]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
core/execute: set HOME, USER also for root users
[thirdparty/systemd.git] / src / core / execute.c
1 /***
2 This file is part of systemd.
3
4 Copyright 2010 Lennart Poettering
5
6 systemd is free software; you can redistribute it and/or modify it
7 under the terms of the GNU Lesser General Public License as published by
8 the Free Software Foundation; either version 2.1 of the License, or
9 (at your option) any later version.
10
11 systemd is distributed in the hope that it will be useful, but
12 WITHOUT ANY WARRANTY; without even the implied warranty of
13 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 Lesser General Public License for more details.
15
16 You should have received a copy of the GNU Lesser General Public License
17 along with systemd; If not, see <http://www.gnu.org/licenses/>.
18 ***/
19
20 #include <errno.h>
21 #include <fcntl.h>
22 #include <glob.h>
23 #include <grp.h>
24 #include <poll.h>
25 #include <signal.h>
26 #include <string.h>
27 #include <sys/capability.h>
28 #include <sys/eventfd.h>
29 #include <sys/mman.h>
30 #include <sys/personality.h>
31 #include <sys/prctl.h>
32 #include <sys/shm.h>
33 #include <sys/socket.h>
34 #include <sys/stat.h>
35 #include <sys/types.h>
36 #include <sys/un.h>
37 #include <unistd.h>
38 #include <utmpx.h>
39
40 #ifdef HAVE_PAM
41 #include <security/pam_appl.h>
42 #endif
43
44 #ifdef HAVE_SELINUX
45 #include <selinux/selinux.h>
46 #endif
47
48 #ifdef HAVE_SECCOMP
49 #include <seccomp.h>
50 #endif
51
52 #ifdef HAVE_APPARMOR
53 #include <sys/apparmor.h>
54 #endif
55
56 #include "sd-messages.h"
57
58 #include "af-list.h"
59 #include "alloc-util.h"
60 #ifdef HAVE_APPARMOR
61 #include "apparmor-util.h"
62 #endif
63 #include "async.h"
64 #include "barrier.h"
65 #include "cap-list.h"
66 #include "capability-util.h"
67 #include "def.h"
68 #include "env-util.h"
69 #include "errno-list.h"
70 #include "execute.h"
71 #include "exit-status.h"
72 #include "fd-util.h"
73 #include "fileio.h"
74 #include "format-util.h"
75 #include "fs-util.h"
76 #include "glob-util.h"
77 #include "io-util.h"
78 #include "ioprio.h"
79 #include "log.h"
80 #include "macro.h"
81 #include "missing.h"
82 #include "mkdir.h"
83 #include "namespace.h"
84 #include "parse-util.h"
85 #include "path-util.h"
86 #include "process-util.h"
87 #include "rlimit-util.h"
88 #include "rm-rf.h"
89 #ifdef HAVE_SECCOMP
90 #include "seccomp-util.h"
91 #endif
92 #include "securebits.h"
93 #include "selinux-util.h"
94 #include "signal-util.h"
95 #include "smack-util.h"
96 #include "special.h"
97 #include "string-table.h"
98 #include "string-util.h"
99 #include "strv.h"
100 #include "syslog-util.h"
101 #include "terminal-util.h"
102 #include "unit.h"
103 #include "user-util.h"
104 #include "util.h"
105 #include "utmp-wtmp.h"
106
107 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
108 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
109
110 /* This assumes there is a 'tty' group */
111 #define TTY_MODE 0620
112
113 #define SNDBUF_SIZE (8*1024*1024)
114
115 static int shift_fds(int fds[], unsigned n_fds) {
116 int start, restart_from;
117
118 if (n_fds <= 0)
119 return 0;
120
121 /* Modifies the fds array! (sorts it) */
122
123 assert(fds);
124
125 start = 0;
126 for (;;) {
127 int i;
128
129 restart_from = -1;
130
131 for (i = start; i < (int) n_fds; i++) {
132 int nfd;
133
134 /* Already at right index? */
135 if (fds[i] == i+3)
136 continue;
137
138 nfd = fcntl(fds[i], F_DUPFD, i + 3);
139 if (nfd < 0)
140 return -errno;
141
142 safe_close(fds[i]);
143 fds[i] = nfd;
144
145 /* Hmm, the fd we wanted isn't free? Then
146 * let's remember that and try again from here */
147 if (nfd != i+3 && restart_from < 0)
148 restart_from = i;
149 }
150
151 if (restart_from < 0)
152 break;
153
154 start = restart_from;
155 }
156
157 return 0;
158 }
159
160 static int flags_fds(const int fds[], unsigned n_fds, bool nonblock) {
161 unsigned i;
162 int r;
163
164 if (n_fds <= 0)
165 return 0;
166
167 assert(fds);
168
169 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags */
170
171 for (i = 0; i < n_fds; i++) {
172
173 r = fd_nonblock(fds[i], nonblock);
174 if (r < 0)
175 return r;
176
177 /* We unconditionally drop FD_CLOEXEC from the fds,
178 * since after all we want to pass these fds to our
179 * children */
180
181 r = fd_cloexec(fds[i], false);
182 if (r < 0)
183 return r;
184 }
185
186 return 0;
187 }
188
189 static const char *exec_context_tty_path(const ExecContext *context) {
190 assert(context);
191
192 if (context->stdio_as_fds)
193 return NULL;
194
195 if (context->tty_path)
196 return context->tty_path;
197
198 return "/dev/console";
199 }
200
201 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
202 const char *path;
203
204 assert(context);
205
206 path = exec_context_tty_path(context);
207
208 if (context->tty_vhangup) {
209 if (p && p->stdin_fd >= 0)
210 (void) terminal_vhangup_fd(p->stdin_fd);
211 else if (path)
212 (void) terminal_vhangup(path);
213 }
214
215 if (context->tty_reset) {
216 if (p && p->stdin_fd >= 0)
217 (void) reset_terminal_fd(p->stdin_fd, true);
218 else if (path)
219 (void) reset_terminal(path);
220 }
221
222 if (context->tty_vt_disallocate && path)
223 (void) vt_disallocate(path);
224 }
225
226 static bool is_terminal_input(ExecInput i) {
227 return IN_SET(i,
228 EXEC_INPUT_TTY,
229 EXEC_INPUT_TTY_FORCE,
230 EXEC_INPUT_TTY_FAIL);
231 }
232
233 static bool is_terminal_output(ExecOutput o) {
234 return IN_SET(o,
235 EXEC_OUTPUT_TTY,
236 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
237 EXEC_OUTPUT_KMSG_AND_CONSOLE,
238 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
239 }
240
241 static bool exec_context_needs_term(const ExecContext *c) {
242 assert(c);
243
244 /* Return true if the execution context suggests we should set $TERM to something useful. */
245
246 if (is_terminal_input(c->std_input))
247 return true;
248
249 if (is_terminal_output(c->std_output))
250 return true;
251
252 if (is_terminal_output(c->std_error))
253 return true;
254
255 return !!c->tty_path;
256 }
257
258 static int open_null_as(int flags, int nfd) {
259 int fd, r;
260
261 assert(nfd >= 0);
262
263 fd = open("/dev/null", flags|O_NOCTTY);
264 if (fd < 0)
265 return -errno;
266
267 if (fd != nfd) {
268 r = dup2(fd, nfd) < 0 ? -errno : nfd;
269 safe_close(fd);
270 } else
271 r = nfd;
272
273 return r;
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid != GID_INVALID) {
286 oldgid = getgid();
287
288 r = setegid(gid);
289 if (r < 0)
290 return -errno;
291 }
292
293 if (uid != UID_INVALID) {
294 olduid = getuid();
295
296 r = seteuid(uid);
297 if (r < 0) {
298 r = -errno;
299 goto restore_gid;
300 }
301 }
302
303 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un));
304 if (r < 0)
305 r = -errno;
306
307 /* If we fail to restore the uid or gid, things will likely
308 fail later on. This should only happen if an LSM interferes. */
309
310 if (uid != UID_INVALID)
311 (void) seteuid(olduid);
312
313 restore_gid:
314 if (gid != GID_INVALID)
315 (void) setegid(oldgid);
316
317 return r;
318 }
319
320 static int connect_logger_as(
321 Unit *unit,
322 const ExecContext *context,
323 ExecOutput output,
324 const char *ident,
325 int nfd,
326 uid_t uid,
327 gid_t gid) {
328
329 int fd, r;
330
331 assert(context);
332 assert(output < _EXEC_OUTPUT_MAX);
333 assert(ident);
334 assert(nfd >= 0);
335
336 fd = socket(AF_UNIX, SOCK_STREAM, 0);
337 if (fd < 0)
338 return -errno;
339
340 r = connect_journal_socket(fd, uid, gid);
341 if (r < 0)
342 return r;
343
344 if (shutdown(fd, SHUT_RD) < 0) {
345 safe_close(fd);
346 return -errno;
347 }
348
349 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
350
351 dprintf(fd,
352 "%s\n"
353 "%s\n"
354 "%i\n"
355 "%i\n"
356 "%i\n"
357 "%i\n"
358 "%i\n",
359 context->syslog_identifier ? context->syslog_identifier : ident,
360 unit->id,
361 context->syslog_priority,
362 !!context->syslog_level_prefix,
363 output == EXEC_OUTPUT_SYSLOG || output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
364 output == EXEC_OUTPUT_KMSG || output == EXEC_OUTPUT_KMSG_AND_CONSOLE,
365 is_terminal_output(output));
366
367 if (fd == nfd)
368 return nfd;
369
370 r = dup2(fd, nfd) < 0 ? -errno : nfd;
371 safe_close(fd);
372
373 return r;
374 }
375 static int open_terminal_as(const char *path, mode_t mode, int nfd) {
376 int fd, r;
377
378 assert(path);
379 assert(nfd >= 0);
380
381 fd = open_terminal(path, mode | O_NOCTTY);
382 if (fd < 0)
383 return fd;
384
385 if (fd != nfd) {
386 r = dup2(fd, nfd) < 0 ? -errno : nfd;
387 safe_close(fd);
388 } else
389 r = nfd;
390
391 return r;
392 }
393
394 static int fixup_input(ExecInput std_input, int socket_fd, bool apply_tty_stdin) {
395
396 if (is_terminal_input(std_input) && !apply_tty_stdin)
397 return EXEC_INPUT_NULL;
398
399 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
400 return EXEC_INPUT_NULL;
401
402 return std_input;
403 }
404
405 static int fixup_output(ExecOutput std_output, int socket_fd) {
406
407 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
408 return EXEC_OUTPUT_INHERIT;
409
410 return std_output;
411 }
412
413 static int setup_input(
414 const ExecContext *context,
415 const ExecParameters *params,
416 int socket_fd,
417 int named_iofds[3]) {
418
419 ExecInput i;
420
421 assert(context);
422 assert(params);
423
424 if (params->stdin_fd >= 0) {
425 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
426 return -errno;
427
428 /* Try to make this the controlling tty, if it is a tty, and reset it */
429 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
430 (void) reset_terminal_fd(STDIN_FILENO, true);
431
432 return STDIN_FILENO;
433 }
434
435 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
436
437 switch (i) {
438
439 case EXEC_INPUT_NULL:
440 return open_null_as(O_RDONLY, STDIN_FILENO);
441
442 case EXEC_INPUT_TTY:
443 case EXEC_INPUT_TTY_FORCE:
444 case EXEC_INPUT_TTY_FAIL: {
445 int fd, r;
446
447 fd = acquire_terminal(exec_context_tty_path(context),
448 i == EXEC_INPUT_TTY_FAIL,
449 i == EXEC_INPUT_TTY_FORCE,
450 false,
451 USEC_INFINITY);
452 if (fd < 0)
453 return fd;
454
455 if (fd != STDIN_FILENO) {
456 r = dup2(fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
457 safe_close(fd);
458 } else
459 r = STDIN_FILENO;
460
461 return r;
462 }
463
464 case EXEC_INPUT_SOCKET:
465 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
466
467 case EXEC_INPUT_NAMED_FD:
468 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
469 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
470
471 default:
472 assert_not_reached("Unknown input type");
473 }
474 }
475
476 static int setup_output(
477 Unit *unit,
478 const ExecContext *context,
479 const ExecParameters *params,
480 int fileno,
481 int socket_fd,
482 int named_iofds[3],
483 const char *ident,
484 uid_t uid,
485 gid_t gid,
486 dev_t *journal_stream_dev,
487 ino_t *journal_stream_ino) {
488
489 ExecOutput o;
490 ExecInput i;
491 int r;
492
493 assert(unit);
494 assert(context);
495 assert(params);
496 assert(ident);
497 assert(journal_stream_dev);
498 assert(journal_stream_ino);
499
500 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
501
502 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
503 return -errno;
504
505 return STDOUT_FILENO;
506 }
507
508 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
509 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
510 return -errno;
511
512 return STDERR_FILENO;
513 }
514
515 i = fixup_input(context->std_input, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
516 o = fixup_output(context->std_output, socket_fd);
517
518 if (fileno == STDERR_FILENO) {
519 ExecOutput e;
520 e = fixup_output(context->std_error, socket_fd);
521
522 /* This expects the input and output are already set up */
523
524 /* Don't change the stderr file descriptor if we inherit all
525 * the way and are not on a tty */
526 if (e == EXEC_OUTPUT_INHERIT &&
527 o == EXEC_OUTPUT_INHERIT &&
528 i == EXEC_INPUT_NULL &&
529 !is_terminal_input(context->std_input) &&
530 getppid () != 1)
531 return fileno;
532
533 /* Duplicate from stdout if possible */
534 if ((e == o && e != EXEC_OUTPUT_NAMED_FD) || e == EXEC_OUTPUT_INHERIT)
535 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
536
537 o = e;
538
539 } else if (o == EXEC_OUTPUT_INHERIT) {
540 /* If input got downgraded, inherit the original value */
541 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
542 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
543
544 /* If the input is connected to anything that's not a /dev/null, inherit that... */
545 if (i != EXEC_INPUT_NULL)
546 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
547
548 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
549 if (getppid() != 1)
550 return fileno;
551
552 /* We need to open /dev/null here anew, to get the right access mode. */
553 return open_null_as(O_WRONLY, fileno);
554 }
555
556 switch (o) {
557
558 case EXEC_OUTPUT_NULL:
559 return open_null_as(O_WRONLY, fileno);
560
561 case EXEC_OUTPUT_TTY:
562 if (is_terminal_input(i))
563 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
564
565 /* We don't reset the terminal if this is just about output */
566 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
567
568 case EXEC_OUTPUT_SYSLOG:
569 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
570 case EXEC_OUTPUT_KMSG:
571 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
572 case EXEC_OUTPUT_JOURNAL:
573 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
574 r = connect_logger_as(unit, context, o, ident, fileno, uid, gid);
575 if (r < 0) {
576 log_unit_error_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
577 r = open_null_as(O_WRONLY, fileno);
578 } else {
579 struct stat st;
580
581 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
582 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
583 * services to detect whether they are connected to the journal or not. */
584
585 if (fstat(fileno, &st) >= 0) {
586 *journal_stream_dev = st.st_dev;
587 *journal_stream_ino = st.st_ino;
588 }
589 }
590 return r;
591
592 case EXEC_OUTPUT_SOCKET:
593 assert(socket_fd >= 0);
594 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
595
596 case EXEC_OUTPUT_NAMED_FD:
597 (void) fd_nonblock(named_iofds[fileno], false);
598 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
599
600 default:
601 assert_not_reached("Unknown error type");
602 }
603 }
604
605 static int chown_terminal(int fd, uid_t uid) {
606 struct stat st;
607
608 assert(fd >= 0);
609
610 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
611 if (isatty(fd) < 1)
612 return 0;
613
614 /* This might fail. What matters are the results. */
615 (void) fchown(fd, uid, -1);
616 (void) fchmod(fd, TTY_MODE);
617
618 if (fstat(fd, &st) < 0)
619 return -errno;
620
621 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
622 return -EPERM;
623
624 return 0;
625 }
626
627 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
628 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
629 int r;
630
631 assert(_saved_stdin);
632 assert(_saved_stdout);
633
634 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
635 if (saved_stdin < 0)
636 return -errno;
637
638 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
639 if (saved_stdout < 0)
640 return -errno;
641
642 fd = acquire_terminal(vc, false, false, false, DEFAULT_CONFIRM_USEC);
643 if (fd < 0)
644 return fd;
645
646 r = chown_terminal(fd, getuid());
647 if (r < 0)
648 return r;
649
650 r = reset_terminal_fd(fd, true);
651 if (r < 0)
652 return r;
653
654 if (dup2(fd, STDIN_FILENO) < 0)
655 return -errno;
656
657 if (dup2(fd, STDOUT_FILENO) < 0)
658 return -errno;
659
660 if (fd >= 2)
661 safe_close(fd);
662 fd = -1;
663
664 *_saved_stdin = saved_stdin;
665 *_saved_stdout = saved_stdout;
666
667 saved_stdin = saved_stdout = -1;
668
669 return 0;
670 }
671
672 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
673 assert(err < 0);
674
675 if (err == -ETIMEDOUT)
676 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
677 else {
678 errno = -err;
679 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
680 }
681 }
682
683 static void write_confirm_error(int err, const char *vc, const Unit *u) {
684 _cleanup_close_ int fd = -1;
685
686 assert(vc);
687
688 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
689 if (fd < 0)
690 return;
691
692 write_confirm_error_fd(err, fd, u);
693 }
694
695 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
696 int r = 0;
697
698 assert(saved_stdin);
699 assert(saved_stdout);
700
701 release_terminal();
702
703 if (*saved_stdin >= 0)
704 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
705 r = -errno;
706
707 if (*saved_stdout >= 0)
708 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
709 r = -errno;
710
711 *saved_stdin = safe_close(*saved_stdin);
712 *saved_stdout = safe_close(*saved_stdout);
713
714 return r;
715 }
716
717 enum {
718 CONFIRM_PRETEND_FAILURE = -1,
719 CONFIRM_PRETEND_SUCCESS = 0,
720 CONFIRM_EXECUTE = 1,
721 };
722
723 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
724 int saved_stdout = -1, saved_stdin = -1, r;
725 _cleanup_free_ char *e = NULL;
726 char c;
727
728 /* For any internal errors, assume a positive response. */
729 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
730 if (r < 0) {
731 write_confirm_error(r, vc, u);
732 return CONFIRM_EXECUTE;
733 }
734
735 /* confirm_spawn might have been disabled while we were sleeping. */
736 if (manager_is_confirm_spawn_disabled(u->manager)) {
737 r = 1;
738 goto restore_stdio;
739 }
740
741 e = ellipsize(cmdline, 60, 100);
742 if (!e) {
743 log_oom();
744 r = CONFIRM_EXECUTE;
745 goto restore_stdio;
746 }
747
748 for (;;) {
749 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
750 if (r < 0) {
751 write_confirm_error_fd(r, STDOUT_FILENO, u);
752 r = CONFIRM_EXECUTE;
753 goto restore_stdio;
754 }
755
756 switch (c) {
757 case 'c':
758 printf("Resuming normal execution.\n");
759 manager_disable_confirm_spawn();
760 r = 1;
761 break;
762 case 'D':
763 unit_dump(u, stdout, " ");
764 continue; /* ask again */
765 case 'f':
766 printf("Failing execution.\n");
767 r = CONFIRM_PRETEND_FAILURE;
768 break;
769 case 'h':
770 printf(" c - continue, proceed without asking anymore\n"
771 " D - dump, show the state of the unit\n"
772 " f - fail, don't execute the command and pretend it failed\n"
773 " h - help\n"
774 " i - info, show a short summary of the unit\n"
775 " j - jobs, show jobs that are in progress\n"
776 " s - skip, don't execute the command and pretend it succeeded\n"
777 " y - yes, execute the command\n");
778 continue; /* ask again */
779 case 'i':
780 printf(" Description: %s\n"
781 " Unit: %s\n"
782 " Command: %s\n",
783 u->id, u->description, cmdline);
784 continue; /* ask again */
785 case 'j':
786 manager_dump_jobs(u->manager, stdout, " ");
787 continue; /* ask again */
788 case 'n':
789 /* 'n' was removed in favor of 'f'. */
790 printf("Didn't understand 'n', did you mean 'f'?\n");
791 continue; /* ask again */
792 case 's':
793 printf("Skipping execution.\n");
794 r = CONFIRM_PRETEND_SUCCESS;
795 break;
796 case 'y':
797 r = CONFIRM_EXECUTE;
798 break;
799 default:
800 assert_not_reached("Unhandled choice");
801 }
802 break;
803 }
804
805 restore_stdio:
806 restore_confirm_stdio(&saved_stdin, &saved_stdout);
807 return r;
808 }
809
810 static int get_fixed_user(const ExecContext *c, const char **user,
811 uid_t *uid, gid_t *gid,
812 const char **home, const char **shell) {
813 int r;
814 const char *name;
815
816 assert(c);
817
818 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
819 * (i.e. are "/" or "/bin/nologin"). */
820
821 name = c->user ?: "root";
822 r = get_user_creds_clean(&name, uid, gid, home, shell);
823 if (r < 0)
824 return r;
825
826 *user = name;
827 return 0;
828 }
829
830 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
831 int r;
832 const char *name;
833
834 assert(c);
835
836 if (!c->group)
837 return 0;
838
839 name = c->group;
840 r = get_group_creds(&name, gid);
841 if (r < 0)
842 return r;
843
844 *group = name;
845 return 0;
846 }
847
848 static int get_supplementary_groups(const ExecContext *c, const char *user,
849 const char *group, gid_t gid,
850 gid_t **supplementary_gids, int *ngids) {
851 char **i;
852 int r, k = 0;
853 int ngroups_max;
854 bool keep_groups = false;
855 gid_t *groups = NULL;
856 _cleanup_free_ gid_t *l_gids = NULL;
857
858 assert(c);
859
860 /*
861 * If user is given, then lookup GID and supplementary groups list.
862 * We avoid NSS lookups for gid=0. Also we have to initialize groups
863 * here and as early as possible so we keep the list of supplementary
864 * groups of the caller.
865 */
866 if (user && gid_is_valid(gid) && gid != 0) {
867 /* First step, initialize groups from /etc/groups */
868 if (initgroups(user, gid) < 0)
869 return -errno;
870
871 keep_groups = true;
872 }
873
874 if (!c->supplementary_groups)
875 return 0;
876
877 /*
878 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
879 * be positive, otherwise fail.
880 */
881 errno = 0;
882 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
883 if (ngroups_max <= 0) {
884 if (errno > 0)
885 return -errno;
886 else
887 return -EOPNOTSUPP; /* For all other values */
888 }
889
890 l_gids = new(gid_t, ngroups_max);
891 if (!l_gids)
892 return -ENOMEM;
893
894 if (keep_groups) {
895 /*
896 * Lookup the list of groups that the user belongs to, we
897 * avoid NSS lookups here too for gid=0.
898 */
899 k = ngroups_max;
900 if (getgrouplist(user, gid, l_gids, &k) < 0)
901 return -EINVAL;
902 } else
903 k = 0;
904
905 STRV_FOREACH(i, c->supplementary_groups) {
906 const char *g;
907
908 if (k >= ngroups_max)
909 return -E2BIG;
910
911 g = *i;
912 r = get_group_creds(&g, l_gids+k);
913 if (r < 0)
914 return r;
915
916 k++;
917 }
918
919 /*
920 * Sets ngids to zero to drop all supplementary groups, happens
921 * when we are under root and SupplementaryGroups= is empty.
922 */
923 if (k == 0) {
924 *ngids = 0;
925 return 0;
926 }
927
928 /* Otherwise get the final list of supplementary groups */
929 groups = memdup(l_gids, sizeof(gid_t) * k);
930 if (!groups)
931 return -ENOMEM;
932
933 *supplementary_gids = groups;
934 *ngids = k;
935
936 groups = NULL;
937
938 return 0;
939 }
940
941 static int enforce_groups(const ExecContext *context, gid_t gid,
942 gid_t *supplementary_gids, int ngids) {
943 int r;
944
945 assert(context);
946
947 /* Handle SupplementaryGroups= even if it is empty */
948 if (context->supplementary_groups) {
949 r = maybe_setgroups(ngids, supplementary_gids);
950 if (r < 0)
951 return r;
952 }
953
954 if (gid_is_valid(gid)) {
955 /* Then set our gids */
956 if (setresgid(gid, gid, gid) < 0)
957 return -errno;
958 }
959
960 return 0;
961 }
962
963 static int enforce_user(const ExecContext *context, uid_t uid) {
964 assert(context);
965
966 if (!uid_is_valid(uid))
967 return 0;
968
969 /* Sets (but doesn't look up) the uid and make sure we keep the
970 * capabilities while doing so. */
971
972 if (context->capability_ambient_set != 0) {
973
974 /* First step: If we need to keep capabilities but
975 * drop privileges we need to make sure we keep our
976 * caps, while we drop privileges. */
977 if (uid != 0) {
978 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
979
980 if (prctl(PR_GET_SECUREBITS) != sb)
981 if (prctl(PR_SET_SECUREBITS, sb) < 0)
982 return -errno;
983 }
984 }
985
986 /* Second step: actually set the uids */
987 if (setresuid(uid, uid, uid) < 0)
988 return -errno;
989
990 /* At this point we should have all necessary capabilities but
991 are otherwise a normal user. However, the caps might got
992 corrupted due to the setresuid() so we need clean them up
993 later. This is done outside of this call. */
994
995 return 0;
996 }
997
998 #ifdef HAVE_PAM
999
1000 static int null_conv(
1001 int num_msg,
1002 const struct pam_message **msg,
1003 struct pam_response **resp,
1004 void *appdata_ptr) {
1005
1006 /* We don't support conversations */
1007
1008 return PAM_CONV_ERR;
1009 }
1010
1011 #endif
1012
1013 static int setup_pam(
1014 const char *name,
1015 const char *user,
1016 uid_t uid,
1017 gid_t gid,
1018 const char *tty,
1019 char ***env,
1020 int fds[], unsigned n_fds) {
1021
1022 #ifdef HAVE_PAM
1023
1024 static const struct pam_conv conv = {
1025 .conv = null_conv,
1026 .appdata_ptr = NULL
1027 };
1028
1029 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1030 pam_handle_t *handle = NULL;
1031 sigset_t old_ss;
1032 int pam_code = PAM_SUCCESS, r;
1033 char **nv, **e = NULL;
1034 bool close_session = false;
1035 pid_t pam_pid = 0, parent_pid;
1036 int flags = 0;
1037
1038 assert(name);
1039 assert(user);
1040 assert(env);
1041
1042 /* We set up PAM in the parent process, then fork. The child
1043 * will then stay around until killed via PR_GET_PDEATHSIG or
1044 * systemd via the cgroup logic. It will then remove the PAM
1045 * session again. The parent process will exec() the actual
1046 * daemon. We do things this way to ensure that the main PID
1047 * of the daemon is the one we initially fork()ed. */
1048
1049 r = barrier_create(&barrier);
1050 if (r < 0)
1051 goto fail;
1052
1053 if (log_get_max_level() < LOG_DEBUG)
1054 flags |= PAM_SILENT;
1055
1056 pam_code = pam_start(name, user, &conv, &handle);
1057 if (pam_code != PAM_SUCCESS) {
1058 handle = NULL;
1059 goto fail;
1060 }
1061
1062 if (tty) {
1063 pam_code = pam_set_item(handle, PAM_TTY, tty);
1064 if (pam_code != PAM_SUCCESS)
1065 goto fail;
1066 }
1067
1068 STRV_FOREACH(nv, *env) {
1069 pam_code = pam_putenv(handle, *nv);
1070 if (pam_code != PAM_SUCCESS)
1071 goto fail;
1072 }
1073
1074 pam_code = pam_acct_mgmt(handle, flags);
1075 if (pam_code != PAM_SUCCESS)
1076 goto fail;
1077
1078 pam_code = pam_open_session(handle, flags);
1079 if (pam_code != PAM_SUCCESS)
1080 goto fail;
1081
1082 close_session = true;
1083
1084 e = pam_getenvlist(handle);
1085 if (!e) {
1086 pam_code = PAM_BUF_ERR;
1087 goto fail;
1088 }
1089
1090 /* Block SIGTERM, so that we know that it won't get lost in
1091 * the child */
1092
1093 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1094
1095 parent_pid = getpid();
1096
1097 pam_pid = fork();
1098 if (pam_pid < 0) {
1099 r = -errno;
1100 goto fail;
1101 }
1102
1103 if (pam_pid == 0) {
1104 int sig, ret = EXIT_PAM;
1105
1106 /* The child's job is to reset the PAM session on
1107 * termination */
1108 barrier_set_role(&barrier, BARRIER_CHILD);
1109
1110 /* This string must fit in 10 chars (i.e. the length
1111 * of "/sbin/init"), to look pretty in /bin/ps */
1112 rename_process("(sd-pam)");
1113
1114 /* Make sure we don't keep open the passed fds in this
1115 child. We assume that otherwise only those fds are
1116 open here that have been opened by PAM. */
1117 close_many(fds, n_fds);
1118
1119 /* Drop privileges - we don't need any to pam_close_session
1120 * and this will make PR_SET_PDEATHSIG work in most cases.
1121 * If this fails, ignore the error - but expect sd-pam threads
1122 * to fail to exit normally */
1123
1124 r = maybe_setgroups(0, NULL);
1125 if (r < 0)
1126 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1127 if (setresgid(gid, gid, gid) < 0)
1128 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1129 if (setresuid(uid, uid, uid) < 0)
1130 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1131
1132 (void) ignore_signals(SIGPIPE, -1);
1133
1134 /* Wait until our parent died. This will only work if
1135 * the above setresuid() succeeds, otherwise the kernel
1136 * will not allow unprivileged parents kill their privileged
1137 * children this way. We rely on the control groups kill logic
1138 * to do the rest for us. */
1139 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1140 goto child_finish;
1141
1142 /* Tell the parent that our setup is done. This is especially
1143 * important regarding dropping privileges. Otherwise, unit
1144 * setup might race against our setresuid(2) call. */
1145 barrier_place(&barrier);
1146
1147 /* Check if our parent process might already have
1148 * died? */
1149 if (getppid() == parent_pid) {
1150 sigset_t ss;
1151
1152 assert_se(sigemptyset(&ss) >= 0);
1153 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1154
1155 for (;;) {
1156 if (sigwait(&ss, &sig) < 0) {
1157 if (errno == EINTR)
1158 continue;
1159
1160 goto child_finish;
1161 }
1162
1163 assert(sig == SIGTERM);
1164 break;
1165 }
1166 }
1167
1168 /* If our parent died we'll end the session */
1169 if (getppid() != parent_pid) {
1170 pam_code = pam_close_session(handle, flags);
1171 if (pam_code != PAM_SUCCESS)
1172 goto child_finish;
1173 }
1174
1175 ret = 0;
1176
1177 child_finish:
1178 pam_end(handle, pam_code | flags);
1179 _exit(ret);
1180 }
1181
1182 barrier_set_role(&barrier, BARRIER_PARENT);
1183
1184 /* If the child was forked off successfully it will do all the
1185 * cleanups, so forget about the handle here. */
1186 handle = NULL;
1187
1188 /* Unblock SIGTERM again in the parent */
1189 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1190
1191 /* We close the log explicitly here, since the PAM modules
1192 * might have opened it, but we don't want this fd around. */
1193 closelog();
1194
1195 /* Synchronously wait for the child to initialize. We don't care for
1196 * errors as we cannot recover. However, warn loudly if it happens. */
1197 if (!barrier_place_and_sync(&barrier))
1198 log_error("PAM initialization failed");
1199
1200 strv_free(*env);
1201 *env = e;
1202
1203 return 0;
1204
1205 fail:
1206 if (pam_code != PAM_SUCCESS) {
1207 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1208 r = -EPERM; /* PAM errors do not map to errno */
1209 } else
1210 log_error_errno(r, "PAM failed: %m");
1211
1212 if (handle) {
1213 if (close_session)
1214 pam_code = pam_close_session(handle, flags);
1215
1216 pam_end(handle, pam_code | flags);
1217 }
1218
1219 strv_free(e);
1220 closelog();
1221
1222 return r;
1223 #else
1224 return 0;
1225 #endif
1226 }
1227
1228 static void rename_process_from_path(const char *path) {
1229 char process_name[11];
1230 const char *p;
1231 size_t l;
1232
1233 /* This resulting string must fit in 10 chars (i.e. the length
1234 * of "/sbin/init") to look pretty in /bin/ps */
1235
1236 p = basename(path);
1237 if (isempty(p)) {
1238 rename_process("(...)");
1239 return;
1240 }
1241
1242 l = strlen(p);
1243 if (l > 8) {
1244 /* The end of the process name is usually more
1245 * interesting, since the first bit might just be
1246 * "systemd-" */
1247 p = p + l - 8;
1248 l = 8;
1249 }
1250
1251 process_name[0] = '(';
1252 memcpy(process_name+1, p, l);
1253 process_name[1+l] = ')';
1254 process_name[1+l+1] = 0;
1255
1256 rename_process(process_name);
1257 }
1258
1259 static bool context_has_address_families(const ExecContext *c) {
1260 assert(c);
1261
1262 return c->address_families_whitelist ||
1263 !set_isempty(c->address_families);
1264 }
1265
1266 static bool context_has_syscall_filters(const ExecContext *c) {
1267 assert(c);
1268
1269 return c->syscall_whitelist ||
1270 !set_isempty(c->syscall_filter);
1271 }
1272
1273 static bool context_has_no_new_privileges(const ExecContext *c) {
1274 assert(c);
1275
1276 if (c->no_new_privileges)
1277 return true;
1278
1279 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1280 return false;
1281
1282 /* We need NNP if we have any form of seccomp and are unprivileged */
1283 return context_has_address_families(c) ||
1284 c->memory_deny_write_execute ||
1285 c->restrict_realtime ||
1286 exec_context_restrict_namespaces_set(c) ||
1287 c->protect_kernel_tunables ||
1288 c->protect_kernel_modules ||
1289 c->private_devices ||
1290 context_has_syscall_filters(c) ||
1291 !set_isempty(c->syscall_archs);
1292 }
1293
1294 #ifdef HAVE_SECCOMP
1295
1296 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1297
1298 if (is_seccomp_available())
1299 return false;
1300
1301 log_open();
1302 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1303 log_close();
1304 return true;
1305 }
1306
1307 static int apply_syscall_filter(const Unit* u, const ExecContext *c) {
1308 uint32_t negative_action, default_action, action;
1309
1310 assert(u);
1311 assert(c);
1312
1313 if (!context_has_syscall_filters(c))
1314 return 0;
1315
1316 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1317 return 0;
1318
1319 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1320
1321 if (c->syscall_whitelist) {
1322 default_action = negative_action;
1323 action = SCMP_ACT_ALLOW;
1324 } else {
1325 default_action = SCMP_ACT_ALLOW;
1326 action = negative_action;
1327 }
1328
1329 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action);
1330 }
1331
1332 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1333 assert(u);
1334 assert(c);
1335
1336 if (set_isempty(c->syscall_archs))
1337 return 0;
1338
1339 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1340 return 0;
1341
1342 return seccomp_restrict_archs(c->syscall_archs);
1343 }
1344
1345 static int apply_address_families(const Unit* u, const ExecContext *c) {
1346 assert(u);
1347 assert(c);
1348
1349 if (!context_has_address_families(c))
1350 return 0;
1351
1352 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1353 return 0;
1354
1355 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1356 }
1357
1358 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1359 assert(u);
1360 assert(c);
1361
1362 if (!c->memory_deny_write_execute)
1363 return 0;
1364
1365 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1366 return 0;
1367
1368 return seccomp_memory_deny_write_execute();
1369 }
1370
1371 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1372 assert(u);
1373 assert(c);
1374
1375 if (!c->restrict_realtime)
1376 return 0;
1377
1378 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1379 return 0;
1380
1381 return seccomp_restrict_realtime();
1382 }
1383
1384 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1385 assert(u);
1386 assert(c);
1387
1388 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1389 * let's protect even those systems where this is left on in the kernel. */
1390
1391 if (!c->protect_kernel_tunables)
1392 return 0;
1393
1394 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1395 return 0;
1396
1397 return seccomp_protect_sysctl();
1398 }
1399
1400 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1401 assert(u);
1402 assert(c);
1403
1404 /* Turn off module syscalls on ProtectKernelModules=yes */
1405
1406 if (!c->protect_kernel_modules)
1407 return 0;
1408
1409 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1410 return 0;
1411
1412 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM));
1413 }
1414
1415 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1416 assert(u);
1417 assert(c);
1418
1419 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1420
1421 if (!c->private_devices)
1422 return 0;
1423
1424 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1425 return 0;
1426
1427 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM));
1428 }
1429
1430 static int apply_restrict_namespaces(Unit *u, const ExecContext *c) {
1431 assert(u);
1432 assert(c);
1433
1434 if (!exec_context_restrict_namespaces_set(c))
1435 return 0;
1436
1437 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1438 return 0;
1439
1440 return seccomp_restrict_namespaces(c->restrict_namespaces);
1441 }
1442
1443 #endif
1444
1445 static void do_idle_pipe_dance(int idle_pipe[4]) {
1446 assert(idle_pipe);
1447
1448 idle_pipe[1] = safe_close(idle_pipe[1]);
1449 idle_pipe[2] = safe_close(idle_pipe[2]);
1450
1451 if (idle_pipe[0] >= 0) {
1452 int r;
1453
1454 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1455
1456 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1457 ssize_t n;
1458
1459 /* Signal systemd that we are bored and want to continue. */
1460 n = write(idle_pipe[3], "x", 1);
1461 if (n > 0)
1462 /* Wait for systemd to react to the signal above. */
1463 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1464 }
1465
1466 idle_pipe[0] = safe_close(idle_pipe[0]);
1467
1468 }
1469
1470 idle_pipe[3] = safe_close(idle_pipe[3]);
1471 }
1472
1473 static int build_environment(
1474 Unit *u,
1475 const ExecContext *c,
1476 const ExecParameters *p,
1477 unsigned n_fds,
1478 const char *home,
1479 const char *username,
1480 const char *shell,
1481 dev_t journal_stream_dev,
1482 ino_t journal_stream_ino,
1483 char ***ret) {
1484
1485 _cleanup_strv_free_ char **our_env = NULL;
1486 unsigned n_env = 0;
1487 char *x;
1488
1489 assert(u);
1490 assert(c);
1491 assert(ret);
1492
1493 our_env = new0(char*, 14);
1494 if (!our_env)
1495 return -ENOMEM;
1496
1497 if (n_fds > 0) {
1498 _cleanup_free_ char *joined = NULL;
1499
1500 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid()) < 0)
1501 return -ENOMEM;
1502 our_env[n_env++] = x;
1503
1504 if (asprintf(&x, "LISTEN_FDS=%u", n_fds) < 0)
1505 return -ENOMEM;
1506 our_env[n_env++] = x;
1507
1508 joined = strv_join(p->fd_names, ":");
1509 if (!joined)
1510 return -ENOMEM;
1511
1512 x = strjoin("LISTEN_FDNAMES=", joined);
1513 if (!x)
1514 return -ENOMEM;
1515 our_env[n_env++] = x;
1516 }
1517
1518 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1519 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid()) < 0)
1520 return -ENOMEM;
1521 our_env[n_env++] = x;
1522
1523 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1524 return -ENOMEM;
1525 our_env[n_env++] = x;
1526 }
1527
1528 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1529 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1530 * check the database directly. */
1531 if (unit_has_name(u, SPECIAL_DBUS_SERVICE)) {
1532 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1533 if (!x)
1534 return -ENOMEM;
1535 our_env[n_env++] = x;
1536 }
1537
1538 if (home) {
1539 x = strappend("HOME=", home);
1540 if (!x)
1541 return -ENOMEM;
1542 our_env[n_env++] = x;
1543 }
1544
1545 if (username) {
1546 x = strappend("LOGNAME=", username);
1547 if (!x)
1548 return -ENOMEM;
1549 our_env[n_env++] = x;
1550
1551 x = strappend("USER=", username);
1552 if (!x)
1553 return -ENOMEM;
1554 our_env[n_env++] = x;
1555 }
1556
1557 if (shell) {
1558 x = strappend("SHELL=", shell);
1559 if (!x)
1560 return -ENOMEM;
1561 our_env[n_env++] = x;
1562 }
1563
1564 if (!sd_id128_is_null(u->invocation_id)) {
1565 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1566 return -ENOMEM;
1567
1568 our_env[n_env++] = x;
1569 }
1570
1571 if (exec_context_needs_term(c)) {
1572 const char *tty_path, *term = NULL;
1573
1574 tty_path = exec_context_tty_path(c);
1575
1576 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1577 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1578 * passes to PID 1 ends up all the way in the console login shown. */
1579
1580 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1581 term = getenv("TERM");
1582 if (!term)
1583 term = default_term_for_tty(tty_path);
1584
1585 x = strappend("TERM=", term);
1586 if (!x)
1587 return -ENOMEM;
1588 our_env[n_env++] = x;
1589 }
1590
1591 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1592 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1593 return -ENOMEM;
1594
1595 our_env[n_env++] = x;
1596 }
1597
1598 our_env[n_env++] = NULL;
1599 assert(n_env <= 12);
1600
1601 *ret = our_env;
1602 our_env = NULL;
1603
1604 return 0;
1605 }
1606
1607 static int build_pass_environment(const ExecContext *c, char ***ret) {
1608 _cleanup_strv_free_ char **pass_env = NULL;
1609 size_t n_env = 0, n_bufsize = 0;
1610 char **i;
1611
1612 STRV_FOREACH(i, c->pass_environment) {
1613 _cleanup_free_ char *x = NULL;
1614 char *v;
1615
1616 v = getenv(*i);
1617 if (!v)
1618 continue;
1619 x = strjoin(*i, "=", v);
1620 if (!x)
1621 return -ENOMEM;
1622 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1623 return -ENOMEM;
1624 pass_env[n_env++] = x;
1625 pass_env[n_env] = NULL;
1626 x = NULL;
1627 }
1628
1629 *ret = pass_env;
1630 pass_env = NULL;
1631
1632 return 0;
1633 }
1634
1635 static bool exec_needs_mount_namespace(
1636 const ExecContext *context,
1637 const ExecParameters *params,
1638 ExecRuntime *runtime) {
1639
1640 assert(context);
1641 assert(params);
1642
1643 if (!strv_isempty(context->read_write_paths) ||
1644 !strv_isempty(context->read_only_paths) ||
1645 !strv_isempty(context->inaccessible_paths))
1646 return true;
1647
1648 if (context->n_bind_mounts > 0)
1649 return true;
1650
1651 if (context->mount_flags != 0)
1652 return true;
1653
1654 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1655 return true;
1656
1657 if (context->private_devices ||
1658 context->protect_system != PROTECT_SYSTEM_NO ||
1659 context->protect_home != PROTECT_HOME_NO ||
1660 context->protect_kernel_tunables ||
1661 context->protect_kernel_modules ||
1662 context->protect_control_groups)
1663 return true;
1664
1665 return false;
1666 }
1667
1668 static int setup_private_users(uid_t uid, gid_t gid) {
1669 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1670 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1671 _cleanup_close_ int unshare_ready_fd = -1;
1672 _cleanup_(sigkill_waitp) pid_t pid = 0;
1673 uint64_t c = 1;
1674 siginfo_t si;
1675 ssize_t n;
1676 int r;
1677
1678 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1679 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1680 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1681 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1682 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1683 * continues execution normally. */
1684
1685 if (uid != 0 && uid_is_valid(uid)) {
1686 r = asprintf(&uid_map,
1687 "0 0 1\n" /* Map root → root */
1688 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1689 uid, uid);
1690 if (r < 0)
1691 return -ENOMEM;
1692 } else {
1693 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1694 if (!uid_map)
1695 return -ENOMEM;
1696 }
1697
1698 if (gid != 0 && gid_is_valid(gid)) {
1699 r = asprintf(&gid_map,
1700 "0 0 1\n" /* Map root → root */
1701 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1702 gid, gid);
1703 if (r < 0)
1704 return -ENOMEM;
1705 } else {
1706 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1707 if (!gid_map)
1708 return -ENOMEM;
1709 }
1710
1711 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1712 * namespace. */
1713 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1714 if (unshare_ready_fd < 0)
1715 return -errno;
1716
1717 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1718 * failed. */
1719 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1720 return -errno;
1721
1722 pid = fork();
1723 if (pid < 0)
1724 return -errno;
1725
1726 if (pid == 0) {
1727 _cleanup_close_ int fd = -1;
1728 const char *a;
1729 pid_t ppid;
1730
1731 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1732 * here, after the parent opened its own user namespace. */
1733
1734 ppid = getppid();
1735 errno_pipe[0] = safe_close(errno_pipe[0]);
1736
1737 /* Wait until the parent unshared the user namespace */
1738 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1739 r = -errno;
1740 goto child_fail;
1741 }
1742
1743 /* Disable the setgroups() system call in the child user namespace, for good. */
1744 a = procfs_file_alloca(ppid, "setgroups");
1745 fd = open(a, O_WRONLY|O_CLOEXEC);
1746 if (fd < 0) {
1747 if (errno != ENOENT) {
1748 r = -errno;
1749 goto child_fail;
1750 }
1751
1752 /* If the file is missing the kernel is too old, let's continue anyway. */
1753 } else {
1754 if (write(fd, "deny\n", 5) < 0) {
1755 r = -errno;
1756 goto child_fail;
1757 }
1758
1759 fd = safe_close(fd);
1760 }
1761
1762 /* First write the GID map */
1763 a = procfs_file_alloca(ppid, "gid_map");
1764 fd = open(a, O_WRONLY|O_CLOEXEC);
1765 if (fd < 0) {
1766 r = -errno;
1767 goto child_fail;
1768 }
1769 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1770 r = -errno;
1771 goto child_fail;
1772 }
1773 fd = safe_close(fd);
1774
1775 /* The write the UID map */
1776 a = procfs_file_alloca(ppid, "uid_map");
1777 fd = open(a, O_WRONLY|O_CLOEXEC);
1778 if (fd < 0) {
1779 r = -errno;
1780 goto child_fail;
1781 }
1782 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1783 r = -errno;
1784 goto child_fail;
1785 }
1786
1787 _exit(EXIT_SUCCESS);
1788
1789 child_fail:
1790 (void) write(errno_pipe[1], &r, sizeof(r));
1791 _exit(EXIT_FAILURE);
1792 }
1793
1794 errno_pipe[1] = safe_close(errno_pipe[1]);
1795
1796 if (unshare(CLONE_NEWUSER) < 0)
1797 return -errno;
1798
1799 /* Let the child know that the namespace is ready now */
1800 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
1801 return -errno;
1802
1803 /* Try to read an error code from the child */
1804 n = read(errno_pipe[0], &r, sizeof(r));
1805 if (n < 0)
1806 return -errno;
1807 if (n == sizeof(r)) { /* an error code was sent to us */
1808 if (r < 0)
1809 return r;
1810 return -EIO;
1811 }
1812 if (n != 0) /* on success we should have read 0 bytes */
1813 return -EIO;
1814
1815 r = wait_for_terminate(pid, &si);
1816 if (r < 0)
1817 return r;
1818 pid = 0;
1819
1820 /* If something strange happened with the child, let's consider this fatal, too */
1821 if (si.si_code != CLD_EXITED || si.si_status != 0)
1822 return -EIO;
1823
1824 return 0;
1825 }
1826
1827 static int setup_runtime_directory(
1828 const ExecContext *context,
1829 const ExecParameters *params,
1830 uid_t uid,
1831 gid_t gid) {
1832
1833 char **rt;
1834 int r;
1835
1836 assert(context);
1837 assert(params);
1838
1839 STRV_FOREACH(rt, context->runtime_directory) {
1840 _cleanup_free_ char *p;
1841
1842 p = strjoin(params->runtime_prefix, "/", *rt);
1843 if (!p)
1844 return -ENOMEM;
1845
1846 r = mkdir_p_label(p, context->runtime_directory_mode);
1847 if (r < 0)
1848 return r;
1849
1850 r = chmod_and_chown(p, context->runtime_directory_mode, uid, gid);
1851 if (r < 0)
1852 return r;
1853 }
1854
1855 return 0;
1856 }
1857
1858 static int setup_smack(
1859 const ExecContext *context,
1860 const ExecCommand *command) {
1861
1862 #ifdef HAVE_SMACK
1863 int r;
1864
1865 assert(context);
1866 assert(command);
1867
1868 if (!mac_smack_use())
1869 return 0;
1870
1871 if (context->smack_process_label) {
1872 r = mac_smack_apply_pid(0, context->smack_process_label);
1873 if (r < 0)
1874 return r;
1875 }
1876 #ifdef SMACK_DEFAULT_PROCESS_LABEL
1877 else {
1878 _cleanup_free_ char *exec_label = NULL;
1879
1880 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
1881 if (r < 0 && r != -ENODATA && r != -EOPNOTSUPP)
1882 return r;
1883
1884 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
1885 if (r < 0)
1886 return r;
1887 }
1888 #endif
1889 #endif
1890
1891 return 0;
1892 }
1893
1894 static int compile_read_write_paths(
1895 const ExecContext *context,
1896 const ExecParameters *params,
1897 char ***ret) {
1898
1899 _cleanup_strv_free_ char **l = NULL;
1900 char **rt;
1901
1902 /* Compile the list of writable paths. This is the combination of
1903 * the explicitly configured paths, plus all runtime directories. */
1904
1905 if (strv_isempty(context->read_write_paths) &&
1906 strv_isempty(context->runtime_directory)) {
1907 *ret = NULL; /* NOP if neither is set */
1908 return 0;
1909 }
1910
1911 l = strv_copy(context->read_write_paths);
1912 if (!l)
1913 return -ENOMEM;
1914
1915 STRV_FOREACH(rt, context->runtime_directory) {
1916 char *s;
1917
1918 s = strjoin(params->runtime_prefix, "/", *rt);
1919 if (!s)
1920 return -ENOMEM;
1921
1922 if (strv_consume(&l, s) < 0)
1923 return -ENOMEM;
1924 }
1925
1926 *ret = l;
1927 l = NULL;
1928
1929 return 0;
1930 }
1931
1932 static int apply_mount_namespace(Unit *u, const ExecContext *context,
1933 const ExecParameters *params,
1934 ExecRuntime *runtime) {
1935 int r;
1936 _cleanup_strv_free_ char **rw = NULL;
1937 char *tmp = NULL, *var = NULL;
1938 const char *root_dir = NULL;
1939 NameSpaceInfo ns_info = {
1940 .ignore_protect_paths = false,
1941 .private_dev = context->private_devices,
1942 .protect_control_groups = context->protect_control_groups,
1943 .protect_kernel_tunables = context->protect_kernel_tunables,
1944 .protect_kernel_modules = context->protect_kernel_modules,
1945 };
1946
1947 assert(context);
1948
1949 /* The runtime struct only contains the parent of the private /tmp,
1950 * which is non-accessible to world users. Inside of it there's a /tmp
1951 * that is sticky, and that's the one we want to use here. */
1952
1953 if (context->private_tmp && runtime) {
1954 if (runtime->tmp_dir)
1955 tmp = strjoina(runtime->tmp_dir, "/tmp");
1956 if (runtime->var_tmp_dir)
1957 var = strjoina(runtime->var_tmp_dir, "/tmp");
1958 }
1959
1960 r = compile_read_write_paths(context, params, &rw);
1961 if (r < 0)
1962 return r;
1963
1964 if (params->flags & EXEC_APPLY_CHROOT)
1965 root_dir = context->root_directory;
1966
1967 /*
1968 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
1969 * sandbox info, otherwise enforce it, don't ignore protected paths and
1970 * fail if we are enable to apply the sandbox inside the mount namespace.
1971 */
1972 if (!context->dynamic_user && root_dir)
1973 ns_info.ignore_protect_paths = true;
1974
1975 r = setup_namespace(root_dir, &ns_info, rw,
1976 context->read_only_paths,
1977 context->inaccessible_paths,
1978 context->bind_mounts,
1979 context->n_bind_mounts,
1980 tmp,
1981 var,
1982 context->protect_home,
1983 context->protect_system,
1984 context->mount_flags);
1985
1986 /* If we couldn't set up the namespace this is probably due to a
1987 * missing capability. In this case, silently proceeed. */
1988 if (IN_SET(r, -EPERM, -EACCES)) {
1989 log_open();
1990 log_unit_debug_errno(u, r, "Failed to set up namespace, assuming containerized execution, ignoring: %m");
1991 log_close();
1992 r = 0;
1993 }
1994
1995 return r;
1996 }
1997
1998 static int apply_working_directory(const ExecContext *context,
1999 const ExecParameters *params,
2000 const char *home,
2001 const bool needs_mount_ns) {
2002 const char *d;
2003 const char *wd;
2004
2005 assert(context);
2006
2007 if (context->working_directory_home)
2008 wd = home;
2009 else if (context->working_directory)
2010 wd = context->working_directory;
2011 else
2012 wd = "/";
2013
2014 if (params->flags & EXEC_APPLY_CHROOT) {
2015 if (!needs_mount_ns && context->root_directory)
2016 if (chroot(context->root_directory) < 0)
2017 return -errno;
2018
2019 d = wd;
2020 } else
2021 d = strjoina(strempty(context->root_directory), "/", strempty(wd));
2022
2023 if (chdir(d) < 0 && !context->working_directory_missing_ok)
2024 return -errno;
2025
2026 return 0;
2027 }
2028
2029 static int setup_keyring(Unit *u, const ExecParameters *p, uid_t uid, gid_t gid) {
2030 key_serial_t keyring;
2031
2032 assert(u);
2033 assert(p);
2034
2035 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2036 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2037 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2038 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2039 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2040 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2041
2042 if (!(p->flags & EXEC_NEW_KEYRING))
2043 return 0;
2044
2045 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2046 if (keyring == -1) {
2047 if (errno == ENOSYS)
2048 log_debug_errno(errno, "Kernel keyring not supported, ignoring.");
2049 else if (IN_SET(errno, EACCES, EPERM))
2050 log_debug_errno(errno, "Kernel keyring access prohibited, ignoring.");
2051 else if (errno == EDQUOT)
2052 log_debug_errno(errno, "Out of kernel keyrings to allocate, ignoring.");
2053 else
2054 return log_error_errno(errno, "Setting up kernel keyring failed: %m");
2055
2056 return 0;
2057 }
2058
2059 /* Populate they keyring with the invocation ID by default. */
2060 if (!sd_id128_is_null(u->invocation_id)) {
2061 key_serial_t key;
2062
2063 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2064 if (key == -1)
2065 log_debug_errno(errno, "Failed to add invocation ID to keyring, ignoring: %m");
2066 else {
2067 if (keyctl(KEYCTL_SETPERM, key,
2068 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2069 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2070 return log_error_errno(errno, "Failed to restrict invocation ID permission: %m");
2071 }
2072 }
2073
2074 /* And now, make the keyring owned by the service's user */
2075 if (uid_is_valid(uid) || gid_is_valid(gid))
2076 if (keyctl(KEYCTL_CHOWN, keyring, uid, gid, 0) < 0)
2077 return log_error_errno(errno, "Failed to change ownership of session keyring: %m");
2078
2079 return 0;
2080 }
2081
2082 static void append_socket_pair(int *array, unsigned *n, int pair[2]) {
2083 assert(array);
2084 assert(n);
2085
2086 if (!pair)
2087 return;
2088
2089 if (pair[0] >= 0)
2090 array[(*n)++] = pair[0];
2091 if (pair[1] >= 0)
2092 array[(*n)++] = pair[1];
2093 }
2094
2095 static int close_remaining_fds(
2096 const ExecParameters *params,
2097 ExecRuntime *runtime,
2098 DynamicCreds *dcreds,
2099 int user_lookup_fd,
2100 int socket_fd,
2101 int *fds, unsigned n_fds) {
2102
2103 unsigned n_dont_close = 0;
2104 int dont_close[n_fds + 12];
2105
2106 assert(params);
2107
2108 if (params->stdin_fd >= 0)
2109 dont_close[n_dont_close++] = params->stdin_fd;
2110 if (params->stdout_fd >= 0)
2111 dont_close[n_dont_close++] = params->stdout_fd;
2112 if (params->stderr_fd >= 0)
2113 dont_close[n_dont_close++] = params->stderr_fd;
2114
2115 if (socket_fd >= 0)
2116 dont_close[n_dont_close++] = socket_fd;
2117 if (n_fds > 0) {
2118 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2119 n_dont_close += n_fds;
2120 }
2121
2122 if (runtime)
2123 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2124
2125 if (dcreds) {
2126 if (dcreds->user)
2127 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2128 if (dcreds->group)
2129 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2130 }
2131
2132 if (user_lookup_fd >= 0)
2133 dont_close[n_dont_close++] = user_lookup_fd;
2134
2135 return close_all_fds(dont_close, n_dont_close);
2136 }
2137
2138 static int send_user_lookup(
2139 Unit *unit,
2140 int user_lookup_fd,
2141 uid_t uid,
2142 gid_t gid) {
2143
2144 assert(unit);
2145
2146 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2147 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2148 * specified. */
2149
2150 if (user_lookup_fd < 0)
2151 return 0;
2152
2153 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2154 return 0;
2155
2156 if (writev(user_lookup_fd,
2157 (struct iovec[]) {
2158 { .iov_base = &uid, .iov_len = sizeof(uid) },
2159 { .iov_base = &gid, .iov_len = sizeof(gid) },
2160 { .iov_base = unit->id, .iov_len = strlen(unit->id) }}, 3) < 0)
2161 return -errno;
2162
2163 return 0;
2164 }
2165
2166 static int exec_child(
2167 Unit *unit,
2168 ExecCommand *command,
2169 const ExecContext *context,
2170 const ExecParameters *params,
2171 ExecRuntime *runtime,
2172 DynamicCreds *dcreds,
2173 char **argv,
2174 int socket_fd,
2175 int named_iofds[3],
2176 int *fds, unsigned n_fds,
2177 char **files_env,
2178 int user_lookup_fd,
2179 int *exit_status,
2180 char **error_message) {
2181
2182 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **final_argv = NULL;
2183 _cleanup_free_ char *mac_selinux_context_net = NULL;
2184 _cleanup_free_ gid_t *supplementary_gids = NULL;
2185 const char *username = NULL, *groupname = NULL;
2186 const char *home = NULL, *shell = NULL;
2187 dev_t journal_stream_dev = 0;
2188 ino_t journal_stream_ino = 0;
2189 bool needs_mount_namespace;
2190 uid_t uid = UID_INVALID;
2191 gid_t gid = GID_INVALID;
2192 int i, r, ngids = 0;
2193
2194 assert(unit);
2195 assert(command);
2196 assert(context);
2197 assert(params);
2198 assert(exit_status);
2199 assert(error_message);
2200 /* We don't always set error_message, hence it must be initialized */
2201 assert(*error_message == NULL);
2202
2203 rename_process_from_path(command->path);
2204
2205 /* We reset exactly these signals, since they are the
2206 * only ones we set to SIG_IGN in the main daemon. All
2207 * others we leave untouched because we set them to
2208 * SIG_DFL or a valid handler initially, both of which
2209 * will be demoted to SIG_DFL. */
2210 (void) default_signals(SIGNALS_CRASH_HANDLER,
2211 SIGNALS_IGNORE, -1);
2212
2213 if (context->ignore_sigpipe)
2214 (void) ignore_signals(SIGPIPE, -1);
2215
2216 r = reset_signal_mask();
2217 if (r < 0) {
2218 *exit_status = EXIT_SIGNAL_MASK;
2219 *error_message = strdup("Failed to reset signal mask");
2220 /* If strdup fails, here and below, we will just print the generic error message. */
2221 return r;
2222 }
2223
2224 if (params->idle_pipe)
2225 do_idle_pipe_dance(params->idle_pipe);
2226
2227 /* Close sockets very early to make sure we don't
2228 * block init reexecution because it cannot bind its
2229 * sockets */
2230
2231 log_forget_fds();
2232
2233 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, fds, n_fds);
2234 if (r < 0) {
2235 *exit_status = EXIT_FDS;
2236 *error_message = strdup("Failed to close remaining fds");
2237 return r;
2238 }
2239
2240 if (!context->same_pgrp)
2241 if (setsid() < 0) {
2242 *exit_status = EXIT_SETSID;
2243 return -errno;
2244 }
2245
2246 exec_context_tty_reset(context, params);
2247
2248 if (unit_shall_confirm_spawn(unit)) {
2249 const char *vc = params->confirm_spawn;
2250 _cleanup_free_ char *cmdline = NULL;
2251
2252 cmdline = exec_command_line(argv);
2253 if (!cmdline) {
2254 *exit_status = EXIT_CONFIRM;
2255 return -ENOMEM;
2256 }
2257
2258 r = ask_for_confirmation(vc, unit, cmdline);
2259 if (r != CONFIRM_EXECUTE) {
2260 if (r == CONFIRM_PRETEND_SUCCESS) {
2261 *exit_status = EXIT_SUCCESS;
2262 return 0;
2263 }
2264 *exit_status = EXIT_CONFIRM;
2265 *error_message = strdup("Execution cancelled");
2266 return -ECANCELED;
2267 }
2268 }
2269
2270 if (context->dynamic_user && dcreds) {
2271
2272 /* Make sure we bypass our own NSS module for any NSS checks */
2273 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2274 *exit_status = EXIT_USER;
2275 *error_message = strdup("Failed to update environment");
2276 return -errno;
2277 }
2278
2279 r = dynamic_creds_realize(dcreds, &uid, &gid);
2280 if (r < 0) {
2281 *exit_status = EXIT_USER;
2282 *error_message = strdup("Failed to update dynamic user credentials");
2283 return r;
2284 }
2285
2286 if (!uid_is_valid(uid)) {
2287 *exit_status = EXIT_USER;
2288 (void) asprintf(error_message, "UID validation failed for \""UID_FMT"\"", uid);
2289 /* If asprintf fails, here and below, we will just print the generic error message. */
2290 return -ESRCH;
2291 }
2292
2293 if (!gid_is_valid(gid)) {
2294 *exit_status = EXIT_USER;
2295 (void) asprintf(error_message, "GID validation failed for \""GID_FMT"\"", gid);
2296 return -ESRCH;
2297 }
2298
2299 if (dcreds->user)
2300 username = dcreds->user->name;
2301
2302 } else {
2303 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
2304 if (r < 0) {
2305 *exit_status = EXIT_USER;
2306 *error_message = strdup("Failed to determine user credentials");
2307 return r;
2308 }
2309
2310 r = get_fixed_group(context, &groupname, &gid);
2311 if (r < 0) {
2312 *exit_status = EXIT_GROUP;
2313 *error_message = strdup("Failed to determine group credentials");
2314 return r;
2315 }
2316 }
2317
2318 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
2319 r = get_supplementary_groups(context, username, groupname, gid,
2320 &supplementary_gids, &ngids);
2321 if (r < 0) {
2322 *exit_status = EXIT_GROUP;
2323 *error_message = strdup("Failed to determine supplementary groups");
2324 return r;
2325 }
2326
2327 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
2328 if (r < 0) {
2329 *exit_status = EXIT_USER;
2330 *error_message = strdup("Failed to send user credentials to PID1");
2331 return r;
2332 }
2333
2334 user_lookup_fd = safe_close(user_lookup_fd);
2335
2336 /* If a socket is connected to STDIN/STDOUT/STDERR, we
2337 * must sure to drop O_NONBLOCK */
2338 if (socket_fd >= 0)
2339 (void) fd_nonblock(socket_fd, false);
2340
2341 r = setup_input(context, params, socket_fd, named_iofds);
2342 if (r < 0) {
2343 *exit_status = EXIT_STDIN;
2344 *error_message = strdup("Failed to set up stdin");
2345 return r;
2346 }
2347
2348 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
2349 if (r < 0) {
2350 *exit_status = EXIT_STDOUT;
2351 *error_message = strdup("Failed to set up stdout");
2352 return r;
2353 }
2354
2355 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
2356 if (r < 0) {
2357 *exit_status = EXIT_STDERR;
2358 *error_message = strdup("Failed to set up stderr");
2359 return r;
2360 }
2361
2362 if (params->cgroup_path) {
2363 r = cg_attach_everywhere(params->cgroup_supported, params->cgroup_path, 0, NULL, NULL);
2364 if (r < 0) {
2365 *exit_status = EXIT_CGROUP;
2366 (void) asprintf(error_message, "Failed to attach to cgroup %s", params->cgroup_path);
2367 return r;
2368 }
2369 }
2370
2371 if (context->oom_score_adjust_set) {
2372 char t[DECIMAL_STR_MAX(context->oom_score_adjust)];
2373
2374 /* When we can't make this change due to EPERM, then
2375 * let's silently skip over it. User namespaces
2376 * prohibit write access to this file, and we
2377 * shouldn't trip up over that. */
2378
2379 sprintf(t, "%i", context->oom_score_adjust);
2380 r = write_string_file("/proc/self/oom_score_adj", t, 0);
2381 if (r == -EPERM || r == -EACCES) {
2382 log_open();
2383 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
2384 log_close();
2385 } else if (r < 0) {
2386 *exit_status = EXIT_OOM_ADJUST;
2387 *error_message = strdup("Failed to write /proc/self/oom_score_adj");
2388 return -errno;
2389 }
2390 }
2391
2392 if (context->nice_set)
2393 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
2394 *exit_status = EXIT_NICE;
2395 return -errno;
2396 }
2397
2398 if (context->cpu_sched_set) {
2399 struct sched_param param = {
2400 .sched_priority = context->cpu_sched_priority,
2401 };
2402
2403 r = sched_setscheduler(0,
2404 context->cpu_sched_policy |
2405 (context->cpu_sched_reset_on_fork ?
2406 SCHED_RESET_ON_FORK : 0),
2407 &param);
2408 if (r < 0) {
2409 *exit_status = EXIT_SETSCHEDULER;
2410 return -errno;
2411 }
2412 }
2413
2414 if (context->cpuset)
2415 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
2416 *exit_status = EXIT_CPUAFFINITY;
2417 return -errno;
2418 }
2419
2420 if (context->ioprio_set)
2421 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
2422 *exit_status = EXIT_IOPRIO;
2423 return -errno;
2424 }
2425
2426 if (context->timer_slack_nsec != NSEC_INFINITY)
2427 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
2428 *exit_status = EXIT_TIMERSLACK;
2429 return -errno;
2430 }
2431
2432 if (context->personality != PERSONALITY_INVALID)
2433 if (personality(context->personality) < 0) {
2434 *exit_status = EXIT_PERSONALITY;
2435 return -errno;
2436 }
2437
2438 if (context->utmp_id)
2439 utmp_put_init_process(context->utmp_id, getpid(), getsid(0), context->tty_path,
2440 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
2441 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
2442 USER_PROCESS,
2443 username ? "root" : context->user);
2444
2445 if (context->user) {
2446 r = chown_terminal(STDIN_FILENO, uid);
2447 if (r < 0) {
2448 *exit_status = EXIT_STDIN;
2449 return r;
2450 }
2451 }
2452
2453 /* If delegation is enabled we'll pass ownership of the cgroup
2454 * (but only in systemd's own controller hierarchy!) to the
2455 * user of the new process. */
2456 if (params->cgroup_path && context->user && params->cgroup_delegate) {
2457 r = cg_set_task_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0644, uid, gid);
2458 if (r < 0) {
2459 *exit_status = EXIT_CGROUP;
2460 return r;
2461 }
2462
2463
2464 r = cg_set_group_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, 0755, uid, gid);
2465 if (r < 0) {
2466 *exit_status = EXIT_CGROUP;
2467 return r;
2468 }
2469 }
2470
2471 if (!strv_isempty(context->runtime_directory) && params->runtime_prefix) {
2472 r = setup_runtime_directory(context, params, uid, gid);
2473 if (r < 0) {
2474 *exit_status = EXIT_RUNTIME_DIRECTORY;
2475 return r;
2476 }
2477 }
2478
2479 r = build_environment(
2480 unit,
2481 context,
2482 params,
2483 n_fds,
2484 home,
2485 username,
2486 shell,
2487 journal_stream_dev,
2488 journal_stream_ino,
2489 &our_env);
2490 if (r < 0) {
2491 *exit_status = EXIT_MEMORY;
2492 return r;
2493 }
2494
2495 r = build_pass_environment(context, &pass_env);
2496 if (r < 0) {
2497 *exit_status = EXIT_MEMORY;
2498 return r;
2499 }
2500
2501 accum_env = strv_env_merge(5,
2502 params->environment,
2503 our_env,
2504 pass_env,
2505 context->environment,
2506 files_env,
2507 NULL);
2508 if (!accum_env) {
2509 *exit_status = EXIT_MEMORY;
2510 return -ENOMEM;
2511 }
2512 accum_env = strv_env_clean(accum_env);
2513
2514 (void) umask(context->umask);
2515
2516 r = setup_keyring(unit, params, uid, gid);
2517 if (r < 0) {
2518 *exit_status = EXIT_KEYRING;
2519 return r;
2520 }
2521
2522 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
2523 if (context->pam_name && username) {
2524 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
2525 if (r < 0) {
2526 *exit_status = EXIT_PAM;
2527 return r;
2528 }
2529 }
2530 }
2531
2532 if (context->private_network && runtime && runtime->netns_storage_socket[0] >= 0) {
2533 r = setup_netns(runtime->netns_storage_socket);
2534 if (r < 0) {
2535 *exit_status = EXIT_NETWORK;
2536 return r;
2537 }
2538 }
2539
2540 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
2541 if (needs_mount_namespace) {
2542 r = apply_mount_namespace(unit, context, params, runtime);
2543 if (r < 0) {
2544 *exit_status = EXIT_NAMESPACE;
2545 return r;
2546 }
2547 }
2548
2549 /* Apply just after mount namespace setup */
2550 r = apply_working_directory(context, params, home, needs_mount_namespace);
2551 if (r < 0) {
2552 *exit_status = EXIT_CHROOT;
2553 return r;
2554 }
2555
2556 /* Drop groups as early as possbile */
2557 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
2558 r = enforce_groups(context, gid, supplementary_gids, ngids);
2559 if (r < 0) {
2560 *exit_status = EXIT_GROUP;
2561 return r;
2562 }
2563 }
2564
2565 #ifdef HAVE_SELINUX
2566 if ((params->flags & EXEC_APPLY_PERMISSIONS) &&
2567 mac_selinux_use() &&
2568 params->selinux_context_net &&
2569 socket_fd >= 0 &&
2570 !command->privileged) {
2571
2572 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
2573 if (r < 0) {
2574 *exit_status = EXIT_SELINUX_CONTEXT;
2575 return r;
2576 }
2577 }
2578 #endif
2579
2580 if ((params->flags & EXEC_APPLY_PERMISSIONS) && context->private_users) {
2581 r = setup_private_users(uid, gid);
2582 if (r < 0) {
2583 *exit_status = EXIT_USER;
2584 return r;
2585 }
2586 }
2587
2588 /* We repeat the fd closing here, to make sure that
2589 * nothing is leaked from the PAM modules. Note that
2590 * we are more aggressive this time since socket_fd
2591 * and the netns fds we don't need anymore. The custom
2592 * endpoint fd was needed to upload the policy and can
2593 * now be closed as well. */
2594 r = close_all_fds(fds, n_fds);
2595 if (r >= 0)
2596 r = shift_fds(fds, n_fds);
2597 if (r >= 0)
2598 r = flags_fds(fds, n_fds, context->non_blocking);
2599 if (r < 0) {
2600 *exit_status = EXIT_FDS;
2601 return r;
2602 }
2603
2604 if ((params->flags & EXEC_APPLY_PERMISSIONS) && !command->privileged) {
2605
2606 int secure_bits = context->secure_bits;
2607
2608 for (i = 0; i < _RLIMIT_MAX; i++) {
2609
2610 if (!context->rlimit[i])
2611 continue;
2612
2613 r = setrlimit_closest(i, context->rlimit[i]);
2614 if (r < 0) {
2615 *exit_status = EXIT_LIMITS;
2616 return r;
2617 }
2618 }
2619
2620 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly requested. */
2621 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
2622 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
2623 *exit_status = EXIT_LIMITS;
2624 return -errno;
2625 }
2626 }
2627
2628 if (!cap_test_all(context->capability_bounding_set)) {
2629 r = capability_bounding_set_drop(context->capability_bounding_set, false);
2630 if (r < 0) {
2631 *exit_status = EXIT_CAPABILITIES;
2632 *error_message = strdup("Failed to drop capabilities");
2633 return r;
2634 }
2635 }
2636
2637 /* This is done before enforce_user, but ambient set
2638 * does not survive over setresuid() if keep_caps is not set. */
2639 if (context->capability_ambient_set != 0) {
2640 r = capability_ambient_set_apply(context->capability_ambient_set, true);
2641 if (r < 0) {
2642 *exit_status = EXIT_CAPABILITIES;
2643 *error_message = strdup("Failed to apply ambient capabilities (before UID change)");
2644 return r;
2645 }
2646 }
2647
2648 if (context->user) {
2649 r = enforce_user(context, uid);
2650 if (r < 0) {
2651 *exit_status = EXIT_USER;
2652 (void) asprintf(error_message, "Failed to change UID to "UID_FMT, uid);
2653 return r;
2654 }
2655 if (context->capability_ambient_set != 0) {
2656
2657 /* Fix the ambient capabilities after user change. */
2658 r = capability_ambient_set_apply(context->capability_ambient_set, false);
2659 if (r < 0) {
2660 *exit_status = EXIT_CAPABILITIES;
2661 *error_message = strdup("Failed to apply ambient capabilities (after UID change)");
2662 return r;
2663 }
2664
2665 /* If we were asked to change user and ambient capabilities
2666 * were requested, we had to add keep-caps to the securebits
2667 * so that we would maintain the inherited capability set
2668 * through the setresuid(). Make sure that the bit is added
2669 * also to the context secure_bits so that we don't try to
2670 * drop the bit away next. */
2671
2672 secure_bits |= 1<<SECURE_KEEP_CAPS;
2673 }
2674 }
2675
2676 /* Apply the MAC contexts late, but before seccomp syscall filtering, as those should really be last to
2677 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
2678 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
2679 * are restricted. */
2680
2681 #ifdef HAVE_SELINUX
2682 if (mac_selinux_use()) {
2683 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
2684
2685 if (exec_context) {
2686 r = setexeccon(exec_context);
2687 if (r < 0) {
2688 *exit_status = EXIT_SELINUX_CONTEXT;
2689 (void) asprintf(error_message, "Failed to set SELinux context to %s", exec_context);
2690 return r;
2691 }
2692 }
2693 }
2694 #endif
2695
2696 r = setup_smack(context, command);
2697 if (r < 0) {
2698 *exit_status = EXIT_SMACK_PROCESS_LABEL;
2699 *error_message = strdup("Failed to set SMACK process label");
2700 return r;
2701 }
2702
2703 #ifdef HAVE_APPARMOR
2704 if (context->apparmor_profile && mac_apparmor_use()) {
2705 r = aa_change_onexec(context->apparmor_profile);
2706 if (r < 0 && !context->apparmor_profile_ignore) {
2707 *exit_status = EXIT_APPARMOR_PROFILE;
2708 (void) asprintf(error_message,
2709 "Failed to prepare AppArmor profile change to %s",
2710 context->apparmor_profile);
2711 return -errno;
2712 }
2713 }
2714 #endif
2715
2716 /* PR_GET_SECUREBITS is not privileged, while
2717 * PR_SET_SECUREBITS is. So to suppress
2718 * potential EPERMs we'll try not to call
2719 * PR_SET_SECUREBITS unless necessary. */
2720 if (prctl(PR_GET_SECUREBITS) != secure_bits)
2721 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
2722 *exit_status = EXIT_SECUREBITS;
2723 *error_message = strdup("Failed to set secure bits");
2724 return -errno;
2725 }
2726
2727 if (context_has_no_new_privileges(context))
2728 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
2729 *exit_status = EXIT_NO_NEW_PRIVILEGES;
2730 *error_message = strdup("Failed to disable new privileges");
2731 return -errno;
2732 }
2733
2734 #ifdef HAVE_SECCOMP
2735 r = apply_address_families(unit, context);
2736 if (r < 0) {
2737 *exit_status = EXIT_ADDRESS_FAMILIES;
2738 *error_message = strdup("Failed to restrict address families");
2739 return r;
2740 }
2741
2742 r = apply_memory_deny_write_execute(unit, context);
2743 if (r < 0) {
2744 *exit_status = EXIT_SECCOMP;
2745 *error_message = strdup("Failed to disable writing to executable memory");
2746 return r;
2747 }
2748
2749 r = apply_restrict_realtime(unit, context);
2750 if (r < 0) {
2751 *exit_status = EXIT_SECCOMP;
2752 *error_message = strdup("Failed to apply realtime restrictions");
2753 return r;
2754 }
2755
2756 r = apply_restrict_namespaces(unit, context);
2757 if (r < 0) {
2758 *exit_status = EXIT_SECCOMP;
2759 *error_message = strdup("Failed to apply namespace restrictions");
2760 return r;
2761 }
2762
2763 r = apply_protect_sysctl(unit, context);
2764 if (r < 0) {
2765 *exit_status = EXIT_SECCOMP;
2766 *error_message = strdup("Failed to apply sysctl restrictions");
2767 return r;
2768 }
2769
2770 r = apply_protect_kernel_modules(unit, context);
2771 if (r < 0) {
2772 *exit_status = EXIT_SECCOMP;
2773 *error_message = strdup("Failed to apply module loading restrictions");
2774 return r;
2775 }
2776
2777 r = apply_private_devices(unit, context);
2778 if (r < 0) {
2779 *exit_status = EXIT_SECCOMP;
2780 *error_message = strdup("Failed to set up private devices");
2781 return r;
2782 }
2783
2784 r = apply_syscall_archs(unit, context);
2785 if (r < 0) {
2786 *exit_status = EXIT_SECCOMP;
2787 *error_message = strdup("Failed to apply syscall architecture restrictions");
2788 return r;
2789 }
2790
2791 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
2792 * by the filter as little as possible. */
2793 r = apply_syscall_filter(unit, context);
2794 if (r < 0) {
2795 *exit_status = EXIT_SECCOMP;
2796 *error_message = strdup("Failed to apply syscall filters");
2797 return r;
2798 }
2799 #endif
2800 }
2801
2802 final_argv = replace_env_argv(argv, accum_env);
2803 if (!final_argv) {
2804 *exit_status = EXIT_MEMORY;
2805 *error_message = strdup("Failed to prepare process arguments");
2806 return -ENOMEM;
2807 }
2808
2809 if (_unlikely_(log_get_max_level() >= LOG_DEBUG)) {
2810 _cleanup_free_ char *line;
2811
2812 line = exec_command_line(final_argv);
2813 if (line) {
2814 log_open();
2815 log_struct(LOG_DEBUG,
2816 LOG_UNIT_ID(unit),
2817 "EXECUTABLE=%s", command->path,
2818 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
2819 NULL);
2820 log_close();
2821 }
2822 }
2823
2824 execve(command->path, final_argv, accum_env);
2825 *exit_status = EXIT_EXEC;
2826 return -errno;
2827 }
2828
2829 int exec_spawn(Unit *unit,
2830 ExecCommand *command,
2831 const ExecContext *context,
2832 const ExecParameters *params,
2833 ExecRuntime *runtime,
2834 DynamicCreds *dcreds,
2835 pid_t *ret) {
2836
2837 _cleanup_strv_free_ char **files_env = NULL;
2838 int *fds = NULL; unsigned n_fds = 0;
2839 _cleanup_free_ char *line = NULL;
2840 int socket_fd, r;
2841 int named_iofds[3] = { -1, -1, -1 };
2842 char **argv;
2843 pid_t pid;
2844
2845 assert(unit);
2846 assert(command);
2847 assert(context);
2848 assert(ret);
2849 assert(params);
2850 assert(params->fds || params->n_fds <= 0);
2851
2852 if (context->std_input == EXEC_INPUT_SOCKET ||
2853 context->std_output == EXEC_OUTPUT_SOCKET ||
2854 context->std_error == EXEC_OUTPUT_SOCKET) {
2855
2856 if (params->n_fds != 1) {
2857 log_unit_error(unit, "Got more than one socket.");
2858 return -EINVAL;
2859 }
2860
2861 socket_fd = params->fds[0];
2862 } else {
2863 socket_fd = -1;
2864 fds = params->fds;
2865 n_fds = params->n_fds;
2866 }
2867
2868 r = exec_context_named_iofds(unit, context, params, named_iofds);
2869 if (r < 0)
2870 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
2871
2872 r = exec_context_load_environment(unit, context, &files_env);
2873 if (r < 0)
2874 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
2875
2876 argv = params->argv ?: command->argv;
2877 line = exec_command_line(argv);
2878 if (!line)
2879 return log_oom();
2880
2881 log_struct(LOG_DEBUG,
2882 LOG_UNIT_ID(unit),
2883 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
2884 "EXECUTABLE=%s", command->path,
2885 NULL);
2886 pid = fork();
2887 if (pid < 0)
2888 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
2889
2890 if (pid == 0) {
2891 int exit_status;
2892 _cleanup_free_ char *error_message = NULL;
2893
2894 r = exec_child(unit,
2895 command,
2896 context,
2897 params,
2898 runtime,
2899 dcreds,
2900 argv,
2901 socket_fd,
2902 named_iofds,
2903 fds, n_fds,
2904 files_env,
2905 unit->manager->user_lookup_fds[1],
2906 &exit_status,
2907 &error_message);
2908 if (r < 0) {
2909 log_open();
2910 if (error_message)
2911 log_struct_errno(LOG_ERR, r,
2912 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2913 LOG_UNIT_ID(unit),
2914 LOG_UNIT_MESSAGE(unit, "%s: %m",
2915 error_message),
2916 "EXECUTABLE=%s", command->path,
2917 NULL);
2918 else
2919 log_struct_errno(LOG_ERR, r,
2920 LOG_MESSAGE_ID(SD_MESSAGE_SPAWN_FAILED),
2921 LOG_UNIT_ID(unit),
2922 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
2923 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
2924 command->path),
2925 "EXECUTABLE=%s", command->path,
2926 NULL);
2927 }
2928
2929 _exit(exit_status);
2930 }
2931
2932 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
2933
2934 /* We add the new process to the cgroup both in the child (so
2935 * that we can be sure that no user code is ever executed
2936 * outside of the cgroup) and in the parent (so that we can be
2937 * sure that when we kill the cgroup the process will be
2938 * killed too). */
2939 if (params->cgroup_path)
2940 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, pid);
2941
2942 exec_status_start(&command->exec_status, pid);
2943
2944 *ret = pid;
2945 return 0;
2946 }
2947
2948 void exec_context_init(ExecContext *c) {
2949 assert(c);
2950
2951 c->umask = 0022;
2952 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
2953 c->cpu_sched_policy = SCHED_OTHER;
2954 c->syslog_priority = LOG_DAEMON|LOG_INFO;
2955 c->syslog_level_prefix = true;
2956 c->ignore_sigpipe = true;
2957 c->timer_slack_nsec = NSEC_INFINITY;
2958 c->personality = PERSONALITY_INVALID;
2959 c->runtime_directory_mode = 0755;
2960 c->capability_bounding_set = CAP_ALL;
2961 c->restrict_namespaces = NAMESPACE_FLAGS_ALL;
2962 }
2963
2964 void exec_context_done(ExecContext *c) {
2965 unsigned l;
2966
2967 assert(c);
2968
2969 c->environment = strv_free(c->environment);
2970 c->environment_files = strv_free(c->environment_files);
2971 c->pass_environment = strv_free(c->pass_environment);
2972
2973 for (l = 0; l < ELEMENTSOF(c->rlimit); l++)
2974 c->rlimit[l] = mfree(c->rlimit[l]);
2975
2976 for (l = 0; l < 3; l++)
2977 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
2978
2979 c->working_directory = mfree(c->working_directory);
2980 c->root_directory = mfree(c->root_directory);
2981 c->tty_path = mfree(c->tty_path);
2982 c->syslog_identifier = mfree(c->syslog_identifier);
2983 c->user = mfree(c->user);
2984 c->group = mfree(c->group);
2985
2986 c->supplementary_groups = strv_free(c->supplementary_groups);
2987
2988 c->pam_name = mfree(c->pam_name);
2989
2990 c->read_only_paths = strv_free(c->read_only_paths);
2991 c->read_write_paths = strv_free(c->read_write_paths);
2992 c->inaccessible_paths = strv_free(c->inaccessible_paths);
2993
2994 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
2995
2996 if (c->cpuset)
2997 CPU_FREE(c->cpuset);
2998
2999 c->utmp_id = mfree(c->utmp_id);
3000 c->selinux_context = mfree(c->selinux_context);
3001 c->apparmor_profile = mfree(c->apparmor_profile);
3002
3003 c->syscall_filter = set_free(c->syscall_filter);
3004 c->syscall_archs = set_free(c->syscall_archs);
3005 c->address_families = set_free(c->address_families);
3006
3007 c->runtime_directory = strv_free(c->runtime_directory);
3008 }
3009
3010 int exec_context_destroy_runtime_directory(ExecContext *c, const char *runtime_prefix) {
3011 char **i;
3012
3013 assert(c);
3014
3015 if (!runtime_prefix)
3016 return 0;
3017
3018 STRV_FOREACH(i, c->runtime_directory) {
3019 _cleanup_free_ char *p;
3020
3021 p = strjoin(runtime_prefix, "/", *i);
3022 if (!p)
3023 return -ENOMEM;
3024
3025 /* We execute this synchronously, since we need to be
3026 * sure this is gone when we start the service
3027 * next. */
3028 (void) rm_rf(p, REMOVE_ROOT);
3029 }
3030
3031 return 0;
3032 }
3033
3034 void exec_command_done(ExecCommand *c) {
3035 assert(c);
3036
3037 c->path = mfree(c->path);
3038
3039 c->argv = strv_free(c->argv);
3040 }
3041
3042 void exec_command_done_array(ExecCommand *c, unsigned n) {
3043 unsigned i;
3044
3045 for (i = 0; i < n; i++)
3046 exec_command_done(c+i);
3047 }
3048
3049 ExecCommand* exec_command_free_list(ExecCommand *c) {
3050 ExecCommand *i;
3051
3052 while ((i = c)) {
3053 LIST_REMOVE(command, c, i);
3054 exec_command_done(i);
3055 free(i);
3056 }
3057
3058 return NULL;
3059 }
3060
3061 void exec_command_free_array(ExecCommand **c, unsigned n) {
3062 unsigned i;
3063
3064 for (i = 0; i < n; i++)
3065 c[i] = exec_command_free_list(c[i]);
3066 }
3067
3068 typedef struct InvalidEnvInfo {
3069 Unit *unit;
3070 const char *path;
3071 } InvalidEnvInfo;
3072
3073 static void invalid_env(const char *p, void *userdata) {
3074 InvalidEnvInfo *info = userdata;
3075
3076 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3077 }
3078
3079 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3080 assert(c);
3081
3082 switch (fd_index) {
3083 case STDIN_FILENO:
3084 if (c->std_input != EXEC_INPUT_NAMED_FD)
3085 return NULL;
3086 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3087 case STDOUT_FILENO:
3088 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
3089 return NULL;
3090 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
3091 case STDERR_FILENO:
3092 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
3093 return NULL;
3094 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
3095 default:
3096 return NULL;
3097 }
3098 }
3099
3100 int exec_context_named_iofds(Unit *unit, const ExecContext *c, const ExecParameters *p, int named_iofds[3]) {
3101 unsigned i, targets;
3102 const char* stdio_fdname[3];
3103
3104 assert(c);
3105 assert(p);
3106
3107 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
3108 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
3109 (c->std_error == EXEC_OUTPUT_NAMED_FD);
3110
3111 for (i = 0; i < 3; i++)
3112 stdio_fdname[i] = exec_context_fdname(c, i);
3113
3114 for (i = 0; i < p->n_fds && targets > 0; i++)
3115 if (named_iofds[STDIN_FILENO] < 0 &&
3116 c->std_input == EXEC_INPUT_NAMED_FD &&
3117 stdio_fdname[STDIN_FILENO] &&
3118 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
3119
3120 named_iofds[STDIN_FILENO] = p->fds[i];
3121 targets--;
3122
3123 } else if (named_iofds[STDOUT_FILENO] < 0 &&
3124 c->std_output == EXEC_OUTPUT_NAMED_FD &&
3125 stdio_fdname[STDOUT_FILENO] &&
3126 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
3127
3128 named_iofds[STDOUT_FILENO] = p->fds[i];
3129 targets--;
3130
3131 } else if (named_iofds[STDERR_FILENO] < 0 &&
3132 c->std_error == EXEC_OUTPUT_NAMED_FD &&
3133 stdio_fdname[STDERR_FILENO] &&
3134 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
3135
3136 named_iofds[STDERR_FILENO] = p->fds[i];
3137 targets--;
3138 }
3139
3140 return targets == 0 ? 0 : -ENOENT;
3141 }
3142
3143 int exec_context_load_environment(Unit *unit, const ExecContext *c, char ***l) {
3144 char **i, **r = NULL;
3145
3146 assert(c);
3147 assert(l);
3148
3149 STRV_FOREACH(i, c->environment_files) {
3150 char *fn;
3151 int k;
3152 bool ignore = false;
3153 char **p;
3154 _cleanup_globfree_ glob_t pglob = {};
3155 int count, n;
3156
3157 fn = *i;
3158
3159 if (fn[0] == '-') {
3160 ignore = true;
3161 fn++;
3162 }
3163
3164 if (!path_is_absolute(fn)) {
3165 if (ignore)
3166 continue;
3167
3168 strv_free(r);
3169 return -EINVAL;
3170 }
3171
3172 /* Filename supports globbing, take all matching files */
3173 errno = 0;
3174 if (glob(fn, 0, NULL, &pglob) != 0) {
3175 if (ignore)
3176 continue;
3177
3178 strv_free(r);
3179 return errno > 0 ? -errno : -EINVAL;
3180 }
3181 count = pglob.gl_pathc;
3182 if (count == 0) {
3183 if (ignore)
3184 continue;
3185
3186 strv_free(r);
3187 return -EINVAL;
3188 }
3189 for (n = 0; n < count; n++) {
3190 k = load_env_file(NULL, pglob.gl_pathv[n], NULL, &p);
3191 if (k < 0) {
3192 if (ignore)
3193 continue;
3194
3195 strv_free(r);
3196 return k;
3197 }
3198 /* Log invalid environment variables with filename */
3199 if (p) {
3200 InvalidEnvInfo info = {
3201 .unit = unit,
3202 .path = pglob.gl_pathv[n]
3203 };
3204
3205 p = strv_env_clean_with_callback(p, invalid_env, &info);
3206 }
3207
3208 if (r == NULL)
3209 r = p;
3210 else {
3211 char **m;
3212
3213 m = strv_env_merge(2, r, p);
3214 strv_free(r);
3215 strv_free(p);
3216 if (!m)
3217 return -ENOMEM;
3218
3219 r = m;
3220 }
3221 }
3222 }
3223
3224 *l = r;
3225
3226 return 0;
3227 }
3228
3229 static bool tty_may_match_dev_console(const char *tty) {
3230 _cleanup_free_ char *active = NULL;
3231 char *console;
3232
3233 if (!tty)
3234 return true;
3235
3236 if (startswith(tty, "/dev/"))
3237 tty += 5;
3238
3239 /* trivial identity? */
3240 if (streq(tty, "console"))
3241 return true;
3242
3243 console = resolve_dev_console(&active);
3244 /* if we could not resolve, assume it may */
3245 if (!console)
3246 return true;
3247
3248 /* "tty0" means the active VC, so it may be the same sometimes */
3249 return streq(console, tty) || (streq(console, "tty0") && tty_is_vc(tty));
3250 }
3251
3252 bool exec_context_may_touch_console(ExecContext *ec) {
3253
3254 return (ec->tty_reset ||
3255 ec->tty_vhangup ||
3256 ec->tty_vt_disallocate ||
3257 is_terminal_input(ec->std_input) ||
3258 is_terminal_output(ec->std_output) ||
3259 is_terminal_output(ec->std_error)) &&
3260 tty_may_match_dev_console(exec_context_tty_path(ec));
3261 }
3262
3263 static void strv_fprintf(FILE *f, char **l) {
3264 char **g;
3265
3266 assert(f);
3267
3268 STRV_FOREACH(g, l)
3269 fprintf(f, " %s", *g);
3270 }
3271
3272 void exec_context_dump(ExecContext *c, FILE* f, const char *prefix) {
3273 char **e, **d;
3274 unsigned i;
3275 int r;
3276
3277 assert(c);
3278 assert(f);
3279
3280 prefix = strempty(prefix);
3281
3282 fprintf(f,
3283 "%sUMask: %04o\n"
3284 "%sWorkingDirectory: %s\n"
3285 "%sRootDirectory: %s\n"
3286 "%sNonBlocking: %s\n"
3287 "%sPrivateTmp: %s\n"
3288 "%sPrivateDevices: %s\n"
3289 "%sProtectKernelTunables: %s\n"
3290 "%sProtectKernelModules: %s\n"
3291 "%sProtectControlGroups: %s\n"
3292 "%sPrivateNetwork: %s\n"
3293 "%sPrivateUsers: %s\n"
3294 "%sProtectHome: %s\n"
3295 "%sProtectSystem: %s\n"
3296 "%sIgnoreSIGPIPE: %s\n"
3297 "%sMemoryDenyWriteExecute: %s\n"
3298 "%sRestrictRealtime: %s\n",
3299 prefix, c->umask,
3300 prefix, c->working_directory ? c->working_directory : "/",
3301 prefix, c->root_directory ? c->root_directory : "/",
3302 prefix, yes_no(c->non_blocking),
3303 prefix, yes_no(c->private_tmp),
3304 prefix, yes_no(c->private_devices),
3305 prefix, yes_no(c->protect_kernel_tunables),
3306 prefix, yes_no(c->protect_kernel_modules),
3307 prefix, yes_no(c->protect_control_groups),
3308 prefix, yes_no(c->private_network),
3309 prefix, yes_no(c->private_users),
3310 prefix, protect_home_to_string(c->protect_home),
3311 prefix, protect_system_to_string(c->protect_system),
3312 prefix, yes_no(c->ignore_sigpipe),
3313 prefix, yes_no(c->memory_deny_write_execute),
3314 prefix, yes_no(c->restrict_realtime));
3315
3316 STRV_FOREACH(e, c->environment)
3317 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
3318
3319 STRV_FOREACH(e, c->environment_files)
3320 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
3321
3322 STRV_FOREACH(e, c->pass_environment)
3323 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
3324
3325 fprintf(f, "%sRuntimeDirectoryMode: %04o\n", prefix, c->runtime_directory_mode);
3326
3327 STRV_FOREACH(d, c->runtime_directory)
3328 fprintf(f, "%sRuntimeDirectory: %s\n", prefix, *d);
3329
3330 if (c->nice_set)
3331 fprintf(f,
3332 "%sNice: %i\n",
3333 prefix, c->nice);
3334
3335 if (c->oom_score_adjust_set)
3336 fprintf(f,
3337 "%sOOMScoreAdjust: %i\n",
3338 prefix, c->oom_score_adjust);
3339
3340 for (i = 0; i < RLIM_NLIMITS; i++)
3341 if (c->rlimit[i]) {
3342 fprintf(f, "%s%s: " RLIM_FMT "\n",
3343 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
3344 fprintf(f, "%s%sSoft: " RLIM_FMT "\n",
3345 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
3346 }
3347
3348 if (c->ioprio_set) {
3349 _cleanup_free_ char *class_str = NULL;
3350
3351 ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
3352 fprintf(f,
3353 "%sIOSchedulingClass: %s\n"
3354 "%sIOPriority: %i\n",
3355 prefix, strna(class_str),
3356 prefix, (int) IOPRIO_PRIO_DATA(c->ioprio));
3357 }
3358
3359 if (c->cpu_sched_set) {
3360 _cleanup_free_ char *policy_str = NULL;
3361
3362 sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
3363 fprintf(f,
3364 "%sCPUSchedulingPolicy: %s\n"
3365 "%sCPUSchedulingPriority: %i\n"
3366 "%sCPUSchedulingResetOnFork: %s\n",
3367 prefix, strna(policy_str),
3368 prefix, c->cpu_sched_priority,
3369 prefix, yes_no(c->cpu_sched_reset_on_fork));
3370 }
3371
3372 if (c->cpuset) {
3373 fprintf(f, "%sCPUAffinity:", prefix);
3374 for (i = 0; i < c->cpuset_ncpus; i++)
3375 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
3376 fprintf(f, " %u", i);
3377 fputs("\n", f);
3378 }
3379
3380 if (c->timer_slack_nsec != NSEC_INFINITY)
3381 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
3382
3383 fprintf(f,
3384 "%sStandardInput: %s\n"
3385 "%sStandardOutput: %s\n"
3386 "%sStandardError: %s\n",
3387 prefix, exec_input_to_string(c->std_input),
3388 prefix, exec_output_to_string(c->std_output),
3389 prefix, exec_output_to_string(c->std_error));
3390
3391 if (c->tty_path)
3392 fprintf(f,
3393 "%sTTYPath: %s\n"
3394 "%sTTYReset: %s\n"
3395 "%sTTYVHangup: %s\n"
3396 "%sTTYVTDisallocate: %s\n",
3397 prefix, c->tty_path,
3398 prefix, yes_no(c->tty_reset),
3399 prefix, yes_no(c->tty_vhangup),
3400 prefix, yes_no(c->tty_vt_disallocate));
3401
3402 if (c->std_output == EXEC_OUTPUT_SYSLOG ||
3403 c->std_output == EXEC_OUTPUT_KMSG ||
3404 c->std_output == EXEC_OUTPUT_JOURNAL ||
3405 c->std_output == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3406 c->std_output == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3407 c->std_output == EXEC_OUTPUT_JOURNAL_AND_CONSOLE ||
3408 c->std_error == EXEC_OUTPUT_SYSLOG ||
3409 c->std_error == EXEC_OUTPUT_KMSG ||
3410 c->std_error == EXEC_OUTPUT_JOURNAL ||
3411 c->std_error == EXEC_OUTPUT_SYSLOG_AND_CONSOLE ||
3412 c->std_error == EXEC_OUTPUT_KMSG_AND_CONSOLE ||
3413 c->std_error == EXEC_OUTPUT_JOURNAL_AND_CONSOLE) {
3414
3415 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
3416
3417 log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
3418 log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
3419
3420 fprintf(f,
3421 "%sSyslogFacility: %s\n"
3422 "%sSyslogLevel: %s\n",
3423 prefix, strna(fac_str),
3424 prefix, strna(lvl_str));
3425 }
3426
3427 if (c->secure_bits)
3428 fprintf(f, "%sSecure Bits:%s%s%s%s%s%s\n",
3429 prefix,
3430 (c->secure_bits & 1<<SECURE_KEEP_CAPS) ? " keep-caps" : "",
3431 (c->secure_bits & 1<<SECURE_KEEP_CAPS_LOCKED) ? " keep-caps-locked" : "",
3432 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP) ? " no-setuid-fixup" : "",
3433 (c->secure_bits & 1<<SECURE_NO_SETUID_FIXUP_LOCKED) ? " no-setuid-fixup-locked" : "",
3434 (c->secure_bits & 1<<SECURE_NOROOT) ? " noroot" : "",
3435 (c->secure_bits & 1<<SECURE_NOROOT_LOCKED) ? "noroot-locked" : "");
3436
3437 if (c->capability_bounding_set != CAP_ALL) {
3438 unsigned long l;
3439 fprintf(f, "%sCapabilityBoundingSet:", prefix);
3440
3441 for (l = 0; l <= cap_last_cap(); l++)
3442 if (c->capability_bounding_set & (UINT64_C(1) << l))
3443 fprintf(f, " %s", strna(capability_to_name(l)));
3444
3445 fputs("\n", f);
3446 }
3447
3448 if (c->capability_ambient_set != 0) {
3449 unsigned long l;
3450 fprintf(f, "%sAmbientCapabilities:", prefix);
3451
3452 for (l = 0; l <= cap_last_cap(); l++)
3453 if (c->capability_ambient_set & (UINT64_C(1) << l))
3454 fprintf(f, " %s", strna(capability_to_name(l)));
3455
3456 fputs("\n", f);
3457 }
3458
3459 if (c->user)
3460 fprintf(f, "%sUser: %s\n", prefix, c->user);
3461 if (c->group)
3462 fprintf(f, "%sGroup: %s\n", prefix, c->group);
3463
3464 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
3465
3466 if (strv_length(c->supplementary_groups) > 0) {
3467 fprintf(f, "%sSupplementaryGroups:", prefix);
3468 strv_fprintf(f, c->supplementary_groups);
3469 fputs("\n", f);
3470 }
3471
3472 if (c->pam_name)
3473 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
3474
3475 if (strv_length(c->read_write_paths) > 0) {
3476 fprintf(f, "%sReadWritePaths:", prefix);
3477 strv_fprintf(f, c->read_write_paths);
3478 fputs("\n", f);
3479 }
3480
3481 if (strv_length(c->read_only_paths) > 0) {
3482 fprintf(f, "%sReadOnlyPaths:", prefix);
3483 strv_fprintf(f, c->read_only_paths);
3484 fputs("\n", f);
3485 }
3486
3487 if (strv_length(c->inaccessible_paths) > 0) {
3488 fprintf(f, "%sInaccessiblePaths:", prefix);
3489 strv_fprintf(f, c->inaccessible_paths);
3490 fputs("\n", f);
3491 }
3492
3493 if (c->n_bind_mounts > 0)
3494 for (i = 0; i < c->n_bind_mounts; i++) {
3495 fprintf(f, "%s%s: %s:%s:%s\n", prefix,
3496 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
3497 c->bind_mounts[i].source,
3498 c->bind_mounts[i].destination,
3499 c->bind_mounts[i].recursive ? "rbind" : "norbind");
3500 }
3501
3502 if (c->utmp_id)
3503 fprintf(f,
3504 "%sUtmpIdentifier: %s\n",
3505 prefix, c->utmp_id);
3506
3507 if (c->selinux_context)
3508 fprintf(f,
3509 "%sSELinuxContext: %s%s\n",
3510 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
3511
3512 if (c->personality != PERSONALITY_INVALID)
3513 fprintf(f,
3514 "%sPersonality: %s\n",
3515 prefix, strna(personality_to_string(c->personality)));
3516
3517 if (c->syscall_filter) {
3518 #ifdef HAVE_SECCOMP
3519 Iterator j;
3520 void *id;
3521 bool first = true;
3522 #endif
3523
3524 fprintf(f,
3525 "%sSystemCallFilter: ",
3526 prefix);
3527
3528 if (!c->syscall_whitelist)
3529 fputc('~', f);
3530
3531 #ifdef HAVE_SECCOMP
3532 SET_FOREACH(id, c->syscall_filter, j) {
3533 _cleanup_free_ char *name = NULL;
3534
3535 if (first)
3536 first = false;
3537 else
3538 fputc(' ', f);
3539
3540 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
3541 fputs(strna(name), f);
3542 }
3543 #endif
3544
3545 fputc('\n', f);
3546 }
3547
3548 if (c->syscall_archs) {
3549 #ifdef HAVE_SECCOMP
3550 Iterator j;
3551 void *id;
3552 #endif
3553
3554 fprintf(f,
3555 "%sSystemCallArchitectures:",
3556 prefix);
3557
3558 #ifdef HAVE_SECCOMP
3559 SET_FOREACH(id, c->syscall_archs, j)
3560 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
3561 #endif
3562 fputc('\n', f);
3563 }
3564
3565 if (exec_context_restrict_namespaces_set(c)) {
3566 _cleanup_free_ char *s = NULL;
3567
3568 r = namespace_flag_to_string_many(c->restrict_namespaces, &s);
3569 if (r >= 0)
3570 fprintf(f, "%sRestrictNamespaces: %s\n",
3571 prefix, s);
3572 }
3573
3574 if (c->syscall_errno > 0)
3575 fprintf(f,
3576 "%sSystemCallErrorNumber: %s\n",
3577 prefix, strna(errno_to_name(c->syscall_errno)));
3578
3579 if (c->apparmor_profile)
3580 fprintf(f,
3581 "%sAppArmorProfile: %s%s\n",
3582 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
3583 }
3584
3585 bool exec_context_maintains_privileges(ExecContext *c) {
3586 assert(c);
3587
3588 /* Returns true if the process forked off would run under
3589 * an unchanged UID or as root. */
3590
3591 if (!c->user)
3592 return true;
3593
3594 if (streq(c->user, "root") || streq(c->user, "0"))
3595 return true;
3596
3597 return false;
3598 }
3599
3600 void exec_status_start(ExecStatus *s, pid_t pid) {
3601 assert(s);
3602
3603 zero(*s);
3604 s->pid = pid;
3605 dual_timestamp_get(&s->start_timestamp);
3606 }
3607
3608 void exec_status_exit(ExecStatus *s, ExecContext *context, pid_t pid, int code, int status) {
3609 assert(s);
3610
3611 if (s->pid && s->pid != pid)
3612 zero(*s);
3613
3614 s->pid = pid;
3615 dual_timestamp_get(&s->exit_timestamp);
3616
3617 s->code = code;
3618 s->status = status;
3619
3620 if (context) {
3621 if (context->utmp_id)
3622 utmp_put_dead_process(context->utmp_id, pid, code, status);
3623
3624 exec_context_tty_reset(context, NULL);
3625 }
3626 }
3627
3628 void exec_status_dump(ExecStatus *s, FILE *f, const char *prefix) {
3629 char buf[FORMAT_TIMESTAMP_MAX];
3630
3631 assert(s);
3632 assert(f);
3633
3634 if (s->pid <= 0)
3635 return;
3636
3637 prefix = strempty(prefix);
3638
3639 fprintf(f,
3640 "%sPID: "PID_FMT"\n",
3641 prefix, s->pid);
3642
3643 if (dual_timestamp_is_set(&s->start_timestamp))
3644 fprintf(f,
3645 "%sStart Timestamp: %s\n",
3646 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
3647
3648 if (dual_timestamp_is_set(&s->exit_timestamp))
3649 fprintf(f,
3650 "%sExit Timestamp: %s\n"
3651 "%sExit Code: %s\n"
3652 "%sExit Status: %i\n",
3653 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
3654 prefix, sigchld_code_to_string(s->code),
3655 prefix, s->status);
3656 }
3657
3658 char *exec_command_line(char **argv) {
3659 size_t k;
3660 char *n, *p, **a;
3661 bool first = true;
3662
3663 assert(argv);
3664
3665 k = 1;
3666 STRV_FOREACH(a, argv)
3667 k += strlen(*a)+3;
3668
3669 n = new(char, k);
3670 if (!n)
3671 return NULL;
3672
3673 p = n;
3674 STRV_FOREACH(a, argv) {
3675
3676 if (!first)
3677 *(p++) = ' ';
3678 else
3679 first = false;
3680
3681 if (strpbrk(*a, WHITESPACE)) {
3682 *(p++) = '\'';
3683 p = stpcpy(p, *a);
3684 *(p++) = '\'';
3685 } else
3686 p = stpcpy(p, *a);
3687
3688 }
3689
3690 *p = 0;
3691
3692 /* FIXME: this doesn't really handle arguments that have
3693 * spaces and ticks in them */
3694
3695 return n;
3696 }
3697
3698 void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
3699 _cleanup_free_ char *cmd = NULL;
3700 const char *prefix2;
3701
3702 assert(c);
3703 assert(f);
3704
3705 prefix = strempty(prefix);
3706 prefix2 = strjoina(prefix, "\t");
3707
3708 cmd = exec_command_line(c->argv);
3709 fprintf(f,
3710 "%sCommand Line: %s\n",
3711 prefix, cmd ? cmd : strerror(ENOMEM));
3712
3713 exec_status_dump(&c->exec_status, f, prefix2);
3714 }
3715
3716 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
3717 assert(f);
3718
3719 prefix = strempty(prefix);
3720
3721 LIST_FOREACH(command, c, c)
3722 exec_command_dump(c, f, prefix);
3723 }
3724
3725 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
3726 ExecCommand *end;
3727
3728 assert(l);
3729 assert(e);
3730
3731 if (*l) {
3732 /* It's kind of important, that we keep the order here */
3733 LIST_FIND_TAIL(command, *l, end);
3734 LIST_INSERT_AFTER(command, *l, end, e);
3735 } else
3736 *l = e;
3737 }
3738
3739 int exec_command_set(ExecCommand *c, const char *path, ...) {
3740 va_list ap;
3741 char **l, *p;
3742
3743 assert(c);
3744 assert(path);
3745
3746 va_start(ap, path);
3747 l = strv_new_ap(path, ap);
3748 va_end(ap);
3749
3750 if (!l)
3751 return -ENOMEM;
3752
3753 p = strdup(path);
3754 if (!p) {
3755 strv_free(l);
3756 return -ENOMEM;
3757 }
3758
3759 free(c->path);
3760 c->path = p;
3761
3762 strv_free(c->argv);
3763 c->argv = l;
3764
3765 return 0;
3766 }
3767
3768 int exec_command_append(ExecCommand *c, const char *path, ...) {
3769 _cleanup_strv_free_ char **l = NULL;
3770 va_list ap;
3771 int r;
3772
3773 assert(c);
3774 assert(path);
3775
3776 va_start(ap, path);
3777 l = strv_new_ap(path, ap);
3778 va_end(ap);
3779
3780 if (!l)
3781 return -ENOMEM;
3782
3783 r = strv_extend_strv(&c->argv, l, false);
3784 if (r < 0)
3785 return r;
3786
3787 return 0;
3788 }
3789
3790
3791 static int exec_runtime_allocate(ExecRuntime **rt) {
3792
3793 if (*rt)
3794 return 0;
3795
3796 *rt = new0(ExecRuntime, 1);
3797 if (!*rt)
3798 return -ENOMEM;
3799
3800 (*rt)->n_ref = 1;
3801 (*rt)->netns_storage_socket[0] = (*rt)->netns_storage_socket[1] = -1;
3802
3803 return 0;
3804 }
3805
3806 int exec_runtime_make(ExecRuntime **rt, ExecContext *c, const char *id) {
3807 int r;
3808
3809 assert(rt);
3810 assert(c);
3811 assert(id);
3812
3813 if (*rt)
3814 return 1;
3815
3816 if (!c->private_network && !c->private_tmp)
3817 return 0;
3818
3819 r = exec_runtime_allocate(rt);
3820 if (r < 0)
3821 return r;
3822
3823 if (c->private_network && (*rt)->netns_storage_socket[0] < 0) {
3824 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, (*rt)->netns_storage_socket) < 0)
3825 return -errno;
3826 }
3827
3828 if (c->private_tmp && !(*rt)->tmp_dir) {
3829 r = setup_tmp_dirs(id, &(*rt)->tmp_dir, &(*rt)->var_tmp_dir);
3830 if (r < 0)
3831 return r;
3832 }
3833
3834 return 1;
3835 }
3836
3837 ExecRuntime *exec_runtime_ref(ExecRuntime *r) {
3838 assert(r);
3839 assert(r->n_ref > 0);
3840
3841 r->n_ref++;
3842 return r;
3843 }
3844
3845 ExecRuntime *exec_runtime_unref(ExecRuntime *r) {
3846
3847 if (!r)
3848 return NULL;
3849
3850 assert(r->n_ref > 0);
3851
3852 r->n_ref--;
3853 if (r->n_ref > 0)
3854 return NULL;
3855
3856 free(r->tmp_dir);
3857 free(r->var_tmp_dir);
3858 safe_close_pair(r->netns_storage_socket);
3859 return mfree(r);
3860 }
3861
3862 int exec_runtime_serialize(Unit *u, ExecRuntime *rt, FILE *f, FDSet *fds) {
3863 assert(u);
3864 assert(f);
3865 assert(fds);
3866
3867 if (!rt)
3868 return 0;
3869
3870 if (rt->tmp_dir)
3871 unit_serialize_item(u, f, "tmp-dir", rt->tmp_dir);
3872
3873 if (rt->var_tmp_dir)
3874 unit_serialize_item(u, f, "var-tmp-dir", rt->var_tmp_dir);
3875
3876 if (rt->netns_storage_socket[0] >= 0) {
3877 int copy;
3878
3879 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
3880 if (copy < 0)
3881 return copy;
3882
3883 unit_serialize_item_format(u, f, "netns-socket-0", "%i", copy);
3884 }
3885
3886 if (rt->netns_storage_socket[1] >= 0) {
3887 int copy;
3888
3889 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
3890 if (copy < 0)
3891 return copy;
3892
3893 unit_serialize_item_format(u, f, "netns-socket-1", "%i", copy);
3894 }
3895
3896 return 0;
3897 }
3898
3899 int exec_runtime_deserialize_item(Unit *u, ExecRuntime **rt, const char *key, const char *value, FDSet *fds) {
3900 int r;
3901
3902 assert(rt);
3903 assert(key);
3904 assert(value);
3905
3906 if (streq(key, "tmp-dir")) {
3907 char *copy;
3908
3909 r = exec_runtime_allocate(rt);
3910 if (r < 0)
3911 return log_oom();
3912
3913 copy = strdup(value);
3914 if (!copy)
3915 return log_oom();
3916
3917 free((*rt)->tmp_dir);
3918 (*rt)->tmp_dir = copy;
3919
3920 } else if (streq(key, "var-tmp-dir")) {
3921 char *copy;
3922
3923 r = exec_runtime_allocate(rt);
3924 if (r < 0)
3925 return log_oom();
3926
3927 copy = strdup(value);
3928 if (!copy)
3929 return log_oom();
3930
3931 free((*rt)->var_tmp_dir);
3932 (*rt)->var_tmp_dir = copy;
3933
3934 } else if (streq(key, "netns-socket-0")) {
3935 int fd;
3936
3937 r = exec_runtime_allocate(rt);
3938 if (r < 0)
3939 return log_oom();
3940
3941 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
3942 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
3943 else {
3944 safe_close((*rt)->netns_storage_socket[0]);
3945 (*rt)->netns_storage_socket[0] = fdset_remove(fds, fd);
3946 }
3947 } else if (streq(key, "netns-socket-1")) {
3948 int fd;
3949
3950 r = exec_runtime_allocate(rt);
3951 if (r < 0)
3952 return log_oom();
3953
3954 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd))
3955 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
3956 else {
3957 safe_close((*rt)->netns_storage_socket[1]);
3958 (*rt)->netns_storage_socket[1] = fdset_remove(fds, fd);
3959 }
3960 } else
3961 return 0;
3962
3963 return 1;
3964 }
3965
3966 static void *remove_tmpdir_thread(void *p) {
3967 _cleanup_free_ char *path = p;
3968
3969 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
3970 return NULL;
3971 }
3972
3973 void exec_runtime_destroy(ExecRuntime *rt) {
3974 int r;
3975
3976 if (!rt)
3977 return;
3978
3979 /* If there are multiple users of this, let's leave the stuff around */
3980 if (rt->n_ref > 1)
3981 return;
3982
3983 if (rt->tmp_dir) {
3984 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
3985
3986 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
3987 if (r < 0) {
3988 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
3989 free(rt->tmp_dir);
3990 }
3991
3992 rt->tmp_dir = NULL;
3993 }
3994
3995 if (rt->var_tmp_dir) {
3996 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
3997
3998 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
3999 if (r < 0) {
4000 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4001 free(rt->var_tmp_dir);
4002 }
4003
4004 rt->var_tmp_dir = NULL;
4005 }
4006
4007 safe_close_pair(rt->netns_storage_socket);
4008 }
4009
4010 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
4011 [EXEC_INPUT_NULL] = "null",
4012 [EXEC_INPUT_TTY] = "tty",
4013 [EXEC_INPUT_TTY_FORCE] = "tty-force",
4014 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
4015 [EXEC_INPUT_SOCKET] = "socket",
4016 [EXEC_INPUT_NAMED_FD] = "fd",
4017 };
4018
4019 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
4020
4021 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
4022 [EXEC_OUTPUT_INHERIT] = "inherit",
4023 [EXEC_OUTPUT_NULL] = "null",
4024 [EXEC_OUTPUT_TTY] = "tty",
4025 [EXEC_OUTPUT_SYSLOG] = "syslog",
4026 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
4027 [EXEC_OUTPUT_KMSG] = "kmsg",
4028 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
4029 [EXEC_OUTPUT_JOURNAL] = "journal",
4030 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
4031 [EXEC_OUTPUT_SOCKET] = "socket",
4032 [EXEC_OUTPUT_NAMED_FD] = "fd",
4033 };
4034
4035 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
4036
4037 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
4038 [EXEC_UTMP_INIT] = "init",
4039 [EXEC_UTMP_LOGIN] = "login",
4040 [EXEC_UTMP_USER] = "user",
4041 };
4042
4043 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);