conv = null_conv,
1159 .appdata_ptr = NULL
1160 };
1161
1162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1163 pam_handle_t *handle = NULL;
1164 sigset_t old_ss;
1165 int pam_code = PAM_SUCCESS, r;
1166 char **nv, **e = NULL;
1167 bool close_session = false;
1168 pid_t pam_pid = 0, parent_pid;
1169 int flags = 0;
1170
1171 assert(name);
1172 assert(user);
1173 assert(env);
1174
1175 /* We set up PAM in the parent process, then fork. The child
1176 * will then stay around until killed via PR_GET_PDEATHSIG or
1177 * systemd via the cgroup logic. It will then remove the PAM
1178 * session again. The parent process will exec() the actual
1179 * daemon. We do things this way to ensure that the main PID
1180 * of the daemon is the one we initially fork()ed. */
1181
1182 r = barrier_create(&barrier);
1183 if (r < 0)
1184 goto fail;
1185
1186 if (log_get_max_level() < LOG_DEBUG)
1187 flags |= PAM_SILENT;
1188
1189 pam_code = pam_start(name, user, &conv, &handle);
1190 if (pam_code != PAM_SUCCESS) {
1191 handle = NULL;
1192 goto fail;
1193 }
1194
1195 if (!tty) {
1196 _cleanup_free_ char *q = NULL;
1197
1198 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1199 * out if that's the case, and read the TTY off it. */
1200
1201 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1202 tty = strjoina("/dev/", q);
1203 }
1204
1205 if (tty) {
1206 pam_code = pam_set_item(handle, PAM_TTY, tty);
1207 if (pam_code != PAM_SUCCESS)
1208 goto fail;
1209 }
1210
1211 STRV_FOREACH(nv, *env) {
1212 pam_code = pam_putenv(handle, *nv);
1213 if (pam_code != PAM_SUCCESS)
1214 goto fail;
1215 }
1216
1217 pam_code = pam_acct_mgmt(handle, flags);
1218 if (pam_code != PAM_SUCCESS)
1219 goto fail;
1220
1221 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1222 if (pam_code != PAM_SUCCESS)
1223 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1224
1225 pam_code = pam_open_session(handle, flags);
1226 if (pam_code != PAM_SUCCESS)
1227 goto fail;
1228
1229 close_session = true;
1230
1231 e = pam_getenvlist(handle);
1232 if (!e) {
1233 pam_code = PAM_BUF_ERR;
1234 goto fail;
1235 }
1236
1237 /* Block SIGTERM, so that we know that it won't get lost in
1238 * the child */
1239
1240 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1241
1242 parent_pid = getpid_cached();
1243
1244 r = safe_fork("(sd-pam)", 0, &pam_pid);
1245 if (r < 0)
1246 goto fail;
1247 if (r == 0) {
1248 int sig, ret = EXIT_PAM;
1249
1250 /* The child's job is to reset the PAM session on
1251 * termination */
1252 barrier_set_role(&barrier, BARRIER_CHILD);
1253
1254 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1255 * those fds are open here that have been opened by PAM. */
1256 (void) close_many(fds, n_fds);
1257
1258 /* Drop privileges - we don't need any to pam_close_session
1259 * and this will make PR_SET_PDEATHSIG work in most cases.
1260 * If this fails, ignore the error - but expect sd-pam threads
1261 * to fail to exit normally */
1262
1263 r = maybe_setgroups(0, NULL);
1264 if (r < 0)
1265 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1266 if (setresgid(gid, gid, gid) < 0)
1267 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1268 if (setresuid(uid, uid, uid) < 0)
1269 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1270
1271 (void) ignore_signals(SIGPIPE, -1);
1272
1273 /* Wait until our parent died. This will only work if
1274 * the above setresuid() succeeds, otherwise the kernel
1275 * will not allow unprivileged parents kill their privileged
1276 * children this way. We rely on the control groups kill logic
1277 * to do the rest for us. */
1278 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1279 goto child_finish;
1280
1281 /* Tell the parent that our setup is done. This is especially
1282 * important regarding dropping privileges. Otherwise, unit
1283 * setup might race against our setresuid(2) call.
1284 *
1285 * If the parent aborted, we'll detect this below, hence ignore
1286 * return failure here. */
1287 (void) barrier_place(&barrier);
1288
1289 /* Check if our parent process might already have died? */
1290 if (getppid() == parent_pid) {
1291 sigset_t ss;
1292
1293 assert_se(sigemptyset(&ss) >= 0);
1294 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1295
1296 for (;;) {
1297 if (sigwait(&ss, &sig) < 0) {
1298 if (errno == EINTR)
1299 continue;
1300
1301 goto child_finish;
1302 }
1303
1304 assert(sig == SIGTERM);
1305 break;
1306 }
1307 }
1308
1309 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1310 if (pam_code != PAM_SUCCESS)
1311 goto child_finish;
1312
1313 /* If our parent died we'll end the session */
1314 if (getppid() != parent_pid) {
1315 pam_code = pam_close_session(handle, flags);
1316 if (pam_code != PAM_SUCCESS)
1317 goto child_finish;
1318 }
1319
1320 ret = 0;
1321
1322 child_finish:
1323 pam_end(handle, pam_code | flags);
1324 _exit(ret);
1325 }
1326
1327 barrier_set_role(&barrier, BARRIER_PARENT);
1328
1329 /* If the child was forked off successfully it will do all the
1330 * cleanups, so forget about the handle here. */
1331 handle = NULL;
1332
1333 /* Unblock SIGTERM again in the parent */
1334 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1335
1336 /* We close the log explicitly here, since the PAM modules
1337 * might have opened it, but we don't want this fd around. */
1338 closelog();
1339
1340 /* Synchronously wait for the child to initialize. We don't care for
1341 * errors as we cannot recover. However, warn loudly if it happens. */
1342 if (!barrier_place_and_sync(&barrier))
1343 log_error("PAM initialization failed");
1344
1345 return strv_free_and_replace(*env, e);
1346
1347 fail:
1348 if (pam_code != PAM_SUCCESS) {
1349 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1350 r = -EPERM; /* PAM errors do not map to errno */
1351 } else
1352 log_error_errno(r, "PAM failed: %m");
1353
1354 if (handle) {
1355 if (close_session)
1356 pam_code = pam_close_session(handle, flags);
1357
1358 pam_end(handle, pam_code | flags);
1359 }
1360
1361 strv_free(e);
1362 closelog();
1363
1364 return r;
1365 #else
1366 return 0;
1367 #endif
1368 }
1369
1370 static void rename_process_from_path(const char *path) {
1371 char process_name[11];
1372 const char *p;
1373 size_t l;
1374
1375 /* This resulting string must fit in 10 chars (i.e. the length
1376 * of "/sbin/init") to look pretty in /bin/ps */
1377
1378 p = basename(path);
1379 if (isempty(p)) {
1380 rename_process("(...)");
1381 return;
1382 }
1383
1384 l = strlen(p);
1385 if (l > 8) {
1386 /* The end of the process name is usually more
1387 * interesting, since the first bit might just be
1388 * "systemd-" */
1389 p = p + l - 8;
1390 l = 8;
1391 }
1392
1393 process_name[0] = '(';
1394 memcpy(process_name+1, p, l);
1395 process_name[1+l] = ')';
1396 process_name[1+l+1] = 0;
1397
1398 rename_process(process_name);
1399 }
1400
1401 static bool context_has_address_families(const ExecContext *c) {
1402 assert(c);
1403
1404 return c->address_families_allow_list ||
1405 !set_isempty(c->address_families);
1406 }
1407
1408 static bool context_has_syscall_filters(const ExecContext *c) {
1409 assert(c);
1410
1411 return c->syscall_allow_list ||
1412 !hashmap_isempty(c->syscall_filter);
1413 }
1414
1415 static bool context_has_syscall_logs(const ExecContext *c) {
1416 assert(c);
1417
1418 return c->syscall_log_allow_list ||
1419 !hashmap_isempty(c->syscall_log);
1420 }
1421
1422 static bool context_has_no_new_privileges(const ExecContext *c) {
1423 assert(c);
1424
1425 if (c->no_new_privileges)
1426 return true;
1427
1428 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1429 return false;
1430
1431 /* We need NNP if we have any form of seccomp and are unprivileged */
1432 return context_has_address_families(c) ||
1433 c->memory_deny_write_execute ||
1434 c->restrict_realtime ||
1435 c->restrict_suid_sgid ||
1436 exec_context_restrict_namespaces_set(c) ||
1437 c->protect_clock ||
1438 c->protect_kernel_tunables ||
1439 c->protect_kernel_modules ||
1440 c->protect_kernel_logs ||
1441 c->private_devices ||
1442 context_has_syscall_filters(c) ||
1443 context_has_syscall_logs(c) ||
1444 !set_isempty(c->syscall_archs) ||
1445 c->lock_personality ||
1446 c->protect_hostname;
1447 }
1448
1449 static bool exec_context_has_credentials(const ExecContext *context) {
1450
1451 assert(context);
1452
1453 return !hashmap_isempty(context->set_credentials) ||
1454 context->load_credentials;
1455 }
1456
1457 #if HAVE_SECCOMP
1458
1459 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1460
1461 if (is_seccomp_available())
1462 return false;
1463
1464 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1465 return true;
1466 }
1467
1468 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1469 uint32_t negative_action, default_action, action;
1470 int r;
1471
1472 assert(u);
1473 assert(c);
1474
1475 if (!context_has_syscall_filters(c))
1476 return 0;
1477
1478 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1479 return 0;
1480
1481 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1482
1483 if (c->syscall_allow_list) {
1484 default_action = negative_action;
1485 action = SCMP_ACT_ALLOW;
1486 } else {
1487 default_action = SCMP_ACT_ALLOW;
1488 action = negative_action;
1489 }
1490
1491 if (needs_ambient_hack) {
1492 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1493 if (r < 0)
1494 return r;
1495 }
1496
1497 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1498 }
1499
1500 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1501 #ifdef SCMP_ACT_LOG
1502 uint32_t default_action, action;
1503 #endif
1504
1505 assert(u);
1506 assert(c);
1507
1508 if (!context_has_syscall_logs(c))
1509 return 0;
1510
1511 #ifdef SCMP_ACT_LOG
1512 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1513 return 0;
1514
1515 if (c->syscall_log_allow_list) {
1516 /* Log nothing but the ones listed */
1517 default_action = SCMP_ACT_ALLOW;
1518 action = SCMP_ACT_LOG;
1519 } else {
1520 /* Log everything but the ones listed */
1521 default_action = SCMP_ACT_LOG;
1522 action = SCMP_ACT_ALLOW;
1523 }
1524
1525 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1526 #else
1527 /* old libseccomp */
1528 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1529 return 0;
1530 #endif
1531 }
1532
1533 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1534 assert(u);
1535 assert(c);
1536
1537 if (set_isempty(c->syscall_archs))
1538 return 0;
1539
1540 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1541 return 0;
1542
1543 return seccomp_restrict_archs(c->syscall_archs);
1544 }
1545
1546 static int apply_address_families(const Unit* u, const ExecContext *c) {
1547 assert(u);
1548 assert(c);
1549
1550 if (!context_has_address_families(c))
1551 return 0;
1552
1553 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1554 return 0;
1555
1556 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1557 }
1558
1559 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1560 assert(u);
1561 assert(c);
1562
1563 if (!c->memory_deny_write_execute)
1564 return 0;
1565
1566 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1567 return 0;
1568
1569 return seccomp_memory_deny_write_execute();
1570 }
1571
1572 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1573 assert(u);
1574 assert(c);
1575
1576 if (!c->restrict_realtime)
1577 return 0;
1578
1579 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1580 return 0;
1581
1582 return seccomp_restrict_realtime();
1583 }
1584
1585 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1586 assert(u);
1587 assert(c);
1588
1589 if (!c->restrict_suid_sgid)
1590 return 0;
1591
1592 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1593 return 0;
1594
1595 return seccomp_restrict_suid_sgid();
1596 }
1597
1598 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1599 assert(u);
1600 assert(c);
1601
1602 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1603 * let's protect even those systems where this is left on in the kernel. */
1604
1605 if (!c->protect_kernel_tunables)
1606 return 0;
1607
1608 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1609 return 0;
1610
1611 return seccomp_protect_sysctl();
1612 }
1613
1614 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1615 assert(u);
1616 assert(c);
1617
1618 /* Turn off module syscalls on ProtectKernelModules=yes */
1619
1620 if (!c->protect_kernel_modules)
1621 return 0;
1622
1623 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1624 return 0;
1625
1626 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1627 }
1628
1629 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1630 assert(u);
1631 assert(c);
1632
1633 if (!c->protect_kernel_logs)
1634 return 0;
1635
1636 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1637 return 0;
1638
1639 return seccomp_protect_syslog();
1640 }
1641
1642 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1643 assert(u);
1644 assert(c);
1645
1646 if (!c->protect_clock)
1647 return 0;
1648
1649 if (skip_seccomp_unavailable(u, "ProtectClock="))
1650 return 0;
1651
1652 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1653 }
1654
1655 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1656 assert(u);
1657 assert(c);
1658
1659 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1660
1661 if (!c->private_devices)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1668 }
1669
1670 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1671 assert(u);
1672 assert(c);
1673
1674 if (!exec_context_restrict_namespaces_set(c))
1675 return 0;
1676
1677 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1678 return 0;
1679
1680 return seccomp_restrict_namespaces(c->restrict_namespaces);
1681 }
1682
1683 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1684 unsigned long personality;
1685 int r;
1686
1687 assert(u);
1688 assert(c);
1689
1690 if (!c->lock_personality)
1691 return 0;
1692
1693 if (skip_seccomp_unavailable(u, "LockPersonality="))
1694 return 0;
1695
1696 personality = c->personality;
1697
1698 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1699 if (personality == PERSONALITY_INVALID) {
1700
1701 r = opinionated_personality(&personality);
1702 if (r < 0)
1703 return r;
1704 }
1705
1706 return seccomp_lock_personality(personality);
1707 }
1708
1709 #endif
1710
1711 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1712 assert(u);
1713 assert(c);
1714
1715 if (!c->protect_hostname)
1716 return 0;
1717
1718 if (ns_type_supported(NAMESPACE_UTS)) {
1719 if (unshare(CLONE_NEWUTS) < 0) {
1720 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1721 *ret_exit_status = EXIT_NAMESPACE;
1722 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1723 }
1724
1725 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1726 }
1727 } else
1728 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1729
1730 #if HAVE_SECCOMP
1731 int r;
1732
1733 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1734 return 0;
1735
1736 r = seccomp_protect_hostname();
1737 if (r < 0) {
1738 *ret_exit_status = EXIT_SECCOMP;
1739 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1740 }
1741 #endif
1742
1743 return 0;
1744 }
1745
1746 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1747 assert(idle_pipe);
1748
1749 idle_pipe[1] = safe_close(idle_pipe[1]);
1750 idle_pipe[2] = safe_close(idle_pipe[2]);
1751
1752 if (idle_pipe[0] >= 0) {
1753 int r;
1754
1755 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1756
1757 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1758 ssize_t n;
1759
1760 /* Signal systemd that we are bored and want to continue. */
1761 n = write(idle_pipe[3], "x", 1);
1762 if (n > 0)
1763 /* Wait for systemd to react to the signal above. */
1764 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1765 }
1766
1767 idle_pipe[0] = safe_close(idle_pipe[0]);
1768
1769 }
1770
1771 idle_pipe[3] = safe_close(idle_pipe[3]);
1772 }
1773
1774 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1775
1776 static int build_environment(
1777 const Unit *u,
1778 const ExecContext *c,
1779 const ExecParameters *p,
1780 size_t n_fds,
1781 const char *home,
1782 const char *username,
1783 const char *shell,
1784 dev_t journal_stream_dev,
1785 ino_t journal_stream_ino,
1786 char ***ret) {
1787
1788 _cleanup_strv_free_ char **our_env = NULL;
1789 size_t n_env = 0;
1790 char *x;
1791
1792 assert(u);
1793 assert(c);
1794 assert(p);
1795 assert(ret);
1796
1797 #define N_ENV_VARS 16
1798 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1799 if (!our_env)
1800 return -ENOMEM;
1801
1802 if (n_fds > 0) {
1803 _cleanup_free_ char *joined = NULL;
1804
1805 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
1808
1809 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1810 return -ENOMEM;
1811 our_env[n_env++] = x;
1812
1813 joined = strv_join(p->fd_names, ":");
1814 if (!joined)
1815 return -ENOMEM;
1816
1817 x = strjoin("LISTEN_FDNAMES=", joined);
1818 if (!x)
1819 return -ENOMEM;
1820 our_env[n_env++] = x;
1821 }
1822
1823 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1824 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827
1828 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1829 return -ENOMEM;
1830 our_env[n_env++] = x;
1831 }
1832
1833 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1834 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1835 * check the database directly. */
1836 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1837 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1838 if (!x)
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841 }
1842
1843 if (home) {
1844 x = strjoin("HOME=", home);
1845 if (!x)
1846 return -ENOMEM;
1847
1848 path_simplify(x + 5, true);
1849 our_env[n_env++] = x;
1850 }
1851
1852 if (username) {
1853 x = strjoin("LOGNAME=", username);
1854 if (!x)
1855 return -ENOMEM;
1856 our_env[n_env++] = x;
1857
1858 x = strjoin("USER=", username);
1859 if (!x)
1860 return -ENOMEM;
1861 our_env[n_env++] = x;
1862 }
1863
1864 if (shell) {
1865 x = strjoin("SHELL=", shell);
1866 if (!x)
1867 return -ENOMEM;
1868
1869 path_simplify(x + 6, true);
1870 our_env[n_env++] = x;
1871 }
1872
1873 if (!sd_id128_is_null(u->invocation_id)) {
1874 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1875 return -ENOMEM;
1876
1877 our_env[n_env++] = x;
1878 }
1879
1880 if (exec_context_needs_term(c)) {
1881 const char *tty_path, *term = NULL;
1882
1883 tty_path = exec_context_tty_path(c);
1884
1885 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1886 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1887 * container manager passes to PID 1 ends up all the way in the console login shown. */
1888
1889 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1890 term = getenv("TERM");
1891
1892 if (!term)
1893 term = default_term_for_tty(tty_path);
1894
1895 x = strjoin("TERM=", term);
1896 if (!x)
1897 return -ENOMEM;
1898 our_env[n_env++] = x;
1899 }
1900
1901 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1902 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1903 return -ENOMEM;
1904
1905 our_env[n_env++] = x;
1906 }
1907
1908 if (c->log_namespace) {
1909 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1910 if (!x)
1911 return -ENOMEM;
1912
1913 our_env[n_env++] = x;
1914 }
1915
1916 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1917 _cleanup_free_ char *pre = NULL, *joined = NULL;
1918 const char *n;
1919
1920 if (!p->prefix[t])
1921 continue;
1922
1923 if (strv_isempty(c->directories[t].paths))
1924 continue;
1925
1926 n = exec_directory_env_name_to_string(t);
1927 if (!n)
1928 continue;
1929
1930 pre = strjoin(p->prefix[t], "/");
1931 if (!pre)
1932 return -ENOMEM;
1933
1934 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
1935 if (!joined)
1936 return -ENOMEM;
1937
1938 x = strjoin(n, "=", joined);
1939 if (!x)
1940 return -ENOMEM;
1941
1942 our_env[n_env++] = x;
1943 }
1944
1945 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1946 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1947 if (!x)
1948 return -ENOMEM;
1949
1950 our_env[n_env++] = x;
1951 }
1952
1953 our_env[n_env++] = NULL;
1954 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1955 #undef N_ENV_VARS
1956
1957 *ret = TAKE_PTR(our_env);
1958
1959 return 0;
1960 }
1961
1962 static int build_pass_environment(const ExecContext *c, char ***ret) {
1963 _cleanup_strv_free_ char **pass_env = NULL;
1964 size_t n_env = 0, n_bufsize = 0;
1965 char **i;
1966
1967 STRV_FOREACH(i, c->pass_environment) {
1968 _cleanup_free_ char *x = NULL;
1969 char *v;
1970
1971 v = getenv(*i);
1972 if (!v)
1973 continue;
1974 x = strjoin(*i, "=", v);
1975 if (!x)
1976 return -ENOMEM;
1977
1978 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1979 return -ENOMEM;
1980
1981 pass_env[n_env++] = TAKE_PTR(x);
1982 pass_env[n_env] = NULL;
1983 }
1984
1985 *ret = TAKE_PTR(pass_env);
1986
1987 return 0;
1988 }
1989
1990 static bool exec_needs_mount_namespace(
1991 const ExecContext *context,
1992 const ExecParameters *params,
1993 const ExecRuntime *runtime) {
1994
1995 assert(context);
1996 assert(params);
1997
1998 if (context->root_image)
1999 return true;
2000
2001 if (!strv_isempty(context->read_write_paths) ||
2002 !strv_isempty(context->read_only_paths) ||
2003 !strv_isempty(context->inaccessible_paths))
2004 return true;
2005
2006 if (context->n_bind_mounts > 0)
2007 return true;
2008
2009 if (context->n_temporary_filesystems > 0)
2010 return true;
2011
2012 if (context->n_mount_images > 0)
2013 return true;
2014
2015 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2016 return true;
2017
2018 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2019 return true;
2020
2021 if (context->private_devices ||
2022 context->private_mounts ||
2023 context->protect_system != PROTECT_SYSTEM_NO ||
2024 context->protect_home != PROTECT_HOME_NO ||
2025 context->protect_kernel_tunables ||
2026 context->protect_kernel_modules ||
2027 context->protect_kernel_logs ||
2028 context->protect_control_groups ||
2029 context->protect_proc != PROTECT_PROC_DEFAULT ||
2030 context->proc_subset != PROC_SUBSET_ALL)
2031 return true;
2032
2033 if (context->root_directory) {
2034 if (exec_context_get_effective_mount_apivfs(context))
2035 return true;
2036
2037 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2038 if (!params->prefix[t])
2039 continue;
2040
2041 if (!strv_isempty(context->directories[t].paths))
2042 return true;
2043 }
2044 }
2045
2046 if (context->dynamic_user &&
2047 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
2048 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2049 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2050 return true;
2051
2052 if (context->log_namespace)
2053 return true;
2054
2055 return false;
2056 }
2057
2058 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2059 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2060 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2061 _cleanup_close_ int unshare_ready_fd = -1;
2062 _cleanup_(sigkill_waitp) pid_t pid = 0;
2063 uint64_t c = 1;
2064 ssize_t n;
2065 int r;
2066
2067 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2068 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2069 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2070 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2071 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2072 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2073 * continues execution normally.
2074 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2075 * does not need CAP_SETUID to write the single line mapping to itself. */
2076
2077 /* Can only set up multiple mappings with CAP_SETUID. */
2078 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
2079 r = asprintf(&uid_map,
2080 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2081 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2082 ouid, ouid, uid, uid);
2083 else
2084 r = asprintf(&uid_map,
2085 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2086 ouid, ouid);
2087
2088 if (r < 0)
2089 return -ENOMEM;
2090
2091 /* Can only set up multiple mappings with CAP_SETGID. */
2092 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
2093 r = asprintf(&gid_map,
2094 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2095 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2096 ogid, ogid, gid, gid);
2097 else
2098 r = asprintf(&gid_map,
2099 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2100 ogid, ogid);
2101
2102 if (r < 0)
2103 return -ENOMEM;
2104
2105 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2106 * namespace. */
2107 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2108 if (unshare_ready_fd < 0)
2109 return -errno;
2110
2111 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2112 * failed. */
2113 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2114 return -errno;
2115
2116 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2117 if (r < 0)
2118 return r;
2119 if (r == 0) {
2120 _cleanup_close_ int fd = -1;
2121 const char *a;
2122 pid_t ppid;
2123
2124 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2125 * here, after the parent opened its own user namespace. */
2126
2127 ppid = getppid();
2128 errno_pipe[0] = safe_close(errno_pipe[0]);
2129
2130 /* Wait until the parent unshared the user namespace */
2131 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2132 r = -errno;
2133 goto child_fail;
2134 }
2135
2136 /* Disable the setgroups() system call in the child user namespace, for good. */
2137 a = procfs_file_alloca(ppid, "setgroups");
2138 fd = open(a, O_WRONLY|O_CLOEXEC);
2139 if (fd < 0) {
2140 if (errno != ENOENT) {
2141 r = -errno;
2142 goto child_fail;
2143 }
2144
2145 /* If the file is missing the kernel is too old, let's continue anyway. */
2146 } else {
2147 if (write(fd, "deny\n", 5) < 0) {
2148 r = -errno;
2149 goto child_fail;
2150 }
2151
2152 fd = safe_close(fd);
2153 }
2154
2155 /* First write the GID map */
2156 a = procfs_file_alloca(ppid, "gid_map");
2157 fd = open(a, O_WRONLY|O_CLOEXEC);
2158 if (fd < 0) {
2159 r = -errno;
2160 goto child_fail;
2161 }
2162 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2163 r = -errno;
2164 goto child_fail;
2165 }
2166 fd = safe_close(fd);
2167
2168 /* The write the UID map */
2169 a = procfs_file_alloca(ppid, "uid_map");
2170 fd = open(a, O_WRONLY|O_CLOEXEC);
2171 if (fd < 0) {
2172 r = -errno;
2173 goto child_fail;
2174 }
2175 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2176 r = -errno;
2177 goto child_fail;
2178 }
2179
2180 _exit(EXIT_SUCCESS);
2181
2182 child_fail:
2183 (void) write(errno_pipe[1], &r, sizeof(r));
2184 _exit(EXIT_FAILURE);
2185 }
2186
2187 errno_pipe[1] = safe_close(errno_pipe[1]);
2188
2189 if (unshare(CLONE_NEWUSER) < 0)
2190 return -errno;
2191
2192 /* Let the child know that the namespace is ready now */
2193 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2194 return -errno;
2195
2196 /* Try to read an error code from the child */
2197 n = read(errno_pipe[0], &r, sizeof(r));
2198 if (n < 0)
2199 return -errno;
2200 if (n == sizeof(r)) { /* an error code was sent to us */
2201 if (r < 0)
2202 return r;
2203 return -EIO;
2204 }
2205 if (n != 0) /* on success we should have read 0 bytes */
2206 return -EIO;
2207
2208 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2209 pid = 0;
2210 if (r < 0)
2211 return r;
2212 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2213 return -EIO;
2214
2215 return 0;
2216 }
2217
2218 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2219 if (!context->dynamic_user)
2220 return false;
2221
2222 if (type == EXEC_DIRECTORY_CONFIGURATION)
2223 return false;
2224
2225 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2226 return false;
2227
2228 return true;
2229 }
2230
2231 static int setup_exec_directory(
2232 const ExecContext *context,
2233 const ExecParameters *params,
2234 uid_t uid,
2235 gid_t gid,
2236 ExecDirectoryType type,
2237 int *exit_status) {
2238
2239 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2240 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2241 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2242 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2243 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2244 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2245 };
2246 char **rt;
2247 int r;
2248
2249 assert(context);
2250 assert(params);
2251 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2252 assert(exit_status);
2253
2254 if (!params->prefix[type])
2255 return 0;
2256
2257 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2258 if (!uid_is_valid(uid))
2259 uid = 0;
2260 if (!gid_is_valid(gid))
2261 gid = 0;
2262 }
2263
2264 STRV_FOREACH(rt, context->directories[type].paths) {
2265 _cleanup_free_ char *p = NULL, *pp = NULL;
2266
2267 p = path_join(params->prefix[type], *rt);
2268 if (!p) {
2269 r = -ENOMEM;
2270 goto fail;
2271 }
2272
2273 r = mkdir_parents_label(p, 0755);
2274 if (r < 0)
2275 goto fail;
2276
2277 if (exec_directory_is_private(context, type)) {
2278 _cleanup_free_ char *private_root = NULL;
2279
2280 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2281 * case we want to avoid leaving a directory around fully accessible that is owned by
2282 * a dynamic user whose UID is later on reused. To lock this down we use the same
2283 * trick used by container managers to prohibit host users to get access to files of
2284 * the same UID in containers: we place everything inside a directory that has an
2285 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2286 * for unprivileged host code. We then use fs namespacing to make this directory
2287 * permeable for the service itself.
2288 *
2289 * Specifically: for a service which wants a special directory "foo/" we first create
2290 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2291 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2292 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2293 * unprivileged host users can't look into it. Inside of the namespace of the unit
2294 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2295 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2296 * for the service and making sure it only gets access to the dirs it needs but no
2297 * others. Tricky? Yes, absolutely, but it works!
2298 *
2299 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2300 * to be owned by the service itself.
2301 *
2302 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2303 * for sharing files or sockets with other services. */
2304
2305 private_root = path_join(params->prefix[type], "private");
2306 if (!private_root) {
2307 r = -ENOMEM;
2308 goto fail;
2309 }
2310
2311 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2312 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2313 if (r < 0)
2314 goto fail;
2315
2316 pp = path_join(private_root, *rt);
2317 if (!pp) {
2318 r = -ENOMEM;
2319 goto fail;
2320 }
2321
2322 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2323 r = mkdir_parents_label(pp, 0755);
2324 if (r < 0)
2325 goto fail;
2326
2327 if (is_dir(p, false) > 0 &&
2328 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2329
2330 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2331 * it over. Most likely the service has been upgraded from one that didn't use
2332 * DynamicUser=1, to one that does. */
2333
2334 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2335 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2336 exec_directory_type_to_string(type), p, pp);
2337
2338 if (rename(p, pp) < 0) {
2339 r = -errno;
2340 goto fail;
2341 }
2342 } else {
2343 /* Otherwise, create the actual directory for the service */
2344
2345 r = mkdir_label(pp, context->directories[type].mode);
2346 if (r < 0 && r != -EEXIST)
2347 goto fail;
2348 }
2349
2350 /* And link it up from the original place */
2351 r = symlink_idempotent(pp, p, true);
2352 if (r < 0)
2353 goto fail;
2354
2355 } else {
2356 _cleanup_free_ char *target = NULL;
2357
2358 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2359 readlink_and_make_absolute(p, &target) >= 0) {
2360 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2361
2362 /* This already exists and is a symlink? Interesting. Maybe it's one created
2363 * by DynamicUser=1 (see above)?
2364 *
2365 * We do this for all directory types except for ConfigurationDirectory=,
2366 * since they all support the private/ symlink logic at least in some
2367 * configurations, see above. */
2368
2369 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2370 if (r < 0)
2371 goto fail;
2372
2373 q = path_join(params->prefix[type], "private", *rt);
2374 if (!q) {
2375 r = -ENOMEM;
2376 goto fail;
2377 }
2378
2379 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2380 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2381 if (r < 0)
2382 goto fail;
2383
2384 if (path_equal(q_resolved, target_resolved)) {
2385
2386 /* Hmm, apparently DynamicUser= was once turned on for this service,
2387 * but is no longer. Let's move the directory back up. */
2388
2389 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2390 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2391 exec_directory_type_to_string(type), q, p);
2392
2393 if (unlink(p) < 0) {
2394 r = -errno;
2395 goto fail;
2396 }
2397
2398 if (rename(q, p) < 0) {
2399 r = -errno;
2400 goto fail;
2401 }
2402 }
2403 }
2404
2405 r = mkdir_label(p, context->directories[type].mode);
2406 if (r < 0) {
2407 if (r != -EEXIST)
2408 goto fail;
2409
2410 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2411 struct stat st;
2412
2413 /* Don't change the owner/access mode of the configuration directory,
2414 * as in the common case it is not written to by a service, and shall
2415 * not be writable. */
2416
2417 if (stat(p, &st) < 0) {
2418 r = -errno;
2419 goto fail;
2420 }
2421
2422 /* Still complain if the access mode doesn't match */
2423 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2424 log_warning("%s \'%s\' already exists but the mode is different. "
2425 "(File system: %o %sMode: %o)",
2426 exec_directory_type_to_string(type), *rt,
2427 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2428
2429 continue;
2430 }
2431 }
2432 }
2433
2434 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2435 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2436 * current UID/GID ownership.) */
2437 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2438 if (r < 0)
2439 goto fail;
2440
2441 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2442 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2443 * assignments to exist.*/
2444 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2445 if (r < 0)
2446 goto fail;
2447 }
2448
2449 return 0;
2450
2451 fail:
2452 *exit_status = exit_status_table[type];
2453 return r;
2454 }
2455
2456 static int write_credential(
2457 int dfd,
2458 const char *id,
2459 const void *data,
2460 size_t size,
2461 uid_t uid,
2462 bool ownership_ok) {
2463
2464 _cleanup_(unlink_and_freep) char *tmp = NULL;
2465 _cleanup_close_ int fd = -1;
2466 int r;
2467
2468 r = tempfn_random_child("", "cred", &tmp);
2469 if (r < 0)
2470 return r;
2471
2472 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2473 if (fd < 0) {
2474 tmp = mfree(tmp);
2475 return -errno;
2476 }
2477
2478 r = loop_write(fd, data, size, /* do_pool = */ false);
2479 if (r < 0)
2480 return r;
2481
2482 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2483 return -errno;
2484
2485 if (uid_is_valid(uid) && uid != getuid()) {
2486 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2487 if (r < 0) {
2488 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2489 return r;
2490
2491 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2492 * to express: that the user gets read access and nothing
2493 * else. But if the backing fs can't support that (e.g. ramfs)
2494 * then we can use file ownership instead. But that's only safe if
2495 * we can then re-mount the whole thing read-only, so that the
2496 * user can no longer chmod() the file to gain write access. */
2497 return r;
2498
2499 if (fchown(fd, uid, (gid_t) -1) < 0)
2500 return -errno;
2501 }
2502 }
2503
2504 if (renameat(dfd, tmp, dfd, id) < 0)
2505 return -errno;
2506
2507 tmp = mfree(tmp);
2508 return 0;
2509 }
2510
2511 #define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2512
2513 static int acquire_credentials(
2514 const ExecContext *context,
2515 const ExecParameters *params,
2516 const char *unit,
2517 const char *p,
2518 uid_t uid,
2519 bool ownership_ok) {
2520
2521 uint64_t left = CREDENTIALS_BYTES_MAX;
2522 _cleanup_close_ int dfd = -1;
2523 ExecSetCredential *sc;
2524 char **id, **fn;
2525 int r;
2526
2527 assert(context);
2528 assert(p);
2529
2530 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2531 if (dfd < 0)
2532 return -errno;
2533
2534 /* First we use the literally specified credentials. Note that they might be overridden again below,
2535 * and thus act as a "default" if the same credential is specified multiple times */
2536 HASHMAP_FOREACH(sc, context->set_credentials) {
2537 size_t add;
2538
2539 add = strlen(sc->id) + sc->size;
2540 if (add > left)
2541 return -E2BIG;
2542
2543 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2544 if (r < 0)
2545 return r;
2546
2547 left -= add;
2548 }
2549
2550 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2551 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2552 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2553 _cleanup_(erase_and_freep) char *data = NULL;
2554 _cleanup_free_ char *j = NULL, *bindname = NULL;
2555 const char *source;
2556 size_t size, add;
2557
2558 if (path_is_absolute(*fn)) {
2559 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2560 source = *fn;
2561 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2562
2563 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2564 * via the source socket address in case we read off an AF_UNIX socket. */
2565 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, *id) < 0)
2566 return -ENOMEM;
2567
2568 } else if (params->received_credentials) {
2569 /* If this is a relative path, take it relative to the credentials we received
2570 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2571 * on a credential store, i.e. this is guaranteed to be regular files. */
2572 j = path_join(params->received_credentials, *fn);
2573 if (!j)
2574 return -ENOMEM;
2575
2576 source = j;
2577 } else
2578 source = NULL;
2579
2580
2581 if (source)
2582 r = read_full_file_full(AT_FDCWD, source, UINT64_MAX, SIZE_MAX, flags, bindname, &data, &size);
2583 else
2584 r = -ENOENT;
2585 if (r == -ENOENT &&
2586 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2587 continue;
2588 if (r < 0)
2589 return r;
2590
2591 add = strlen(*id) + size;
2592 if (add > left)
2593 return -E2BIG;
2594
2595 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2596 if (r < 0)
2597 return r;
2598
2599 left -= add;
2600 }
2601
2602 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2603 return -errno;
2604
2605 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2606 * accessible */
2607
2608 if (uid_is_valid(uid) && uid != getuid()) {
2609 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2610 if (r < 0) {
2611 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2612 return r;
2613
2614 if (!ownership_ok)
2615 return r;
2616
2617 if (fchown(dfd, uid, (gid_t) -1) < 0)
2618 return -errno;
2619 }
2620 }
2621
2622 return 0;
2623 }
2624
2625 static int setup_credentials_internal(
2626 const ExecContext *context,
2627 const ExecParameters *params,
2628 const char *unit,
2629 const char *final, /* This is where the credential store shall eventually end up at */
2630 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2631 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2632 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2633 uid_t uid) {
2634
2635 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2636 * if we mounted something; false if we definitely can't mount anything */
2637 bool final_mounted;
2638 const char *where;
2639
2640 assert(context);
2641 assert(final);
2642 assert(workspace);
2643
2644 if (reuse_workspace) {
2645 r = path_is_mount_point(workspace, NULL, 0);
2646 if (r < 0)
2647 return r;
2648 if (r > 0)
2649 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2650 else
2651 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2652 } else
2653 workspace_mounted = -1; /* ditto */
2654
2655 r = path_is_mount_point(final, NULL, 0);
2656 if (r < 0)
2657 return r;
2658 if (r > 0) {
2659 /* If the final place already has something mounted, we use that. If the workspace also has
2660 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2661 * different). */
2662 final_mounted = true;
2663
2664 if (workspace_mounted < 0) {
2665 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2666 * the final version to the workspace, and make it writable, so that we can make
2667 * changes */
2668
2669 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2670 if (r < 0)
2671 return r;
2672
2673 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2674 if (r < 0)
2675 return r;
2676
2677 workspace_mounted = true;
2678 }
2679 } else
2680 final_mounted = false;
2681
2682 if (workspace_mounted < 0) {
2683 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2684 for (int try = 0;; try++) {
2685
2686 if (try == 0) {
2687 /* Try "ramfs" first, since it's not swap backed */
2688 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2689 if (r >= 0) {
2690 workspace_mounted = true;
2691 break;
2692 }
2693
2694 } else if (try == 1) {
2695 _cleanup_free_ char *opts = NULL;
2696
2697 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2698 return -ENOMEM;
2699
2700 /* Fall back to "tmpfs" otherwise */
2701 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2702 if (r >= 0) {
2703 workspace_mounted = true;
2704 break;
2705 }
2706
2707 } else {
2708 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2709 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2710 if (r < 0) {
2711 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2712 return r;
2713
2714 if (must_mount) /* If we it's not OK to use the plain directory
2715 * fallback, propagate all errors too */
2716 return r;
2717
2718 /* If we lack privileges to bind mount stuff, then let's gracefully
2719 * proceed for compat with container envs, and just use the final dir
2720 * as is. */
2721
2722 workspace_mounted = false;
2723 break;
2724 }
2725
2726 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2727 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2728 if (r < 0)
2729 return r;
2730
2731 workspace_mounted = true;
2732 break;
2733 }
2734 }
2735 }
2736
2737 assert(!must_mount || workspace_mounted > 0);
2738 where = workspace_mounted ? workspace : final;
2739
2740 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
2741 if (r < 0)
2742 return r;
2743
2744 if (workspace_mounted) {
2745 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2746 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2747 if (r < 0)
2748 return r;
2749
2750 /* And mount it to the final place, read-only */
2751 if (final_mounted)
2752 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2753 else
2754 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2755 if (r < 0)
2756 return r;
2757 } else {
2758 _cleanup_free_ char *parent = NULL;
2759
2760 /* If we do not have our own mount put used the plain directory fallback, then we need to
2761 * open access to the top-level credential directory and the per-service directory now */
2762
2763 parent = dirname_malloc(final);
2764 if (!parent)
2765 return -ENOMEM;
2766 if (chmod(parent, 0755) < 0)
2767 return -errno;
2768 }
2769
2770 return 0;
2771 }
2772
2773 static int setup_credentials(
2774 const ExecContext *context,
2775 const ExecParameters *params,
2776 const char *unit,
2777 uid_t uid) {
2778
2779 _cleanup_free_ char *p = NULL, *q = NULL;
2780 const char *i;
2781 int r;
2782
2783 assert(context);
2784 assert(params);
2785
2786 if (!exec_context_has_credentials(context))
2787 return 0;
2788
2789 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2790 return -EINVAL;
2791
2792 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2793 * and the subdir we mount over with a read-only file system readable by the service's user */
2794 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2795 if (!q)
2796 return -ENOMEM;
2797
2798 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2799 if (r < 0 && r != -EEXIST)
2800 return r;
2801
2802 p = path_join(q, unit);
2803 if (!p)
2804 return -ENOMEM;
2805
2806 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2807 if (r < 0 && r != -EEXIST)
2808 return r;
2809
2810 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2811 if (r < 0) {
2812 _cleanup_free_ char *t = NULL, *u = NULL;
2813
2814 /* If this is not a privilege or support issue then propagate the error */
2815 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2816 return r;
2817
2818 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2819 * it into place, so that users can't access half-initialized credential stores. */
2820 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2821 if (!t)
2822 return -ENOMEM;
2823
2824 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2825 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2826 * after it is fully set up */
2827 u = path_join(t, unit);
2828 if (!u)
2829 return -ENOMEM;
2830
2831 FOREACH_STRING(i, t, u) {
2832 r = mkdir_label(i, 0700);
2833 if (r < 0 && r != -EEXIST)
2834 return r;
2835 }
2836
2837 r = setup_credentials_internal(
2838 context,
2839 params,
2840 unit,
2841 p, /* final mount point */
2842 u, /* temporary workspace to overmount */
2843 true, /* reuse the workspace if it is already a mount */
2844 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2845 uid);
2846
2847 (void) rmdir(u); /* remove the workspace again if we can. */
2848
2849 if (r < 0)
2850 return r;
2851
2852 } else if (r == 0) {
2853
2854 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2855 * we can use the same directory for all cases, after turning off propagation. Question
2856 * though is: where do we turn off propagation exactly, and where do we place the workspace
2857 * directory? We need some place that is guaranteed to be a mount point in the host, and
2858 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2859 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2860 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2861 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2862 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2863 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2864 * propagation on the former, and then overmount the latter.
2865 *
2866 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2867 * for this purpose, but there are few other candidates that work equally well for us, and
2868 * given that the we do this in a privately namespaced short-lived single-threaded process
2869 * that no one else sees this should be OK to do.*/
2870
2871 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2872 if (r < 0)
2873 goto child_fail;
2874
2875 r = setup_credentials_internal(
2876 context,
2877 params,
2878 unit,
2879 p, /* final mount point */
2880 "/dev/shm", /* temporary workspace to overmount */
2881 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2882 true, /* insist that something is mounted, do not allow fallback to plain directory */
2883 uid);
2884 if (r < 0)
2885 goto child_fail;
2886
2887 _exit(EXIT_SUCCESS);
2888
2889 child_fail:
2890 _exit(EXIT_FAILURE);
2891 }
2892
2893 return 0;
2894 }
2895
2896 #if ENABLE_SMACK
2897 static int setup_smack(
2898 const ExecContext *context,
2899 int executable_fd) {
2900 int r;
2901
2902 assert(context);
2903 assert(executable_fd >= 0);
2904
2905 if (context->smack_process_label) {
2906 r = mac_smack_apply_pid(0, context->smack_process_label);
2907 if (r < 0)
2908 return r;
2909 }
2910 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2911 else {
2912 _cleanup_free_ char *exec_label = NULL;
2913
2914 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
2915 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2916 return r;
2917
2918 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2919 if (r < 0)
2920 return r;
2921 }
2922 #endif
2923
2924 return 0;
2925 }
2926 #endif
2927
2928 static int compile_bind_mounts(
2929 const ExecContext *context,
2930 const ExecParameters *params,
2931 BindMount **ret_bind_mounts,
2932 size_t *ret_n_bind_mounts,
2933 char ***ret_empty_directories) {
2934
2935 _cleanup_strv_free_ char **empty_directories = NULL;
2936 BindMount *bind_mounts;
2937 size_t n, h = 0;
2938 int r;
2939
2940 assert(context);
2941 assert(params);
2942 assert(ret_bind_mounts);
2943 assert(ret_n_bind_mounts);
2944 assert(ret_empty_directories);
2945
2946 n = context->n_bind_mounts;
2947 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2948 if (!params->prefix[t])
2949 continue;
2950
2951 n += strv_length(context->directories[t].paths);
2952 }
2953
2954 if (n <= 0) {
2955 *ret_bind_mounts = NULL;
2956 *ret_n_bind_mounts = 0;
2957 *ret_empty_directories = NULL;
2958 return 0;
2959 }
2960
2961 bind_mounts = new(BindMount, n);
2962 if (!bind_mounts)
2963 return -ENOMEM;
2964
2965 for (size_t i = 0; i < context->n_bind_mounts; i++) {
2966 BindMount *item = context->bind_mounts + i;
2967 char *s, *d;
2968
2969 s = strdup(item->source);
2970 if (!s) {
2971 r = -ENOMEM;
2972 goto finish;
2973 }
2974
2975 d = strdup(item->destination);
2976 if (!d) {
2977 free(s);
2978 r = -ENOMEM;
2979 goto finish;
2980 }
2981
2982 bind_mounts[h++] = (BindMount) {
2983 .source = s,
2984 .destination = d,
2985 .read_only = item->read_only,
2986 .recursive = item->recursive,
2987 .ignore_enoent = item->ignore_enoent,
2988 };
2989 }
2990
2991 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2992 char **suffix;
2993
2994 if (!params->prefix[t])
2995 continue;
2996
2997 if (strv_isempty(context->directories[t].paths))
2998 continue;
2999
3000 if (exec_directory_is_private(context, t) &&
3001 !exec_context_with_rootfs(context)) {
3002 char *private_root;
3003
3004 /* So this is for a dynamic user, and we need to make sure the process can access its own
3005 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3006 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3007
3008 private_root = path_join(params->prefix[t], "private");
3009 if (!private_root) {
3010 r = -ENOMEM;
3011 goto finish;
3012 }
3013
3014 r = strv_consume(&empty_directories, private_root);
3015 if (r < 0)
3016 goto finish;
3017 }
3018
3019 STRV_FOREACH(suffix, context->directories[t].paths) {
3020 char *s, *d;
3021
3022 if (exec_directory_is_private(context, t))
3023 s = path_join(params->prefix[t], "private", *suffix);
3024 else
3025 s = path_join(params->prefix[t], *suffix);
3026 if (!s) {
3027 r = -ENOMEM;
3028 goto finish;
3029 }
3030
3031 if (exec_directory_is_private(context, t) &&
3032 exec_context_with_rootfs(context))
3033 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3034 * directory is not created on the root directory. So, let's bind-mount the directory
3035 * on the 'non-private' place. */
3036 d = path_join(params->prefix[t], *suffix);
3037 else
3038 d = strdup(s);
3039 if (!d) {
3040 free(s);
3041 r = -ENOMEM;
3042 goto finish;
3043 }
3044
3045 bind_mounts[h++] = (BindMount) {
3046 .source = s,
3047 .destination = d,
3048 .read_only = false,
3049 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3050 .recursive = true,
3051 .ignore_enoent = false,
3052 };
3053 }
3054 }
3055
3056 assert(h == n);
3057
3058 *ret_bind_mounts = bind_mounts;
3059 *ret_n_bind_mounts = n;
3060 *ret_empty_directories = TAKE_PTR(empty_directories);
3061
3062 return (int) n;
3063
3064 finish:
3065 bind_mount_free_many(bind_mounts, h);
3066 return r;
3067 }
3068
3069 static bool insist_on_sandboxing(
3070 const ExecContext *context,
3071 const char *root_dir,
3072 const char *root_image,
3073 const BindMount *bind_mounts,
3074 size_t n_bind_mounts) {
3075
3076 assert(context);
3077 assert(n_bind_mounts == 0 || bind_mounts);
3078
3079 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3080 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3081 * rearrange stuff in a way we cannot ignore gracefully. */
3082
3083 if (context->n_temporary_filesystems > 0)
3084 return true;
3085
3086 if (root_dir || root_image)
3087 return true;
3088
3089 if (context->n_mount_images > 0)
3090 return true;
3091
3092 if (context->dynamic_user)
3093 return true;
3094
3095 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3096 * essential. */
3097 for (size_t i = 0; i < n_bind_mounts; i++)
3098 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3099 return true;
3100
3101 if (context->log_namespace)
3102 return true;
3103
3104 return false;
3105 }
3106
3107 static int apply_mount_namespace(
3108 const Unit *u,
3109 ExecCommandFlags command_flags,
3110 const ExecContext *context,
3111 const ExecParameters *params,
3112 const ExecRuntime *runtime,
3113 char **error_path) {
3114
3115 _cleanup_strv_free_ char **empty_directories = NULL;
3116 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3117 const char *root_dir = NULL, *root_image = NULL;
3118 _cleanup_free_ char *creds_path = NULL;
3119 NamespaceInfo ns_info;
3120 bool needs_sandboxing;
3121 BindMount *bind_mounts = NULL;
3122 size_t n_bind_mounts = 0;
3123 int r;
3124
3125 assert(context);
3126
3127 if (params->flags & EXEC_APPLY_CHROOT) {
3128 root_image = context->root_image;
3129
3130 if (!root_image)
3131 root_dir = context->root_directory;
3132 }
3133
3134 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3135 if (r < 0)
3136 return r;
3137
3138 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3139 if (needs_sandboxing) {
3140 /* The runtime struct only contains the parent of the private /tmp,
3141 * which is non-accessible to world users. Inside of it there's a /tmp
3142 * that is sticky, and that's the one we want to use here.
3143 * This does not apply when we are using /run/systemd/empty as fallback. */
3144
3145 if (context->private_tmp && runtime) {
3146 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3147 tmp_dir = runtime->tmp_dir;
3148 else if (runtime->tmp_dir)
3149 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3150
3151 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3152 var_tmp_dir = runtime->var_tmp_dir;
3153 else if (runtime->var_tmp_dir)
3154 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3155 }
3156
3157 ns_info = (NamespaceInfo) {
3158 .ignore_protect_paths = false,
3159 .private_dev = context->private_devices,
3160 .protect_control_groups = context->protect_control_groups,
3161 .protect_kernel_tunables = context->protect_kernel_tunables,
3162 .protect_kernel_modules = context->protect_kernel_modules,
3163 .protect_kernel_logs = context->protect_kernel_logs,
3164 .protect_hostname = context->protect_hostname,
3165 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
3166 .private_mounts = context->private_mounts,
3167 .protect_home = context->protect_home,
3168 .protect_system = context->protect_system,
3169 .protect_proc = context->protect_proc,
3170 .proc_subset = context->proc_subset,
3171 };
3172 } else if (!context->dynamic_user && root_dir)
3173 /*
3174 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3175 * sandbox info, otherwise enforce it, don't ignore protected paths and
3176 * fail if we are enable to apply the sandbox inside the mount namespace.
3177 */
3178 ns_info = (NamespaceInfo) {
3179 .ignore_protect_paths = true,
3180 };
3181 else
3182 ns_info = (NamespaceInfo) {};
3183
3184 if (context->mount_flags == MS_SHARED)
3185 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3186
3187 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3188 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3189 if (!creds_path) {
3190 r = -ENOMEM;
3191 goto finalize;
3192 }
3193 }
3194
3195 r = setup_namespace(root_dir, root_image, context->root_image_options,
3196 &ns_info, context->read_write_paths,
3197 needs_sandboxing ? context->read_only_paths : NULL,
3198 needs_sandboxing ? context->inaccessible_paths : NULL,
3199 empty_directories,
3200 bind_mounts,
3201 n_bind_mounts,
3202 context->temporary_filesystems,
3203 context->n_temporary_filesystems,
3204 context->mount_images,
3205 context->n_mount_images,
3206 tmp_dir,
3207 var_tmp_dir,
3208 creds_path,
3209 context->log_namespace,
3210 context->mount_flags,
3211 context->root_hash, context->root_hash_size, context->root_hash_path,
3212 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3213 context->root_verity,
3214 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
3215 error_path);
3216
3217 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3218 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3219 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3220 * completely different execution environment. */
3221 if (r == -ENOANO) {
3222 if (insist_on_sandboxing(
3223 context,
3224 root_dir, root_image,
3225 bind_mounts,
3226 n_bind_mounts)) {
3227 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3228 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3229 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3230
3231 r = -EOPNOTSUPP;
3232 } else {
3233 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3234 r = 0;
3235 }
3236 }
3237
3238 finalize:
3239 bind_mount_free_many(bind_mounts, n_bind_mounts);
3240 return r;
3241 }
3242
3243 static int apply_working_directory(
3244 const ExecContext *context,
3245 const ExecParameters *params,
3246 const char *home,
3247 int *exit_status) {
3248
3249 const char *d, *wd;
3250
3251 assert(context);
3252 assert(exit_status);
3253
3254 if (context->working_directory_home) {
3255
3256 if (!home) {
3257 *exit_status = EXIT_CHDIR;
3258 return -ENXIO;
3259 }
3260
3261 wd = home;
3262
3263 } else
3264 wd = empty_to_root(context->working_directory);
3265
3266 if (params->flags & EXEC_APPLY_CHROOT)
3267 d = wd;
3268 else
3269 d = prefix_roota(context->root_directory, wd);
3270
3271 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3272 *exit_status = EXIT_CHDIR;
3273 return -errno;
3274 }
3275
3276 return 0;
3277 }
3278
3279 static int apply_root_directory(
3280 const ExecContext *context,
3281 const ExecParameters *params,
3282 const bool needs_mount_ns,
3283 int *exit_status) {
3284
3285 assert(context);
3286 assert(exit_status);
3287
3288 if (params->flags & EXEC_APPLY_CHROOT)
3289 if (!needs_mount_ns && context->root_directory)
3290 if (chroot(context->root_directory) < 0) {
3291 *exit_status = EXIT_CHROOT;
3292 return -errno;
3293 }
3294
3295 return 0;
3296 }
3297
3298 static int setup_keyring(
3299 const Unit *u,
3300 const ExecContext *context,
3301 const ExecParameters *p,
3302 uid_t uid, gid_t gid) {
3303
3304 key_serial_t keyring;
3305 int r = 0;
3306 uid_t saved_uid;
3307 gid_t saved_gid;
3308
3309 assert(u);
3310 assert(context);
3311 assert(p);
3312
3313 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3314 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3315 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3316 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3317 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3318 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3319
3320 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3321 return 0;
3322
3323 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3324 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3325 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3326 * & group is just as nasty as acquiring a reference to the user keyring. */
3327
3328 saved_uid = getuid();
3329 saved_gid = getgid();
3330
3331 if (gid_is_valid(gid) && gid != saved_gid) {
3332 if (setregid(gid, -1) < 0)
3333 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3334 }
3335
3336 if (uid_is_valid(uid) && uid != saved_uid) {
3337 if (setreuid(uid, -1) < 0) {
3338 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3339 goto out;
3340 }
3341 }
3342
3343 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3344 if (keyring == -1) {
3345 if (errno == ENOSYS)
3346 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3347 else if (ERRNO_IS_PRIVILEGE(errno))
3348 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3349 else if (errno == EDQUOT)
3350 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3351 else
3352 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3353
3354 goto out;
3355 }
3356
3357 /* When requested link the user keyring into the session keyring. */
3358 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3359
3360 if (keyctl(KEYCTL_LINK,
3361 KEY_SPEC_USER_KEYRING,
3362 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3363 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3364 goto out;
3365 }
3366 }
3367
3368 /* Restore uid/gid back */
3369 if (uid_is_valid(uid) && uid != saved_uid) {
3370 if (setreuid(saved_uid, -1) < 0) {
3371 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3372 goto out;
3373 }
3374 }
3375
3376 if (gid_is_valid(gid) && gid != saved_gid) {
3377 if (setregid(saved_gid, -1) < 0)
3378 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3379 }
3380
3381 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3382 if (!sd_id128_is_null(u->invocation_id)) {
3383 key_serial_t key;
3384
3385 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3386 if (key == -1)
3387 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3388 else {
3389 if (keyctl(KEYCTL_SETPERM, key,
3390 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3391 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3392 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3393 }
3394 }
3395
3396 out:
3397 /* Revert back uid & gid for the last time, and exit */
3398 /* no extra logging, as only the first already reported error matters */
3399 if (getuid() != saved_uid)
3400 (void) setreuid(saved_uid, -1);
3401
3402 if (getgid() != saved_gid)
3403 (void) setregid(saved_gid, -1);
3404
3405 return r;
3406 }
3407
3408 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3409 assert(array);
3410 assert(n);
3411 assert(pair);
3412
3413 if (pair[0] >= 0)
3414 array[(*n)++] = pair[0];
3415 if (pair[1] >= 0)
3416 array[(*n)++] = pair[1];
3417 }
3418
3419 static int close_remaining_fds(
3420 const ExecParameters *params,
3421 const ExecRuntime *runtime,
3422 const DynamicCreds *dcreds,
3423 int user_lookup_fd,
3424 int socket_fd,
3425 const int *fds, size_t n_fds) {
3426
3427 size_t n_dont_close = 0;
3428 int dont_close[n_fds + 12];
3429
3430 assert(params);
3431
3432 if (params->stdin_fd >= 0)
3433 dont_close[n_dont_close++] = params->stdin_fd;
3434 if (params->stdout_fd >= 0)
3435 dont_close[n_dont_close++] = params->stdout_fd;
3436 if (params->stderr_fd >= 0)
3437 dont_close[n_dont_close++] = params->stderr_fd;
3438
3439 if (socket_fd >= 0)
3440 dont_close[n_dont_close++] = socket_fd;
3441 if (n_fds > 0) {
3442 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3443 n_dont_close += n_fds;
3444 }
3445
3446 if (runtime)
3447 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3448
3449 if (dcreds) {
3450 if (dcreds->user)
3451 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3452 if (dcreds->group)
3453 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3454 }
3455
3456 if (user_lookup_fd >= 0)
3457 dont_close[n_dont_close++] = user_lookup_fd;
3458
3459 return close_all_fds(dont_close, n_dont_close);
3460 }
3461
3462 static int send_user_lookup(
3463 Unit *unit,
3464 int user_lookup_fd,
3465 uid_t uid,
3466 gid_t gid) {
3467
3468 assert(unit);
3469
3470 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3471 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3472 * specified. */
3473
3474 if (user_lookup_fd < 0)
3475 return 0;
3476
3477 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3478 return 0;
3479
3480 if (writev(user_lookup_fd,
3481 (struct iovec[]) {
3482 IOVEC_INIT(&uid, sizeof(uid)),
3483 IOVEC_INIT(&gid, sizeof(gid)),
3484 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3485 return -errno;
3486
3487 return 0;
3488 }
3489
3490 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3491 int r;
3492
3493 assert(c);
3494 assert(home);
3495 assert(buf);
3496
3497 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3498
3499 if (*home)
3500 return 0;
3501
3502 if (!c->working_directory_home)
3503 return 0;
3504
3505 r = get_home_dir(buf);
3506 if (r < 0)
3507 return r;
3508
3509 *home = *buf;
3510 return 1;
3511 }
3512
3513 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3514 _cleanup_strv_free_ char ** list = NULL;
3515 int r;
3516
3517 assert(c);
3518 assert(p);
3519 assert(ret);
3520
3521 assert(c->dynamic_user);
3522
3523 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3524 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3525 * directories. */
3526
3527 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3528 char **i;
3529
3530 if (t == EXEC_DIRECTORY_CONFIGURATION)
3531 continue;
3532
3533 if (!p->prefix[t])
3534 continue;
3535
3536 STRV_FOREACH(i, c->directories[t].paths) {
3537 char *e;
3538
3539 if (exec_directory_is_private(c, t))
3540 e = path_join(p->prefix[t], "private", *i);
3541 else
3542 e = path_join(p->prefix[t], *i);
3543 if (!e)
3544 return -ENOMEM;
3545
3546 r = strv_consume(&list, e);
3547 if (r < 0)
3548 return r;
3549 }
3550 }
3551
3552 *ret = TAKE_PTR(list);
3553
3554 return 0;
3555 }
3556
3557 static char *exec_command_line(char **argv);
3558
3559 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3560 bool using_subcgroup;
3561 char *p;
3562
3563 assert(params);
3564 assert(ret);
3565
3566 if (!params->cgroup_path)
3567 return -EINVAL;
3568
3569 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3570 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3571 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3572 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3573 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3574 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3575 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3576 * flag, which is only passed for the former statements, not for the latter. */
3577
3578 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3579 if (using_subcgroup)
3580 p = path_join(params->cgroup_path, ".control");
3581 else
3582 p = strdup(params->cgroup_path);
3583 if (!p)
3584 return -ENOMEM;
3585
3586 *ret = p;
3587 return using_subcgroup;
3588 }
3589
3590 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3591 _cleanup_(cpu_set_reset) CPUSet s = {};
3592 int r;
3593
3594 assert(c);
3595 assert(ret);
3596
3597 if (!c->numa_policy.nodes.set) {
3598 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3599 return 0;
3600 }
3601
3602 r = numa_to_cpu_set(&c->numa_policy, &s);
3603 if (r < 0)
3604 return r;
3605
3606 cpu_set_reset(ret);
3607
3608 return cpu_set_add_all(ret, &s);
3609 }
3610
3611 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3612 assert(c);
3613
3614 return c->cpu_affinity_from_numa;
3615 }
3616
3617 static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3618 int r;
3619
3620 assert(fds);
3621 assert(n_fds);
3622 assert(*n_fds < fds_size);
3623 assert(ret_fd);
3624
3625 if (fd < 0) {
3626 *ret_fd = -1;
3627 return 0;
3628 }
3629
3630 if (fd < 3 + (int) *n_fds) {
3631 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3632 * the fds we pass to the process (or which are closed only during execve). */
3633
3634 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3635 if (r < 0)
3636 return -errno;
3637
3638 CLOSE_AND_REPLACE(fd, r);
3639 }
3640
3641 *ret_fd = fds[*n_fds] = fd;
3642 (*n_fds) ++;
3643 return 1;
3644 }
3645
3646 static int exec_child(
3647 Unit *unit,
3648 const ExecCommand *command,
3649 const ExecContext *context,
3650 const ExecParameters *params,
3651 ExecRuntime *runtime,
3652 DynamicCreds *dcreds,
3653 int socket_fd,
3654 const int named_iofds[static 3],
3655 int *fds,
3656 size_t n_socket_fds,
3657 size_t n_storage_fds,
3658 char **files_env,
3659 int user_lookup_fd,
3660 int *exit_status) {
3661
3662 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
3663 int r, ngids = 0, exec_fd;
3664 _cleanup_free_ gid_t *supplementary_gids = NULL;
3665 const char *username = NULL, *groupname = NULL;
3666 _cleanup_free_ char *home_buffer = NULL;
3667 const char *home = NULL, *shell = NULL;
3668 char **final_argv = NULL;
3669 dev_t journal_stream_dev = 0;
3670 ino_t journal_stream_ino = 0;
3671 bool userns_set_up = false;
3672 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3673 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3674 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3675 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
3676 #if HAVE_SELINUX
3677 _cleanup_free_ char *mac_selinux_context_net = NULL;
3678 bool use_selinux = false;
3679 #endif
3680 #if ENABLE_SMACK
3681 bool use_smack = false;
3682 #endif
3683 #if HAVE_APPARMOR
3684 bool use_apparmor = false;
3685 #endif
3686 uid_t saved_uid = getuid();
3687 gid_t saved_gid = getgid();
3688 uid_t uid = UID_INVALID;
3689 gid_t gid = GID_INVALID;
3690 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3691 n_keep_fds; /* total number of fds not to close */
3692 int secure_bits;
3693 _cleanup_free_ gid_t *gids_after_pam = NULL;
3694 int ngids_after_pam = 0;
3695
3696 assert(unit);
3697 assert(command);
3698 assert(context);
3699 assert(params);
3700 assert(exit_status);
3701
3702 rename_process_from_path(command->path);
3703
3704 /* We reset exactly these signals, since they are the
3705 * only ones we set to SIG_IGN in the main daemon. All
3706 * others we leave untouched because we set them to
3707 * SIG_DFL or a valid handler initially, both of which
3708 * will be demoted to SIG_DFL. */
3709 (void) default_signals(SIGNALS_CRASH_HANDLER,
3710 SIGNALS_IGNORE, -1);
3711
3712 if (context->ignore_sigpipe)
3713 (void) ignore_signals(SIGPIPE, -1);
3714
3715 r = reset_signal_mask();
3716 if (r < 0) {
3717 *exit_status = EXIT_SIGNAL_MASK;
3718 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
3719 }
3720
3721 if (params->idle_pipe)
3722 do_idle_pipe_dance(params->idle_pipe);
3723
3724 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3725 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3726 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3727 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
3728
3729 log_forget_fds();
3730 log_set_open_when_needed(true);
3731
3732 /* In case anything used libc syslog(), close this here, too */
3733 closelog();
3734
3735 int keep_fds[n_fds + 2];
3736 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3737 n_keep_fds = n_fds;
3738
3739 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3740 if (r < 0) {
3741 *exit_status = EXIT_FDS;
3742 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3743 }
3744
3745 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
3746 if (r < 0) {
3747 *exit_status = EXIT_FDS;
3748 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
3749 }
3750
3751 if (!context->same_pgrp &&
3752 setsid() < 0) {
3753 *exit_status = EXIT_SETSID;
3754 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3755 }
3756
3757 exec_context_tty_reset(context, params);
3758
3759 if (unit_shall_confirm_spawn(unit)) {
3760 const char *vc = params->confirm_spawn;
3761 _cleanup_free_ char *cmdline = NULL;
3762
3763 cmdline = exec_command_line(command->argv);
3764 if (!cmdline) {
3765 *exit_status = EXIT_MEMORY;
3766 return log_oom();
3767 }
3768
3769 r = ask_for_confirmation(vc, unit, cmdline);
3770 if (r != CONFIRM_EXECUTE) {
3771 if (r == CONFIRM_PRETEND_SUCCESS) {
3772 *exit_status = EXIT_SUCCESS;
3773 return 0;
3774 }
3775 *exit_status = EXIT_CONFIRM;
3776 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3777 "Execution cancelled by the user");
3778 }
3779 }
3780
3781 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3782 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3783 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3784 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3785 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3786 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3787 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3788 *exit_status = EXIT_MEMORY;
3789 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3790 }
3791
3792 if (context->dynamic_user && dcreds) {
3793 _cleanup_strv_free_ char **suggested_paths = NULL;
3794
3795 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3796 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
3797 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3798 *exit_status = EXIT_USER;
3799 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3800 }
3801
3802 r = compile_suggested_paths(context, params, &suggested_paths);
3803 if (r < 0) {
3804 *exit_status = EXIT_MEMORY;
3805 return log_oom();
3806 }
3807
3808 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
3809 if (r < 0) {
3810 *exit_status = EXIT_USER;
3811 if (r == -EILSEQ)
3812 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3813 "Failed to update dynamic user credentials: User or group with specified name already exists.");
3814 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
3815 }
3816
3817 if (!uid_is_valid(uid)) {
3818 *exit_status = EXIT_USER;
3819 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
3820 }
3821
3822 if (!gid_is_valid(gid)) {
3823 *exit_status = EXIT_USER;
3824 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
3825 }
3826
3827 if (dcreds->user)
3828 username = dcreds->user->name;
3829
3830 } else {
3831 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3832 if (r < 0) {
3833 *exit_status = EXIT_USER;
3834 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3835 }
3836
3837 r = get_fixed_group(context, &groupname, &gid);
3838 if (r < 0) {
3839 *exit_status = EXIT_GROUP;
3840 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3841 }
3842 }
3843
3844 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3845 r = get_supplementary_groups(context, username, groupname, gid,
3846 &supplementary_gids, &ngids);
3847 if (r < 0) {
3848 *exit_status = EXIT_GROUP;
3849 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3850 }
3851
3852 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3853 if (r < 0) {
3854 *exit_status = EXIT_USER;
3855 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3856 }
3857
3858 user_lookup_fd = safe_close(user_lookup_fd);
3859
3860 r = acquire_home(context, uid, &home, &home_buffer);
3861 if (r < 0) {
3862 *exit_status = EXIT_CHDIR;
3863 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3864 }
3865
3866 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3867 * must sure to drop O_NONBLOCK */
3868 if (socket_fd >= 0)
3869 (void) fd_nonblock(socket_fd, false);
3870
3871 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3872 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3873 if (params->cgroup_path) {
3874 _cleanup_free_ char *p = NULL;
3875
3876 r = exec_parameters_get_cgroup_path(params, &p);
3877 if (r < 0) {
3878 *exit_status = EXIT_CGROUP;
3879 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3880 }
3881
3882 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3883 if (r < 0) {
3884 *exit_status = EXIT_CGROUP;
3885 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3886 }
3887 }
3888
3889 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3890 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3891 if (r < 0) {
3892 *exit_status = EXIT_NETWORK;
3893 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3894 }
3895 }
3896
3897 r = setup_input(context, params, socket_fd, named_iofds);
3898 if (r < 0) {
3899 *exit_status = EXIT_STDIN;
3900 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3901 }
3902
3903 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3904 if (r < 0) {
3905 *exit_status = EXIT_STDOUT;
3906 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3907 }
3908
3909 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3910 if (r < 0) {
3911 *exit_status = EXIT_STDERR;
3912 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3913 }
3914
3915 if (context->oom_score_adjust_set) {
3916 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3917 * prohibit write access to this file, and we shouldn't trip up over that. */
3918 r = set_oom_score_adjust(context->oom_score_adjust);
3919 if (ERRNO_IS_PRIVILEGE(r))
3920 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3921 else if (r < 0) {
3922 *exit_status = EXIT_OOM_ADJUST;
3923 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3924 }
3925 }
3926
3927 if (context->coredump_filter_set) {
3928 r = set_coredump_filter(context->coredump_filter);
3929 if (ERRNO_IS_PRIVILEGE(r))
3930 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3931 else if (r < 0)
3932 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3933 }
3934
3935 if (context->nice_set) {
3936 r = setpriority_closest(context->nice);
3937 if (r < 0)
3938 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3939 }
3940
3941 if (context->cpu_sched_set) {
3942 struct sched_param param = {
3943 .sched_priority = context->cpu_sched_priority,
3944 };
3945
3946 r = sched_setscheduler(0,
3947 context->cpu_sched_policy |
3948 (context->cpu_sched_reset_on_fork ?
3949 SCHED_RESET_ON_FORK : 0),
3950 &param);
3951 if (r < 0) {
3952 *exit_status = EXIT_SETSCHEDULER;
3953 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3954 }
3955 }
3956
3957 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3958 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3959 const CPUSet *cpu_set;
3960
3961 if (context->cpu_affinity_from_numa) {
3962 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3963 if (r < 0) {
3964 *exit_status = EXIT_CPUAFFINITY;
3965 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3966 }
3967
3968 cpu_set = &converted_cpu_set;
3969 } else
3970 cpu_set = &context->cpu_set;
3971
3972 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
3973 *exit_status = EXIT_CPUAFFINITY;
3974 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3975 }
3976 }
3977
3978 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3979 r = apply_numa_policy(&context->numa_policy);
3980 if (r == -EOPNOTSUPP)
3981 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
3982 else if (r < 0) {
3983 *exit_status = EXIT_NUMA_POLICY;
3984 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3985 }
3986 }
3987
3988 if (context->ioprio_set)
3989 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3990 *exit_status = EXIT_IOPRIO;
3991 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3992 }
3993
3994 if (context->timer_slack_nsec != NSEC_INFINITY)
3995 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3996 *exit_status = EXIT_TIMERSLACK;
3997 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3998 }
3999
4000 if (context->personality != PERSONALITY_INVALID) {
4001 r = safe_personality(context->personality);
4002 if (r < 0) {
4003 *exit_status = EXIT_PERSONALITY;
4004 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4005 }
4006 }
4007
4008 if (context->utmp_id)
4009 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
4010 context->tty_path,
4011 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4012 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4013 USER_PROCESS,
4014 username);
4015
4016 if (uid_is_valid(uid)) {
4017 r = chown_terminal(STDIN_FILENO, uid);
4018 if (r < 0) {
4019 *exit_status = EXIT_STDIN;
4020 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
4021 }
4022 }
4023
4024 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
4025 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4026 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
4027 * touch a single hierarchy too. */
4028 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
4029 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
4030 if (r < 0) {
4031 *exit_status = EXIT_CGROUP;
4032 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
4033 }
4034 }
4035
4036 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4037 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
4038 if (r < 0)
4039 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
4040 }
4041
4042 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4043 r = setup_credentials(context, params, unit->id, uid);
4044 if (r < 0) {
4045 *exit_status = EXIT_CREDENTIALS;
4046 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4047 }
4048 }
4049
4050 r = build_environment(
4051 unit,
4052 context,
4053 params,
4054 n_fds,
4055 home,
4056 username,
4057 shell,
4058 journal_stream_dev,
4059 journal_stream_ino,
4060 &our_env);
4061 if (r < 0) {
4062 *exit_status = EXIT_MEMORY;
4063 return log_oom();
4064 }
4065
4066 r = build_pass_environment(context, &pass_env);
4067 if (r < 0) {
4068 *exit_status = EXIT_MEMORY;
4069 return log_oom();
4070 }
4071
4072 accum_env = strv_env_merge(5,
4073 params->environment,
4074 our_env,
4075 pass_env,
4076 context->environment,
4077 files_env);
4078 if (!accum_env) {
4079 *exit_status = EXIT_MEMORY;
4080 return log_oom();
4081 }
4082 accum_env = strv_env_clean(accum_env);
4083
4084 (void) umask(context->umask);
4085
4086 r = setup_keyring(unit, context, params, uid, gid);
4087 if (r < 0) {
4088 *exit_status = EXIT_KEYRING;
4089 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4090 }
4091
4092 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
4093 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4094
4095 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4096 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4097
4098 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4099 if (needs_ambient_hack)
4100 needs_setuid = false;
4101 else
4102 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4103
4104 if (needs_sandboxing) {
4105 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4106 * present. The actual MAC context application will happen later, as late as possible, to avoid
4107 * impacting our own code paths. */
4108
4109 #if HAVE_SELINUX
4110 use_selinux = mac_selinux_use();
4111 #endif
4112 #if ENABLE_SMACK
4113 use_smack = mac_smack_use();
4114 #endif
4115 #if HAVE_APPARMOR
4116 use_apparmor = mac_apparmor_use();
4117 #endif
4118 }
4119
4120 if (needs_sandboxing) {
4121 int which_failed;
4122
4123 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4124 * is set here. (See below.) */
4125
4126 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4127 if (r < 0) {
4128 *exit_status = EXIT_LIMITS;
4129 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4130 }
4131 }
4132
4133 if (needs_setuid && context->pam_name && username) {
4134 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4135 * wins here. (See above.) */
4136
4137 /* All fds passed in the fds array will be closed in the pam child process. */
4138 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4139 if (r < 0) {
4140 *exit_status = EXIT_PAM;
4141 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4142 }
4143
4144 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4145 if (ngids_after_pam < 0) {
4146 *exit_status = EXIT_MEMORY;
4147 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4148 }
4149 }
4150
4151 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4152 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4153 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4154 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4155
4156 userns_set_up = true;
4157 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4158 if (r < 0) {
4159 *exit_status = EXIT_USER;
4160 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4161 }
4162 }
4163
4164 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4165
4166 if (ns_type_supported(NAMESPACE_NET)) {
4167 r = setup_netns(runtime->netns_storage_socket);
4168 if (r == -EPERM)
4169 log_unit_warning_errno(unit, r,
4170 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4171 else if (r < 0) {
4172 *exit_status = EXIT_NETWORK;
4173 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4174 }
4175 } else if (context->network_namespace_path) {
4176 *exit_status = EXIT_NETWORK;
4177 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4178 "NetworkNamespacePath= is not supported, refusing.");
4179 } else
4180 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4181 }
4182
4183 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4184 if (needs_mount_namespace) {
4185 _cleanup_free_ char *error_path = NULL;
4186
4187 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
4188 if (r < 0) {
4189 *exit_status = EXIT_NAMESPACE;
4190 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4191 error_path ? ": " : "", strempty(error_path));
4192 }
4193 }
4194
4195 if (needs_sandboxing) {
4196 r = apply_protect_hostname(unit, context, exit_status);
4197 if (r < 0)
4198 return r;
4199 }
4200
4201 /* Drop groups as early as possible.
4202 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4203 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4204 if (needs_setuid) {
4205 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4206 int ngids_to_enforce = 0;
4207
4208 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4209 ngids,
4210 gids_after_pam,
4211 ngids_after_pam,
4212 &gids_to_enforce);
4213 if (ngids_to_enforce < 0) {
4214 *exit_status = EXIT_MEMORY;
4215 return log_unit_error_errno(unit,
4216 ngids_to_enforce,
4217 "Failed to merge group lists. Group membership might be incorrect: %m");
4218 }
4219
4220 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4221 if (r < 0) {
4222 *exit_status = EXIT_GROUP;
4223 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4224 }
4225 }
4226
4227 /* If the user namespace was not set up above, try to do it now.
4228 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4229 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4230 * case of mount namespaces being less privileged when the mount point list is copied from a
4231 * different user namespace). */
4232
4233 if (needs_sandboxing && context->private_users && !userns_set_up) {
4234 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4235 if (r < 0) {
4236 *exit_status = EXIT_USER;
4237 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4238 }
4239 }
4240
4241 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4242 * shall execute. */
4243
4244 _cleanup_free_ char *executable = NULL;
4245 _cleanup_close_ int executable_fd = -1;
4246 r = find_executable_full(command->path, false, &executable, &executable_fd);
4247 if (r < 0) {
4248 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4249 log_struct_errno(LOG_INFO, r,
4250 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4251 LOG_UNIT_ID(unit),
4252 LOG_UNIT_INVOCATION_ID(unit),
4253 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4254 command->path),
4255 "EXECUTABLE=%s", command->path);
4256 return 0;
4257 }
4258
4259 *exit_status = EXIT_EXEC;
4260 return log_struct_errno(LOG_INFO, r,
4261 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4262 LOG_UNIT_ID(unit),
4263 LOG_UNIT_INVOCATION_ID(unit),
4264 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4265 command->path),
4266 "EXECUTABLE=%s", command->path);
4267 }
4268
4269 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4270 if (r < 0) {
4271 *exit_status = EXIT_FDS;
4272 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4273 }
4274
4275 #if HAVE_SELINUX
4276 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4277 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4278 if (r < 0) {
4279 *exit_status = EXIT_SELINUX_CONTEXT;
4280 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4281 }
4282 }
4283 #endif
4284
4285 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4286 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4287 * however if we have it as we want to keep it open until the final execve(). */
4288
4289 r = close_all_fds(keep_fds, n_keep_fds);
4290 if (r >= 0)
4291 r = shift_fds(fds, n_fds);
4292 if (r >= 0)
4293 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
4294 if (r < 0) {
4295 *exit_status = EXIT_FDS;
4296 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
4297 }
4298
4299 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4300 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4301 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4302 * came this far. */
4303
4304 secure_bits = context->secure_bits;
4305
4306 if (needs_sandboxing) {
4307 uint64_t bset;
4308
4309 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4310 * requested. (Note this is placed after the general resource limit initialization, see
4311 * above, in order to take precedence.) */
4312 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4313 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4314 *exit_status = EXIT_LIMITS;
4315 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
4316 }
4317 }
4318
4319 #if ENABLE_SMACK
4320 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4321 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4322 if (use_smack) {
4323 r = setup_smack(context, executable_fd);
4324 if (r < 0) {
4325 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4326 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4327 }
4328 }
4329 #endif
4330
4331 bset = context->capability_bounding_set;
4332 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4333 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4334 * instead of us doing that */
4335 if (needs_ambient_hack)
4336 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4337 (UINT64_C(1) << CAP_SETUID) |
4338 (UINT64_C(1) << CAP_SETGID);
4339
4340 if (!cap_test_all(bset)) {
4341 r = capability_bounding_set_drop(bset, false);
4342 if (r < 0) {
4343 *exit_status = EXIT_CAPABILITIES;
4344 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
4345 }
4346 }
4347
4348 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4349 * keep-caps set.
4350 * To be able to raise the ambient capabilities after setresuid() they have to be
4351 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4352 * After setresuid() the ambient capabilities can be raised as they are present in
4353 * the permitted and inhertiable set. However it is possible that someone wants to
4354 * set ambient capabilities without changing the user, so we also set the ambient
4355 * capabilities here.
4356 * The requested ambient capabilities are raised in the inheritable set if the
4357 * second argument is true. */
4358 if (!needs_ambient_hack) {
4359 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4360 if (r < 0) {
4361 *exit_status = EXIT_CAPABILITIES;
4362 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4363 }
4364 }
4365 }
4366
4367 /* chroot to root directory first, before we lose the ability to chroot */
4368 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4369 if (r < 0)
4370 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4371
4372 if (needs_setuid) {
4373 if (uid_is_valid(uid)) {
4374 r = enforce_user(context, uid);
4375 if (r < 0) {
4376 *exit_status = EXIT_USER;
4377 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
4378 }
4379
4380 if (!needs_ambient_hack &&
4381 context->capability_ambient_set != 0) {
4382
4383 /* Raise the ambient capabilities after user change. */
4384 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4385 if (r < 0) {
4386 *exit_status = EXIT_CAPABILITIES;
4387 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4388 }
4389 }
4390 }
4391 }
4392
4393 /* Apply working directory here, because the working directory might be on NFS and only the user running
4394 * this service might have the correct privilege to change to the working directory */
4395 r = apply_working_directory(context, params, home, exit_status);
4396 if (r < 0)
4397 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4398
4399 if (needs_sandboxing) {
4400 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
4401 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4402 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4403 * are restricted. */
4404
4405 #if HAVE_SELINUX
4406 if (use_selinux) {
4407 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4408
4409 if (exec_context) {
4410 r = setexeccon(exec_context);
4411 if (r < 0) {
4412 *exit_status = EXIT_SELINUX_CONTEXT;
4413 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4414 }
4415 }
4416 }
4417 #endif
4418
4419 #if HAVE_APPARMOR
4420 if (use_apparmor && context->apparmor_profile) {
4421 r = aa_change_onexec(context->apparmor_profile);
4422 if (r < 0 && !context->apparmor_profile_ignore) {
4423 *exit_status = EXIT_APPARMOR_PROFILE;
4424 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
4425 }
4426 }
4427 #endif
4428
4429 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
4430 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4431 * CAP_SETPCAP. */
4432 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4433 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
4434 * effective set here.
4435 * The effective set is overwritten during execve with the following values:
4436 * - ambient set (for non-root processes)
4437 * - (inheritable | bounding) set for root processes)
4438 *
4439 * Hence there is no security impact to raise it in the effective set before execve
4440 */
4441 r = capability_gain_cap_setpcap(NULL);
4442 if (r < 0) {
4443 *exit_status = EXIT_CAPABILITIES;
4444 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4445 }
4446 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
4447 *exit_status = EXIT_SECUREBITS;
4448 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
4449 }
4450 }
4451
4452 if (context_has_no_new_privileges(context))
4453 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
4454 *exit_status = EXIT_NO_NEW_PRIVILEGES;
4455 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
4456 }
4457
4458 #if HAVE_SECCOMP
4459 r = apply_address_families(unit, context);
4460 if (r < 0) {
4461 *exit_status = EXIT_ADDRESS_FAMILIES;
4462 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4463 }
4464
4465 r = apply_memory_deny_write_execute(unit, context);
4466 if (r < 0) {
4467 *exit_status = EXIT_SECCOMP;
4468 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
4469 }
4470
4471 r = apply_restrict_realtime(unit, context);
4472 if (r < 0) {
4473 *exit_status = EXIT_SECCOMP;
4474 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
4475 }
4476
4477 r = apply_restrict_suid_sgid(unit, context);
4478 if (r < 0) {
4479 *exit_status = EXIT_SECCOMP;
4480 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4481 }
4482
4483 r = apply_restrict_namespaces(unit, context);
4484 if (r < 0) {
4485 *exit_status = EXIT_SECCOMP;
4486 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
4487 }
4488
4489 r = apply_protect_sysctl(unit, context);
4490 if (r < 0) {
4491 *exit_status = EXIT_SECCOMP;
4492 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
4493 }
4494
4495 r = apply_protect_kernel_modules(unit, context);
4496 if (r < 0) {
4497 *exit_status = EXIT_SECCOMP;
4498 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
4499 }
4500
4501 r = apply_protect_kernel_logs(unit, context);
4502 if (r < 0) {
4503 *exit_status = EXIT_SECCOMP;
4504 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4505 }
4506
4507 r = apply_protect_clock(unit, context);
4508 if (r < 0) {
4509 *exit_status = EXIT_SECCOMP;
4510 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4511 }
4512
4513 r = apply_private_devices(unit, context);
4514 if (r < 0) {
4515 *exit_status = EXIT_SECCOMP;
4516 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
4517 }
4518
4519 r = apply_syscall_archs(unit, context);
4520 if (r < 0) {
4521 *exit_status = EXIT_SECCOMP;
4522 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
4523 }
4524
4525 r = apply_lock_personality(unit, context);
4526 if (r < 0) {
4527 *exit_status = EXIT_SECCOMP;
4528 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
4529 }
4530
4531 r = apply_syscall_log(unit, context);
4532 if (r < 0) {
4533 *exit_status = EXIT_SECCOMP;
4534 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4535 }
4536
4537 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4538 * by the filter as little as possible. */
4539 r = apply_syscall_filter(unit, context, needs_ambient_hack);
4540 if (r < 0) {
4541 *exit_status = EXIT_SECCOMP;
4542 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
4543 }
4544 #endif
4545 }
4546
4547 if (!strv_isempty(context->unset_environment)) {
4548 char **ee = NULL;
4549
4550 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4551 if (!ee) {
4552 *exit_status = EXIT_MEMORY;
4553 return log_oom();
4554 }
4555
4556 strv_free_and_replace(accum_env, ee);
4557 }
4558
4559 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4560 replaced_argv = replace_env_argv(command->argv, accum_env);
4561 if (!replaced_argv) {
4562 *exit_status = EXIT_MEMORY;
4563 return log_oom();
4564 }
4565 final_argv = replaced_argv;
4566 } else
4567 final_argv = command->argv;
4568
4569 if (DEBUG_LOGGING) {
4570 _cleanup_free_ char *line;
4571
4572 line = exec_command_line(final_argv);
4573 if (line)
4574 log_struct(LOG_DEBUG,
4575 "EXECUTABLE=%s", executable,
4576 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
4577 LOG_UNIT_ID(unit),
4578 LOG_UNIT_INVOCATION_ID(unit));
4579 }
4580
4581 if (exec_fd >= 0) {
4582 uint8_t hot = 1;
4583
4584 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4585 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4586
4587 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4588 *exit_status = EXIT_EXEC;
4589 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4590 }
4591 }
4592
4593 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
4594
4595 if (exec_fd >= 0) {
4596 uint8_t hot = 0;
4597
4598 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4599 * that POLLHUP on it no longer means execve() succeeded. */
4600
4601 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4602 *exit_status = EXIT_EXEC;
4603 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4604 }
4605 }
4606
4607 *exit_status = EXIT_EXEC;
4608 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
4609 }
4610
4611 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
4612 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
4613
4614 int exec_spawn(Unit *unit,
4615 ExecCommand *command,
4616 const ExecContext *context,
4617 const ExecParameters *params,
4618 ExecRuntime *runtime,
4619 DynamicCreds *dcreds,
4620 pid_t *ret) {
4621
4622 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
4623 _cleanup_free_ char *subcgroup_path = NULL;
4624 _cleanup_strv_free_ char **files_env = NULL;
4625 size_t n_storage_fds = 0, n_socket_fds = 0;
4626 _cleanup_free_ char *line = NULL;
4627 pid_t pid;
4628
4629 assert(unit);
4630 assert(command);
4631 assert(context);
4632 assert(ret);
4633 assert(params);
4634 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4635
4636 if (context->std_input == EXEC_INPUT_SOCKET ||
4637 context->std_output == EXEC_OUTPUT_SOCKET ||
4638 context->std_error == EXEC_OUTPUT_SOCKET) {
4639
4640 if (params->n_socket_fds > 1)
4641 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
4642
4643 if (params->n_socket_fds == 0)
4644 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
4645
4646 socket_fd = params->fds[0];
4647 } else {
4648 socket_fd = -1;
4649 fds = params->fds;
4650 n_socket_fds = params->n_socket_fds;
4651 n_storage_fds = params->n_storage_fds;
4652 }
4653
4654 r = exec_context_named_iofds(context, params, named_iofds);
4655 if (r < 0)
4656 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4657
4658 r = exec_context_load_environment(unit, context, &files_env);
4659 if (r < 0)
4660 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
4661
4662 line = exec_command_line(command->argv);
4663 if (!line)
4664 return log_oom();
4665
4666 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4667 and, until the next SELinux policy changes, we save further reloads in future children. */
4668 mac_selinux_maybe_reload();
4669
4670 log_struct(LOG_DEBUG,
4671 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4672 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4673 the mount namespace in the child, but we want to log
4674 from the parent, so we need to use the (possibly
4675 inaccurate) path here. */
4676 LOG_UNIT_ID(unit),
4677 LOG_UNIT_INVOCATION_ID(unit));
4678
4679 if (params->cgroup_path) {
4680 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4681 if (r < 0)
4682 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4683 if (r > 0) { /* We are using a child cgroup */
4684 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4685 if (r < 0)
4686 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4687 }
4688 }
4689
4690 pid = fork();
4691 if (pid < 0)
4692 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
4693
4694 if (pid == 0) {
4695 int exit_status = EXIT_SUCCESS;
4696
4697 r = exec_child(unit,
4698 command,
4699 context,
4700 params,
4701 runtime,
4702 dcreds,
4703 socket_fd,
4704 named_iofds,
4705 fds,
4706 n_socket_fds,
4707 n_storage_fds,
4708 files_env,
4709 unit->manager->user_lookup_fds[1],
4710 &exit_status);
4711
4712 if (r < 0) {
4713 const char *status =
4714 exit_status_to_string(exit_status,
4715 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
4716
4717 log_struct_errno(LOG_ERR, r,
4718 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4719 LOG_UNIT_ID(unit),
4720 LOG_UNIT_INVOCATION_ID(unit),
4721 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
4722 status, command->path),
4723 "EXECUTABLE=%s", command->path);
4724 }
4725
4726 _exit(exit_status);
4727 }
4728
4729 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
4730
4731 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4732 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4733 * process will be killed too). */
4734 if (subcgroup_path)
4735 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
4736
4737 exec_status_start(&command->exec_status, pid);
4738
4739 *ret = pid;
4740 return 0;
4741 }
4742
4743 void exec_context_init(ExecContext *c) {
4744 assert(c);
4745
4746 c->umask = 0022;
4747 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
4748 c->cpu_sched_policy = SCHED_OTHER;
4749 c->syslog_priority = LOG_DAEMON|LOG_INFO;
4750 c->syslog_level_prefix = true;
4751 c->ignore_sigpipe = true;
4752 c->timer_slack_nsec = NSEC_INFINITY;
4753 c->personality = PERSONALITY_INVALID;
4754 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4755 c->directories[t].mode = 0755;
4756 c->timeout_clean_usec = USEC_INFINITY;
4757 c->capability_bounding_set = CAP_ALL;
4758 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4759 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
4760 c->log_level_max = -1;
4761 #if HAVE_SECCOMP
4762 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4763 #endif
4764 numa_policy_reset(&c->numa_policy);
4765 }
4766
4767 void exec_context_done(ExecContext *c) {
4768 assert(c);
4769
4770 c->environment = strv_free(c->environment);
4771 c->environment_files = strv_free(c->environment_files);
4772 c->pass_environment = strv_free(c->pass_environment);
4773 c->unset_environment = strv_free(c->unset_environment);
4774
4775 rlimit_free_all(c->rlimit);
4776
4777 for (size_t l = 0; l < 3; l++) {
4778 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
4779 c->stdio_file[l] = mfree(c->stdio_file[l]);
4780 }
4781
4782 c->working_directory = mfree(c->working_directory);
4783 c->root_directory = mfree(c->root_directory);
4784 c->root_image = mfree(c->root_image);
4785 c->root_image_options = mount_options_free_all(c->root_image_options);
4786 c->root_hash = mfree(c->root_hash);
4787 c->root_hash_size = 0;
4788 c->root_hash_path = mfree(c->root_hash_path);
4789 c->root_hash_sig = mfree(c->root_hash_sig);
4790 c->root_hash_sig_size = 0;
4791 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
4792 c->root_verity = mfree(c->root_verity);
4793 c->tty_path = mfree(c->tty_path);
4794 c->syslog_identifier = mfree(c->syslog_identifier);
4795 c->user = mfree(c->user);
4796 c->group = mfree(c->group);
4797
4798 c->supplementary_groups = strv_free(c->supplementary_groups);
4799
4800 c->pam_name = mfree(c->pam_name);
4801
4802 c->read_only_paths = strv_free(c->read_only_paths);
4803 c->read_write_paths = strv_free(c->read_write_paths);
4804 c->inaccessible_paths = strv_free(c->inaccessible_paths);
4805
4806 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
4807 c->bind_mounts = NULL;
4808 c->n_bind_mounts = 0;
4809 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4810 c->temporary_filesystems = NULL;
4811 c->n_temporary_filesystems = 0;
4812 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
4813
4814 cpu_set_reset(&c->cpu_set);
4815 numa_policy_reset(&c->numa_policy);
4816
4817 c->utmp_id = mfree(c->utmp_id);
4818 c->selinux_context = mfree(c->selinux_context);
4819 c->apparmor_profile = mfree(c->apparmor_profile);
4820 c->smack_process_label = mfree(c->smack_process_label);
4821
4822 c->syscall_filter = hashmap_free(c->syscall_filter);
4823 c->syscall_archs = set_free(c->syscall_archs);
4824 c->address_families = set_free(c->address_families);
4825
4826 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4827 c->directories[t].paths = strv_free(c->directories[t].paths);
4828
4829 c->log_level_max = -1;
4830
4831 exec_context_free_log_extra_fields(c);
4832
4833 c->log_ratelimit_interval_usec = 0;
4834 c->log_ratelimit_burst = 0;
4835
4836 c->stdin_data = mfree(c->stdin_data);
4837 c->stdin_data_size = 0;
4838
4839 c->network_namespace_path = mfree(c->network_namespace_path);
4840
4841 c->log_namespace = mfree(c->log_namespace);
4842
4843 c->load_credentials = strv_free(c->load_credentials);
4844 c->set_credentials = hashmap_free(c->set_credentials);
4845 }
4846
4847 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
4848 char **i;
4849
4850 assert(c);
4851
4852 if (!runtime_prefix)
4853 return 0;
4854
4855 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
4856 _cleanup_free_ char *p;
4857
4858 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4859 p = path_join(runtime_prefix, "private", *i);
4860 else
4861 p = path_join(runtime_prefix, *i);
4862 if (!p)
4863 return -ENOMEM;
4864
4865 /* We execute this synchronously, since we need to be sure this is gone when we start the
4866 * service next. */
4867 (void) rm_rf(p, REMOVE_ROOT);
4868 }
4869
4870 return 0;
4871 }
4872
4873 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4874 _cleanup_free_ char *p = NULL;
4875
4876 assert(c);
4877
4878 if (!runtime_prefix || !unit)
4879 return 0;
4880
4881 p = path_join(runtime_prefix, "credentials", unit);
4882 if (!p)
4883 return -ENOMEM;
4884
4885 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4886 * unmount it, and afterwards remove the mount point */
4887 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4888 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4889
4890 return 0;
4891 }
4892
4893 static void exec_command_done(ExecCommand *c) {
4894 assert(c);
4895
4896 c->path = mfree(c->path);
4897 c->argv = strv_free(c->argv);
4898 }
4899
4900 void exec_command_done_array(ExecCommand *c, size_t n) {
4901 size_t i;
4902
4903 for (i = 0; i < n; i++)
4904 exec_command_done(c+i);
4905 }
4906
4907 ExecCommand* exec_command_free_list(ExecCommand *c) {
4908 ExecCommand *i;
4909
4910 while ((i = c)) {
4911 LIST_REMOVE(command, c, i);
4912 exec_command_done(i);
4913 free(i);
4914 }
4915
4916 return NULL;
4917 }
4918
4919 void exec_command_free_array(ExecCommand **c, size_t n) {
4920 for (size_t i = 0; i < n; i++)
4921 c[i] = exec_command_free_list(c[i]);
4922 }
4923
4924 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4925 for (size_t i = 0; i < n; i++)
4926 exec_status_reset(&c[i].exec_status);
4927 }
4928
4929 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4930 for (size_t i = 0; i < n; i++) {
4931 ExecCommand *z;
4932
4933 LIST_FOREACH(command, z, c[i])
4934 exec_status_reset(&z->exec_status);
4935 }
4936 }
4937
4938 typedef struct InvalidEnvInfo {
4939 const Unit *unit;
4940 const char *path;
4941 } InvalidEnvInfo;
4942
4943 static void invalid_env(const char *p, void *userdata) {
4944 InvalidEnvInfo *info = userdata;
4945
4946 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
4947 }
4948
4949 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4950 assert(c);
4951
4952 switch (fd_index) {
4953
4954 case STDIN_FILENO:
4955 if (c->std_input != EXEC_INPUT_NAMED_FD)
4956 return NULL;
4957
4958 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
4959
4960 case STDOUT_FILENO:
4961 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4962 return NULL;
4963
4964 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
4965
4966 case STDERR_FILENO:
4967 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4968 return NULL;
4969
4970 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4971
4972 default:
4973 return NULL;
4974 }
4975 }
4976
4977 static int exec_context_named_iofds(
4978 const ExecContext *c,
4979 const ExecParameters *p,
4980 int named_iofds[static 3]) {
4981
4982 size_t targets;
4983 const char* stdio_fdname[3];
4984 size_t n_fds;
4985
4986 assert(c);
4987 assert(p);
4988 assert(named_iofds);
4989
4990 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4991 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4992 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4993
4994 for (size_t i = 0; i < 3; i++)
4995 stdio_fdname[i] = exec_context_fdname(c, i);
4996
4997 n_fds = p->n_storage_fds + p->n_socket_fds;
4998
4999 for (size_t i = 0; i < n_fds && targets > 0; i++)
5000 if (named_iofds[STDIN_FILENO] < 0 &&
5001 c->std_input == EXEC_INPUT_NAMED_FD &&
5002 stdio_fdname[STDIN_FILENO] &&
5003 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5004
5005 named_iofds[STDIN_FILENO] = p->fds[i];
5006 targets--;
5007
5008 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5009 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5010 stdio_fdname[STDOUT_FILENO] &&
5011 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5012
5013 named_iofds[STDOUT_FILENO] = p->fds[i];
5014 targets--;
5015
5016 } else if (named_iofds[STDERR_FILENO] < 0 &&
5017 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5018 stdio_fdname[STDERR_FILENO] &&
5019 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5020
5021 named_iofds[STDERR_FILENO] = p->fds[i];
5022 targets--;
5023 }
5024
5025 return targets == 0 ? 0 : -ENOENT;
5026 }
5027
5028 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
5029 char **i, **r = NULL;
5030
5031 assert(c);
5032 assert(l);
5033
5034 STRV_FOREACH(i, c->environment_files) {
5035 char *fn;
5036 int k;
5037 bool ignore = false;
5038 char **p;
5039 _cleanup_globfree_ glob_t pglob = {};
5040
5041 fn = *i;
5042
5043 if (fn[0] == '-') {
5044 ignore = true;
5045 fn++;
5046 }
5047
5048 if (!path_is_absolute(fn)) {
5049 if (ignore)
5050 continue;
5051
5052 strv_free(r);
5053 return -EINVAL;
5054 }
5055
5056 /* Filename supports globbing, take all matching files */
5057 k = safe_glob(fn, 0, &pglob);
5058 if (k < 0) {
5059 if (ignore)
5060 continue;
5061
5062 strv_free(r);
5063 return k;
5064 }
5065
5066 /* When we don't match anything, -ENOENT should be returned */
5067 assert(pglob.gl_pathc > 0);
5068
5069 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5070 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
5071 if (k < 0) {
5072 if (ignore)
5073 continue;
5074
5075 strv_free(r);
5076 return k;
5077 }
5078 /* Log invalid environment variables with filename */
5079 if (p) {
5080 InvalidEnvInfo info = {
5081 .unit = unit,
5082 .path = pglob.gl_pathv[n]
5083 };
5084
5085 p = strv_env_clean_with_callback(p, invalid_env, &info);
5086 }
5087
5088 if (!r)
5089 r = p;
5090 else {
5091 char **m;
5092
5093 m = strv_env_merge(2, r, p);
5094 strv_free(r);
5095 strv_free(p);
5096 if (!m)
5097 return -ENOMEM;
5098
5099 r = m;
5100 }
5101 }
5102 }
5103
5104 *l = r;
5105
5106 return 0;
5107 }
5108
5109 static bool tty_may_match_dev_console(const char *tty) {
5110 _cleanup_free_ char *resolved = NULL;
5111
5112 if (!tty)
5113 return true;
5114
5115 tty = skip_dev_prefix(tty);
5116
5117 /* trivial identity? */
5118 if (streq(tty, "console"))
5119 return true;
5120
5121 if (resolve_dev_console(&resolved) < 0)
5122 return true; /* if we could not resolve, assume it may */
5123
5124 /* "tty0" means the active VC, so it may be the same sometimes */
5125 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5126 }
5127
5128 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5129 assert(ec);
5130
5131 return ec->tty_reset ||
5132 ec->tty_vhangup ||
5133 ec->tty_vt_disallocate ||
5134 is_terminal_input(ec->std_input) ||
5135 is_terminal_output(ec->std_output) ||
5136 is_terminal_output(ec->std_error);
5137 }
5138
5139 bool exec_context_may_touch_console(const ExecContext *ec) {
5140
5141 return exec_context_may_touch_tty(ec) &&
5142 tty_may_match_dev_console(exec_context_tty_path(ec));
5143 }
5144
5145 static void strv_fprintf(FILE *f, char **l) {
5146 char **g;
5147
5148 assert(f);
5149
5150 STRV_FOREACH(g, l)
5151 fprintf(f, " %s", *g);
5152 }
5153
5154 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5155 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
5156 int r;
5157
5158 assert(c);
5159 assert(f);
5160
5161 prefix = strempty(prefix);
5162
5163 fprintf(f,
5164 "%sUMask: %04o\n"
5165 "%sWorkingDirectory: %s\n"
5166 "%sRootDirectory: %s\n"
5167 "%sNonBlocking: %s\n"
5168 "%sPrivateTmp: %s\n"
5169 "%sPrivateDevices: %s\n"
5170 "%sProtectKernelTunables: %s\n"
5171 "%sProtectKernelModules: %s\n"
5172 "%sProtectKernelLogs: %s\n"
5173 "%sProtectClock: %s\n"
5174 "%sProtectControlGroups: %s\n"
5175 "%sPrivateNetwork: %s\n"
5176 "%sPrivateUsers: %s\n"
5177 "%sProtectHome: %s\n"
5178 "%sProtectSystem: %s\n"
5179 "%sMountAPIVFS: %s\n"
5180 "%sIgnoreSIGPIPE: %s\n"
5181 "%sMemoryDenyWriteExecute: %s\n"
5182 "%sRestrictRealtime: %s\n"
5183 "%sRestrictSUIDSGID: %s\n"
5184 "%sKeyringMode: %s\n"
5185 "%sProtectHostname: %s\n"
5186 "%sProtectProc: %s\n"
5187 "%sProcSubset: %s\n",
5188 prefix, c->umask,
5189 prefix, empty_to_root(c->working_directory),
5190 prefix, empty_to_root(c->root_directory),
5191 prefix, yes_no(c->non_blocking),
5192 prefix, yes_no(c->private_tmp),
5193 prefix, yes_no(c->private_devices),
5194 prefix, yes_no(c->protect_kernel_tunables),
5195 prefix, yes_no(c->protect_kernel_modules),
5196 prefix, yes_no(c->protect_kernel_logs),
5197 prefix, yes_no(c->protect_clock),
5198 prefix, yes_no(c->protect_control_groups),
5199 prefix, yes_no(c->private_network),
5200 prefix, yes_no(c->private_users),
5201 prefix, protect_home_to_string(c->protect_home),
5202 prefix, protect_system_to_string(c->protect_system),
5203 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
5204 prefix, yes_no(c->ignore_sigpipe),
5205 prefix, yes_no(c->memory_deny_write_execute),
5206 prefix, yes_no(c->restrict_realtime),
5207 prefix, yes_no(c->restrict_suid_sgid),
5208 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5209 prefix, yes_no(c->protect_hostname),
5210 prefix, protect_proc_to_string(c->protect_proc),
5211 prefix, proc_subset_to_string(c->proc_subset));
5212
5213 if (c->root_image)
5214 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5215
5216 if (c->root_image_options) {
5217 MountOptions *o;
5218
5219 fprintf(f, "%sRootImageOptions:", prefix);
5220 LIST_FOREACH(mount_options, o, c->root_image_options)
5221 if (!isempty(o->options))
5222 fprintf(f, " %s:%s",
5223 partition_designator_to_string(o->partition_designator),
5224 o->options);
5225 fprintf(f, "\n");
5226 }
5227
5228 if (c->root_hash) {
5229 _cleanup_free_ char *encoded = NULL;
5230 encoded = hexmem(c->root_hash, c->root_hash_size);
5231 if (encoded)
5232 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5233 }
5234
5235 if (c->root_hash_path)
5236 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5237
5238 if (c->root_hash_sig) {
5239 _cleanup_free_ char *encoded = NULL;
5240 ssize_t len;
5241 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5242 if (len)
5243 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5244 }
5245
5246 if (c->root_hash_sig_path)
5247 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5248
5249 if (c->root_verity)
5250 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5251
5252 STRV_FOREACH(e, c->environment)
5253 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5254
5255 STRV_FOREACH(e, c->environment_files)
5256 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
5257
5258 STRV_FOREACH(e, c->pass_environment)
5259 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5260
5261 STRV_FOREACH(e, c->unset_environment)
5262 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5263
5264 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5265
5266 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
5267 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5268
5269 STRV_FOREACH(d, c->directories[dt].paths)
5270 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5271 }
5272
5273 fprintf(f,
5274 "%sTimeoutCleanSec: %s\n",
5275 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5276
5277 if (c->nice_set)
5278 fprintf(f,
5279 "%sNice: %i\n",
5280 prefix, c->nice);
5281
5282 if (c->oom_score_adjust_set)
5283 fprintf(f,
5284 "%sOOMScoreAdjust: %i\n",
5285 prefix, c->oom_score_adjust);
5286
5287 if (c->coredump_filter_set)
5288 fprintf(f,
5289 "%sCoredumpFilter: 0x%"PRIx64"\n",
5290 prefix, c->coredump_filter);
5291
5292 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
5293 if (c->rlimit[i]) {
5294 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
5295 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
5296 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
5297 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5298 }
5299
5300 if (c->ioprio_set) {
5301 _cleanup_free_ char *class_str = NULL;
5302
5303 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5304 if (r >= 0)
5305 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5306
5307 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
5308 }
5309
5310 if (c->cpu_sched_set) {
5311 _cleanup_free_ char *policy_str = NULL;
5312
5313 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5314 if (r >= 0)
5315 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5316
5317 fprintf(f,
5318 "%sCPUSchedulingPriority: %i\n"
5319 "%sCPUSchedulingResetOnFork: %s\n",
5320 prefix, c->cpu_sched_priority,
5321 prefix, yes_no(c->cpu_sched_reset_on_fork));
5322 }
5323
5324 if (c->cpu_set.set) {
5325 _cleanup_free_ char *affinity = NULL;
5326
5327 affinity = cpu_set_to_range_string(&c->cpu_set);
5328 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
5329 }
5330
5331 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5332 _cleanup_free_ char *nodes = NULL;
5333
5334 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5335 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5336 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5337 }
5338
5339 if (c->timer_slack_nsec != NSEC_INFINITY)
5340 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
5341
5342 fprintf(f,
5343 "%sStandardInput: %s\n"
5344 "%sStandardOutput: %s\n"
5345 "%sStandardError: %s\n",
5346 prefix, exec_input_to_string(c->std_input),
5347 prefix, exec_output_to_string(c->std_output),
5348 prefix, exec_output_to_string(c->std_error));
5349
5350 if (c->std_input == EXEC_INPUT_NAMED_FD)
5351 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5352 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5353 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5354 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5355 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5356
5357 if (c->std_input == EXEC_INPUT_FILE)
5358 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5359 if (c->std_output == EXEC_OUTPUT_FILE)
5360 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5361 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5362 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5363 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5364 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5365 if (c->std_error == EXEC_OUTPUT_FILE)
5366 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5367 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5368 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5369 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5370 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5371
5372 if (c->tty_path)
5373 fprintf(f,
5374 "%sTTYPath: %s\n"
5375 "%sTTYReset: %s\n"
5376 "%sTTYVHangup: %s\n"
5377 "%sTTYVTDisallocate: %s\n",
5378 prefix, c->tty_path,
5379 prefix, yes_no(c->tty_reset),
5380 prefix, yes_no(c->tty_vhangup),
5381 prefix, yes_no(c->tty_vt_disallocate));
5382
5383 if (IN_SET(c->std_output,
5384 EXEC_OUTPUT_KMSG,
5385 EXEC_OUTPUT_JOURNAL,
5386 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5387 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5388 IN_SET(c->std_error,
5389 EXEC_OUTPUT_KMSG,
5390 EXEC_OUTPUT_JOURNAL,
5391 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5392 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
5393
5394 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
5395
5396 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5397 if (r >= 0)
5398 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
5399
5400 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5401 if (r >= 0)
5402 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
5403 }
5404
5405 if (c->log_level_max >= 0) {
5406 _cleanup_free_ char *t = NULL;
5407
5408 (void) log_level_to_string_alloc(c->log_level_max, &t);
5409
5410 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5411 }
5412
5413 if (c->log_ratelimit_interval_usec > 0) {
5414 char buf_timespan[FORMAT_TIMESPAN_MAX];
5415
5416 fprintf(f,
5417 "%sLogRateLimitIntervalSec: %s\n",
5418 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
5419 }
5420
5421 if (c->log_ratelimit_burst > 0)
5422 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
5423
5424 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5425 fprintf(f, "%sLogExtraFields: ", prefix);
5426 fwrite(c->log_extra_fields[j].iov_base,
5427 1, c->log_extra_fields[j].iov_len,
5428 f);
5429 fputc('\n', f);
5430 }
5431
5432 if (c->log_namespace)
5433 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5434
5435 if (c->secure_bits) {
5436 _cleanup_free_ char *str = NULL;
5437
5438 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5439 if (r >= 0)
5440 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5441 }
5442
5443 if (c->capability_bounding_set != CAP_ALL) {
5444 _cleanup_free_ char *str = NULL;
5445
5446 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5447 if (r >= 0)
5448 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
5449 }
5450
5451 if (c->capability_ambient_set != 0) {
5452 _cleanup_free_ char *str = NULL;
5453
5454 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5455 if (r >= 0)
5456 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
5457 }
5458
5459 if (c->user)
5460 fprintf(f, "%sUser: %s\n", prefix, c->user);
5461 if (c->group)
5462 fprintf(f, "%sGroup: %s\n", prefix, c->group);
5463
5464 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5465
5466 if (!strv_isempty(c->supplementary_groups)) {
5467 fprintf(f, "%sSupplementaryGroups:", prefix);
5468 strv_fprintf(f, c->supplementary_groups);
5469 fputs("\n", f);
5470 }
5471
5472 if (c->pam_name)
5473 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5474
5475 if (!strv_isempty(c->read_write_paths)) {
5476 fprintf(f, "%sReadWritePaths:", prefix);
5477 strv_fprintf(f, c->read_write_paths);
5478 fputs("\n", f);
5479 }
5480
5481 if (!strv_isempty(c->read_only_paths)) {
5482 fprintf(f, "%sReadOnlyPaths:", prefix);
5483 strv_fprintf(f, c->read_only_paths);
5484 fputs("\n", f);
5485 }
5486
5487 if (!strv_isempty(c->inaccessible_paths)) {
5488 fprintf(f, "%sInaccessiblePaths:", prefix);
5489 strv_fprintf(f, c->inaccessible_paths);
5490 fputs("\n", f);
5491 }
5492
5493 for (size_t i = 0; i < c->n_bind_mounts; i++)
5494 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5495 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5496 c->bind_mounts[i].ignore_enoent ? "-": "",
5497 c->bind_mounts[i].source,
5498 c->bind_mounts[i].destination,
5499 c->bind_mounts[i].recursive ? "rbind" : "norbind");
5500
5501 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5502 const TemporaryFileSystem *t = c->temporary_filesystems + i;
5503
5504 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5505 t->path,
5506 isempty(t->options) ? "" : ":",
5507 strempty(t->options));
5508 }
5509
5510 if (c->utmp_id)
5511 fprintf(f,
5512 "%sUtmpIdentifier: %s\n",
5513 prefix, c->utmp_id);
5514
5515 if (c->selinux_context)
5516 fprintf(f,
5517 "%sSELinuxContext: %s%s\n",
5518 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
5519
5520 if (c->apparmor_profile)
5521 fprintf(f,
5522 "%sAppArmorProfile: %s%s\n",
5523 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5524
5525 if (c->smack_process_label)
5526 fprintf(f,
5527 "%sSmackProcessLabel: %s%s\n",
5528 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5529
5530 if (c->personality != PERSONALITY_INVALID)
5531 fprintf(f,
5532 "%sPersonality: %s\n",
5533 prefix, strna(personality_to_string(c->personality)));
5534
5535 fprintf(f,
5536 "%sLockPersonality: %s\n",
5537 prefix, yes_no(c->lock_personality));
5538
5539 if (c->syscall_filter) {
5540 #if HAVE_SECCOMP
5541 void *id, *val;
5542 bool first = true;
5543 #endif
5544
5545 fprintf(f,
5546 "%sSystemCallFilter: ",
5547 prefix);
5548
5549 if (!c->syscall_allow_list)
5550 fputc('~', f);
5551
5552 #if HAVE_SECCOMP
5553 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
5554 _cleanup_free_ char *name = NULL;
5555 const char *errno_name = NULL;
5556 int num = PTR_TO_INT(val);
5557
5558 if (first)
5559 first = false;
5560 else
5561 fputc(' ', f);
5562
5563 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
5564 fputs(strna(name), f);
5565
5566 if (num >= 0) {
5567 errno_name = seccomp_errno_or_action_to_string(num);
5568 if (errno_name)
5569 fprintf(f, ":%s", errno_name);
5570 else
5571 fprintf(f, ":%d", num);
5572 }
5573 }
5574 #endif
5575
5576 fputc('\n', f);
5577 }
5578
5579 if (c->syscall_archs) {
5580 #if HAVE_SECCOMP
5581 void *id;
5582 #endif
5583
5584 fprintf(f,
5585 "%sSystemCallArchitectures:",
5586 prefix);
5587
5588 #if HAVE_SECCOMP
5589 SET_FOREACH(id, c->syscall_archs)
5590 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5591 #endif
5592 fputc('\n', f);
5593 }
5594
5595 if (exec_context_restrict_namespaces_set(c)) {
5596 _cleanup_free_ char *s = NULL;
5597
5598 r = namespace_flags_to_string(c->restrict_namespaces, &s);
5599 if (r >= 0)
5600 fprintf(f, "%sRestrictNamespaces: %s\n",
5601 prefix, strna(s));
5602 }
5603
5604 if (c->network_namespace_path)
5605 fprintf(f,
5606 "%sNetworkNamespacePath: %s\n",
5607 prefix, c->network_namespace_path);
5608
5609 if (c->syscall_errno > 0) {
5610 #if HAVE_SECCOMP
5611 const char *errno_name;
5612 #endif
5613
5614 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5615
5616 #if HAVE_SECCOMP
5617 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
5618 if (errno_name)
5619 fputs(errno_name, f);
5620 else
5621 fprintf(f, "%d", c->syscall_errno);
5622 #endif
5623 fputc('\n', f);
5624 }
5625
5626 for (size_t i = 0; i < c->n_mount_images; i++) {
5627 MountOptions *o;
5628
5629 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
5630 c->mount_images[i].ignore_enoent ? "-": "",
5631 c->mount_images[i].source,
5632 c->mount_images[i].destination,
5633 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5634 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5635 fprintf(f, "%s:%s",
5636 partition_designator_to_string(o->partition_designator),
5637 o->options);
5638 fprintf(f, "\n");
5639 }
5640 }
5641
5642 bool exec_context_maintains_privileges(const ExecContext *c) {
5643 assert(c);
5644
5645 /* Returns true if the process forked off would run under
5646 * an unchanged UID or as root. */
5647
5648 if (!c->user)
5649 return true;
5650
5651 if (streq(c->user, "root") || streq(c->user, "0"))
5652 return true;
5653
5654 return false;
5655 }
5656
5657 int exec_context_get_effective_ioprio(const ExecContext *c) {
5658 int p;
5659
5660 assert(c);
5661
5662 if (c->ioprio_set)
5663 return c->ioprio;
5664
5665 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5666 if (p < 0)
5667 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5668
5669 return p;
5670 }
5671
5672 bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5673 assert(c);
5674
5675 /* Explicit setting wins */
5676 if (c->mount_apivfs_set)
5677 return c->mount_apivfs;
5678
5679 /* Default to "yes" if root directory or image are specified */
5680 if (exec_context_with_rootfs(c))
5681 return true;
5682
5683 return false;
5684 }
5685
5686 void exec_context_free_log_extra_fields(ExecContext *c) {
5687 assert(c);
5688
5689 for (size_t l = 0; l < c->n_log_extra_fields; l++)
5690 free(c->log_extra_fields[l].iov_base);
5691 c->log_extra_fields = mfree(c->log_extra_fields);
5692 c->n_log_extra_fields = 0;
5693 }
5694
5695 void exec_context_revert_tty(ExecContext *c) {
5696 int r;
5697
5698 assert(c);
5699
5700 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5701 exec_context_tty_reset(c, NULL);
5702
5703 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5704 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5705 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5706
5707 if (exec_context_may_touch_tty(c)) {
5708 const char *path;
5709
5710 path = exec_context_tty_path(c);
5711 if (path) {
5712 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5713 if (r < 0 && r != -ENOENT)
5714 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5715 }
5716 }
5717 }
5718
5719 int exec_context_get_clean_directories(
5720 ExecContext *c,
5721 char **prefix,
5722 ExecCleanMask mask,
5723 char ***ret) {
5724
5725 _cleanup_strv_free_ char **l = NULL;
5726 int r;
5727
5728 assert(c);
5729 assert(prefix);
5730 assert(ret);
5731
5732 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5733 char **i;
5734
5735 if (!FLAGS_SET(mask, 1U << t))
5736 continue;
5737
5738 if (!prefix[t])
5739 continue;
5740
5741 STRV_FOREACH(i, c->directories[t].paths) {
5742 char *j;
5743
5744 j = path_join(prefix[t], *i);
5745 if (!j)
5746 return -ENOMEM;
5747
5748 r = strv_consume(&l, j);
5749 if (r < 0)
5750 return r;
5751
5752 /* Also remove private directories unconditionally. */
5753 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5754 j = path_join(prefix[t], "private", *i);
5755 if (!j)
5756 return -ENOMEM;
5757
5758 r = strv_consume(&l, j);
5759 if (r < 0)
5760 return r;
5761 }
5762 }
5763 }
5764
5765 *ret = TAKE_PTR(l);
5766 return 0;
5767 }
5768
5769 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5770 ExecCleanMask mask = 0;
5771
5772 assert(c);
5773 assert(ret);
5774
5775 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5776 if (!strv_isempty(c->directories[t].paths))
5777 mask |= 1U << t;
5778
5779 *ret = mask;
5780 return 0;
5781 }
5782
5783 void exec_status_start(ExecStatus *s, pid_t pid) {
5784 assert(s);
5785
5786 *s = (ExecStatus) {
5787 .pid = pid,
5788 };
5789
5790 dual_timestamp_get(&s->start_timestamp);
5791 }
5792
5793 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
5794 assert(s);
5795
5796 if (s->pid != pid)
5797 *s = (ExecStatus) {
5798 .pid = pid,
5799 };
5800
5801 dual_timestamp_get(&s->exit_timestamp);
5802
5803 s->code = code;
5804 s->status = status;
5805
5806 if (context && context->utmp_id)
5807 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
5808 }
5809
5810 void exec_status_reset(ExecStatus *s) {
5811 assert(s);
5812
5813 *s = (ExecStatus) {};
5814 }
5815
5816 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
5817 char buf[FORMAT_TIMESTAMP_MAX];
5818
5819 assert(s);
5820 assert(f);
5821
5822 if (s->pid <= 0)
5823 return;
5824
5825 prefix = strempty(prefix);
5826
5827 fprintf(f,
5828 "%sPID: "PID_FMT"\n",
5829 prefix, s->pid);
5830
5831 if (dual_timestamp_is_set(&s->start_timestamp))
5832 fprintf(f,
5833 "%sStart Timestamp: %s\n",
5834 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
5835
5836 if (dual_timestamp_is_set(&s->exit_timestamp))
5837 fprintf(f,
5838 "%sExit Timestamp: %s\n"
5839 "%sExit Code: %s\n"
5840 "%sExit Status: %i\n",
5841 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
5842 prefix, sigchld_code_to_string(s->code),
5843 prefix, s->status);
5844 }
5845
5846 static char *exec_command_line(char **argv) {
5847 size_t k;
5848 char *n, *p, **a;
5849 bool first = true;
5850
5851 assert(argv);
5852
5853 k = 1;
5854 STRV_FOREACH(a, argv)
5855 k += strlen(*a)+3;
5856
5857 n = new(char, k);
5858 if (!n)
5859 return NULL;
5860
5861 p = n;
5862 STRV_FOREACH(a, argv) {
5863
5864 if (!first)
5865 *(p++) = ' ';
5866 else
5867 first = false;
5868
5869 if (strpbrk(*a, WHITESPACE)) {
5870 *(p++) = '\'';
5871 p = stpcpy(p, *a);
5872 *(p++) = '\'';
5873 } else
5874 p = stpcpy(p, *a);
5875
5876 }
5877
5878 *p = 0;
5879
5880 /* FIXME: this doesn't really handle arguments that have
5881 * spaces and ticks in them */
5882
5883 return n;
5884 }
5885
5886 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
5887 _cleanup_free_ char *cmd = NULL;
5888 const char *prefix2;
5889
5890 assert(c);
5891 assert(f);
5892
5893 prefix = strempty(prefix);
5894 prefix2 = strjoina(prefix, "\t");
5895
5896 cmd = exec_command_line(c->argv);
5897 fprintf(f,
5898 "%sCommand Line: %s\n",
5899 prefix, cmd ? cmd : strerror_safe(ENOMEM));
5900
5901 exec_status_dump(&c->exec_status, f, prefix2);
5902 }
5903
5904 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5905 assert(f);
5906
5907 prefix = strempty(prefix);
5908
5909 LIST_FOREACH(command, c, c)
5910 exec_command_dump(c, f, prefix);
5911 }
5912
5913 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5914 ExecCommand *end;
5915
5916 assert(l);
5917 assert(e);
5918
5919 if (*l) {
5920 /* It's kind of important, that we keep the order here */
5921 LIST_FIND_TAIL(command, *l, end);
5922 LIST_INSERT_AFTER(command, *l, end, e);
5923 } else
5924 *l = e;
5925 }
5926
5927 int exec_command_set(ExecCommand *c, const char *path, ...) {
5928 va_list ap;
5929 char **l, *p;
5930
5931 assert(c);
5932 assert(path);
5933
5934 va_start(ap, path);
5935 l = strv_new_ap(path, ap);
5936 va_end(ap);
5937
5938 if (!l)
5939 return -ENOMEM;
5940
5941 p = strdup(path);
5942 if (!p) {
5943 strv_free(l);
5944 return -ENOMEM;
5945 }
5946
5947 free_and_replace(c->path, p);
5948
5949 return strv_free_and_replace(c->argv, l);
5950 }
5951
5952 int exec_command_append(ExecCommand *c, const char *path, ...) {
5953 _cleanup_strv_free_ char **l = NULL;
5954 va_list ap;
5955 int r;
5956
5957 assert(c);
5958 assert(path);
5959
5960 va_start(ap, path);
5961 l = strv_new_ap(path, ap);
5962 va_end(ap);
5963
5964 if (!l)
5965 return -ENOMEM;
5966
5967 r = strv_extend_strv(&c->argv, l, false);
5968 if (r < 0)
5969 return r;
5970
5971 return 0;
5972 }
5973
5974 static void *remove_tmpdir_thread(void *p) {
5975 _cleanup_free_ char *path = p;
5976
5977 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5978 return NULL;
5979 }
5980
5981 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5982 int r;
5983
5984 if (!rt)
5985 return NULL;
5986
5987 if (rt->manager)
5988 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5989
5990 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
5991
5992 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
5993 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
5994
5995 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
5996 if (r < 0)
5997 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
5998 else
5999 rt->tmp_dir = NULL;
6000 }
6001
6002 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
6003 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6004
6005 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
6006 if (r < 0)
6007 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
6008 else
6009 rt->var_tmp_dir = NULL;
6010 }
6011
6012 rt->id = mfree(rt->id);
6013 rt->tmp_dir = mfree(rt->tmp_dir);
6014 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6015 safe_close_pair(rt->netns_storage_socket);
6016 return mfree(rt);
6017 }
6018
6019 static void exec_runtime_freep(ExecRuntime **rt) {
6020 (void) exec_runtime_free(*rt, false);
6021 }
6022
6023 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6024 _cleanup_free_ char *id_copy = NULL;
6025 ExecRuntime *n;
6026
6027 assert(ret);
6028
6029 id_copy = strdup(id);
6030 if (!id_copy)
6031 return -ENOMEM;
6032
6033 n = new(ExecRuntime, 1);
6034 if (!n)
6035 return -ENOMEM;
6036
6037 *n = (ExecRuntime) {
6038 .id = TAKE_PTR(id_copy),
6039 .netns_storage_socket = { -1, -1 },
6040 };
6041
6042 *ret = n;
6043 return 0;
6044 }
6045
6046 static int exec_runtime_add(
6047 Manager *m,
6048 const char *id,
6049 char **tmp_dir,
6050 char **var_tmp_dir,
6051 int netns_storage_socket[2],
6052 ExecRuntime **ret) {
6053
6054 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6055 int r;
6056
6057 assert(m);
6058 assert(id);
6059
6060 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6061
6062 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
6063 if (r < 0)
6064 return r;
6065
6066 r = exec_runtime_allocate(&rt, id);
6067 if (r < 0)
6068 return r;
6069
6070 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
6071 if (r < 0)
6072 return r;
6073
6074 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6075 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6076 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6077
6078 if (netns_storage_socket) {
6079 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6080 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6081 }
6082
6083 rt->manager = m;
6084
6085 if (ret)
6086 *ret = rt;
6087 /* do not remove created ExecRuntime object when the operation succeeds. */
6088 TAKE_PTR(rt);
6089 return 0;
6090 }
6091
6092 static int exec_runtime_make(
6093 Manager *m,
6094 const ExecContext *c,
6095 const char *id,
6096 ExecRuntime **ret) {
6097
6098 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6099 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
6100 int r;
6101
6102 assert(m);
6103 assert(c);
6104 assert(id);
6105
6106 /* It is not necessary to create ExecRuntime object. */
6107 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6108 *ret = NULL;
6109 return 0;
6110 }
6111
6112 if (c->private_tmp &&
6113 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6114 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6115 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6116 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6117 if (r < 0)
6118 return r;
6119 }
6120
6121 if (c->private_network || c->network_namespace_path) {
6122 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6123 return -errno;
6124 }
6125
6126 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
6127 if (r < 0)
6128 return r;
6129
6130 return 1;
6131 }
6132
6133 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6134 ExecRuntime *rt;
6135 int r;
6136
6137 assert(m);
6138 assert(id);
6139 assert(ret);
6140
6141 rt = hashmap_get(m->exec_runtime_by_id, id);
6142 if (rt)
6143 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6144 goto ref;
6145
6146 if (!create) {
6147 *ret = NULL;
6148 return 0;
6149 }
6150
6151 /* If not found, then create a new object. */
6152 r = exec_runtime_make(m, c, id, &rt);
6153 if (r < 0)
6154 return r;
6155 if (r == 0) {
6156 /* When r == 0, it is not necessary to create ExecRuntime object. */
6157 *ret = NULL;
6158 return 0;
6159 }
6160
6161 ref:
6162 /* increment reference counter. */
6163 rt->n_ref++;
6164 *ret = rt;
6165 return 1;
6166 }
6167
6168 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6169 if (!rt)
6170 return NULL;
6171
6172 assert(rt->n_ref > 0);
6173
6174 rt->n_ref--;
6175 if (rt->n_ref > 0)
6176 return NULL;
6177
6178 return exec_runtime_free(rt, destroy);
6179 }
6180
6181 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6182 ExecRuntime *rt;
6183
6184 assert(m);
6185 assert(f);
6186 assert(fds);
6187
6188 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6189 fprintf(f, "exec-runtime=%s", rt->id);
6190
6191 if (rt->tmp_dir)
6192 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6193
6194 if (rt->var_tmp_dir)
6195 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6196
6197 if (rt->netns_storage_socket[0] >= 0) {
6198 int copy;
6199
6200 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6201 if (copy < 0)
6202 return copy;
6203
6204 fprintf(f, " netns-socket-0=%i", copy);
6205 }
6206
6207 if (rt->netns_storage_socket[1] >= 0) {
6208 int copy;
6209
6210 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6211 if (copy < 0)
6212 return copy;
6213
6214 fprintf(f, " netns-socket-1=%i", copy);
6215 }
6216
6217 fputc('\n', f);
6218 }
6219
6220 return 0;
6221 }
6222
6223 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6224 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6225 ExecRuntime *rt;
6226 int r;
6227
6228 /* This is for the migration from old (v237 or earlier) deserialization text.
6229 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6230 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6231 * so or not from the serialized text, then we always creates a new object owned by this. */
6232
6233 assert(u);
6234 assert(key);
6235 assert(value);
6236
6237 /* Manager manages ExecRuntime objects by the unit id.
6238 * So, we omit the serialized text when the unit does not have id (yet?)... */
6239 if (isempty(u->id)) {
6240 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6241 return 0;
6242 }
6243
6244 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6245 if (r < 0) {
6246 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6247 return 0;
6248 }
6249
6250 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6251 if (!rt) {
6252 r = exec_runtime_allocate(&rt_create, u->id);
6253 if (r < 0)
6254 return log_oom();
6255
6256 rt = rt_create;
6257 }
6258
6259 if (streq(key, "tmp-dir")) {
6260 char *copy;
6261
6262 copy = strdup(value);
6263 if (!copy)
6264 return log_oom();
6265
6266 free_and_replace(rt->tmp_dir, copy);
6267
6268 } else if (streq(key, "var-tmp-dir")) {
6269 char *copy;
6270
6271 copy = strdup(value);
6272 if (!copy)
6273 return log_oom();
6274
6275 free_and_replace(rt->var_tmp_dir, copy);
6276
6277 } else if (streq(key, "netns-socket-0")) {
6278 int fd;
6279
6280 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6281 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6282 return 0;
6283 }
6284
6285 safe_close(rt->netns_storage_socket[0]);
6286 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6287
6288 } else if (streq(key, "netns-socket-1")) {
6289 int fd;
6290
6291 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6292 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6293 return 0;
6294 }
6295
6296 safe_close(rt->netns_storage_socket[1]);
6297 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
6298 } else
6299 return 0;
6300
6301 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6302 if (rt_create) {
6303 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6304 if (r < 0) {
6305 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
6306 return 0;
6307 }
6308
6309 rt_create->manager = u->manager;
6310
6311 /* Avoid cleanup */
6312 TAKE_PTR(rt_create);
6313 }
6314
6315 return 1;
6316 }
6317
6318 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6319 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6320 char *id = NULL;
6321 int r, fdpair[] = {-1, -1};
6322 const char *p, *v = value;
6323 size_t n;
6324
6325 assert(m);
6326 assert(value);
6327 assert(fds);
6328
6329 n = strcspn(v, " ");
6330 id = strndupa(v, n);
6331 if (v[n] != ' ')
6332 goto finalize;
6333 p = v + n + 1;
6334
6335 v = startswith(p, "tmp-dir=");
6336 if (v) {
6337 n = strcspn(v, " ");
6338 tmp_dir = strndup(v, n);
6339 if (!tmp_dir)
6340 return log_oom();
6341 if (v[n] != ' ')
6342 goto finalize;
6343 p = v + n + 1;
6344 }
6345
6346 v = startswith(p, "var-tmp-dir=");
6347 if (v) {
6348 n = strcspn(v, " ");
6349 var_tmp_dir = strndup(v, n);
6350 if (!var_tmp_dir)
6351 return log_oom();
6352 if (v[n] != ' ')
6353 goto finalize;
6354 p = v + n + 1;
6355 }
6356
6357 v = startswith(p, "netns-socket-0=");
6358 if (v) {
6359 char *buf;
6360
6361 n = strcspn(v, " ");
6362 buf = strndupa(v, n);
6363
6364 r = safe_atoi(buf, &fdpair[0]);
6365 if (r < 0)
6366 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6367 if (!fdset_contains(fds, fdpair[0]))
6368 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6369 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
6370 fdpair[0] = fdset_remove(fds, fdpair[0]);
6371 if (v[n] != ' ')
6372 goto finalize;
6373 p = v + n + 1;
6374 }
6375
6376 v = startswith(p, "netns-socket-1=");
6377 if (v) {
6378 char *buf;
6379
6380 n = strcspn(v, " ");
6381 buf = strndupa(v, n);
6382 r = safe_atoi(buf, &fdpair[1]);
6383 if (r < 0)
6384 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6385 if (!fdset_contains(fds, fdpair[1]))
6386 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6387 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
6388 fdpair[1] = fdset_remove(fds, fdpair[1]);
6389 }
6390
6391 finalize:
6392 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
6393 if (r < 0)
6394 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6395 return 0;
6396 }
6397
6398 void exec_runtime_vacuum(Manager *m) {
6399 ExecRuntime *rt;
6400
6401 assert(m);
6402
6403 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6404
6405 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6406 if (rt->n_ref > 0)
6407 continue;
6408
6409 (void) exec_runtime_free(rt, false);
6410 }
6411 }
6412
6413 void exec_params_clear(ExecParameters *p) {
6414 if (!p)
6415 return;
6416
6417 p->environment = strv_free(p->environment);
6418 p->fd_names = strv_free(p->fd_names);
6419 p->fds = mfree(p->fds);
6420 p->exec_fd = safe_close(p->exec_fd);
6421 }
6422
6423 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6424 if (!sc)
6425 return NULL;
6426
6427 free(sc->id);
6428 free(sc->data);
6429 return mfree(sc);
6430 }
6431
6432 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6433
6434 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6435 [EXEC_INPUT_NULL] = "null",
6436 [EXEC_INPUT_TTY] = "tty",
6437 [EXEC_INPUT_TTY_FORCE] = "tty-force",
6438 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
6439 [EXEC_INPUT_SOCKET] = "socket",
6440 [EXEC_INPUT_NAMED_FD] = "fd",
6441 [EXEC_INPUT_DATA] = "data",
6442 [EXEC_INPUT_FILE] = "file",
6443 };
6444
6445 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6446
6447 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
6448 [EXEC_OUTPUT_INHERIT] = "inherit",
6449 [EXEC_OUTPUT_NULL] = "null",
6450 [EXEC_OUTPUT_TTY] = "tty",
6451 [EXEC_OUTPUT_KMSG] = "kmsg",
6452 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
6453 [EXEC_OUTPUT_JOURNAL] = "journal",
6454 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
6455 [EXEC_OUTPUT_SOCKET] = "socket",
6456 [EXEC_OUTPUT_NAMED_FD] = "fd",
6457 [EXEC_OUTPUT_FILE] = "file",
6458 [EXEC_OUTPUT_FILE_APPEND] = "append",
6459 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
6460 };
6461
6462 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
6463
6464 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6465 [EXEC_UTMP_INIT] = "init",
6466 [EXEC_UTMP_LOGIN] = "login",
6467 [EXEC_UTMP_USER] = "user",
6468 };
6469
6470 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
6471
6472 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6473 [EXEC_PRESERVE_NO] = "no",
6474 [EXEC_PRESERVE_YES] = "yes",
6475 [EXEC_PRESERVE_RESTART] = "restart",
6476 };
6477
6478 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
6479
6480 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
6481 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6482 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6483 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6484 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6485 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6486 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6487 };
6488
6489 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
6490
6491 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6492 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6493 * directories, specifically .timer units with their timestamp touch file. */
6494 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6495 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6496 [EXEC_DIRECTORY_STATE] = "state",
6497 [EXEC_DIRECTORY_CACHE] = "cache",
6498 [EXEC_DIRECTORY_LOGS] = "logs",
6499 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6500 };
6501
6502 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6503
6504 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6505 * the service payload in. */
6506 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6507 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6508 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6509 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6510 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6511 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6512 };
6513
6514 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6515
6516 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6517 [EXEC_KEYRING_INHERIT] = "inherit",
6518 [EXEC_KEYRING_PRIVATE] = "private",
6519 [EXEC_KEYRING_SHARED] = "shared",
6520 };
6521
6522 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);