]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Merge pull request #18038 from yuwata/meson-split
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "async.h"
43 #include "barrier.h"
44 #include "cap-list.h"
45 #include "capability-util.h"
46 #include "cgroup-setup.h"
47 #include "chown-recursive.h"
48 #include "cpu-set-util.h"
49 #include "def.h"
50 #include "env-file.h"
51 #include "env-util.h"
52 #include "errno-list.h"
53 #include "execute.h"
54 #include "exit-status.h"
55 #include "fd-util.h"
56 #include "fileio.h"
57 #include "format-util.h"
58 #include "fs-util.h"
59 #include "glob-util.h"
60 #include "hexdecoct.h"
61 #include "io-util.h"
62 #include "ioprio.h"
63 #include "label.h"
64 #include "log.h"
65 #include "macro.h"
66 #include "manager.h"
67 #include "memory-util.h"
68 #include "missing_fs.h"
69 #include "mkdir.h"
70 #include "mount-util.h"
71 #include "mountpoint-util.h"
72 #include "namespace.h"
73 #include "parse-util.h"
74 #include "path-util.h"
75 #include "process-util.h"
76 #include "random-util.h"
77 #include "rlimit-util.h"
78 #include "rm-rf.h"
79 #if HAVE_SECCOMP
80 #include "seccomp-util.h"
81 #endif
82 #include "securebits-util.h"
83 #include "selinux-util.h"
84 #include "signal-util.h"
85 #include "smack-util.h"
86 #include "socket-util.h"
87 #include "special.h"
88 #include "stat-util.h"
89 #include "string-table.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "syslog-util.h"
93 #include "terminal-util.h"
94 #include "tmpfile-util.h"
95 #include "umask-util.h"
96 #include "unit.h"
97 #include "user-util.h"
98 #include "utmp-wtmp.h"
99
100 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
101 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 if (n_fds <= 0)
107 return 0;
108
109 /* Modifies the fds array! (sorts it) */
110
111 assert(fds);
112
113 for (int start = 0;;) {
114 int restart_from = -1;
115
116 for (int i = start; i < (int) n_fds; i++) {
117 int nfd;
118
119 /* Already at right index? */
120 if (fds[i] == i+3)
121 continue;
122
123 nfd = fcntl(fds[i], F_DUPFD, i + 3);
124 if (nfd < 0)
125 return -errno;
126
127 safe_close(fds[i]);
128 fds[i] = nfd;
129
130 /* Hmm, the fd we wanted isn't free? Then
131 * let's remember that and try again from here */
132 if (nfd != i+3 && restart_from < 0)
133 restart_from = i;
134 }
135
136 if (restart_from < 0)
137 break;
138
139 start = restart_from;
140 }
141
142 return 0;
143 }
144
145 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
146 size_t n_fds;
147 int r;
148
149 n_fds = n_socket_fds + n_storage_fds;
150 if (n_fds <= 0)
151 return 0;
152
153 assert(fds);
154
155 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
156 * O_NONBLOCK only applies to socket activation though. */
157
158 for (size_t i = 0; i < n_fds; i++) {
159
160 if (i < n_socket_fds) {
161 r = fd_nonblock(fds[i], nonblock);
162 if (r < 0)
163 return r;
164 }
165
166 /* We unconditionally drop FD_CLOEXEC from the fds,
167 * since after all we want to pass these fds to our
168 * children */
169
170 r = fd_cloexec(fds[i], false);
171 if (r < 0)
172 return r;
173 }
174
175 return 0;
176 }
177
178 static const char *exec_context_tty_path(const ExecContext *context) {
179 assert(context);
180
181 if (context->stdio_as_fds)
182 return NULL;
183
184 if (context->tty_path)
185 return context->tty_path;
186
187 return "/dev/console";
188 }
189
190 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
191 const char *path;
192
193 assert(context);
194
195 path = exec_context_tty_path(context);
196
197 if (context->tty_vhangup) {
198 if (p && p->stdin_fd >= 0)
199 (void) terminal_vhangup_fd(p->stdin_fd);
200 else if (path)
201 (void) terminal_vhangup(path);
202 }
203
204 if (context->tty_reset) {
205 if (p && p->stdin_fd >= 0)
206 (void) reset_terminal_fd(p->stdin_fd, true);
207 else if (path)
208 (void) reset_terminal(path);
209 }
210
211 if (context->tty_vt_disallocate && path)
212 (void) vt_disallocate(path);
213 }
214
215 static bool is_terminal_input(ExecInput i) {
216 return IN_SET(i,
217 EXEC_INPUT_TTY,
218 EXEC_INPUT_TTY_FORCE,
219 EXEC_INPUT_TTY_FAIL);
220 }
221
222 static bool is_terminal_output(ExecOutput o) {
223 return IN_SET(o,
224 EXEC_OUTPUT_TTY,
225 EXEC_OUTPUT_KMSG_AND_CONSOLE,
226 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
227 }
228
229 static bool is_kmsg_output(ExecOutput o) {
230 return IN_SET(o,
231 EXEC_OUTPUT_KMSG,
232 EXEC_OUTPUT_KMSG_AND_CONSOLE);
233 }
234
235 static bool exec_context_needs_term(const ExecContext *c) {
236 assert(c);
237
238 /* Return true if the execution context suggests we should set $TERM to something useful. */
239
240 if (is_terminal_input(c->std_input))
241 return true;
242
243 if (is_terminal_output(c->std_output))
244 return true;
245
246 if (is_terminal_output(c->std_error))
247 return true;
248
249 return !!c->tty_path;
250 }
251
252 static int open_null_as(int flags, int nfd) {
253 int fd;
254
255 assert(nfd >= 0);
256
257 fd = open("/dev/null", flags|O_NOCTTY);
258 if (fd < 0)
259 return -errno;
260
261 return move_fd(fd, nfd, false);
262 }
263
264 static int connect_journal_socket(
265 int fd,
266 const char *log_namespace,
267 uid_t uid,
268 gid_t gid) {
269
270 union sockaddr_union sa;
271 socklen_t sa_len;
272 uid_t olduid = UID_INVALID;
273 gid_t oldgid = GID_INVALID;
274 const char *j;
275 int r;
276
277 j = log_namespace ?
278 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
279 "/run/systemd/journal/stdout";
280 r = sockaddr_un_set_path(&sa.un, j);
281 if (r < 0)
282 return r;
283 sa_len = r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 false,
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa;
383 socklen_t sa_len;
384 _cleanup_close_ int fd = -1;
385 int r;
386
387 assert(path);
388
389 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
390 flags |= O_CREAT;
391
392 fd = open(path, flags|O_NOCTTY, mode);
393 if (fd >= 0)
394 return TAKE_FD(fd);
395
396 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
397 return -errno;
398
399 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
400
401 r = sockaddr_un_set_path(&sa.un, path);
402 if (r < 0)
403 return r == -EINVAL ? -ENXIO : r;
404 sa_len = r;
405
406 fd = socket(AF_UNIX, SOCK_STREAM, 0);
407 if (fd < 0)
408 return -errno;
409
410 if (connect(fd, &sa.sa, sa_len) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that this wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 r = 0;
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 const int named_iofds[static 3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467 assert(named_iofds);
468
469 if (params->stdin_fd >= 0) {
470 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
471 return -errno;
472
473 /* Try to make this the controlling tty, if it is a tty, and reset it */
474 if (isatty(STDIN_FILENO)) {
475 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
476 (void) reset_terminal_fd(STDIN_FILENO, true);
477 }
478
479 return STDIN_FILENO;
480 }
481
482 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
483
484 switch (i) {
485
486 case EXEC_INPUT_NULL:
487 return open_null_as(O_RDONLY, STDIN_FILENO);
488
489 case EXEC_INPUT_TTY:
490 case EXEC_INPUT_TTY_FORCE:
491 case EXEC_INPUT_TTY_FAIL: {
492 int fd;
493
494 fd = acquire_terminal(exec_context_tty_path(context),
495 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
496 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
497 ACQUIRE_TERMINAL_WAIT,
498 USEC_INFINITY);
499 if (fd < 0)
500 return fd;
501
502 return move_fd(fd, STDIN_FILENO, false);
503 }
504
505 case EXEC_INPUT_SOCKET:
506 assert(socket_fd >= 0);
507
508 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
509
510 case EXEC_INPUT_NAMED_FD:
511 assert(named_iofds[STDIN_FILENO] >= 0);
512
513 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
514 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
515
516 case EXEC_INPUT_DATA: {
517 int fd;
518
519 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
520 if (fd < 0)
521 return fd;
522
523 return move_fd(fd, STDIN_FILENO, false);
524 }
525
526 case EXEC_INPUT_FILE: {
527 bool rw;
528 int fd;
529
530 assert(context->stdio_file[STDIN_FILENO]);
531
532 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
533 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
534
535 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
542 default:
543 assert_not_reached("Unknown input type");
544 }
545 }
546
547 static bool can_inherit_stderr_from_stdout(
548 const ExecContext *context,
549 ExecOutput o,
550 ExecOutput e) {
551
552 assert(context);
553
554 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
555 * stderr fd */
556
557 if (e == EXEC_OUTPUT_INHERIT)
558 return true;
559 if (e != o)
560 return false;
561
562 if (e == EXEC_OUTPUT_NAMED_FD)
563 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
564
565 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
566 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
567
568 return true;
569 }
570
571 static int setup_output(
572 const Unit *unit,
573 const ExecContext *context,
574 const ExecParameters *params,
575 int fileno,
576 int socket_fd,
577 const int named_iofds[static 3],
578 const char *ident,
579 uid_t uid,
580 gid_t gid,
581 dev_t *journal_stream_dev,
582 ino_t *journal_stream_ino) {
583
584 ExecOutput o;
585 ExecInput i;
586 int r;
587
588 assert(unit);
589 assert(context);
590 assert(params);
591 assert(ident);
592 assert(journal_stream_dev);
593 assert(journal_stream_ino);
594
595 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
596
597 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
598 return -errno;
599
600 return STDOUT_FILENO;
601 }
602
603 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
604 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
605 return -errno;
606
607 return STDERR_FILENO;
608 }
609
610 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
611 o = fixup_output(context->std_output, socket_fd);
612
613 if (fileno == STDERR_FILENO) {
614 ExecOutput e;
615 e = fixup_output(context->std_error, socket_fd);
616
617 /* This expects the input and output are already set up */
618
619 /* Don't change the stderr file descriptor if we inherit all
620 * the way and are not on a tty */
621 if (e == EXEC_OUTPUT_INHERIT &&
622 o == EXEC_OUTPUT_INHERIT &&
623 i == EXEC_INPUT_NULL &&
624 !is_terminal_input(context->std_input) &&
625 getppid () != 1)
626 return fileno;
627
628 /* Duplicate from stdout if possible */
629 if (can_inherit_stderr_from_stdout(context, o, e))
630 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
631
632 o = e;
633
634 } else if (o == EXEC_OUTPUT_INHERIT) {
635 /* If input got downgraded, inherit the original value */
636 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
637 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
638
639 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
640 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
641 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
642
643 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
644 if (getppid() != 1)
645 return fileno;
646
647 /* We need to open /dev/null here anew, to get the right access mode. */
648 return open_null_as(O_WRONLY, fileno);
649 }
650
651 switch (o) {
652
653 case EXEC_OUTPUT_NULL:
654 return open_null_as(O_WRONLY, fileno);
655
656 case EXEC_OUTPUT_TTY:
657 if (is_terminal_input(i))
658 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
659
660 /* We don't reset the terminal if this is just about output */
661 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
662
663 case EXEC_OUTPUT_KMSG:
664 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
665 case EXEC_OUTPUT_JOURNAL:
666 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
667 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
668 if (r < 0) {
669 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
670 r = open_null_as(O_WRONLY, fileno);
671 } else {
672 struct stat st;
673
674 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
675 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
676 * services to detect whether they are connected to the journal or not.
677 *
678 * If both stdout and stderr are connected to a stream then let's make sure to store the data
679 * about STDERR as that's usually the best way to do logging. */
680
681 if (fstat(fileno, &st) >= 0 &&
682 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
683 *journal_stream_dev = st.st_dev;
684 *journal_stream_ino = st.st_ino;
685 }
686 }
687 return r;
688
689 case EXEC_OUTPUT_SOCKET:
690 assert(socket_fd >= 0);
691
692 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
693
694 case EXEC_OUTPUT_NAMED_FD:
695 assert(named_iofds[fileno] >= 0);
696
697 (void) fd_nonblock(named_iofds[fileno], false);
698 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
699
700 case EXEC_OUTPUT_FILE:
701 case EXEC_OUTPUT_FILE_APPEND:
702 case EXEC_OUTPUT_FILE_TRUNCATE: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
718 flags |= O_TRUNC;
719
720 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
721 if (fd < 0)
722 return fd;
723
724 return move_fd(fd, fileno, 0);
725 }
726
727 default:
728 assert_not_reached("Unknown error type");
729 }
730 }
731
732 static int chown_terminal(int fd, uid_t uid) {
733 int r;
734
735 assert(fd >= 0);
736
737 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
738 if (isatty(fd) < 1) {
739 if (IN_SET(errno, EINVAL, ENOTTY))
740 return 0; /* not a tty */
741
742 return -errno;
743 }
744
745 /* This might fail. What matters are the results. */
746 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
747 if (r < 0)
748 return r;
749
750 return 1;
751 }
752
753 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
754 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
755 int r;
756
757 assert(_saved_stdin);
758 assert(_saved_stdout);
759
760 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
761 if (saved_stdin < 0)
762 return -errno;
763
764 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
765 if (saved_stdout < 0)
766 return -errno;
767
768 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
769 if (fd < 0)
770 return fd;
771
772 r = chown_terminal(fd, getuid());
773 if (r < 0)
774 return r;
775
776 r = reset_terminal_fd(fd, true);
777 if (r < 0)
778 return r;
779
780 r = rearrange_stdio(fd, fd, STDERR_FILENO);
781 fd = -1;
782 if (r < 0)
783 return r;
784
785 *_saved_stdin = saved_stdin;
786 *_saved_stdout = saved_stdout;
787
788 saved_stdin = saved_stdout = -1;
789
790 return 0;
791 }
792
793 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
794 assert(err < 0);
795
796 if (err == -ETIMEDOUT)
797 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
798 else {
799 errno = -err;
800 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
801 }
802 }
803
804 static void write_confirm_error(int err, const char *vc, const Unit *u) {
805 _cleanup_close_ int fd = -1;
806
807 assert(vc);
808
809 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
810 if (fd < 0)
811 return;
812
813 write_confirm_error_fd(err, fd, u);
814 }
815
816 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
817 int r = 0;
818
819 assert(saved_stdin);
820 assert(saved_stdout);
821
822 release_terminal();
823
824 if (*saved_stdin >= 0)
825 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
826 r = -errno;
827
828 if (*saved_stdout >= 0)
829 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
830 r = -errno;
831
832 *saved_stdin = safe_close(*saved_stdin);
833 *saved_stdout = safe_close(*saved_stdout);
834
835 return r;
836 }
837
838 enum {
839 CONFIRM_PRETEND_FAILURE = -1,
840 CONFIRM_PRETEND_SUCCESS = 0,
841 CONFIRM_EXECUTE = 1,
842 };
843
844 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
845 int saved_stdout = -1, saved_stdin = -1, r;
846 _cleanup_free_ char *e = NULL;
847 char c;
848
849 /* For any internal errors, assume a positive response. */
850 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
851 if (r < 0) {
852 write_confirm_error(r, vc, u);
853 return CONFIRM_EXECUTE;
854 }
855
856 /* confirm_spawn might have been disabled while we were sleeping. */
857 if (manager_is_confirm_spawn_disabled(u->manager)) {
858 r = 1;
859 goto restore_stdio;
860 }
861
862 e = ellipsize(cmdline, 60, 100);
863 if (!e) {
864 log_oom();
865 r = CONFIRM_EXECUTE;
866 goto restore_stdio;
867 }
868
869 for (;;) {
870 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
871 if (r < 0) {
872 write_confirm_error_fd(r, STDOUT_FILENO, u);
873 r = CONFIRM_EXECUTE;
874 goto restore_stdio;
875 }
876
877 switch (c) {
878 case 'c':
879 printf("Resuming normal execution.\n");
880 manager_disable_confirm_spawn();
881 r = 1;
882 break;
883 case 'D':
884 unit_dump(u, stdout, " ");
885 continue; /* ask again */
886 case 'f':
887 printf("Failing execution.\n");
888 r = CONFIRM_PRETEND_FAILURE;
889 break;
890 case 'h':
891 printf(" c - continue, proceed without asking anymore\n"
892 " D - dump, show the state of the unit\n"
893 " f - fail, don't execute the command and pretend it failed\n"
894 " h - help\n"
895 " i - info, show a short summary of the unit\n"
896 " j - jobs, show jobs that are in progress\n"
897 " s - skip, don't execute the command and pretend it succeeded\n"
898 " y - yes, execute the command\n");
899 continue; /* ask again */
900 case 'i':
901 printf(" Description: %s\n"
902 " Unit: %s\n"
903 " Command: %s\n",
904 u->id, u->description, cmdline);
905 continue; /* ask again */
906 case 'j':
907 manager_dump_jobs(u->manager, stdout, " ");
908 continue; /* ask again */
909 case 'n':
910 /* 'n' was removed in favor of 'f'. */
911 printf("Didn't understand 'n', did you mean 'f'?\n");
912 continue; /* ask again */
913 case 's':
914 printf("Skipping execution.\n");
915 r = CONFIRM_PRETEND_SUCCESS;
916 break;
917 case 'y':
918 r = CONFIRM_EXECUTE;
919 break;
920 default:
921 assert_not_reached("Unhandled choice");
922 }
923 break;
924 }
925
926 restore_stdio:
927 restore_confirm_stdio(&saved_stdin, &saved_stdout);
928 return r;
929 }
930
931 static int get_fixed_user(const ExecContext *c, const char **user,
932 uid_t *uid, gid_t *gid,
933 const char **home, const char **shell) {
934 int r;
935 const char *name;
936
937 assert(c);
938
939 if (!c->user)
940 return 0;
941
942 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
943 * (i.e. are "/" or "/bin/nologin"). */
944
945 name = c->user;
946 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
947 if (r < 0)
948 return r;
949
950 *user = name;
951 return 0;
952 }
953
954 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
955 int r;
956 const char *name;
957
958 assert(c);
959
960 if (!c->group)
961 return 0;
962
963 name = c->group;
964 r = get_group_creds(&name, gid, 0);
965 if (r < 0)
966 return r;
967
968 *group = name;
969 return 0;
970 }
971
972 static int get_supplementary_groups(const ExecContext *c, const char *user,
973 const char *group, gid_t gid,
974 gid_t **supplementary_gids, int *ngids) {
975 char **i;
976 int r, k = 0;
977 int ngroups_max;
978 bool keep_groups = false;
979 gid_t *groups = NULL;
980 _cleanup_free_ gid_t *l_gids = NULL;
981
982 assert(c);
983
984 /*
985 * If user is given, then lookup GID and supplementary groups list.
986 * We avoid NSS lookups for gid=0. Also we have to initialize groups
987 * here and as early as possible so we keep the list of supplementary
988 * groups of the caller.
989 */
990 if (user && gid_is_valid(gid) && gid != 0) {
991 /* First step, initialize groups from /etc/groups */
992 if (initgroups(user, gid) < 0)
993 return -errno;
994
995 keep_groups = true;
996 }
997
998 if (strv_isempty(c->supplementary_groups))
999 return 0;
1000
1001 /*
1002 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1003 * be positive, otherwise fail.
1004 */
1005 errno = 0;
1006 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1007 if (ngroups_max <= 0)
1008 return errno_or_else(EOPNOTSUPP);
1009
1010 l_gids = new(gid_t, ngroups_max);
1011 if (!l_gids)
1012 return -ENOMEM;
1013
1014 if (keep_groups) {
1015 /*
1016 * Lookup the list of groups that the user belongs to, we
1017 * avoid NSS lookups here too for gid=0.
1018 */
1019 k = ngroups_max;
1020 if (getgrouplist(user, gid, l_gids, &k) < 0)
1021 return -EINVAL;
1022 } else
1023 k = 0;
1024
1025 STRV_FOREACH(i, c->supplementary_groups) {
1026 const char *g;
1027
1028 if (k >= ngroups_max)
1029 return -E2BIG;
1030
1031 g = *i;
1032 r = get_group_creds(&g, l_gids+k, 0);
1033 if (r < 0)
1034 return r;
1035
1036 k++;
1037 }
1038
1039 /*
1040 * Sets ngids to zero to drop all supplementary groups, happens
1041 * when we are under root and SupplementaryGroups= is empty.
1042 */
1043 if (k == 0) {
1044 *ngids = 0;
1045 return 0;
1046 }
1047
1048 /* Otherwise get the final list of supplementary groups */
1049 groups = memdup(l_gids, sizeof(gid_t) * k);
1050 if (!groups)
1051 return -ENOMEM;
1052
1053 *supplementary_gids = groups;
1054 *ngids = k;
1055
1056 groups = NULL;
1057
1058 return 0;
1059 }
1060
1061 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1062 int r;
1063
1064 /* Handle SupplementaryGroups= if it is not empty */
1065 if (ngids > 0) {
1066 r = maybe_setgroups(ngids, supplementary_gids);
1067 if (r < 0)
1068 return r;
1069 }
1070
1071 if (gid_is_valid(gid)) {
1072 /* Then set our gids */
1073 if (setresgid(gid, gid, gid) < 0)
1074 return -errno;
1075 }
1076
1077 return 0;
1078 }
1079
1080 static int set_securebits(int bits, int mask) {
1081 int current, applied;
1082 current = prctl(PR_GET_SECUREBITS);
1083 if (current < 0)
1084 return -errno;
1085 /* Clear all securebits defined in mask and set bits */
1086 applied = (current & ~mask) | bits;
1087 if (current == applied)
1088 return 0;
1089 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1090 return -errno;
1091 return 1;
1092 }
1093
1094 static int enforce_user(const ExecContext *context, uid_t uid) {
1095 assert(context);
1096 int r;
1097
1098 if (!uid_is_valid(uid))
1099 return 0;
1100
1101 /* Sets (but doesn't look up) the uid and make sure we keep the
1102 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1103 * required, so we also need keep-caps in this case.
1104 */
1105
1106 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
1107
1108 /* First step: If we need to keep capabilities but
1109 * drop privileges we need to make sure we keep our
1110 * caps, while we drop privileges. */
1111 if (uid != 0) {
1112 /* Add KEEP_CAPS to the securebits */
1113 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1114 if (r < 0)
1115 return r;
1116 }
1117 }
1118
1119 /* Second step: actually set the uids */
1120 if (setresuid(uid, uid, uid) < 0)
1121 return -errno;
1122
1123 /* At this point we should have all necessary capabilities but
1124 are otherwise a normal user. However, the caps might got
1125 corrupted due to the setresuid() so we need clean them up
1126 later. This is done outside of this call. */
1127
1128 return 0;
1129 }
1130
1131 #if HAVE_PAM
1132
1133 static int null_conv(
1134 int num_msg,
1135 const struct pam_message **msg,
1136 struct pam_response **resp,
1137 void *appdata_ptr) {
1138
1139 /* We don't support conversations */
1140
1141 return PAM_CONV_ERR;
1142 }
1143
1144 #endif
1145
1146 static int setup_pam(
1147 const char *name,
1148 const char *user,
1149 uid_t uid,
1150 gid_t gid,
1151 const char *tty,
1152 char ***env,
1153 const int fds[], size_t n_fds) {
1154
1155 #if HAVE_PAM
1156
1157 static const struct pam_conv conv = {
1158 .conv = null_conv,
1159 .appdata_ptr = NULL
1160 };
1161
1162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1163 pam_handle_t *handle = NULL;
1164 sigset_t old_ss;
1165 int pam_code = PAM_SUCCESS, r;
1166 char **nv, **e = NULL;
1167 bool close_session = false;
1168 pid_t pam_pid = 0, parent_pid;
1169 int flags = 0;
1170
1171 assert(name);
1172 assert(user);
1173 assert(env);
1174
1175 /* We set up PAM in the parent process, then fork. The child
1176 * will then stay around until killed via PR_GET_PDEATHSIG or
1177 * systemd via the cgroup logic. It will then remove the PAM
1178 * session again. The parent process will exec() the actual
1179 * daemon. We do things this way to ensure that the main PID
1180 * of the daemon is the one we initially fork()ed. */
1181
1182 r = barrier_create(&barrier);
1183 if (r < 0)
1184 goto fail;
1185
1186 if (log_get_max_level() < LOG_DEBUG)
1187 flags |= PAM_SILENT;
1188
1189 pam_code = pam_start(name, user, &conv, &handle);
1190 if (pam_code != PAM_SUCCESS) {
1191 handle = NULL;
1192 goto fail;
1193 }
1194
1195 if (!tty) {
1196 _cleanup_free_ char *q = NULL;
1197
1198 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1199 * out if that's the case, and read the TTY off it. */
1200
1201 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1202 tty = strjoina("/dev/", q);
1203 }
1204
1205 if (tty) {
1206 pam_code = pam_set_item(handle, PAM_TTY, tty);
1207 if (pam_code != PAM_SUCCESS)
1208 goto fail;
1209 }
1210
1211 STRV_FOREACH(nv, *env) {
1212 pam_code = pam_putenv(handle, *nv);
1213 if (pam_code != PAM_SUCCESS)
1214 goto fail;
1215 }
1216
1217 pam_code = pam_acct_mgmt(handle, flags);
1218 if (pam_code != PAM_SUCCESS)
1219 goto fail;
1220
1221 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1222 if (pam_code != PAM_SUCCESS)
1223 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1224
1225 pam_code = pam_open_session(handle, flags);
1226 if (pam_code != PAM_SUCCESS)
1227 goto fail;
1228
1229 close_session = true;
1230
1231 e = pam_getenvlist(handle);
1232 if (!e) {
1233 pam_code = PAM_BUF_ERR;
1234 goto fail;
1235 }
1236
1237 /* Block SIGTERM, so that we know that it won't get lost in
1238 * the child */
1239
1240 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1241
1242 parent_pid = getpid_cached();
1243
1244 r = safe_fork("(sd-pam)", 0, &pam_pid);
1245 if (r < 0)
1246 goto fail;
1247 if (r == 0) {
1248 int sig, ret = EXIT_PAM;
1249
1250 /* The child's job is to reset the PAM session on
1251 * termination */
1252 barrier_set_role(&barrier, BARRIER_CHILD);
1253
1254 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1255 * those fds are open here that have been opened by PAM. */
1256 (void) close_many(fds, n_fds);
1257
1258 /* Drop privileges - we don't need any to pam_close_session
1259 * and this will make PR_SET_PDEATHSIG work in most cases.
1260 * If this fails, ignore the error - but expect sd-pam threads
1261 * to fail to exit normally */
1262
1263 r = maybe_setgroups(0, NULL);
1264 if (r < 0)
1265 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1266 if (setresgid(gid, gid, gid) < 0)
1267 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1268 if (setresuid(uid, uid, uid) < 0)
1269 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1270
1271 (void) ignore_signals(SIGPIPE, -1);
1272
1273 /* Wait until our parent died. This will only work if
1274 * the above setresuid() succeeds, otherwise the kernel
1275 * will not allow unprivileged parents kill their privileged
1276 * children this way. We rely on the control groups kill logic
1277 * to do the rest for us. */
1278 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1279 goto child_finish;
1280
1281 /* Tell the parent that our setup is done. This is especially
1282 * important regarding dropping privileges. Otherwise, unit
1283 * setup might race against our setresuid(2) call.
1284 *
1285 * If the parent aborted, we'll detect this below, hence ignore
1286 * return failure here. */
1287 (void) barrier_place(&barrier);
1288
1289 /* Check if our parent process might already have died? */
1290 if (getppid() == parent_pid) {
1291 sigset_t ss;
1292
1293 assert_se(sigemptyset(&ss) >= 0);
1294 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1295
1296 for (;;) {
1297 if (sigwait(&ss, &sig) < 0) {
1298 if (errno == EINTR)
1299 continue;
1300
1301 goto child_finish;
1302 }
1303
1304 assert(sig == SIGTERM);
1305 break;
1306 }
1307 }
1308
1309 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1310 if (pam_code != PAM_SUCCESS)
1311 goto child_finish;
1312
1313 /* If our parent died we'll end the session */
1314 if (getppid() != parent_pid) {
1315 pam_code = pam_close_session(handle, flags);
1316 if (pam_code != PAM_SUCCESS)
1317 goto child_finish;
1318 }
1319
1320 ret = 0;
1321
1322 child_finish:
1323 pam_end(handle, pam_code | flags);
1324 _exit(ret);
1325 }
1326
1327 barrier_set_role(&barrier, BARRIER_PARENT);
1328
1329 /* If the child was forked off successfully it will do all the
1330 * cleanups, so forget about the handle here. */
1331 handle = NULL;
1332
1333 /* Unblock SIGTERM again in the parent */
1334 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1335
1336 /* We close the log explicitly here, since the PAM modules
1337 * might have opened it, but we don't want this fd around. */
1338 closelog();
1339
1340 /* Synchronously wait for the child to initialize. We don't care for
1341 * errors as we cannot recover. However, warn loudly if it happens. */
1342 if (!barrier_place_and_sync(&barrier))
1343 log_error("PAM initialization failed");
1344
1345 return strv_free_and_replace(*env, e);
1346
1347 fail:
1348 if (pam_code != PAM_SUCCESS) {
1349 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1350 r = -EPERM; /* PAM errors do not map to errno */
1351 } else
1352 log_error_errno(r, "PAM failed: %m");
1353
1354 if (handle) {
1355 if (close_session)
1356 pam_code = pam_close_session(handle, flags);
1357
1358 pam_end(handle, pam_code | flags);
1359 }
1360
1361 strv_free(e);
1362 closelog();
1363
1364 return r;
1365 #else
1366 return 0;
1367 #endif
1368 }
1369
1370 static void rename_process_from_path(const char *path) {
1371 char process_name[11];
1372 const char *p;
1373 size_t l;
1374
1375 /* This resulting string must fit in 10 chars (i.e. the length
1376 * of "/sbin/init") to look pretty in /bin/ps */
1377
1378 p = basename(path);
1379 if (isempty(p)) {
1380 rename_process("(...)");
1381 return;
1382 }
1383
1384 l = strlen(p);
1385 if (l > 8) {
1386 /* The end of the process name is usually more
1387 * interesting, since the first bit might just be
1388 * "systemd-" */
1389 p = p + l - 8;
1390 l = 8;
1391 }
1392
1393 process_name[0] = '(';
1394 memcpy(process_name+1, p, l);
1395 process_name[1+l] = ')';
1396 process_name[1+l+1] = 0;
1397
1398 rename_process(process_name);
1399 }
1400
1401 static bool context_has_address_families(const ExecContext *c) {
1402 assert(c);
1403
1404 return c->address_families_allow_list ||
1405 !set_isempty(c->address_families);
1406 }
1407
1408 static bool context_has_syscall_filters(const ExecContext *c) {
1409 assert(c);
1410
1411 return c->syscall_allow_list ||
1412 !hashmap_isempty(c->syscall_filter);
1413 }
1414
1415 static bool context_has_syscall_logs(const ExecContext *c) {
1416 assert(c);
1417
1418 return c->syscall_log_allow_list ||
1419 !hashmap_isempty(c->syscall_log);
1420 }
1421
1422 static bool context_has_no_new_privileges(const ExecContext *c) {
1423 assert(c);
1424
1425 if (c->no_new_privileges)
1426 return true;
1427
1428 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1429 return false;
1430
1431 /* We need NNP if we have any form of seccomp and are unprivileged */
1432 return context_has_address_families(c) ||
1433 c->memory_deny_write_execute ||
1434 c->restrict_realtime ||
1435 c->restrict_suid_sgid ||
1436 exec_context_restrict_namespaces_set(c) ||
1437 c->protect_clock ||
1438 c->protect_kernel_tunables ||
1439 c->protect_kernel_modules ||
1440 c->protect_kernel_logs ||
1441 c->private_devices ||
1442 context_has_syscall_filters(c) ||
1443 context_has_syscall_logs(c) ||
1444 !set_isempty(c->syscall_archs) ||
1445 c->lock_personality ||
1446 c->protect_hostname;
1447 }
1448
1449 static bool exec_context_has_credentials(const ExecContext *context) {
1450
1451 assert(context);
1452
1453 return !hashmap_isempty(context->set_credentials) ||
1454 context->load_credentials;
1455 }
1456
1457 #if HAVE_SECCOMP
1458
1459 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1460
1461 if (is_seccomp_available())
1462 return false;
1463
1464 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1465 return true;
1466 }
1467
1468 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1469 uint32_t negative_action, default_action, action;
1470 int r;
1471
1472 assert(u);
1473 assert(c);
1474
1475 if (!context_has_syscall_filters(c))
1476 return 0;
1477
1478 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1479 return 0;
1480
1481 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1482
1483 if (c->syscall_allow_list) {
1484 default_action = negative_action;
1485 action = SCMP_ACT_ALLOW;
1486 } else {
1487 default_action = SCMP_ACT_ALLOW;
1488 action = negative_action;
1489 }
1490
1491 if (needs_ambient_hack) {
1492 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1493 if (r < 0)
1494 return r;
1495 }
1496
1497 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1498 }
1499
1500 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1501 #ifdef SCMP_ACT_LOG
1502 uint32_t default_action, action;
1503 #endif
1504
1505 assert(u);
1506 assert(c);
1507
1508 if (!context_has_syscall_logs(c))
1509 return 0;
1510
1511 #ifdef SCMP_ACT_LOG
1512 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1513 return 0;
1514
1515 if (c->syscall_log_allow_list) {
1516 /* Log nothing but the ones listed */
1517 default_action = SCMP_ACT_ALLOW;
1518 action = SCMP_ACT_LOG;
1519 } else {
1520 /* Log everything but the ones listed */
1521 default_action = SCMP_ACT_LOG;
1522 action = SCMP_ACT_ALLOW;
1523 }
1524
1525 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1526 #else
1527 /* old libseccomp */
1528 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1529 return 0;
1530 #endif
1531 }
1532
1533 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1534 assert(u);
1535 assert(c);
1536
1537 if (set_isempty(c->syscall_archs))
1538 return 0;
1539
1540 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1541 return 0;
1542
1543 return seccomp_restrict_archs(c->syscall_archs);
1544 }
1545
1546 static int apply_address_families(const Unit* u, const ExecContext *c) {
1547 assert(u);
1548 assert(c);
1549
1550 if (!context_has_address_families(c))
1551 return 0;
1552
1553 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1554 return 0;
1555
1556 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1557 }
1558
1559 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1560 assert(u);
1561 assert(c);
1562
1563 if (!c->memory_deny_write_execute)
1564 return 0;
1565
1566 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1567 return 0;
1568
1569 return seccomp_memory_deny_write_execute();
1570 }
1571
1572 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1573 assert(u);
1574 assert(c);
1575
1576 if (!c->restrict_realtime)
1577 return 0;
1578
1579 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1580 return 0;
1581
1582 return seccomp_restrict_realtime();
1583 }
1584
1585 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1586 assert(u);
1587 assert(c);
1588
1589 if (!c->restrict_suid_sgid)
1590 return 0;
1591
1592 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1593 return 0;
1594
1595 return seccomp_restrict_suid_sgid();
1596 }
1597
1598 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1599 assert(u);
1600 assert(c);
1601
1602 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1603 * let's protect even those systems where this is left on in the kernel. */
1604
1605 if (!c->protect_kernel_tunables)
1606 return 0;
1607
1608 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1609 return 0;
1610
1611 return seccomp_protect_sysctl();
1612 }
1613
1614 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1615 assert(u);
1616 assert(c);
1617
1618 /* Turn off module syscalls on ProtectKernelModules=yes */
1619
1620 if (!c->protect_kernel_modules)
1621 return 0;
1622
1623 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1624 return 0;
1625
1626 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1627 }
1628
1629 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1630 assert(u);
1631 assert(c);
1632
1633 if (!c->protect_kernel_logs)
1634 return 0;
1635
1636 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1637 return 0;
1638
1639 return seccomp_protect_syslog();
1640 }
1641
1642 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1643 assert(u);
1644 assert(c);
1645
1646 if (!c->protect_clock)
1647 return 0;
1648
1649 if (skip_seccomp_unavailable(u, "ProtectClock="))
1650 return 0;
1651
1652 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1653 }
1654
1655 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1656 assert(u);
1657 assert(c);
1658
1659 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1660
1661 if (!c->private_devices)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1668 }
1669
1670 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1671 assert(u);
1672 assert(c);
1673
1674 if (!exec_context_restrict_namespaces_set(c))
1675 return 0;
1676
1677 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1678 return 0;
1679
1680 return seccomp_restrict_namespaces(c->restrict_namespaces);
1681 }
1682
1683 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1684 unsigned long personality;
1685 int r;
1686
1687 assert(u);
1688 assert(c);
1689
1690 if (!c->lock_personality)
1691 return 0;
1692
1693 if (skip_seccomp_unavailable(u, "LockPersonality="))
1694 return 0;
1695
1696 personality = c->personality;
1697
1698 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1699 if (personality == PERSONALITY_INVALID) {
1700
1701 r = opinionated_personality(&personality);
1702 if (r < 0)
1703 return r;
1704 }
1705
1706 return seccomp_lock_personality(personality);
1707 }
1708
1709 #endif
1710
1711 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1712 assert(u);
1713 assert(c);
1714
1715 if (!c->protect_hostname)
1716 return 0;
1717
1718 if (ns_type_supported(NAMESPACE_UTS)) {
1719 if (unshare(CLONE_NEWUTS) < 0) {
1720 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1721 *ret_exit_status = EXIT_NAMESPACE;
1722 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1723 }
1724
1725 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1726 }
1727 } else
1728 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1729
1730 #if HAVE_SECCOMP
1731 int r;
1732
1733 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1734 return 0;
1735
1736 r = seccomp_protect_hostname();
1737 if (r < 0) {
1738 *ret_exit_status = EXIT_SECCOMP;
1739 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1740 }
1741 #endif
1742
1743 return 0;
1744 }
1745
1746 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1747 assert(idle_pipe);
1748
1749 idle_pipe[1] = safe_close(idle_pipe[1]);
1750 idle_pipe[2] = safe_close(idle_pipe[2]);
1751
1752 if (idle_pipe[0] >= 0) {
1753 int r;
1754
1755 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1756
1757 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1758 ssize_t n;
1759
1760 /* Signal systemd that we are bored and want to continue. */
1761 n = write(idle_pipe[3], "x", 1);
1762 if (n > 0)
1763 /* Wait for systemd to react to the signal above. */
1764 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1765 }
1766
1767 idle_pipe[0] = safe_close(idle_pipe[0]);
1768
1769 }
1770
1771 idle_pipe[3] = safe_close(idle_pipe[3]);
1772 }
1773
1774 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1775
1776 static int build_environment(
1777 const Unit *u,
1778 const ExecContext *c,
1779 const ExecParameters *p,
1780 size_t n_fds,
1781 const char *home,
1782 const char *username,
1783 const char *shell,
1784 dev_t journal_stream_dev,
1785 ino_t journal_stream_ino,
1786 char ***ret) {
1787
1788 _cleanup_strv_free_ char **our_env = NULL;
1789 size_t n_env = 0;
1790 char *x;
1791
1792 assert(u);
1793 assert(c);
1794 assert(p);
1795 assert(ret);
1796
1797 #define N_ENV_VARS 16
1798 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1799 if (!our_env)
1800 return -ENOMEM;
1801
1802 if (n_fds > 0) {
1803 _cleanup_free_ char *joined = NULL;
1804
1805 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
1808
1809 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1810 return -ENOMEM;
1811 our_env[n_env++] = x;
1812
1813 joined = strv_join(p->fd_names, ":");
1814 if (!joined)
1815 return -ENOMEM;
1816
1817 x = strjoin("LISTEN_FDNAMES=", joined);
1818 if (!x)
1819 return -ENOMEM;
1820 our_env[n_env++] = x;
1821 }
1822
1823 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1824 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827
1828 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1829 return -ENOMEM;
1830 our_env[n_env++] = x;
1831 }
1832
1833 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1834 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1835 * check the database directly. */
1836 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1837 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1838 if (!x)
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841 }
1842
1843 if (home) {
1844 x = strjoin("HOME=", home);
1845 if (!x)
1846 return -ENOMEM;
1847
1848 path_simplify(x + 5, true);
1849 our_env[n_env++] = x;
1850 }
1851
1852 if (username) {
1853 x = strjoin("LOGNAME=", username);
1854 if (!x)
1855 return -ENOMEM;
1856 our_env[n_env++] = x;
1857
1858 x = strjoin("USER=", username);
1859 if (!x)
1860 return -ENOMEM;
1861 our_env[n_env++] = x;
1862 }
1863
1864 if (shell) {
1865 x = strjoin("SHELL=", shell);
1866 if (!x)
1867 return -ENOMEM;
1868
1869 path_simplify(x + 6, true);
1870 our_env[n_env++] = x;
1871 }
1872
1873 if (!sd_id128_is_null(u->invocation_id)) {
1874 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1875 return -ENOMEM;
1876
1877 our_env[n_env++] = x;
1878 }
1879
1880 if (exec_context_needs_term(c)) {
1881 const char *tty_path, *term = NULL;
1882
1883 tty_path = exec_context_tty_path(c);
1884
1885 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1886 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1887 * container manager passes to PID 1 ends up all the way in the console login shown. */
1888
1889 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1890 term = getenv("TERM");
1891
1892 if (!term)
1893 term = default_term_for_tty(tty_path);
1894
1895 x = strjoin("TERM=", term);
1896 if (!x)
1897 return -ENOMEM;
1898 our_env[n_env++] = x;
1899 }
1900
1901 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1902 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1903 return -ENOMEM;
1904
1905 our_env[n_env++] = x;
1906 }
1907
1908 if (c->log_namespace) {
1909 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1910 if (!x)
1911 return -ENOMEM;
1912
1913 our_env[n_env++] = x;
1914 }
1915
1916 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1917 _cleanup_free_ char *pre = NULL, *joined = NULL;
1918 const char *n;
1919
1920 if (!p->prefix[t])
1921 continue;
1922
1923 if (strv_isempty(c->directories[t].paths))
1924 continue;
1925
1926 n = exec_directory_env_name_to_string(t);
1927 if (!n)
1928 continue;
1929
1930 pre = strjoin(p->prefix[t], "/");
1931 if (!pre)
1932 return -ENOMEM;
1933
1934 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
1935 if (!joined)
1936 return -ENOMEM;
1937
1938 x = strjoin(n, "=", joined);
1939 if (!x)
1940 return -ENOMEM;
1941
1942 our_env[n_env++] = x;
1943 }
1944
1945 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1946 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1947 if (!x)
1948 return -ENOMEM;
1949
1950 our_env[n_env++] = x;
1951 }
1952
1953 our_env[n_env++] = NULL;
1954 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1955 #undef N_ENV_VARS
1956
1957 *ret = TAKE_PTR(our_env);
1958
1959 return 0;
1960 }
1961
1962 static int build_pass_environment(const ExecContext *c, char ***ret) {
1963 _cleanup_strv_free_ char **pass_env = NULL;
1964 size_t n_env = 0, n_bufsize = 0;
1965 char **i;
1966
1967 STRV_FOREACH(i, c->pass_environment) {
1968 _cleanup_free_ char *x = NULL;
1969 char *v;
1970
1971 v = getenv(*i);
1972 if (!v)
1973 continue;
1974 x = strjoin(*i, "=", v);
1975 if (!x)
1976 return -ENOMEM;
1977
1978 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1979 return -ENOMEM;
1980
1981 pass_env[n_env++] = TAKE_PTR(x);
1982 pass_env[n_env] = NULL;
1983 }
1984
1985 *ret = TAKE_PTR(pass_env);
1986
1987 return 0;
1988 }
1989
1990 bool exec_needs_mount_namespace(
1991 const ExecContext *context,
1992 const ExecParameters *params,
1993 const ExecRuntime *runtime) {
1994
1995 assert(context);
1996
1997 if (context->root_image)
1998 return true;
1999
2000 if (!strv_isempty(context->read_write_paths) ||
2001 !strv_isempty(context->read_only_paths) ||
2002 !strv_isempty(context->inaccessible_paths))
2003 return true;
2004
2005 if (context->n_bind_mounts > 0)
2006 return true;
2007
2008 if (context->n_temporary_filesystems > 0)
2009 return true;
2010
2011 if (context->n_mount_images > 0)
2012 return true;
2013
2014 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2015 return true;
2016
2017 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2018 return true;
2019
2020 if (context->private_devices ||
2021 context->private_mounts ||
2022 context->protect_system != PROTECT_SYSTEM_NO ||
2023 context->protect_home != PROTECT_HOME_NO ||
2024 context->protect_kernel_tunables ||
2025 context->protect_kernel_modules ||
2026 context->protect_kernel_logs ||
2027 context->protect_control_groups ||
2028 context->protect_proc != PROTECT_PROC_DEFAULT ||
2029 context->proc_subset != PROC_SUBSET_ALL)
2030 return true;
2031
2032 if (context->root_directory) {
2033 if (exec_context_get_effective_mount_apivfs(context))
2034 return true;
2035
2036 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2037 if (params && !params->prefix[t])
2038 continue;
2039
2040 if (!strv_isempty(context->directories[t].paths))
2041 return true;
2042 }
2043 }
2044
2045 if (context->dynamic_user &&
2046 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
2047 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2048 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2049 return true;
2050
2051 if (context->log_namespace)
2052 return true;
2053
2054 return false;
2055 }
2056
2057 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2058 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2059 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2060 _cleanup_close_ int unshare_ready_fd = -1;
2061 _cleanup_(sigkill_waitp) pid_t pid = 0;
2062 uint64_t c = 1;
2063 ssize_t n;
2064 int r;
2065
2066 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2067 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2068 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2069 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2070 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2071 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2072 * continues execution normally.
2073 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2074 * does not need CAP_SETUID to write the single line mapping to itself. */
2075
2076 /* Can only set up multiple mappings with CAP_SETUID. */
2077 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
2078 r = asprintf(&uid_map,
2079 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2080 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2081 ouid, ouid, uid, uid);
2082 else
2083 r = asprintf(&uid_map,
2084 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2085 ouid, ouid);
2086
2087 if (r < 0)
2088 return -ENOMEM;
2089
2090 /* Can only set up multiple mappings with CAP_SETGID. */
2091 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
2092 r = asprintf(&gid_map,
2093 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2094 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2095 ogid, ogid, gid, gid);
2096 else
2097 r = asprintf(&gid_map,
2098 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2099 ogid, ogid);
2100
2101 if (r < 0)
2102 return -ENOMEM;
2103
2104 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2105 * namespace. */
2106 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2107 if (unshare_ready_fd < 0)
2108 return -errno;
2109
2110 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2111 * failed. */
2112 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2113 return -errno;
2114
2115 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2116 if (r < 0)
2117 return r;
2118 if (r == 0) {
2119 _cleanup_close_ int fd = -1;
2120 const char *a;
2121 pid_t ppid;
2122
2123 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2124 * here, after the parent opened its own user namespace. */
2125
2126 ppid = getppid();
2127 errno_pipe[0] = safe_close(errno_pipe[0]);
2128
2129 /* Wait until the parent unshared the user namespace */
2130 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2131 r = -errno;
2132 goto child_fail;
2133 }
2134
2135 /* Disable the setgroups() system call in the child user namespace, for good. */
2136 a = procfs_file_alloca(ppid, "setgroups");
2137 fd = open(a, O_WRONLY|O_CLOEXEC);
2138 if (fd < 0) {
2139 if (errno != ENOENT) {
2140 r = -errno;
2141 goto child_fail;
2142 }
2143
2144 /* If the file is missing the kernel is too old, let's continue anyway. */
2145 } else {
2146 if (write(fd, "deny\n", 5) < 0) {
2147 r = -errno;
2148 goto child_fail;
2149 }
2150
2151 fd = safe_close(fd);
2152 }
2153
2154 /* First write the GID map */
2155 a = procfs_file_alloca(ppid, "gid_map");
2156 fd = open(a, O_WRONLY|O_CLOEXEC);
2157 if (fd < 0) {
2158 r = -errno;
2159 goto child_fail;
2160 }
2161 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2162 r = -errno;
2163 goto child_fail;
2164 }
2165 fd = safe_close(fd);
2166
2167 /* The write the UID map */
2168 a = procfs_file_alloca(ppid, "uid_map");
2169 fd = open(a, O_WRONLY|O_CLOEXEC);
2170 if (fd < 0) {
2171 r = -errno;
2172 goto child_fail;
2173 }
2174 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2175 r = -errno;
2176 goto child_fail;
2177 }
2178
2179 _exit(EXIT_SUCCESS);
2180
2181 child_fail:
2182 (void) write(errno_pipe[1], &r, sizeof(r));
2183 _exit(EXIT_FAILURE);
2184 }
2185
2186 errno_pipe[1] = safe_close(errno_pipe[1]);
2187
2188 if (unshare(CLONE_NEWUSER) < 0)
2189 return -errno;
2190
2191 /* Let the child know that the namespace is ready now */
2192 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2193 return -errno;
2194
2195 /* Try to read an error code from the child */
2196 n = read(errno_pipe[0], &r, sizeof(r));
2197 if (n < 0)
2198 return -errno;
2199 if (n == sizeof(r)) { /* an error code was sent to us */
2200 if (r < 0)
2201 return r;
2202 return -EIO;
2203 }
2204 if (n != 0) /* on success we should have read 0 bytes */
2205 return -EIO;
2206
2207 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2208 pid = 0;
2209 if (r < 0)
2210 return r;
2211 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2212 return -EIO;
2213
2214 return 0;
2215 }
2216
2217 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2218 if (!context->dynamic_user)
2219 return false;
2220
2221 if (type == EXEC_DIRECTORY_CONFIGURATION)
2222 return false;
2223
2224 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2225 return false;
2226
2227 return true;
2228 }
2229
2230 static int setup_exec_directory(
2231 const ExecContext *context,
2232 const ExecParameters *params,
2233 uid_t uid,
2234 gid_t gid,
2235 ExecDirectoryType type,
2236 int *exit_status) {
2237
2238 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2239 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2240 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2241 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2242 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2243 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2244 };
2245 char **rt;
2246 int r;
2247
2248 assert(context);
2249 assert(params);
2250 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2251 assert(exit_status);
2252
2253 if (!params->prefix[type])
2254 return 0;
2255
2256 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2257 if (!uid_is_valid(uid))
2258 uid = 0;
2259 if (!gid_is_valid(gid))
2260 gid = 0;
2261 }
2262
2263 STRV_FOREACH(rt, context->directories[type].paths) {
2264 _cleanup_free_ char *p = NULL, *pp = NULL;
2265
2266 p = path_join(params->prefix[type], *rt);
2267 if (!p) {
2268 r = -ENOMEM;
2269 goto fail;
2270 }
2271
2272 r = mkdir_parents_label(p, 0755);
2273 if (r < 0)
2274 goto fail;
2275
2276 if (exec_directory_is_private(context, type)) {
2277 _cleanup_free_ char *private_root = NULL;
2278
2279 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2280 * case we want to avoid leaving a directory around fully accessible that is owned by
2281 * a dynamic user whose UID is later on reused. To lock this down we use the same
2282 * trick used by container managers to prohibit host users to get access to files of
2283 * the same UID in containers: we place everything inside a directory that has an
2284 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2285 * for unprivileged host code. We then use fs namespacing to make this directory
2286 * permeable for the service itself.
2287 *
2288 * Specifically: for a service which wants a special directory "foo/" we first create
2289 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2290 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2291 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2292 * unprivileged host users can't look into it. Inside of the namespace of the unit
2293 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2294 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2295 * for the service and making sure it only gets access to the dirs it needs but no
2296 * others. Tricky? Yes, absolutely, but it works!
2297 *
2298 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2299 * to be owned by the service itself.
2300 *
2301 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2302 * for sharing files or sockets with other services. */
2303
2304 private_root = path_join(params->prefix[type], "private");
2305 if (!private_root) {
2306 r = -ENOMEM;
2307 goto fail;
2308 }
2309
2310 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2311 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2312 if (r < 0)
2313 goto fail;
2314
2315 pp = path_join(private_root, *rt);
2316 if (!pp) {
2317 r = -ENOMEM;
2318 goto fail;
2319 }
2320
2321 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2322 r = mkdir_parents_label(pp, 0755);
2323 if (r < 0)
2324 goto fail;
2325
2326 if (is_dir(p, false) > 0 &&
2327 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2328
2329 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2330 * it over. Most likely the service has been upgraded from one that didn't use
2331 * DynamicUser=1, to one that does. */
2332
2333 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2334 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2335 exec_directory_type_to_string(type), p, pp);
2336
2337 if (rename(p, pp) < 0) {
2338 r = -errno;
2339 goto fail;
2340 }
2341 } else {
2342 /* Otherwise, create the actual directory for the service */
2343
2344 r = mkdir_label(pp, context->directories[type].mode);
2345 if (r < 0 && r != -EEXIST)
2346 goto fail;
2347 }
2348
2349 /* And link it up from the original place */
2350 r = symlink_idempotent(pp, p, true);
2351 if (r < 0)
2352 goto fail;
2353
2354 } else {
2355 _cleanup_free_ char *target = NULL;
2356
2357 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2358 readlink_and_make_absolute(p, &target) >= 0) {
2359 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2360
2361 /* This already exists and is a symlink? Interesting. Maybe it's one created
2362 * by DynamicUser=1 (see above)?
2363 *
2364 * We do this for all directory types except for ConfigurationDirectory=,
2365 * since they all support the private/ symlink logic at least in some
2366 * configurations, see above. */
2367
2368 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2369 if (r < 0)
2370 goto fail;
2371
2372 q = path_join(params->prefix[type], "private", *rt);
2373 if (!q) {
2374 r = -ENOMEM;
2375 goto fail;
2376 }
2377
2378 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2379 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2380 if (r < 0)
2381 goto fail;
2382
2383 if (path_equal(q_resolved, target_resolved)) {
2384
2385 /* Hmm, apparently DynamicUser= was once turned on for this service,
2386 * but is no longer. Let's move the directory back up. */
2387
2388 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2389 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2390 exec_directory_type_to_string(type), q, p);
2391
2392 if (unlink(p) < 0) {
2393 r = -errno;
2394 goto fail;
2395 }
2396
2397 if (rename(q, p) < 0) {
2398 r = -errno;
2399 goto fail;
2400 }
2401 }
2402 }
2403
2404 r = mkdir_label(p, context->directories[type].mode);
2405 if (r < 0) {
2406 if (r != -EEXIST)
2407 goto fail;
2408
2409 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2410 struct stat st;
2411
2412 /* Don't change the owner/access mode of the configuration directory,
2413 * as in the common case it is not written to by a service, and shall
2414 * not be writable. */
2415
2416 if (stat(p, &st) < 0) {
2417 r = -errno;
2418 goto fail;
2419 }
2420
2421 /* Still complain if the access mode doesn't match */
2422 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2423 log_warning("%s \'%s\' already exists but the mode is different. "
2424 "(File system: %o %sMode: %o)",
2425 exec_directory_type_to_string(type), *rt,
2426 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2427
2428 continue;
2429 }
2430 }
2431 }
2432
2433 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2434 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2435 * current UID/GID ownership.) */
2436 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2437 if (r < 0)
2438 goto fail;
2439
2440 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2441 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2442 * assignments to exist.*/
2443 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2444 if (r < 0)
2445 goto fail;
2446 }
2447
2448 return 0;
2449
2450 fail:
2451 *exit_status = exit_status_table[type];
2452 return r;
2453 }
2454
2455 static int write_credential(
2456 int dfd,
2457 const char *id,
2458 const void *data,
2459 size_t size,
2460 uid_t uid,
2461 bool ownership_ok) {
2462
2463 _cleanup_(unlink_and_freep) char *tmp = NULL;
2464 _cleanup_close_ int fd = -1;
2465 int r;
2466
2467 r = tempfn_random_child("", "cred", &tmp);
2468 if (r < 0)
2469 return r;
2470
2471 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2472 if (fd < 0) {
2473 tmp = mfree(tmp);
2474 return -errno;
2475 }
2476
2477 r = loop_write(fd, data, size, /* do_pool = */ false);
2478 if (r < 0)
2479 return r;
2480
2481 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2482 return -errno;
2483
2484 if (uid_is_valid(uid) && uid != getuid()) {
2485 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2486 if (r < 0) {
2487 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2488 return r;
2489
2490 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2491 * to express: that the user gets read access and nothing
2492 * else. But if the backing fs can't support that (e.g. ramfs)
2493 * then we can use file ownership instead. But that's only safe if
2494 * we can then re-mount the whole thing read-only, so that the
2495 * user can no longer chmod() the file to gain write access. */
2496 return r;
2497
2498 if (fchown(fd, uid, (gid_t) -1) < 0)
2499 return -errno;
2500 }
2501 }
2502
2503 if (renameat(dfd, tmp, dfd, id) < 0)
2504 return -errno;
2505
2506 tmp = mfree(tmp);
2507 return 0;
2508 }
2509
2510 #define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2511
2512 static int acquire_credentials(
2513 const ExecContext *context,
2514 const ExecParameters *params,
2515 const char *unit,
2516 const char *p,
2517 uid_t uid,
2518 bool ownership_ok) {
2519
2520 uint64_t left = CREDENTIALS_BYTES_MAX;
2521 _cleanup_close_ int dfd = -1;
2522 ExecSetCredential *sc;
2523 char **id, **fn;
2524 int r;
2525
2526 assert(context);
2527 assert(p);
2528
2529 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2530 if (dfd < 0)
2531 return -errno;
2532
2533 /* First we use the literally specified credentials. Note that they might be overridden again below,
2534 * and thus act as a "default" if the same credential is specified multiple times */
2535 HASHMAP_FOREACH(sc, context->set_credentials) {
2536 size_t add;
2537
2538 add = strlen(sc->id) + sc->size;
2539 if (add > left)
2540 return -E2BIG;
2541
2542 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2543 if (r < 0)
2544 return r;
2545
2546 left -= add;
2547 }
2548
2549 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2550 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2551 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2552 _cleanup_(erase_and_freep) char *data = NULL;
2553 _cleanup_free_ char *j = NULL, *bindname = NULL;
2554 const char *source;
2555 size_t size, add;
2556
2557 if (path_is_absolute(*fn)) {
2558 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2559 source = *fn;
2560 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2561
2562 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2563 * via the source socket address in case we read off an AF_UNIX socket. */
2564 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, *id) < 0)
2565 return -ENOMEM;
2566
2567 } else if (params->received_credentials) {
2568 /* If this is a relative path, take it relative to the credentials we received
2569 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2570 * on a credential store, i.e. this is guaranteed to be regular files. */
2571 j = path_join(params->received_credentials, *fn);
2572 if (!j)
2573 return -ENOMEM;
2574
2575 source = j;
2576 } else
2577 source = NULL;
2578
2579
2580 if (source)
2581 r = read_full_file_full(AT_FDCWD, source, UINT64_MAX, SIZE_MAX, flags, bindname, &data, &size);
2582 else
2583 r = -ENOENT;
2584 if (r == -ENOENT &&
2585 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2586 continue;
2587 if (r < 0)
2588 return r;
2589
2590 add = strlen(*id) + size;
2591 if (add > left)
2592 return -E2BIG;
2593
2594 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2595 if (r < 0)
2596 return r;
2597
2598 left -= add;
2599 }
2600
2601 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2602 return -errno;
2603
2604 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2605 * accessible */
2606
2607 if (uid_is_valid(uid) && uid != getuid()) {
2608 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2609 if (r < 0) {
2610 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2611 return r;
2612
2613 if (!ownership_ok)
2614 return r;
2615
2616 if (fchown(dfd, uid, (gid_t) -1) < 0)
2617 return -errno;
2618 }
2619 }
2620
2621 return 0;
2622 }
2623
2624 static int setup_credentials_internal(
2625 const ExecContext *context,
2626 const ExecParameters *params,
2627 const char *unit,
2628 const char *final, /* This is where the credential store shall eventually end up at */
2629 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2630 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2631 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2632 uid_t uid) {
2633
2634 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2635 * if we mounted something; false if we definitely can't mount anything */
2636 bool final_mounted;
2637 const char *where;
2638
2639 assert(context);
2640 assert(final);
2641 assert(workspace);
2642
2643 if (reuse_workspace) {
2644 r = path_is_mount_point(workspace, NULL, 0);
2645 if (r < 0)
2646 return r;
2647 if (r > 0)
2648 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2649 else
2650 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2651 } else
2652 workspace_mounted = -1; /* ditto */
2653
2654 r = path_is_mount_point(final, NULL, 0);
2655 if (r < 0)
2656 return r;
2657 if (r > 0) {
2658 /* If the final place already has something mounted, we use that. If the workspace also has
2659 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2660 * different). */
2661 final_mounted = true;
2662
2663 if (workspace_mounted < 0) {
2664 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2665 * the final version to the workspace, and make it writable, so that we can make
2666 * changes */
2667
2668 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2669 if (r < 0)
2670 return r;
2671
2672 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2673 if (r < 0)
2674 return r;
2675
2676 workspace_mounted = true;
2677 }
2678 } else
2679 final_mounted = false;
2680
2681 if (workspace_mounted < 0) {
2682 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2683 for (int try = 0;; try++) {
2684
2685 if (try == 0) {
2686 /* Try "ramfs" first, since it's not swap backed */
2687 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2688 if (r >= 0) {
2689 workspace_mounted = true;
2690 break;
2691 }
2692
2693 } else if (try == 1) {
2694 _cleanup_free_ char *opts = NULL;
2695
2696 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2697 return -ENOMEM;
2698
2699 /* Fall back to "tmpfs" otherwise */
2700 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2701 if (r >= 0) {
2702 workspace_mounted = true;
2703 break;
2704 }
2705
2706 } else {
2707 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2708 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2709 if (r < 0) {
2710 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2711 return r;
2712
2713 if (must_mount) /* If we it's not OK to use the plain directory
2714 * fallback, propagate all errors too */
2715 return r;
2716
2717 /* If we lack privileges to bind mount stuff, then let's gracefully
2718 * proceed for compat with container envs, and just use the final dir
2719 * as is. */
2720
2721 workspace_mounted = false;
2722 break;
2723 }
2724
2725 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2726 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2727 if (r < 0)
2728 return r;
2729
2730 workspace_mounted = true;
2731 break;
2732 }
2733 }
2734 }
2735
2736 assert(!must_mount || workspace_mounted > 0);
2737 where = workspace_mounted ? workspace : final;
2738
2739 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
2740 if (r < 0)
2741 return r;
2742
2743 if (workspace_mounted) {
2744 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2745 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2746 if (r < 0)
2747 return r;
2748
2749 /* And mount it to the final place, read-only */
2750 if (final_mounted)
2751 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2752 else
2753 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2754 if (r < 0)
2755 return r;
2756 } else {
2757 _cleanup_free_ char *parent = NULL;
2758
2759 /* If we do not have our own mount put used the plain directory fallback, then we need to
2760 * open access to the top-level credential directory and the per-service directory now */
2761
2762 parent = dirname_malloc(final);
2763 if (!parent)
2764 return -ENOMEM;
2765 if (chmod(parent, 0755) < 0)
2766 return -errno;
2767 }
2768
2769 return 0;
2770 }
2771
2772 static int setup_credentials(
2773 const ExecContext *context,
2774 const ExecParameters *params,
2775 const char *unit,
2776 uid_t uid) {
2777
2778 _cleanup_free_ char *p = NULL, *q = NULL;
2779 const char *i;
2780 int r;
2781
2782 assert(context);
2783 assert(params);
2784
2785 if (!exec_context_has_credentials(context))
2786 return 0;
2787
2788 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2789 return -EINVAL;
2790
2791 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2792 * and the subdir we mount over with a read-only file system readable by the service's user */
2793 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2794 if (!q)
2795 return -ENOMEM;
2796
2797 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2798 if (r < 0 && r != -EEXIST)
2799 return r;
2800
2801 p = path_join(q, unit);
2802 if (!p)
2803 return -ENOMEM;
2804
2805 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2806 if (r < 0 && r != -EEXIST)
2807 return r;
2808
2809 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2810 if (r < 0) {
2811 _cleanup_free_ char *t = NULL, *u = NULL;
2812
2813 /* If this is not a privilege or support issue then propagate the error */
2814 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2815 return r;
2816
2817 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2818 * it into place, so that users can't access half-initialized credential stores. */
2819 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2820 if (!t)
2821 return -ENOMEM;
2822
2823 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2824 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2825 * after it is fully set up */
2826 u = path_join(t, unit);
2827 if (!u)
2828 return -ENOMEM;
2829
2830 FOREACH_STRING(i, t, u) {
2831 r = mkdir_label(i, 0700);
2832 if (r < 0 && r != -EEXIST)
2833 return r;
2834 }
2835
2836 r = setup_credentials_internal(
2837 context,
2838 params,
2839 unit,
2840 p, /* final mount point */
2841 u, /* temporary workspace to overmount */
2842 true, /* reuse the workspace if it is already a mount */
2843 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2844 uid);
2845
2846 (void) rmdir(u); /* remove the workspace again if we can. */
2847
2848 if (r < 0)
2849 return r;
2850
2851 } else if (r == 0) {
2852
2853 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2854 * we can use the same directory for all cases, after turning off propagation. Question
2855 * though is: where do we turn off propagation exactly, and where do we place the workspace
2856 * directory? We need some place that is guaranteed to be a mount point in the host, and
2857 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2858 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2859 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2860 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2861 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2862 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2863 * propagation on the former, and then overmount the latter.
2864 *
2865 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2866 * for this purpose, but there are few other candidates that work equally well for us, and
2867 * given that the we do this in a privately namespaced short-lived single-threaded process
2868 * that no one else sees this should be OK to do.*/
2869
2870 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2871 if (r < 0)
2872 goto child_fail;
2873
2874 r = setup_credentials_internal(
2875 context,
2876 params,
2877 unit,
2878 p, /* final mount point */
2879 "/dev/shm", /* temporary workspace to overmount */
2880 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2881 true, /* insist that something is mounted, do not allow fallback to plain directory */
2882 uid);
2883 if (r < 0)
2884 goto child_fail;
2885
2886 _exit(EXIT_SUCCESS);
2887
2888 child_fail:
2889 _exit(EXIT_FAILURE);
2890 }
2891
2892 return 0;
2893 }
2894
2895 #if ENABLE_SMACK
2896 static int setup_smack(
2897 const ExecContext *context,
2898 int executable_fd) {
2899 int r;
2900
2901 assert(context);
2902 assert(executable_fd >= 0);
2903
2904 if (context->smack_process_label) {
2905 r = mac_smack_apply_pid(0, context->smack_process_label);
2906 if (r < 0)
2907 return r;
2908 }
2909 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2910 else {
2911 _cleanup_free_ char *exec_label = NULL;
2912
2913 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
2914 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2915 return r;
2916
2917 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2918 if (r < 0)
2919 return r;
2920 }
2921 #endif
2922
2923 return 0;
2924 }
2925 #endif
2926
2927 static int compile_bind_mounts(
2928 const ExecContext *context,
2929 const ExecParameters *params,
2930 BindMount **ret_bind_mounts,
2931 size_t *ret_n_bind_mounts,
2932 char ***ret_empty_directories) {
2933
2934 _cleanup_strv_free_ char **empty_directories = NULL;
2935 BindMount *bind_mounts;
2936 size_t n, h = 0;
2937 int r;
2938
2939 assert(context);
2940 assert(params);
2941 assert(ret_bind_mounts);
2942 assert(ret_n_bind_mounts);
2943 assert(ret_empty_directories);
2944
2945 n = context->n_bind_mounts;
2946 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2947 if (!params->prefix[t])
2948 continue;
2949
2950 n += strv_length(context->directories[t].paths);
2951 }
2952
2953 if (n <= 0) {
2954 *ret_bind_mounts = NULL;
2955 *ret_n_bind_mounts = 0;
2956 *ret_empty_directories = NULL;
2957 return 0;
2958 }
2959
2960 bind_mounts = new(BindMount, n);
2961 if (!bind_mounts)
2962 return -ENOMEM;
2963
2964 for (size_t i = 0; i < context->n_bind_mounts; i++) {
2965 BindMount *item = context->bind_mounts + i;
2966 char *s, *d;
2967
2968 s = strdup(item->source);
2969 if (!s) {
2970 r = -ENOMEM;
2971 goto finish;
2972 }
2973
2974 d = strdup(item->destination);
2975 if (!d) {
2976 free(s);
2977 r = -ENOMEM;
2978 goto finish;
2979 }
2980
2981 bind_mounts[h++] = (BindMount) {
2982 .source = s,
2983 .destination = d,
2984 .read_only = item->read_only,
2985 .recursive = item->recursive,
2986 .ignore_enoent = item->ignore_enoent,
2987 };
2988 }
2989
2990 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2991 char **suffix;
2992
2993 if (!params->prefix[t])
2994 continue;
2995
2996 if (strv_isempty(context->directories[t].paths))
2997 continue;
2998
2999 if (exec_directory_is_private(context, t) &&
3000 !exec_context_with_rootfs(context)) {
3001 char *private_root;
3002
3003 /* So this is for a dynamic user, and we need to make sure the process can access its own
3004 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3005 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3006
3007 private_root = path_join(params->prefix[t], "private");
3008 if (!private_root) {
3009 r = -ENOMEM;
3010 goto finish;
3011 }
3012
3013 r = strv_consume(&empty_directories, private_root);
3014 if (r < 0)
3015 goto finish;
3016 }
3017
3018 STRV_FOREACH(suffix, context->directories[t].paths) {
3019 char *s, *d;
3020
3021 if (exec_directory_is_private(context, t))
3022 s = path_join(params->prefix[t], "private", *suffix);
3023 else
3024 s = path_join(params->prefix[t], *suffix);
3025 if (!s) {
3026 r = -ENOMEM;
3027 goto finish;
3028 }
3029
3030 if (exec_directory_is_private(context, t) &&
3031 exec_context_with_rootfs(context))
3032 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3033 * directory is not created on the root directory. So, let's bind-mount the directory
3034 * on the 'non-private' place. */
3035 d = path_join(params->prefix[t], *suffix);
3036 else
3037 d = strdup(s);
3038 if (!d) {
3039 free(s);
3040 r = -ENOMEM;
3041 goto finish;
3042 }
3043
3044 bind_mounts[h++] = (BindMount) {
3045 .source = s,
3046 .destination = d,
3047 .read_only = false,
3048 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3049 .recursive = true,
3050 .ignore_enoent = false,
3051 };
3052 }
3053 }
3054
3055 assert(h == n);
3056
3057 *ret_bind_mounts = bind_mounts;
3058 *ret_n_bind_mounts = n;
3059 *ret_empty_directories = TAKE_PTR(empty_directories);
3060
3061 return (int) n;
3062
3063 finish:
3064 bind_mount_free_many(bind_mounts, h);
3065 return r;
3066 }
3067
3068 static bool insist_on_sandboxing(
3069 const ExecContext *context,
3070 const char *root_dir,
3071 const char *root_image,
3072 const BindMount *bind_mounts,
3073 size_t n_bind_mounts) {
3074
3075 assert(context);
3076 assert(n_bind_mounts == 0 || bind_mounts);
3077
3078 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3079 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3080 * rearrange stuff in a way we cannot ignore gracefully. */
3081
3082 if (context->n_temporary_filesystems > 0)
3083 return true;
3084
3085 if (root_dir || root_image)
3086 return true;
3087
3088 if (context->n_mount_images > 0)
3089 return true;
3090
3091 if (context->dynamic_user)
3092 return true;
3093
3094 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3095 * essential. */
3096 for (size_t i = 0; i < n_bind_mounts; i++)
3097 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3098 return true;
3099
3100 if (context->log_namespace)
3101 return true;
3102
3103 return false;
3104 }
3105
3106 static int apply_mount_namespace(
3107 const Unit *u,
3108 ExecCommandFlags command_flags,
3109 const ExecContext *context,
3110 const ExecParameters *params,
3111 const ExecRuntime *runtime,
3112 char **error_path) {
3113
3114 _cleanup_strv_free_ char **empty_directories = NULL;
3115 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3116 const char *root_dir = NULL, *root_image = NULL;
3117 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL;
3118 NamespaceInfo ns_info;
3119 bool needs_sandboxing;
3120 BindMount *bind_mounts = NULL;
3121 size_t n_bind_mounts = 0;
3122 int r;
3123
3124 assert(context);
3125
3126 if (params->flags & EXEC_APPLY_CHROOT) {
3127 root_image = context->root_image;
3128
3129 if (!root_image)
3130 root_dir = context->root_directory;
3131 }
3132
3133 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3134 if (r < 0)
3135 return r;
3136
3137 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3138 if (needs_sandboxing) {
3139 /* The runtime struct only contains the parent of the private /tmp,
3140 * which is non-accessible to world users. Inside of it there's a /tmp
3141 * that is sticky, and that's the one we want to use here.
3142 * This does not apply when we are using /run/systemd/empty as fallback. */
3143
3144 if (context->private_tmp && runtime) {
3145 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3146 tmp_dir = runtime->tmp_dir;
3147 else if (runtime->tmp_dir)
3148 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3149
3150 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3151 var_tmp_dir = runtime->var_tmp_dir;
3152 else if (runtime->var_tmp_dir)
3153 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3154 }
3155
3156 ns_info = (NamespaceInfo) {
3157 .ignore_protect_paths = false,
3158 .private_dev = context->private_devices,
3159 .protect_control_groups = context->protect_control_groups,
3160 .protect_kernel_tunables = context->protect_kernel_tunables,
3161 .protect_kernel_modules = context->protect_kernel_modules,
3162 .protect_kernel_logs = context->protect_kernel_logs,
3163 .protect_hostname = context->protect_hostname,
3164 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
3165 .private_mounts = context->private_mounts,
3166 .protect_home = context->protect_home,
3167 .protect_system = context->protect_system,
3168 .protect_proc = context->protect_proc,
3169 .proc_subset = context->proc_subset,
3170 };
3171 } else if (!context->dynamic_user && root_dir)
3172 /*
3173 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3174 * sandbox info, otherwise enforce it, don't ignore protected paths and
3175 * fail if we are enable to apply the sandbox inside the mount namespace.
3176 */
3177 ns_info = (NamespaceInfo) {
3178 .ignore_protect_paths = true,
3179 };
3180 else
3181 ns_info = (NamespaceInfo) {};
3182
3183 if (context->mount_flags == MS_SHARED)
3184 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3185
3186 if (exec_context_has_credentials(context) && params->prefix[EXEC_DIRECTORY_RUNTIME]) {
3187 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3188 if (!creds_path) {
3189 r = -ENOMEM;
3190 goto finalize;
3191 }
3192 }
3193
3194 if (MANAGER_IS_SYSTEM(u->manager)) {
3195 propagate_dir = path_join("/run/systemd/propagate/", u->id);
3196 if (!propagate_dir)
3197 return -ENOMEM;
3198 incoming_dir = strdup("/run/systemd/incoming");
3199 if (!incoming_dir)
3200 return -ENOMEM;
3201 }
3202
3203 r = setup_namespace(root_dir, root_image, context->root_image_options,
3204 &ns_info, context->read_write_paths,
3205 needs_sandboxing ? context->read_only_paths : NULL,
3206 needs_sandboxing ? context->inaccessible_paths : NULL,
3207 empty_directories,
3208 bind_mounts,
3209 n_bind_mounts,
3210 context->temporary_filesystems,
3211 context->n_temporary_filesystems,
3212 context->mount_images,
3213 context->n_mount_images,
3214 tmp_dir,
3215 var_tmp_dir,
3216 creds_path,
3217 context->log_namespace,
3218 context->mount_flags,
3219 context->root_hash, context->root_hash_size, context->root_hash_path,
3220 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3221 context->root_verity,
3222 propagate_dir,
3223 incoming_dir,
3224 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
3225 error_path);
3226
3227 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3228 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3229 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3230 * completely different execution environment. */
3231 if (r == -ENOANO) {
3232 if (insist_on_sandboxing(
3233 context,
3234 root_dir, root_image,
3235 bind_mounts,
3236 n_bind_mounts)) {
3237 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3238 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3239 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3240
3241 r = -EOPNOTSUPP;
3242 } else {
3243 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3244 r = 0;
3245 }
3246 }
3247
3248 finalize:
3249 bind_mount_free_many(bind_mounts, n_bind_mounts);
3250 return r;
3251 }
3252
3253 static int apply_working_directory(
3254 const ExecContext *context,
3255 const ExecParameters *params,
3256 const char *home,
3257 int *exit_status) {
3258
3259 const char *d, *wd;
3260
3261 assert(context);
3262 assert(exit_status);
3263
3264 if (context->working_directory_home) {
3265
3266 if (!home) {
3267 *exit_status = EXIT_CHDIR;
3268 return -ENXIO;
3269 }
3270
3271 wd = home;
3272
3273 } else
3274 wd = empty_to_root(context->working_directory);
3275
3276 if (params->flags & EXEC_APPLY_CHROOT)
3277 d = wd;
3278 else
3279 d = prefix_roota(context->root_directory, wd);
3280
3281 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3282 *exit_status = EXIT_CHDIR;
3283 return -errno;
3284 }
3285
3286 return 0;
3287 }
3288
3289 static int apply_root_directory(
3290 const ExecContext *context,
3291 const ExecParameters *params,
3292 const bool needs_mount_ns,
3293 int *exit_status) {
3294
3295 assert(context);
3296 assert(exit_status);
3297
3298 if (params->flags & EXEC_APPLY_CHROOT)
3299 if (!needs_mount_ns && context->root_directory)
3300 if (chroot(context->root_directory) < 0) {
3301 *exit_status = EXIT_CHROOT;
3302 return -errno;
3303 }
3304
3305 return 0;
3306 }
3307
3308 static int setup_keyring(
3309 const Unit *u,
3310 const ExecContext *context,
3311 const ExecParameters *p,
3312 uid_t uid, gid_t gid) {
3313
3314 key_serial_t keyring;
3315 int r = 0;
3316 uid_t saved_uid;
3317 gid_t saved_gid;
3318
3319 assert(u);
3320 assert(context);
3321 assert(p);
3322
3323 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3324 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3325 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3326 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3327 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3328 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3329
3330 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3331 return 0;
3332
3333 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3334 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3335 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3336 * & group is just as nasty as acquiring a reference to the user keyring. */
3337
3338 saved_uid = getuid();
3339 saved_gid = getgid();
3340
3341 if (gid_is_valid(gid) && gid != saved_gid) {
3342 if (setregid(gid, -1) < 0)
3343 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3344 }
3345
3346 if (uid_is_valid(uid) && uid != saved_uid) {
3347 if (setreuid(uid, -1) < 0) {
3348 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3349 goto out;
3350 }
3351 }
3352
3353 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3354 if (keyring == -1) {
3355 if (errno == ENOSYS)
3356 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3357 else if (ERRNO_IS_PRIVILEGE(errno))
3358 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3359 else if (errno == EDQUOT)
3360 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3361 else
3362 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3363
3364 goto out;
3365 }
3366
3367 /* When requested link the user keyring into the session keyring. */
3368 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3369
3370 if (keyctl(KEYCTL_LINK,
3371 KEY_SPEC_USER_KEYRING,
3372 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3373 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3374 goto out;
3375 }
3376 }
3377
3378 /* Restore uid/gid back */
3379 if (uid_is_valid(uid) && uid != saved_uid) {
3380 if (setreuid(saved_uid, -1) < 0) {
3381 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3382 goto out;
3383 }
3384 }
3385
3386 if (gid_is_valid(gid) && gid != saved_gid) {
3387 if (setregid(saved_gid, -1) < 0)
3388 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3389 }
3390
3391 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3392 if (!sd_id128_is_null(u->invocation_id)) {
3393 key_serial_t key;
3394
3395 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3396 if (key == -1)
3397 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3398 else {
3399 if (keyctl(KEYCTL_SETPERM, key,
3400 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3401 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3402 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3403 }
3404 }
3405
3406 out:
3407 /* Revert back uid & gid for the last time, and exit */
3408 /* no extra logging, as only the first already reported error matters */
3409 if (getuid() != saved_uid)
3410 (void) setreuid(saved_uid, -1);
3411
3412 if (getgid() != saved_gid)
3413 (void) setregid(saved_gid, -1);
3414
3415 return r;
3416 }
3417
3418 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3419 assert(array);
3420 assert(n);
3421 assert(pair);
3422
3423 if (pair[0] >= 0)
3424 array[(*n)++] = pair[0];
3425 if (pair[1] >= 0)
3426 array[(*n)++] = pair[1];
3427 }
3428
3429 static int close_remaining_fds(
3430 const ExecParameters *params,
3431 const ExecRuntime *runtime,
3432 const DynamicCreds *dcreds,
3433 int user_lookup_fd,
3434 int socket_fd,
3435 const int *fds, size_t n_fds) {
3436
3437 size_t n_dont_close = 0;
3438 int dont_close[n_fds + 12];
3439
3440 assert(params);
3441
3442 if (params->stdin_fd >= 0)
3443 dont_close[n_dont_close++] = params->stdin_fd;
3444 if (params->stdout_fd >= 0)
3445 dont_close[n_dont_close++] = params->stdout_fd;
3446 if (params->stderr_fd >= 0)
3447 dont_close[n_dont_close++] = params->stderr_fd;
3448
3449 if (socket_fd >= 0)
3450 dont_close[n_dont_close++] = socket_fd;
3451 if (n_fds > 0) {
3452 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3453 n_dont_close += n_fds;
3454 }
3455
3456 if (runtime)
3457 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3458
3459 if (dcreds) {
3460 if (dcreds->user)
3461 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3462 if (dcreds->group)
3463 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3464 }
3465
3466 if (user_lookup_fd >= 0)
3467 dont_close[n_dont_close++] = user_lookup_fd;
3468
3469 return close_all_fds(dont_close, n_dont_close);
3470 }
3471
3472 static int send_user_lookup(
3473 Unit *unit,
3474 int user_lookup_fd,
3475 uid_t uid,
3476 gid_t gid) {
3477
3478 assert(unit);
3479
3480 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3481 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3482 * specified. */
3483
3484 if (user_lookup_fd < 0)
3485 return 0;
3486
3487 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3488 return 0;
3489
3490 if (writev(user_lookup_fd,
3491 (struct iovec[]) {
3492 IOVEC_INIT(&uid, sizeof(uid)),
3493 IOVEC_INIT(&gid, sizeof(gid)),
3494 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3495 return -errno;
3496
3497 return 0;
3498 }
3499
3500 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3501 int r;
3502
3503 assert(c);
3504 assert(home);
3505 assert(buf);
3506
3507 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3508
3509 if (*home)
3510 return 0;
3511
3512 if (!c->working_directory_home)
3513 return 0;
3514
3515 r = get_home_dir(buf);
3516 if (r < 0)
3517 return r;
3518
3519 *home = *buf;
3520 return 1;
3521 }
3522
3523 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3524 _cleanup_strv_free_ char ** list = NULL;
3525 int r;
3526
3527 assert(c);
3528 assert(p);
3529 assert(ret);
3530
3531 assert(c->dynamic_user);
3532
3533 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3534 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3535 * directories. */
3536
3537 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3538 char **i;
3539
3540 if (t == EXEC_DIRECTORY_CONFIGURATION)
3541 continue;
3542
3543 if (!p->prefix[t])
3544 continue;
3545
3546 STRV_FOREACH(i, c->directories[t].paths) {
3547 char *e;
3548
3549 if (exec_directory_is_private(c, t))
3550 e = path_join(p->prefix[t], "private", *i);
3551 else
3552 e = path_join(p->prefix[t], *i);
3553 if (!e)
3554 return -ENOMEM;
3555
3556 r = strv_consume(&list, e);
3557 if (r < 0)
3558 return r;
3559 }
3560 }
3561
3562 *ret = TAKE_PTR(list);
3563
3564 return 0;
3565 }
3566
3567 static char *exec_command_line(char **argv);
3568
3569 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3570 bool using_subcgroup;
3571 char *p;
3572
3573 assert(params);
3574 assert(ret);
3575
3576 if (!params->cgroup_path)
3577 return -EINVAL;
3578
3579 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3580 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3581 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3582 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3583 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3584 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3585 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3586 * flag, which is only passed for the former statements, not for the latter. */
3587
3588 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3589 if (using_subcgroup)
3590 p = path_join(params->cgroup_path, ".control");
3591 else
3592 p = strdup(params->cgroup_path);
3593 if (!p)
3594 return -ENOMEM;
3595
3596 *ret = p;
3597 return using_subcgroup;
3598 }
3599
3600 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3601 _cleanup_(cpu_set_reset) CPUSet s = {};
3602 int r;
3603
3604 assert(c);
3605 assert(ret);
3606
3607 if (!c->numa_policy.nodes.set) {
3608 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3609 return 0;
3610 }
3611
3612 r = numa_to_cpu_set(&c->numa_policy, &s);
3613 if (r < 0)
3614 return r;
3615
3616 cpu_set_reset(ret);
3617
3618 return cpu_set_add_all(ret, &s);
3619 }
3620
3621 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3622 assert(c);
3623
3624 return c->cpu_affinity_from_numa;
3625 }
3626
3627 static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3628 int r;
3629
3630 assert(fds);
3631 assert(n_fds);
3632 assert(*n_fds < fds_size);
3633 assert(ret_fd);
3634
3635 if (fd < 0) {
3636 *ret_fd = -1;
3637 return 0;
3638 }
3639
3640 if (fd < 3 + (int) *n_fds) {
3641 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3642 * the fds we pass to the process (or which are closed only during execve). */
3643
3644 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3645 if (r < 0)
3646 return -errno;
3647
3648 CLOSE_AND_REPLACE(fd, r);
3649 }
3650
3651 *ret_fd = fds[*n_fds] = fd;
3652 (*n_fds) ++;
3653 return 1;
3654 }
3655
3656 static int exec_child(
3657 Unit *unit,
3658 const ExecCommand *command,
3659 const ExecContext *context,
3660 const ExecParameters *params,
3661 ExecRuntime *runtime,
3662 DynamicCreds *dcreds,
3663 int socket_fd,
3664 const int named_iofds[static 3],
3665 int *fds,
3666 size_t n_socket_fds,
3667 size_t n_storage_fds,
3668 char **files_env,
3669 int user_lookup_fd,
3670 int *exit_status) {
3671
3672 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
3673 int r, ngids = 0, exec_fd;
3674 _cleanup_free_ gid_t *supplementary_gids = NULL;
3675 const char *username = NULL, *groupname = NULL;
3676 _cleanup_free_ char *home_buffer = NULL;
3677 const char *home = NULL, *shell = NULL;
3678 char **final_argv = NULL;
3679 dev_t journal_stream_dev = 0;
3680 ino_t journal_stream_ino = 0;
3681 bool userns_set_up = false;
3682 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3683 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3684 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3685 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
3686 #if HAVE_SELINUX
3687 _cleanup_free_ char *mac_selinux_context_net = NULL;
3688 bool use_selinux = false;
3689 #endif
3690 #if ENABLE_SMACK
3691 bool use_smack = false;
3692 #endif
3693 #if HAVE_APPARMOR
3694 bool use_apparmor = false;
3695 #endif
3696 uid_t saved_uid = getuid();
3697 gid_t saved_gid = getgid();
3698 uid_t uid = UID_INVALID;
3699 gid_t gid = GID_INVALID;
3700 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3701 n_keep_fds; /* total number of fds not to close */
3702 int secure_bits;
3703 _cleanup_free_ gid_t *gids_after_pam = NULL;
3704 int ngids_after_pam = 0;
3705
3706 assert(unit);
3707 assert(command);
3708 assert(context);
3709 assert(params);
3710 assert(exit_status);
3711
3712 rename_process_from_path(command->path);
3713
3714 /* We reset exactly these signals, since they are the
3715 * only ones we set to SIG_IGN in the main daemon. All
3716 * others we leave untouched because we set them to
3717 * SIG_DFL or a valid handler initially, both of which
3718 * will be demoted to SIG_DFL. */
3719 (void) default_signals(SIGNALS_CRASH_HANDLER,
3720 SIGNALS_IGNORE, -1);
3721
3722 if (context->ignore_sigpipe)
3723 (void) ignore_signals(SIGPIPE, -1);
3724
3725 r = reset_signal_mask();
3726 if (r < 0) {
3727 *exit_status = EXIT_SIGNAL_MASK;
3728 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
3729 }
3730
3731 if (params->idle_pipe)
3732 do_idle_pipe_dance(params->idle_pipe);
3733
3734 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3735 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3736 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3737 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
3738
3739 log_forget_fds();
3740 log_set_open_when_needed(true);
3741
3742 /* In case anything used libc syslog(), close this here, too */
3743 closelog();
3744
3745 int keep_fds[n_fds + 2];
3746 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3747 n_keep_fds = n_fds;
3748
3749 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3750 if (r < 0) {
3751 *exit_status = EXIT_FDS;
3752 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3753 }
3754
3755 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
3756 if (r < 0) {
3757 *exit_status = EXIT_FDS;
3758 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
3759 }
3760
3761 if (!context->same_pgrp &&
3762 setsid() < 0) {
3763 *exit_status = EXIT_SETSID;
3764 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3765 }
3766
3767 exec_context_tty_reset(context, params);
3768
3769 if (unit_shall_confirm_spawn(unit)) {
3770 const char *vc = params->confirm_spawn;
3771 _cleanup_free_ char *cmdline = NULL;
3772
3773 cmdline = exec_command_line(command->argv);
3774 if (!cmdline) {
3775 *exit_status = EXIT_MEMORY;
3776 return log_oom();
3777 }
3778
3779 r = ask_for_confirmation(vc, unit, cmdline);
3780 if (r != CONFIRM_EXECUTE) {
3781 if (r == CONFIRM_PRETEND_SUCCESS) {
3782 *exit_status = EXIT_SUCCESS;
3783 return 0;
3784 }
3785 *exit_status = EXIT_CONFIRM;
3786 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3787 "Execution cancelled by the user");
3788 }
3789 }
3790
3791 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3792 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3793 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3794 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3795 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3796 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3797 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3798 *exit_status = EXIT_MEMORY;
3799 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3800 }
3801
3802 if (context->dynamic_user && dcreds) {
3803 _cleanup_strv_free_ char **suggested_paths = NULL;
3804
3805 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3806 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
3807 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3808 *exit_status = EXIT_USER;
3809 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3810 }
3811
3812 r = compile_suggested_paths(context, params, &suggested_paths);
3813 if (r < 0) {
3814 *exit_status = EXIT_MEMORY;
3815 return log_oom();
3816 }
3817
3818 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
3819 if (r < 0) {
3820 *exit_status = EXIT_USER;
3821 if (r == -EILSEQ)
3822 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3823 "Failed to update dynamic user credentials: User or group with specified name already exists.");
3824 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
3825 }
3826
3827 if (!uid_is_valid(uid)) {
3828 *exit_status = EXIT_USER;
3829 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
3830 }
3831
3832 if (!gid_is_valid(gid)) {
3833 *exit_status = EXIT_USER;
3834 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
3835 }
3836
3837 if (dcreds->user)
3838 username = dcreds->user->name;
3839
3840 } else {
3841 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3842 if (r < 0) {
3843 *exit_status = EXIT_USER;
3844 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3845 }
3846
3847 r = get_fixed_group(context, &groupname, &gid);
3848 if (r < 0) {
3849 *exit_status = EXIT_GROUP;
3850 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3851 }
3852 }
3853
3854 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3855 r = get_supplementary_groups(context, username, groupname, gid,
3856 &supplementary_gids, &ngids);
3857 if (r < 0) {
3858 *exit_status = EXIT_GROUP;
3859 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3860 }
3861
3862 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3863 if (r < 0) {
3864 *exit_status = EXIT_USER;
3865 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3866 }
3867
3868 user_lookup_fd = safe_close(user_lookup_fd);
3869
3870 r = acquire_home(context, uid, &home, &home_buffer);
3871 if (r < 0) {
3872 *exit_status = EXIT_CHDIR;
3873 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3874 }
3875
3876 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3877 * must sure to drop O_NONBLOCK */
3878 if (socket_fd >= 0)
3879 (void) fd_nonblock(socket_fd, false);
3880
3881 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3882 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3883 if (params->cgroup_path) {
3884 _cleanup_free_ char *p = NULL;
3885
3886 r = exec_parameters_get_cgroup_path(params, &p);
3887 if (r < 0) {
3888 *exit_status = EXIT_CGROUP;
3889 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3890 }
3891
3892 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3893 if (r < 0) {
3894 *exit_status = EXIT_CGROUP;
3895 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3896 }
3897 }
3898
3899 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3900 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3901 if (r < 0) {
3902 *exit_status = EXIT_NETWORK;
3903 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3904 }
3905 }
3906
3907 r = setup_input(context, params, socket_fd, named_iofds);
3908 if (r < 0) {
3909 *exit_status = EXIT_STDIN;
3910 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3911 }
3912
3913 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3914 if (r < 0) {
3915 *exit_status = EXIT_STDOUT;
3916 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3917 }
3918
3919 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3920 if (r < 0) {
3921 *exit_status = EXIT_STDERR;
3922 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3923 }
3924
3925 if (context->oom_score_adjust_set) {
3926 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3927 * prohibit write access to this file, and we shouldn't trip up over that. */
3928 r = set_oom_score_adjust(context->oom_score_adjust);
3929 if (ERRNO_IS_PRIVILEGE(r))
3930 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3931 else if (r < 0) {
3932 *exit_status = EXIT_OOM_ADJUST;
3933 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3934 }
3935 }
3936
3937 if (context->coredump_filter_set) {
3938 r = set_coredump_filter(context->coredump_filter);
3939 if (ERRNO_IS_PRIVILEGE(r))
3940 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3941 else if (r < 0)
3942 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3943 }
3944
3945 if (context->nice_set) {
3946 r = setpriority_closest(context->nice);
3947 if (r < 0)
3948 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3949 }
3950
3951 if (context->cpu_sched_set) {
3952 struct sched_param param = {
3953 .sched_priority = context->cpu_sched_priority,
3954 };
3955
3956 r = sched_setscheduler(0,
3957 context->cpu_sched_policy |
3958 (context->cpu_sched_reset_on_fork ?
3959 SCHED_RESET_ON_FORK : 0),
3960 &param);
3961 if (r < 0) {
3962 *exit_status = EXIT_SETSCHEDULER;
3963 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3964 }
3965 }
3966
3967 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3968 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3969 const CPUSet *cpu_set;
3970
3971 if (context->cpu_affinity_from_numa) {
3972 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3973 if (r < 0) {
3974 *exit_status = EXIT_CPUAFFINITY;
3975 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3976 }
3977
3978 cpu_set = &converted_cpu_set;
3979 } else
3980 cpu_set = &context->cpu_set;
3981
3982 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
3983 *exit_status = EXIT_CPUAFFINITY;
3984 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3985 }
3986 }
3987
3988 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
3989 r = apply_numa_policy(&context->numa_policy);
3990 if (r == -EOPNOTSUPP)
3991 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
3992 else if (r < 0) {
3993 *exit_status = EXIT_NUMA_POLICY;
3994 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
3995 }
3996 }
3997
3998 if (context->ioprio_set)
3999 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
4000 *exit_status = EXIT_IOPRIO;
4001 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
4002 }
4003
4004 if (context->timer_slack_nsec != NSEC_INFINITY)
4005 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
4006 *exit_status = EXIT_TIMERSLACK;
4007 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4008 }
4009
4010 if (context->personality != PERSONALITY_INVALID) {
4011 r = safe_personality(context->personality);
4012 if (r < 0) {
4013 *exit_status = EXIT_PERSONALITY;
4014 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4015 }
4016 }
4017
4018 if (context->utmp_id)
4019 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
4020 context->tty_path,
4021 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4022 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4023 USER_PROCESS,
4024 username);
4025
4026 if (uid_is_valid(uid)) {
4027 r = chown_terminal(STDIN_FILENO, uid);
4028 if (r < 0) {
4029 *exit_status = EXIT_STDIN;
4030 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
4031 }
4032 }
4033
4034 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
4035 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4036 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
4037 * touch a single hierarchy too. */
4038 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
4039 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
4040 if (r < 0) {
4041 *exit_status = EXIT_CGROUP;
4042 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
4043 }
4044 }
4045
4046 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4047 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
4048 if (r < 0)
4049 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
4050 }
4051
4052 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4053 r = setup_credentials(context, params, unit->id, uid);
4054 if (r < 0) {
4055 *exit_status = EXIT_CREDENTIALS;
4056 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4057 }
4058 }
4059
4060 r = build_environment(
4061 unit,
4062 context,
4063 params,
4064 n_fds,
4065 home,
4066 username,
4067 shell,
4068 journal_stream_dev,
4069 journal_stream_ino,
4070 &our_env);
4071 if (r < 0) {
4072 *exit_status = EXIT_MEMORY;
4073 return log_oom();
4074 }
4075
4076 r = build_pass_environment(context, &pass_env);
4077 if (r < 0) {
4078 *exit_status = EXIT_MEMORY;
4079 return log_oom();
4080 }
4081
4082 accum_env = strv_env_merge(5,
4083 params->environment,
4084 our_env,
4085 pass_env,
4086 context->environment,
4087 files_env);
4088 if (!accum_env) {
4089 *exit_status = EXIT_MEMORY;
4090 return log_oom();
4091 }
4092 accum_env = strv_env_clean(accum_env);
4093
4094 (void) umask(context->umask);
4095
4096 r = setup_keyring(unit, context, params, uid, gid);
4097 if (r < 0) {
4098 *exit_status = EXIT_KEYRING;
4099 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4100 }
4101
4102 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
4103 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4104
4105 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4106 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4107
4108 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4109 if (needs_ambient_hack)
4110 needs_setuid = false;
4111 else
4112 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4113
4114 if (needs_sandboxing) {
4115 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4116 * present. The actual MAC context application will happen later, as late as possible, to avoid
4117 * impacting our own code paths. */
4118
4119 #if HAVE_SELINUX
4120 use_selinux = mac_selinux_use();
4121 #endif
4122 #if ENABLE_SMACK
4123 use_smack = mac_smack_use();
4124 #endif
4125 #if HAVE_APPARMOR
4126 use_apparmor = mac_apparmor_use();
4127 #endif
4128 }
4129
4130 if (needs_sandboxing) {
4131 int which_failed;
4132
4133 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4134 * is set here. (See below.) */
4135
4136 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4137 if (r < 0) {
4138 *exit_status = EXIT_LIMITS;
4139 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4140 }
4141 }
4142
4143 if (needs_setuid && context->pam_name && username) {
4144 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4145 * wins here. (See above.) */
4146
4147 /* All fds passed in the fds array will be closed in the pam child process. */
4148 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4149 if (r < 0) {
4150 *exit_status = EXIT_PAM;
4151 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4152 }
4153
4154 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4155 if (ngids_after_pam < 0) {
4156 *exit_status = EXIT_MEMORY;
4157 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4158 }
4159 }
4160
4161 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4162 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4163 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4164 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4165
4166 userns_set_up = true;
4167 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4168 if (r < 0) {
4169 *exit_status = EXIT_USER;
4170 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4171 }
4172 }
4173
4174 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4175
4176 if (ns_type_supported(NAMESPACE_NET)) {
4177 r = setup_netns(runtime->netns_storage_socket);
4178 if (r == -EPERM)
4179 log_unit_warning_errno(unit, r,
4180 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4181 else if (r < 0) {
4182 *exit_status = EXIT_NETWORK;
4183 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4184 }
4185 } else if (context->network_namespace_path) {
4186 *exit_status = EXIT_NETWORK;
4187 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4188 "NetworkNamespacePath= is not supported, refusing.");
4189 } else
4190 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4191 }
4192
4193 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4194 if (needs_mount_namespace) {
4195 _cleanup_free_ char *error_path = NULL;
4196
4197 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
4198 if (r < 0) {
4199 *exit_status = EXIT_NAMESPACE;
4200 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4201 error_path ? ": " : "", strempty(error_path));
4202 }
4203 }
4204
4205 if (needs_sandboxing) {
4206 r = apply_protect_hostname(unit, context, exit_status);
4207 if (r < 0)
4208 return r;
4209 }
4210
4211 /* Drop groups as early as possible.
4212 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4213 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4214 if (needs_setuid) {
4215 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4216 int ngids_to_enforce = 0;
4217
4218 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4219 ngids,
4220 gids_after_pam,
4221 ngids_after_pam,
4222 &gids_to_enforce);
4223 if (ngids_to_enforce < 0) {
4224 *exit_status = EXIT_MEMORY;
4225 return log_unit_error_errno(unit,
4226 ngids_to_enforce,
4227 "Failed to merge group lists. Group membership might be incorrect: %m");
4228 }
4229
4230 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4231 if (r < 0) {
4232 *exit_status = EXIT_GROUP;
4233 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4234 }
4235 }
4236
4237 /* If the user namespace was not set up above, try to do it now.
4238 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4239 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4240 * case of mount namespaces being less privileged when the mount point list is copied from a
4241 * different user namespace). */
4242
4243 if (needs_sandboxing && context->private_users && !userns_set_up) {
4244 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4245 if (r < 0) {
4246 *exit_status = EXIT_USER;
4247 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4248 }
4249 }
4250
4251 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4252 * shall execute. */
4253
4254 _cleanup_free_ char *executable = NULL;
4255 _cleanup_close_ int executable_fd = -1;
4256 r = find_executable_full(command->path, false, &executable, &executable_fd);
4257 if (r < 0) {
4258 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4259 log_struct_errno(LOG_INFO, r,
4260 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4261 LOG_UNIT_ID(unit),
4262 LOG_UNIT_INVOCATION_ID(unit),
4263 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4264 command->path),
4265 "EXECUTABLE=%s", command->path);
4266 return 0;
4267 }
4268
4269 *exit_status = EXIT_EXEC;
4270 return log_struct_errno(LOG_INFO, r,
4271 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4272 LOG_UNIT_ID(unit),
4273 LOG_UNIT_INVOCATION_ID(unit),
4274 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4275 command->path),
4276 "EXECUTABLE=%s", command->path);
4277 }
4278
4279 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4280 if (r < 0) {
4281 *exit_status = EXIT_FDS;
4282 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4283 }
4284
4285 #if HAVE_SELINUX
4286 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4287 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4288 if (r < 0) {
4289 *exit_status = EXIT_SELINUX_CONTEXT;
4290 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4291 }
4292 }
4293 #endif
4294
4295 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4296 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4297 * however if we have it as we want to keep it open until the final execve(). */
4298
4299 r = close_all_fds(keep_fds, n_keep_fds);
4300 if (r >= 0)
4301 r = shift_fds(fds, n_fds);
4302 if (r >= 0)
4303 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
4304 if (r < 0) {
4305 *exit_status = EXIT_FDS;
4306 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
4307 }
4308
4309 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4310 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4311 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4312 * came this far. */
4313
4314 secure_bits = context->secure_bits;
4315
4316 if (needs_sandboxing) {
4317 uint64_t bset;
4318
4319 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4320 * requested. (Note this is placed after the general resource limit initialization, see
4321 * above, in order to take precedence.) */
4322 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4323 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4324 *exit_status = EXIT_LIMITS;
4325 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
4326 }
4327 }
4328
4329 #if ENABLE_SMACK
4330 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4331 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4332 if (use_smack) {
4333 r = setup_smack(context, executable_fd);
4334 if (r < 0) {
4335 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4336 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4337 }
4338 }
4339 #endif
4340
4341 bset = context->capability_bounding_set;
4342 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4343 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4344 * instead of us doing that */
4345 if (needs_ambient_hack)
4346 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4347 (UINT64_C(1) << CAP_SETUID) |
4348 (UINT64_C(1) << CAP_SETGID);
4349
4350 if (!cap_test_all(bset)) {
4351 r = capability_bounding_set_drop(bset, false);
4352 if (r < 0) {
4353 *exit_status = EXIT_CAPABILITIES;
4354 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
4355 }
4356 }
4357
4358 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4359 * keep-caps set.
4360 * To be able to raise the ambient capabilities after setresuid() they have to be
4361 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4362 * After setresuid() the ambient capabilities can be raised as they are present in
4363 * the permitted and inhertiable set. However it is possible that someone wants to
4364 * set ambient capabilities without changing the user, so we also set the ambient
4365 * capabilities here.
4366 * The requested ambient capabilities are raised in the inheritable set if the
4367 * second argument is true. */
4368 if (!needs_ambient_hack) {
4369 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4370 if (r < 0) {
4371 *exit_status = EXIT_CAPABILITIES;
4372 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4373 }
4374 }
4375 }
4376
4377 /* chroot to root directory first, before we lose the ability to chroot */
4378 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4379 if (r < 0)
4380 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4381
4382 if (needs_setuid) {
4383 if (uid_is_valid(uid)) {
4384 r = enforce_user(context, uid);
4385 if (r < 0) {
4386 *exit_status = EXIT_USER;
4387 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
4388 }
4389
4390 if (!needs_ambient_hack &&
4391 context->capability_ambient_set != 0) {
4392
4393 /* Raise the ambient capabilities after user change. */
4394 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4395 if (r < 0) {
4396 *exit_status = EXIT_CAPABILITIES;
4397 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4398 }
4399 }
4400 }
4401 }
4402
4403 /* Apply working directory here, because the working directory might be on NFS and only the user running
4404 * this service might have the correct privilege to change to the working directory */
4405 r = apply_working_directory(context, params, home, exit_status);
4406 if (r < 0)
4407 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4408
4409 if (needs_sandboxing) {
4410 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
4411 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4412 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4413 * are restricted. */
4414
4415 #if HAVE_SELINUX
4416 if (use_selinux) {
4417 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4418
4419 if (exec_context) {
4420 r = setexeccon(exec_context);
4421 if (r < 0) {
4422 *exit_status = EXIT_SELINUX_CONTEXT;
4423 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4424 }
4425 }
4426 }
4427 #endif
4428
4429 #if HAVE_APPARMOR
4430 if (use_apparmor && context->apparmor_profile) {
4431 r = aa_change_onexec(context->apparmor_profile);
4432 if (r < 0 && !context->apparmor_profile_ignore) {
4433 *exit_status = EXIT_APPARMOR_PROFILE;
4434 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
4435 }
4436 }
4437 #endif
4438
4439 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
4440 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4441 * CAP_SETPCAP. */
4442 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4443 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
4444 * effective set here.
4445 * The effective set is overwritten during execve with the following values:
4446 * - ambient set (for non-root processes)
4447 * - (inheritable | bounding) set for root processes)
4448 *
4449 * Hence there is no security impact to raise it in the effective set before execve
4450 */
4451 r = capability_gain_cap_setpcap(NULL);
4452 if (r < 0) {
4453 *exit_status = EXIT_CAPABILITIES;
4454 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4455 }
4456 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
4457 *exit_status = EXIT_SECUREBITS;
4458 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
4459 }
4460 }
4461
4462 if (context_has_no_new_privileges(context))
4463 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
4464 *exit_status = EXIT_NO_NEW_PRIVILEGES;
4465 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
4466 }
4467
4468 #if HAVE_SECCOMP
4469 r = apply_address_families(unit, context);
4470 if (r < 0) {
4471 *exit_status = EXIT_ADDRESS_FAMILIES;
4472 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4473 }
4474
4475 r = apply_memory_deny_write_execute(unit, context);
4476 if (r < 0) {
4477 *exit_status = EXIT_SECCOMP;
4478 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
4479 }
4480
4481 r = apply_restrict_realtime(unit, context);
4482 if (r < 0) {
4483 *exit_status = EXIT_SECCOMP;
4484 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
4485 }
4486
4487 r = apply_restrict_suid_sgid(unit, context);
4488 if (r < 0) {
4489 *exit_status = EXIT_SECCOMP;
4490 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4491 }
4492
4493 r = apply_restrict_namespaces(unit, context);
4494 if (r < 0) {
4495 *exit_status = EXIT_SECCOMP;
4496 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
4497 }
4498
4499 r = apply_protect_sysctl(unit, context);
4500 if (r < 0) {
4501 *exit_status = EXIT_SECCOMP;
4502 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
4503 }
4504
4505 r = apply_protect_kernel_modules(unit, context);
4506 if (r < 0) {
4507 *exit_status = EXIT_SECCOMP;
4508 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
4509 }
4510
4511 r = apply_protect_kernel_logs(unit, context);
4512 if (r < 0) {
4513 *exit_status = EXIT_SECCOMP;
4514 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4515 }
4516
4517 r = apply_protect_clock(unit, context);
4518 if (r < 0) {
4519 *exit_status = EXIT_SECCOMP;
4520 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4521 }
4522
4523 r = apply_private_devices(unit, context);
4524 if (r < 0) {
4525 *exit_status = EXIT_SECCOMP;
4526 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
4527 }
4528
4529 r = apply_syscall_archs(unit, context);
4530 if (r < 0) {
4531 *exit_status = EXIT_SECCOMP;
4532 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
4533 }
4534
4535 r = apply_lock_personality(unit, context);
4536 if (r < 0) {
4537 *exit_status = EXIT_SECCOMP;
4538 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
4539 }
4540
4541 r = apply_syscall_log(unit, context);
4542 if (r < 0) {
4543 *exit_status = EXIT_SECCOMP;
4544 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4545 }
4546
4547 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4548 * by the filter as little as possible. */
4549 r = apply_syscall_filter(unit, context, needs_ambient_hack);
4550 if (r < 0) {
4551 *exit_status = EXIT_SECCOMP;
4552 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
4553 }
4554 #endif
4555 }
4556
4557 if (!strv_isempty(context->unset_environment)) {
4558 char **ee = NULL;
4559
4560 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4561 if (!ee) {
4562 *exit_status = EXIT_MEMORY;
4563 return log_oom();
4564 }
4565
4566 strv_free_and_replace(accum_env, ee);
4567 }
4568
4569 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4570 replaced_argv = replace_env_argv(command->argv, accum_env);
4571 if (!replaced_argv) {
4572 *exit_status = EXIT_MEMORY;
4573 return log_oom();
4574 }
4575 final_argv = replaced_argv;
4576 } else
4577 final_argv = command->argv;
4578
4579 if (DEBUG_LOGGING) {
4580 _cleanup_free_ char *line;
4581
4582 line = exec_command_line(final_argv);
4583 if (line)
4584 log_struct(LOG_DEBUG,
4585 "EXECUTABLE=%s", executable,
4586 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
4587 LOG_UNIT_ID(unit),
4588 LOG_UNIT_INVOCATION_ID(unit));
4589 }
4590
4591 if (exec_fd >= 0) {
4592 uint8_t hot = 1;
4593
4594 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4595 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4596
4597 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4598 *exit_status = EXIT_EXEC;
4599 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4600 }
4601 }
4602
4603 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
4604
4605 if (exec_fd >= 0) {
4606 uint8_t hot = 0;
4607
4608 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4609 * that POLLHUP on it no longer means execve() succeeded. */
4610
4611 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4612 *exit_status = EXIT_EXEC;
4613 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4614 }
4615 }
4616
4617 *exit_status = EXIT_EXEC;
4618 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
4619 }
4620
4621 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
4622 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
4623
4624 int exec_spawn(Unit *unit,
4625 ExecCommand *command,
4626 const ExecContext *context,
4627 const ExecParameters *params,
4628 ExecRuntime *runtime,
4629 DynamicCreds *dcreds,
4630 pid_t *ret) {
4631
4632 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
4633 _cleanup_free_ char *subcgroup_path = NULL;
4634 _cleanup_strv_free_ char **files_env = NULL;
4635 size_t n_storage_fds = 0, n_socket_fds = 0;
4636 _cleanup_free_ char *line = NULL;
4637 pid_t pid;
4638
4639 assert(unit);
4640 assert(command);
4641 assert(context);
4642 assert(ret);
4643 assert(params);
4644 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4645
4646 if (context->std_input == EXEC_INPUT_SOCKET ||
4647 context->std_output == EXEC_OUTPUT_SOCKET ||
4648 context->std_error == EXEC_OUTPUT_SOCKET) {
4649
4650 if (params->n_socket_fds > 1)
4651 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
4652
4653 if (params->n_socket_fds == 0)
4654 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
4655
4656 socket_fd = params->fds[0];
4657 } else {
4658 socket_fd = -1;
4659 fds = params->fds;
4660 n_socket_fds = params->n_socket_fds;
4661 n_storage_fds = params->n_storage_fds;
4662 }
4663
4664 r = exec_context_named_iofds(context, params, named_iofds);
4665 if (r < 0)
4666 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4667
4668 r = exec_context_load_environment(unit, context, &files_env);
4669 if (r < 0)
4670 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
4671
4672 line = exec_command_line(command->argv);
4673 if (!line)
4674 return log_oom();
4675
4676 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4677 and, until the next SELinux policy changes, we save further reloads in future children. */
4678 mac_selinux_maybe_reload();
4679
4680 log_struct(LOG_DEBUG,
4681 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4682 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4683 the mount namespace in the child, but we want to log
4684 from the parent, so we need to use the (possibly
4685 inaccurate) path here. */
4686 LOG_UNIT_ID(unit),
4687 LOG_UNIT_INVOCATION_ID(unit));
4688
4689 if (params->cgroup_path) {
4690 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4691 if (r < 0)
4692 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4693 if (r > 0) { /* We are using a child cgroup */
4694 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4695 if (r < 0)
4696 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4697 }
4698 }
4699
4700 pid = fork();
4701 if (pid < 0)
4702 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
4703
4704 if (pid == 0) {
4705 int exit_status = EXIT_SUCCESS;
4706
4707 r = exec_child(unit,
4708 command,
4709 context,
4710 params,
4711 runtime,
4712 dcreds,
4713 socket_fd,
4714 named_iofds,
4715 fds,
4716 n_socket_fds,
4717 n_storage_fds,
4718 files_env,
4719 unit->manager->user_lookup_fds[1],
4720 &exit_status);
4721
4722 if (r < 0) {
4723 const char *status =
4724 exit_status_to_string(exit_status,
4725 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
4726
4727 log_struct_errno(LOG_ERR, r,
4728 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4729 LOG_UNIT_ID(unit),
4730 LOG_UNIT_INVOCATION_ID(unit),
4731 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
4732 status, command->path),
4733 "EXECUTABLE=%s", command->path);
4734 }
4735
4736 _exit(exit_status);
4737 }
4738
4739 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
4740
4741 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4742 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4743 * process will be killed too). */
4744 if (subcgroup_path)
4745 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
4746
4747 exec_status_start(&command->exec_status, pid);
4748
4749 *ret = pid;
4750 return 0;
4751 }
4752
4753 void exec_context_init(ExecContext *c) {
4754 assert(c);
4755
4756 c->umask = 0022;
4757 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
4758 c->cpu_sched_policy = SCHED_OTHER;
4759 c->syslog_priority = LOG_DAEMON|LOG_INFO;
4760 c->syslog_level_prefix = true;
4761 c->ignore_sigpipe = true;
4762 c->timer_slack_nsec = NSEC_INFINITY;
4763 c->personality = PERSONALITY_INVALID;
4764 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4765 c->directories[t].mode = 0755;
4766 c->timeout_clean_usec = USEC_INFINITY;
4767 c->capability_bounding_set = CAP_ALL;
4768 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4769 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
4770 c->log_level_max = -1;
4771 #if HAVE_SECCOMP
4772 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4773 #endif
4774 numa_policy_reset(&c->numa_policy);
4775 }
4776
4777 void exec_context_done(ExecContext *c) {
4778 assert(c);
4779
4780 c->environment = strv_free(c->environment);
4781 c->environment_files = strv_free(c->environment_files);
4782 c->pass_environment = strv_free(c->pass_environment);
4783 c->unset_environment = strv_free(c->unset_environment);
4784
4785 rlimit_free_all(c->rlimit);
4786
4787 for (size_t l = 0; l < 3; l++) {
4788 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
4789 c->stdio_file[l] = mfree(c->stdio_file[l]);
4790 }
4791
4792 c->working_directory = mfree(c->working_directory);
4793 c->root_directory = mfree(c->root_directory);
4794 c->root_image = mfree(c->root_image);
4795 c->root_image_options = mount_options_free_all(c->root_image_options);
4796 c->root_hash = mfree(c->root_hash);
4797 c->root_hash_size = 0;
4798 c->root_hash_path = mfree(c->root_hash_path);
4799 c->root_hash_sig = mfree(c->root_hash_sig);
4800 c->root_hash_sig_size = 0;
4801 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
4802 c->root_verity = mfree(c->root_verity);
4803 c->tty_path = mfree(c->tty_path);
4804 c->syslog_identifier = mfree(c->syslog_identifier);
4805 c->user = mfree(c->user);
4806 c->group = mfree(c->group);
4807
4808 c->supplementary_groups = strv_free(c->supplementary_groups);
4809
4810 c->pam_name = mfree(c->pam_name);
4811
4812 c->read_only_paths = strv_free(c->read_only_paths);
4813 c->read_write_paths = strv_free(c->read_write_paths);
4814 c->inaccessible_paths = strv_free(c->inaccessible_paths);
4815
4816 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
4817 c->bind_mounts = NULL;
4818 c->n_bind_mounts = 0;
4819 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4820 c->temporary_filesystems = NULL;
4821 c->n_temporary_filesystems = 0;
4822 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
4823
4824 cpu_set_reset(&c->cpu_set);
4825 numa_policy_reset(&c->numa_policy);
4826
4827 c->utmp_id = mfree(c->utmp_id);
4828 c->selinux_context = mfree(c->selinux_context);
4829 c->apparmor_profile = mfree(c->apparmor_profile);
4830 c->smack_process_label = mfree(c->smack_process_label);
4831
4832 c->syscall_filter = hashmap_free(c->syscall_filter);
4833 c->syscall_archs = set_free(c->syscall_archs);
4834 c->address_families = set_free(c->address_families);
4835
4836 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4837 c->directories[t].paths = strv_free(c->directories[t].paths);
4838
4839 c->log_level_max = -1;
4840
4841 exec_context_free_log_extra_fields(c);
4842
4843 c->log_ratelimit_interval_usec = 0;
4844 c->log_ratelimit_burst = 0;
4845
4846 c->stdin_data = mfree(c->stdin_data);
4847 c->stdin_data_size = 0;
4848
4849 c->network_namespace_path = mfree(c->network_namespace_path);
4850
4851 c->log_namespace = mfree(c->log_namespace);
4852
4853 c->load_credentials = strv_free(c->load_credentials);
4854 c->set_credentials = hashmap_free(c->set_credentials);
4855 }
4856
4857 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
4858 char **i;
4859
4860 assert(c);
4861
4862 if (!runtime_prefix)
4863 return 0;
4864
4865 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
4866 _cleanup_free_ char *p;
4867
4868 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4869 p = path_join(runtime_prefix, "private", *i);
4870 else
4871 p = path_join(runtime_prefix, *i);
4872 if (!p)
4873 return -ENOMEM;
4874
4875 /* We execute this synchronously, since we need to be sure this is gone when we start the
4876 * service next. */
4877 (void) rm_rf(p, REMOVE_ROOT);
4878 }
4879
4880 return 0;
4881 }
4882
4883 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4884 _cleanup_free_ char *p = NULL;
4885
4886 assert(c);
4887
4888 if (!runtime_prefix || !unit)
4889 return 0;
4890
4891 p = path_join(runtime_prefix, "credentials", unit);
4892 if (!p)
4893 return -ENOMEM;
4894
4895 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4896 * unmount it, and afterwards remove the mount point */
4897 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4898 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4899
4900 return 0;
4901 }
4902
4903 static void exec_command_done(ExecCommand *c) {
4904 assert(c);
4905
4906 c->path = mfree(c->path);
4907 c->argv = strv_free(c->argv);
4908 }
4909
4910 void exec_command_done_array(ExecCommand *c, size_t n) {
4911 size_t i;
4912
4913 for (i = 0; i < n; i++)
4914 exec_command_done(c+i);
4915 }
4916
4917 ExecCommand* exec_command_free_list(ExecCommand *c) {
4918 ExecCommand *i;
4919
4920 while ((i = c)) {
4921 LIST_REMOVE(command, c, i);
4922 exec_command_done(i);
4923 free(i);
4924 }
4925
4926 return NULL;
4927 }
4928
4929 void exec_command_free_array(ExecCommand **c, size_t n) {
4930 for (size_t i = 0; i < n; i++)
4931 c[i] = exec_command_free_list(c[i]);
4932 }
4933
4934 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4935 for (size_t i = 0; i < n; i++)
4936 exec_status_reset(&c[i].exec_status);
4937 }
4938
4939 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4940 for (size_t i = 0; i < n; i++) {
4941 ExecCommand *z;
4942
4943 LIST_FOREACH(command, z, c[i])
4944 exec_status_reset(&z->exec_status);
4945 }
4946 }
4947
4948 typedef struct InvalidEnvInfo {
4949 const Unit *unit;
4950 const char *path;
4951 } InvalidEnvInfo;
4952
4953 static void invalid_env(const char *p, void *userdata) {
4954 InvalidEnvInfo *info = userdata;
4955
4956 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
4957 }
4958
4959 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4960 assert(c);
4961
4962 switch (fd_index) {
4963
4964 case STDIN_FILENO:
4965 if (c->std_input != EXEC_INPUT_NAMED_FD)
4966 return NULL;
4967
4968 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
4969
4970 case STDOUT_FILENO:
4971 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4972 return NULL;
4973
4974 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
4975
4976 case STDERR_FILENO:
4977 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4978 return NULL;
4979
4980 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4981
4982 default:
4983 return NULL;
4984 }
4985 }
4986
4987 static int exec_context_named_iofds(
4988 const ExecContext *c,
4989 const ExecParameters *p,
4990 int named_iofds[static 3]) {
4991
4992 size_t targets;
4993 const char* stdio_fdname[3];
4994 size_t n_fds;
4995
4996 assert(c);
4997 assert(p);
4998 assert(named_iofds);
4999
5000 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5001 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5002 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5003
5004 for (size_t i = 0; i < 3; i++)
5005 stdio_fdname[i] = exec_context_fdname(c, i);
5006
5007 n_fds = p->n_storage_fds + p->n_socket_fds;
5008
5009 for (size_t i = 0; i < n_fds && targets > 0; i++)
5010 if (named_iofds[STDIN_FILENO] < 0 &&
5011 c->std_input == EXEC_INPUT_NAMED_FD &&
5012 stdio_fdname[STDIN_FILENO] &&
5013 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5014
5015 named_iofds[STDIN_FILENO] = p->fds[i];
5016 targets--;
5017
5018 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5019 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5020 stdio_fdname[STDOUT_FILENO] &&
5021 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5022
5023 named_iofds[STDOUT_FILENO] = p->fds[i];
5024 targets--;
5025
5026 } else if (named_iofds[STDERR_FILENO] < 0 &&
5027 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5028 stdio_fdname[STDERR_FILENO] &&
5029 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5030
5031 named_iofds[STDERR_FILENO] = p->fds[i];
5032 targets--;
5033 }
5034
5035 return targets == 0 ? 0 : -ENOENT;
5036 }
5037
5038 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
5039 char **i, **r = NULL;
5040
5041 assert(c);
5042 assert(l);
5043
5044 STRV_FOREACH(i, c->environment_files) {
5045 char *fn;
5046 int k;
5047 bool ignore = false;
5048 char **p;
5049 _cleanup_globfree_ glob_t pglob = {};
5050
5051 fn = *i;
5052
5053 if (fn[0] == '-') {
5054 ignore = true;
5055 fn++;
5056 }
5057
5058 if (!path_is_absolute(fn)) {
5059 if (ignore)
5060 continue;
5061
5062 strv_free(r);
5063 return -EINVAL;
5064 }
5065
5066 /* Filename supports globbing, take all matching files */
5067 k = safe_glob(fn, 0, &pglob);
5068 if (k < 0) {
5069 if (ignore)
5070 continue;
5071
5072 strv_free(r);
5073 return k;
5074 }
5075
5076 /* When we don't match anything, -ENOENT should be returned */
5077 assert(pglob.gl_pathc > 0);
5078
5079 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5080 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
5081 if (k < 0) {
5082 if (ignore)
5083 continue;
5084
5085 strv_free(r);
5086 return k;
5087 }
5088 /* Log invalid environment variables with filename */
5089 if (p) {
5090 InvalidEnvInfo info = {
5091 .unit = unit,
5092 .path = pglob.gl_pathv[n]
5093 };
5094
5095 p = strv_env_clean_with_callback(p, invalid_env, &info);
5096 }
5097
5098 if (!r)
5099 r = p;
5100 else {
5101 char **m;
5102
5103 m = strv_env_merge(2, r, p);
5104 strv_free(r);
5105 strv_free(p);
5106 if (!m)
5107 return -ENOMEM;
5108
5109 r = m;
5110 }
5111 }
5112 }
5113
5114 *l = r;
5115
5116 return 0;
5117 }
5118
5119 static bool tty_may_match_dev_console(const char *tty) {
5120 _cleanup_free_ char *resolved = NULL;
5121
5122 if (!tty)
5123 return true;
5124
5125 tty = skip_dev_prefix(tty);
5126
5127 /* trivial identity? */
5128 if (streq(tty, "console"))
5129 return true;
5130
5131 if (resolve_dev_console(&resolved) < 0)
5132 return true; /* if we could not resolve, assume it may */
5133
5134 /* "tty0" means the active VC, so it may be the same sometimes */
5135 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5136 }
5137
5138 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5139 assert(ec);
5140
5141 return ec->tty_reset ||
5142 ec->tty_vhangup ||
5143 ec->tty_vt_disallocate ||
5144 is_terminal_input(ec->std_input) ||
5145 is_terminal_output(ec->std_output) ||
5146 is_terminal_output(ec->std_error);
5147 }
5148
5149 bool exec_context_may_touch_console(const ExecContext *ec) {
5150
5151 return exec_context_may_touch_tty(ec) &&
5152 tty_may_match_dev_console(exec_context_tty_path(ec));
5153 }
5154
5155 static void strv_fprintf(FILE *f, char **l) {
5156 char **g;
5157
5158 assert(f);
5159
5160 STRV_FOREACH(g, l)
5161 fprintf(f, " %s", *g);
5162 }
5163
5164 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5165 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
5166 int r;
5167
5168 assert(c);
5169 assert(f);
5170
5171 prefix = strempty(prefix);
5172
5173 fprintf(f,
5174 "%sUMask: %04o\n"
5175 "%sWorkingDirectory: %s\n"
5176 "%sRootDirectory: %s\n"
5177 "%sNonBlocking: %s\n"
5178 "%sPrivateTmp: %s\n"
5179 "%sPrivateDevices: %s\n"
5180 "%sProtectKernelTunables: %s\n"
5181 "%sProtectKernelModules: %s\n"
5182 "%sProtectKernelLogs: %s\n"
5183 "%sProtectClock: %s\n"
5184 "%sProtectControlGroups: %s\n"
5185 "%sPrivateNetwork: %s\n"
5186 "%sPrivateUsers: %s\n"
5187 "%sProtectHome: %s\n"
5188 "%sProtectSystem: %s\n"
5189 "%sMountAPIVFS: %s\n"
5190 "%sIgnoreSIGPIPE: %s\n"
5191 "%sMemoryDenyWriteExecute: %s\n"
5192 "%sRestrictRealtime: %s\n"
5193 "%sRestrictSUIDSGID: %s\n"
5194 "%sKeyringMode: %s\n"
5195 "%sProtectHostname: %s\n"
5196 "%sProtectProc: %s\n"
5197 "%sProcSubset: %s\n",
5198 prefix, c->umask,
5199 prefix, empty_to_root(c->working_directory),
5200 prefix, empty_to_root(c->root_directory),
5201 prefix, yes_no(c->non_blocking),
5202 prefix, yes_no(c->private_tmp),
5203 prefix, yes_no(c->private_devices),
5204 prefix, yes_no(c->protect_kernel_tunables),
5205 prefix, yes_no(c->protect_kernel_modules),
5206 prefix, yes_no(c->protect_kernel_logs),
5207 prefix, yes_no(c->protect_clock),
5208 prefix, yes_no(c->protect_control_groups),
5209 prefix, yes_no(c->private_network),
5210 prefix, yes_no(c->private_users),
5211 prefix, protect_home_to_string(c->protect_home),
5212 prefix, protect_system_to_string(c->protect_system),
5213 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
5214 prefix, yes_no(c->ignore_sigpipe),
5215 prefix, yes_no(c->memory_deny_write_execute),
5216 prefix, yes_no(c->restrict_realtime),
5217 prefix, yes_no(c->restrict_suid_sgid),
5218 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5219 prefix, yes_no(c->protect_hostname),
5220 prefix, protect_proc_to_string(c->protect_proc),
5221 prefix, proc_subset_to_string(c->proc_subset));
5222
5223 if (c->root_image)
5224 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5225
5226 if (c->root_image_options) {
5227 MountOptions *o;
5228
5229 fprintf(f, "%sRootImageOptions:", prefix);
5230 LIST_FOREACH(mount_options, o, c->root_image_options)
5231 if (!isempty(o->options))
5232 fprintf(f, " %s:%s",
5233 partition_designator_to_string(o->partition_designator),
5234 o->options);
5235 fprintf(f, "\n");
5236 }
5237
5238 if (c->root_hash) {
5239 _cleanup_free_ char *encoded = NULL;
5240 encoded = hexmem(c->root_hash, c->root_hash_size);
5241 if (encoded)
5242 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5243 }
5244
5245 if (c->root_hash_path)
5246 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5247
5248 if (c->root_hash_sig) {
5249 _cleanup_free_ char *encoded = NULL;
5250 ssize_t len;
5251 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5252 if (len)
5253 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5254 }
5255
5256 if (c->root_hash_sig_path)
5257 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5258
5259 if (c->root_verity)
5260 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5261
5262 STRV_FOREACH(e, c->environment)
5263 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5264
5265 STRV_FOREACH(e, c->environment_files)
5266 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
5267
5268 STRV_FOREACH(e, c->pass_environment)
5269 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5270
5271 STRV_FOREACH(e, c->unset_environment)
5272 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5273
5274 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5275
5276 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
5277 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5278
5279 STRV_FOREACH(d, c->directories[dt].paths)
5280 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5281 }
5282
5283 fprintf(f,
5284 "%sTimeoutCleanSec: %s\n",
5285 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5286
5287 if (c->nice_set)
5288 fprintf(f,
5289 "%sNice: %i\n",
5290 prefix, c->nice);
5291
5292 if (c->oom_score_adjust_set)
5293 fprintf(f,
5294 "%sOOMScoreAdjust: %i\n",
5295 prefix, c->oom_score_adjust);
5296
5297 if (c->coredump_filter_set)
5298 fprintf(f,
5299 "%sCoredumpFilter: 0x%"PRIx64"\n",
5300 prefix, c->coredump_filter);
5301
5302 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
5303 if (c->rlimit[i]) {
5304 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
5305 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
5306 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
5307 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5308 }
5309
5310 if (c->ioprio_set) {
5311 _cleanup_free_ char *class_str = NULL;
5312
5313 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5314 if (r >= 0)
5315 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5316
5317 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
5318 }
5319
5320 if (c->cpu_sched_set) {
5321 _cleanup_free_ char *policy_str = NULL;
5322
5323 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5324 if (r >= 0)
5325 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5326
5327 fprintf(f,
5328 "%sCPUSchedulingPriority: %i\n"
5329 "%sCPUSchedulingResetOnFork: %s\n",
5330 prefix, c->cpu_sched_priority,
5331 prefix, yes_no(c->cpu_sched_reset_on_fork));
5332 }
5333
5334 if (c->cpu_set.set) {
5335 _cleanup_free_ char *affinity = NULL;
5336
5337 affinity = cpu_set_to_range_string(&c->cpu_set);
5338 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
5339 }
5340
5341 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5342 _cleanup_free_ char *nodes = NULL;
5343
5344 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5345 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5346 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5347 }
5348
5349 if (c->timer_slack_nsec != NSEC_INFINITY)
5350 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
5351
5352 fprintf(f,
5353 "%sStandardInput: %s\n"
5354 "%sStandardOutput: %s\n"
5355 "%sStandardError: %s\n",
5356 prefix, exec_input_to_string(c->std_input),
5357 prefix, exec_output_to_string(c->std_output),
5358 prefix, exec_output_to_string(c->std_error));
5359
5360 if (c->std_input == EXEC_INPUT_NAMED_FD)
5361 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5362 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5363 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5364 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5365 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5366
5367 if (c->std_input == EXEC_INPUT_FILE)
5368 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5369 if (c->std_output == EXEC_OUTPUT_FILE)
5370 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5371 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5372 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5373 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5374 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5375 if (c->std_error == EXEC_OUTPUT_FILE)
5376 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5377 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5378 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5379 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5380 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5381
5382 if (c->tty_path)
5383 fprintf(f,
5384 "%sTTYPath: %s\n"
5385 "%sTTYReset: %s\n"
5386 "%sTTYVHangup: %s\n"
5387 "%sTTYVTDisallocate: %s\n",
5388 prefix, c->tty_path,
5389 prefix, yes_no(c->tty_reset),
5390 prefix, yes_no(c->tty_vhangup),
5391 prefix, yes_no(c->tty_vt_disallocate));
5392
5393 if (IN_SET(c->std_output,
5394 EXEC_OUTPUT_KMSG,
5395 EXEC_OUTPUT_JOURNAL,
5396 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5397 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5398 IN_SET(c->std_error,
5399 EXEC_OUTPUT_KMSG,
5400 EXEC_OUTPUT_JOURNAL,
5401 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5402 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
5403
5404 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
5405
5406 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5407 if (r >= 0)
5408 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
5409
5410 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5411 if (r >= 0)
5412 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
5413 }
5414
5415 if (c->log_level_max >= 0) {
5416 _cleanup_free_ char *t = NULL;
5417
5418 (void) log_level_to_string_alloc(c->log_level_max, &t);
5419
5420 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5421 }
5422
5423 if (c->log_ratelimit_interval_usec > 0) {
5424 char buf_timespan[FORMAT_TIMESPAN_MAX];
5425
5426 fprintf(f,
5427 "%sLogRateLimitIntervalSec: %s\n",
5428 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
5429 }
5430
5431 if (c->log_ratelimit_burst > 0)
5432 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
5433
5434 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5435 fprintf(f, "%sLogExtraFields: ", prefix);
5436 fwrite(c->log_extra_fields[j].iov_base,
5437 1, c->log_extra_fields[j].iov_len,
5438 f);
5439 fputc('\n', f);
5440 }
5441
5442 if (c->log_namespace)
5443 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5444
5445 if (c->secure_bits) {
5446 _cleanup_free_ char *str = NULL;
5447
5448 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5449 if (r >= 0)
5450 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5451 }
5452
5453 if (c->capability_bounding_set != CAP_ALL) {
5454 _cleanup_free_ char *str = NULL;
5455
5456 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5457 if (r >= 0)
5458 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
5459 }
5460
5461 if (c->capability_ambient_set != 0) {
5462 _cleanup_free_ char *str = NULL;
5463
5464 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5465 if (r >= 0)
5466 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
5467 }
5468
5469 if (c->user)
5470 fprintf(f, "%sUser: %s\n", prefix, c->user);
5471 if (c->group)
5472 fprintf(f, "%sGroup: %s\n", prefix, c->group);
5473
5474 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5475
5476 if (!strv_isempty(c->supplementary_groups)) {
5477 fprintf(f, "%sSupplementaryGroups:", prefix);
5478 strv_fprintf(f, c->supplementary_groups);
5479 fputs("\n", f);
5480 }
5481
5482 if (c->pam_name)
5483 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5484
5485 if (!strv_isempty(c->read_write_paths)) {
5486 fprintf(f, "%sReadWritePaths:", prefix);
5487 strv_fprintf(f, c->read_write_paths);
5488 fputs("\n", f);
5489 }
5490
5491 if (!strv_isempty(c->read_only_paths)) {
5492 fprintf(f, "%sReadOnlyPaths:", prefix);
5493 strv_fprintf(f, c->read_only_paths);
5494 fputs("\n", f);
5495 }
5496
5497 if (!strv_isempty(c->inaccessible_paths)) {
5498 fprintf(f, "%sInaccessiblePaths:", prefix);
5499 strv_fprintf(f, c->inaccessible_paths);
5500 fputs("\n", f);
5501 }
5502
5503 for (size_t i = 0; i < c->n_bind_mounts; i++)
5504 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5505 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5506 c->bind_mounts[i].ignore_enoent ? "-": "",
5507 c->bind_mounts[i].source,
5508 c->bind_mounts[i].destination,
5509 c->bind_mounts[i].recursive ? "rbind" : "norbind");
5510
5511 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5512 const TemporaryFileSystem *t = c->temporary_filesystems + i;
5513
5514 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5515 t->path,
5516 isempty(t->options) ? "" : ":",
5517 strempty(t->options));
5518 }
5519
5520 if (c->utmp_id)
5521 fprintf(f,
5522 "%sUtmpIdentifier: %s\n",
5523 prefix, c->utmp_id);
5524
5525 if (c->selinux_context)
5526 fprintf(f,
5527 "%sSELinuxContext: %s%s\n",
5528 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
5529
5530 if (c->apparmor_profile)
5531 fprintf(f,
5532 "%sAppArmorProfile: %s%s\n",
5533 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5534
5535 if (c->smack_process_label)
5536 fprintf(f,
5537 "%sSmackProcessLabel: %s%s\n",
5538 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5539
5540 if (c->personality != PERSONALITY_INVALID)
5541 fprintf(f,
5542 "%sPersonality: %s\n",
5543 prefix, strna(personality_to_string(c->personality)));
5544
5545 fprintf(f,
5546 "%sLockPersonality: %s\n",
5547 prefix, yes_no(c->lock_personality));
5548
5549 if (c->syscall_filter) {
5550 #if HAVE_SECCOMP
5551 void *id, *val;
5552 bool first = true;
5553 #endif
5554
5555 fprintf(f,
5556 "%sSystemCallFilter: ",
5557 prefix);
5558
5559 if (!c->syscall_allow_list)
5560 fputc('~', f);
5561
5562 #if HAVE_SECCOMP
5563 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
5564 _cleanup_free_ char *name = NULL;
5565 const char *errno_name = NULL;
5566 int num = PTR_TO_INT(val);
5567
5568 if (first)
5569 first = false;
5570 else
5571 fputc(' ', f);
5572
5573 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
5574 fputs(strna(name), f);
5575
5576 if (num >= 0) {
5577 errno_name = seccomp_errno_or_action_to_string(num);
5578 if (errno_name)
5579 fprintf(f, ":%s", errno_name);
5580 else
5581 fprintf(f, ":%d", num);
5582 }
5583 }
5584 #endif
5585
5586 fputc('\n', f);
5587 }
5588
5589 if (c->syscall_archs) {
5590 #if HAVE_SECCOMP
5591 void *id;
5592 #endif
5593
5594 fprintf(f,
5595 "%sSystemCallArchitectures:",
5596 prefix);
5597
5598 #if HAVE_SECCOMP
5599 SET_FOREACH(id, c->syscall_archs)
5600 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5601 #endif
5602 fputc('\n', f);
5603 }
5604
5605 if (exec_context_restrict_namespaces_set(c)) {
5606 _cleanup_free_ char *s = NULL;
5607
5608 r = namespace_flags_to_string(c->restrict_namespaces, &s);
5609 if (r >= 0)
5610 fprintf(f, "%sRestrictNamespaces: %s\n",
5611 prefix, strna(s));
5612 }
5613
5614 if (c->network_namespace_path)
5615 fprintf(f,
5616 "%sNetworkNamespacePath: %s\n",
5617 prefix, c->network_namespace_path);
5618
5619 if (c->syscall_errno > 0) {
5620 #if HAVE_SECCOMP
5621 const char *errno_name;
5622 #endif
5623
5624 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5625
5626 #if HAVE_SECCOMP
5627 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
5628 if (errno_name)
5629 fputs(errno_name, f);
5630 else
5631 fprintf(f, "%d", c->syscall_errno);
5632 #endif
5633 fputc('\n', f);
5634 }
5635
5636 for (size_t i = 0; i < c->n_mount_images; i++) {
5637 MountOptions *o;
5638
5639 fprintf(f, "%sMountImages: %s%s:%s%s", prefix,
5640 c->mount_images[i].ignore_enoent ? "-": "",
5641 c->mount_images[i].source,
5642 c->mount_images[i].destination,
5643 LIST_IS_EMPTY(c->mount_images[i].mount_options) ? "": ":");
5644 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5645 fprintf(f, "%s:%s",
5646 partition_designator_to_string(o->partition_designator),
5647 o->options);
5648 fprintf(f, "\n");
5649 }
5650 }
5651
5652 bool exec_context_maintains_privileges(const ExecContext *c) {
5653 assert(c);
5654
5655 /* Returns true if the process forked off would run under
5656 * an unchanged UID or as root. */
5657
5658 if (!c->user)
5659 return true;
5660
5661 if (streq(c->user, "root") || streq(c->user, "0"))
5662 return true;
5663
5664 return false;
5665 }
5666
5667 int exec_context_get_effective_ioprio(const ExecContext *c) {
5668 int p;
5669
5670 assert(c);
5671
5672 if (c->ioprio_set)
5673 return c->ioprio;
5674
5675 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5676 if (p < 0)
5677 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5678
5679 return p;
5680 }
5681
5682 bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5683 assert(c);
5684
5685 /* Explicit setting wins */
5686 if (c->mount_apivfs_set)
5687 return c->mount_apivfs;
5688
5689 /* Default to "yes" if root directory or image are specified */
5690 if (exec_context_with_rootfs(c))
5691 return true;
5692
5693 return false;
5694 }
5695
5696 void exec_context_free_log_extra_fields(ExecContext *c) {
5697 assert(c);
5698
5699 for (size_t l = 0; l < c->n_log_extra_fields; l++)
5700 free(c->log_extra_fields[l].iov_base);
5701 c->log_extra_fields = mfree(c->log_extra_fields);
5702 c->n_log_extra_fields = 0;
5703 }
5704
5705 void exec_context_revert_tty(ExecContext *c) {
5706 int r;
5707
5708 assert(c);
5709
5710 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5711 exec_context_tty_reset(c, NULL);
5712
5713 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5714 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5715 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5716
5717 if (exec_context_may_touch_tty(c)) {
5718 const char *path;
5719
5720 path = exec_context_tty_path(c);
5721 if (path) {
5722 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5723 if (r < 0 && r != -ENOENT)
5724 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5725 }
5726 }
5727 }
5728
5729 int exec_context_get_clean_directories(
5730 ExecContext *c,
5731 char **prefix,
5732 ExecCleanMask mask,
5733 char ***ret) {
5734
5735 _cleanup_strv_free_ char **l = NULL;
5736 int r;
5737
5738 assert(c);
5739 assert(prefix);
5740 assert(ret);
5741
5742 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5743 char **i;
5744
5745 if (!FLAGS_SET(mask, 1U << t))
5746 continue;
5747
5748 if (!prefix[t])
5749 continue;
5750
5751 STRV_FOREACH(i, c->directories[t].paths) {
5752 char *j;
5753
5754 j = path_join(prefix[t], *i);
5755 if (!j)
5756 return -ENOMEM;
5757
5758 r = strv_consume(&l, j);
5759 if (r < 0)
5760 return r;
5761
5762 /* Also remove private directories unconditionally. */
5763 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5764 j = path_join(prefix[t], "private", *i);
5765 if (!j)
5766 return -ENOMEM;
5767
5768 r = strv_consume(&l, j);
5769 if (r < 0)
5770 return r;
5771 }
5772 }
5773 }
5774
5775 *ret = TAKE_PTR(l);
5776 return 0;
5777 }
5778
5779 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5780 ExecCleanMask mask = 0;
5781
5782 assert(c);
5783 assert(ret);
5784
5785 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5786 if (!strv_isempty(c->directories[t].paths))
5787 mask |= 1U << t;
5788
5789 *ret = mask;
5790 return 0;
5791 }
5792
5793 void exec_status_start(ExecStatus *s, pid_t pid) {
5794 assert(s);
5795
5796 *s = (ExecStatus) {
5797 .pid = pid,
5798 };
5799
5800 dual_timestamp_get(&s->start_timestamp);
5801 }
5802
5803 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
5804 assert(s);
5805
5806 if (s->pid != pid)
5807 *s = (ExecStatus) {
5808 .pid = pid,
5809 };
5810
5811 dual_timestamp_get(&s->exit_timestamp);
5812
5813 s->code = code;
5814 s->status = status;
5815
5816 if (context && context->utmp_id)
5817 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
5818 }
5819
5820 void exec_status_reset(ExecStatus *s) {
5821 assert(s);
5822
5823 *s = (ExecStatus) {};
5824 }
5825
5826 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
5827 char buf[FORMAT_TIMESTAMP_MAX];
5828
5829 assert(s);
5830 assert(f);
5831
5832 if (s->pid <= 0)
5833 return;
5834
5835 prefix = strempty(prefix);
5836
5837 fprintf(f,
5838 "%sPID: "PID_FMT"\n",
5839 prefix, s->pid);
5840
5841 if (dual_timestamp_is_set(&s->start_timestamp))
5842 fprintf(f,
5843 "%sStart Timestamp: %s\n",
5844 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
5845
5846 if (dual_timestamp_is_set(&s->exit_timestamp))
5847 fprintf(f,
5848 "%sExit Timestamp: %s\n"
5849 "%sExit Code: %s\n"
5850 "%sExit Status: %i\n",
5851 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
5852 prefix, sigchld_code_to_string(s->code),
5853 prefix, s->status);
5854 }
5855
5856 static char *exec_command_line(char **argv) {
5857 size_t k;
5858 char *n, *p, **a;
5859 bool first = true;
5860
5861 assert(argv);
5862
5863 k = 1;
5864 STRV_FOREACH(a, argv)
5865 k += strlen(*a)+3;
5866
5867 n = new(char, k);
5868 if (!n)
5869 return NULL;
5870
5871 p = n;
5872 STRV_FOREACH(a, argv) {
5873
5874 if (!first)
5875 *(p++) = ' ';
5876 else
5877 first = false;
5878
5879 if (strpbrk(*a, WHITESPACE)) {
5880 *(p++) = '\'';
5881 p = stpcpy(p, *a);
5882 *(p++) = '\'';
5883 } else
5884 p = stpcpy(p, *a);
5885
5886 }
5887
5888 *p = 0;
5889
5890 /* FIXME: this doesn't really handle arguments that have
5891 * spaces and ticks in them */
5892
5893 return n;
5894 }
5895
5896 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
5897 _cleanup_free_ char *cmd = NULL;
5898 const char *prefix2;
5899
5900 assert(c);
5901 assert(f);
5902
5903 prefix = strempty(prefix);
5904 prefix2 = strjoina(prefix, "\t");
5905
5906 cmd = exec_command_line(c->argv);
5907 fprintf(f,
5908 "%sCommand Line: %s\n",
5909 prefix, cmd ? cmd : strerror_safe(ENOMEM));
5910
5911 exec_status_dump(&c->exec_status, f, prefix2);
5912 }
5913
5914 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5915 assert(f);
5916
5917 prefix = strempty(prefix);
5918
5919 LIST_FOREACH(command, c, c)
5920 exec_command_dump(c, f, prefix);
5921 }
5922
5923 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5924 ExecCommand *end;
5925
5926 assert(l);
5927 assert(e);
5928
5929 if (*l) {
5930 /* It's kind of important, that we keep the order here */
5931 LIST_FIND_TAIL(command, *l, end);
5932 LIST_INSERT_AFTER(command, *l, end, e);
5933 } else
5934 *l = e;
5935 }
5936
5937 int exec_command_set(ExecCommand *c, const char *path, ...) {
5938 va_list ap;
5939 char **l, *p;
5940
5941 assert(c);
5942 assert(path);
5943
5944 va_start(ap, path);
5945 l = strv_new_ap(path, ap);
5946 va_end(ap);
5947
5948 if (!l)
5949 return -ENOMEM;
5950
5951 p = strdup(path);
5952 if (!p) {
5953 strv_free(l);
5954 return -ENOMEM;
5955 }
5956
5957 free_and_replace(c->path, p);
5958
5959 return strv_free_and_replace(c->argv, l);
5960 }
5961
5962 int exec_command_append(ExecCommand *c, const char *path, ...) {
5963 _cleanup_strv_free_ char **l = NULL;
5964 va_list ap;
5965 int r;
5966
5967 assert(c);
5968 assert(path);
5969
5970 va_start(ap, path);
5971 l = strv_new_ap(path, ap);
5972 va_end(ap);
5973
5974 if (!l)
5975 return -ENOMEM;
5976
5977 r = strv_extend_strv(&c->argv, l, false);
5978 if (r < 0)
5979 return r;
5980
5981 return 0;
5982 }
5983
5984 static void *remove_tmpdir_thread(void *p) {
5985 _cleanup_free_ char *path = p;
5986
5987 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
5988 return NULL;
5989 }
5990
5991 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
5992 int r;
5993
5994 if (!rt)
5995 return NULL;
5996
5997 if (rt->manager)
5998 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
5999
6000 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
6001
6002 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
6003 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6004
6005 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
6006 if (r < 0)
6007 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
6008 else
6009 rt->tmp_dir = NULL;
6010 }
6011
6012 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
6013 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6014
6015 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
6016 if (r < 0)
6017 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
6018 else
6019 rt->var_tmp_dir = NULL;
6020 }
6021
6022 rt->id = mfree(rt->id);
6023 rt->tmp_dir = mfree(rt->tmp_dir);
6024 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6025 safe_close_pair(rt->netns_storage_socket);
6026 return mfree(rt);
6027 }
6028
6029 static void exec_runtime_freep(ExecRuntime **rt) {
6030 (void) exec_runtime_free(*rt, false);
6031 }
6032
6033 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6034 _cleanup_free_ char *id_copy = NULL;
6035 ExecRuntime *n;
6036
6037 assert(ret);
6038
6039 id_copy = strdup(id);
6040 if (!id_copy)
6041 return -ENOMEM;
6042
6043 n = new(ExecRuntime, 1);
6044 if (!n)
6045 return -ENOMEM;
6046
6047 *n = (ExecRuntime) {
6048 .id = TAKE_PTR(id_copy),
6049 .netns_storage_socket = { -1, -1 },
6050 };
6051
6052 *ret = n;
6053 return 0;
6054 }
6055
6056 static int exec_runtime_add(
6057 Manager *m,
6058 const char *id,
6059 char **tmp_dir,
6060 char **var_tmp_dir,
6061 int netns_storage_socket[2],
6062 ExecRuntime **ret) {
6063
6064 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6065 int r;
6066
6067 assert(m);
6068 assert(id);
6069
6070 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6071
6072 r = exec_runtime_allocate(&rt, id);
6073 if (r < 0)
6074 return r;
6075
6076 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
6077 if (r < 0)
6078 return r;
6079
6080 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6081 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6082 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6083
6084 if (netns_storage_socket) {
6085 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6086 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6087 }
6088
6089 rt->manager = m;
6090
6091 if (ret)
6092 *ret = rt;
6093 /* do not remove created ExecRuntime object when the operation succeeds. */
6094 TAKE_PTR(rt);
6095 return 0;
6096 }
6097
6098 static int exec_runtime_make(
6099 Manager *m,
6100 const ExecContext *c,
6101 const char *id,
6102 ExecRuntime **ret) {
6103
6104 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6105 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
6106 int r;
6107
6108 assert(m);
6109 assert(c);
6110 assert(id);
6111
6112 /* It is not necessary to create ExecRuntime object. */
6113 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6114 *ret = NULL;
6115 return 0;
6116 }
6117
6118 if (c->private_tmp &&
6119 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6120 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6121 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6122 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6123 if (r < 0)
6124 return r;
6125 }
6126
6127 if (c->private_network || c->network_namespace_path) {
6128 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6129 return -errno;
6130 }
6131
6132 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
6133 if (r < 0)
6134 return r;
6135
6136 return 1;
6137 }
6138
6139 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6140 ExecRuntime *rt;
6141 int r;
6142
6143 assert(m);
6144 assert(id);
6145 assert(ret);
6146
6147 rt = hashmap_get(m->exec_runtime_by_id, id);
6148 if (rt)
6149 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6150 goto ref;
6151
6152 if (!create) {
6153 *ret = NULL;
6154 return 0;
6155 }
6156
6157 /* If not found, then create a new object. */
6158 r = exec_runtime_make(m, c, id, &rt);
6159 if (r < 0)
6160 return r;
6161 if (r == 0) {
6162 /* When r == 0, it is not necessary to create ExecRuntime object. */
6163 *ret = NULL;
6164 return 0;
6165 }
6166
6167 ref:
6168 /* increment reference counter. */
6169 rt->n_ref++;
6170 *ret = rt;
6171 return 1;
6172 }
6173
6174 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6175 if (!rt)
6176 return NULL;
6177
6178 assert(rt->n_ref > 0);
6179
6180 rt->n_ref--;
6181 if (rt->n_ref > 0)
6182 return NULL;
6183
6184 return exec_runtime_free(rt, destroy);
6185 }
6186
6187 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6188 ExecRuntime *rt;
6189
6190 assert(m);
6191 assert(f);
6192 assert(fds);
6193
6194 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6195 fprintf(f, "exec-runtime=%s", rt->id);
6196
6197 if (rt->tmp_dir)
6198 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6199
6200 if (rt->var_tmp_dir)
6201 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6202
6203 if (rt->netns_storage_socket[0] >= 0) {
6204 int copy;
6205
6206 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6207 if (copy < 0)
6208 return copy;
6209
6210 fprintf(f, " netns-socket-0=%i", copy);
6211 }
6212
6213 if (rt->netns_storage_socket[1] >= 0) {
6214 int copy;
6215
6216 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6217 if (copy < 0)
6218 return copy;
6219
6220 fprintf(f, " netns-socket-1=%i", copy);
6221 }
6222
6223 fputc('\n', f);
6224 }
6225
6226 return 0;
6227 }
6228
6229 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6230 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6231 ExecRuntime *rt;
6232 int r;
6233
6234 /* This is for the migration from old (v237 or earlier) deserialization text.
6235 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6236 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6237 * so or not from the serialized text, then we always creates a new object owned by this. */
6238
6239 assert(u);
6240 assert(key);
6241 assert(value);
6242
6243 /* Manager manages ExecRuntime objects by the unit id.
6244 * So, we omit the serialized text when the unit does not have id (yet?)... */
6245 if (isempty(u->id)) {
6246 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6247 return 0;
6248 }
6249
6250 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6251 if (r < 0) {
6252 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6253 return 0;
6254 }
6255
6256 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6257 if (!rt) {
6258 r = exec_runtime_allocate(&rt_create, u->id);
6259 if (r < 0)
6260 return log_oom();
6261
6262 rt = rt_create;
6263 }
6264
6265 if (streq(key, "tmp-dir")) {
6266 char *copy;
6267
6268 copy = strdup(value);
6269 if (!copy)
6270 return log_oom();
6271
6272 free_and_replace(rt->tmp_dir, copy);
6273
6274 } else if (streq(key, "var-tmp-dir")) {
6275 char *copy;
6276
6277 copy = strdup(value);
6278 if (!copy)
6279 return log_oom();
6280
6281 free_and_replace(rt->var_tmp_dir, copy);
6282
6283 } else if (streq(key, "netns-socket-0")) {
6284 int fd;
6285
6286 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6287 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6288 return 0;
6289 }
6290
6291 safe_close(rt->netns_storage_socket[0]);
6292 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6293
6294 } else if (streq(key, "netns-socket-1")) {
6295 int fd;
6296
6297 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6298 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6299 return 0;
6300 }
6301
6302 safe_close(rt->netns_storage_socket[1]);
6303 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
6304 } else
6305 return 0;
6306
6307 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6308 if (rt_create) {
6309 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6310 if (r < 0) {
6311 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
6312 return 0;
6313 }
6314
6315 rt_create->manager = u->manager;
6316
6317 /* Avoid cleanup */
6318 TAKE_PTR(rt_create);
6319 }
6320
6321 return 1;
6322 }
6323
6324 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6325 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6326 char *id = NULL;
6327 int r, fdpair[] = {-1, -1};
6328 const char *p, *v = value;
6329 size_t n;
6330
6331 assert(m);
6332 assert(value);
6333 assert(fds);
6334
6335 n = strcspn(v, " ");
6336 id = strndupa(v, n);
6337 if (v[n] != ' ')
6338 goto finalize;
6339 p = v + n + 1;
6340
6341 v = startswith(p, "tmp-dir=");
6342 if (v) {
6343 n = strcspn(v, " ");
6344 tmp_dir = strndup(v, n);
6345 if (!tmp_dir)
6346 return log_oom();
6347 if (v[n] != ' ')
6348 goto finalize;
6349 p = v + n + 1;
6350 }
6351
6352 v = startswith(p, "var-tmp-dir=");
6353 if (v) {
6354 n = strcspn(v, " ");
6355 var_tmp_dir = strndup(v, n);
6356 if (!var_tmp_dir)
6357 return log_oom();
6358 if (v[n] != ' ')
6359 goto finalize;
6360 p = v + n + 1;
6361 }
6362
6363 v = startswith(p, "netns-socket-0=");
6364 if (v) {
6365 char *buf;
6366
6367 n = strcspn(v, " ");
6368 buf = strndupa(v, n);
6369
6370 r = safe_atoi(buf, &fdpair[0]);
6371 if (r < 0)
6372 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6373 if (!fdset_contains(fds, fdpair[0]))
6374 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6375 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
6376 fdpair[0] = fdset_remove(fds, fdpair[0]);
6377 if (v[n] != ' ')
6378 goto finalize;
6379 p = v + n + 1;
6380 }
6381
6382 v = startswith(p, "netns-socket-1=");
6383 if (v) {
6384 char *buf;
6385
6386 n = strcspn(v, " ");
6387 buf = strndupa(v, n);
6388 r = safe_atoi(buf, &fdpair[1]);
6389 if (r < 0)
6390 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6391 if (!fdset_contains(fds, fdpair[1]))
6392 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6393 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
6394 fdpair[1] = fdset_remove(fds, fdpair[1]);
6395 }
6396
6397 finalize:
6398 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
6399 if (r < 0)
6400 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6401 return 0;
6402 }
6403
6404 void exec_runtime_vacuum(Manager *m) {
6405 ExecRuntime *rt;
6406
6407 assert(m);
6408
6409 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6410
6411 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6412 if (rt->n_ref > 0)
6413 continue;
6414
6415 (void) exec_runtime_free(rt, false);
6416 }
6417 }
6418
6419 void exec_params_clear(ExecParameters *p) {
6420 if (!p)
6421 return;
6422
6423 p->environment = strv_free(p->environment);
6424 p->fd_names = strv_free(p->fd_names);
6425 p->fds = mfree(p->fds);
6426 p->exec_fd = safe_close(p->exec_fd);
6427 }
6428
6429 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6430 if (!sc)
6431 return NULL;
6432
6433 free(sc->id);
6434 free(sc->data);
6435 return mfree(sc);
6436 }
6437
6438 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6439
6440 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6441 [EXEC_INPUT_NULL] = "null",
6442 [EXEC_INPUT_TTY] = "tty",
6443 [EXEC_INPUT_TTY_FORCE] = "tty-force",
6444 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
6445 [EXEC_INPUT_SOCKET] = "socket",
6446 [EXEC_INPUT_NAMED_FD] = "fd",
6447 [EXEC_INPUT_DATA] = "data",
6448 [EXEC_INPUT_FILE] = "file",
6449 };
6450
6451 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6452
6453 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
6454 [EXEC_OUTPUT_INHERIT] = "inherit",
6455 [EXEC_OUTPUT_NULL] = "null",
6456 [EXEC_OUTPUT_TTY] = "tty",
6457 [EXEC_OUTPUT_KMSG] = "kmsg",
6458 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
6459 [EXEC_OUTPUT_JOURNAL] = "journal",
6460 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
6461 [EXEC_OUTPUT_SOCKET] = "socket",
6462 [EXEC_OUTPUT_NAMED_FD] = "fd",
6463 [EXEC_OUTPUT_FILE] = "file",
6464 [EXEC_OUTPUT_FILE_APPEND] = "append",
6465 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
6466 };
6467
6468 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
6469
6470 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6471 [EXEC_UTMP_INIT] = "init",
6472 [EXEC_UTMP_LOGIN] = "login",
6473 [EXEC_UTMP_USER] = "user",
6474 };
6475
6476 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
6477
6478 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6479 [EXEC_PRESERVE_NO] = "no",
6480 [EXEC_PRESERVE_YES] = "yes",
6481 [EXEC_PRESERVE_RESTART] = "restart",
6482 };
6483
6484 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
6485
6486 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
6487 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6488 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6489 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6490 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6491 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6492 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6493 };
6494
6495 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
6496
6497 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6498 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6499 * directories, specifically .timer units with their timestamp touch file. */
6500 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6501 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6502 [EXEC_DIRECTORY_STATE] = "state",
6503 [EXEC_DIRECTORY_CACHE] = "cache",
6504 [EXEC_DIRECTORY_LOGS] = "logs",
6505 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6506 };
6507
6508 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6509
6510 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6511 * the service payload in. */
6512 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6513 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6514 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6515 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6516 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6517 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6518 };
6519
6520 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6521
6522 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6523 [EXEC_KEYRING_INHERIT] = "inherit",
6524 [EXEC_KEYRING_PRIVATE] = "private",
6525 [EXEC_KEYRING_SHARED] = "shared",
6526 };
6527
6528 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);