]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
signal-util: make -1 termination of ignore_signals() argument list unnecessary
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "async.h"
43 #include "barrier.h"
44 #include "cap-list.h"
45 #include "capability-util.h"
46 #include "cgroup-setup.h"
47 #include "chown-recursive.h"
48 #include "cpu-set-util.h"
49 #include "def.h"
50 #include "env-file.h"
51 #include "env-util.h"
52 #include "errno-list.h"
53 #include "execute.h"
54 #include "exit-status.h"
55 #include "fd-util.h"
56 #include "fileio.h"
57 #include "format-util.h"
58 #include "fs-util.h"
59 #include "glob-util.h"
60 #include "hexdecoct.h"
61 #include "io-util.h"
62 #include "ioprio.h"
63 #include "label.h"
64 #include "log.h"
65 #include "macro.h"
66 #include "manager.h"
67 #include "memory-util.h"
68 #include "missing_fs.h"
69 #include "mkdir.h"
70 #include "mount-util.h"
71 #include "mountpoint-util.h"
72 #include "namespace.h"
73 #include "parse-util.h"
74 #include "path-util.h"
75 #include "process-util.h"
76 #include "random-util.h"
77 #include "rlimit-util.h"
78 #include "rm-rf.h"
79 #if HAVE_SECCOMP
80 #include "seccomp-util.h"
81 #endif
82 #include "securebits-util.h"
83 #include "selinux-util.h"
84 #include "signal-util.h"
85 #include "smack-util.h"
86 #include "socket-util.h"
87 #include "special.h"
88 #include "stat-util.h"
89 #include "string-table.h"
90 #include "string-util.h"
91 #include "strv.h"
92 #include "syslog-util.h"
93 #include "terminal-util.h"
94 #include "tmpfile-util.h"
95 #include "umask-util.h"
96 #include "unit-serialize.h"
97 #include "user-util.h"
98 #include "utmp-wtmp.h"
99
100 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
101 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 if (n_fds <= 0)
107 return 0;
108
109 /* Modifies the fds array! (sorts it) */
110
111 assert(fds);
112
113 for (int start = 0;;) {
114 int restart_from = -1;
115
116 for (int i = start; i < (int) n_fds; i++) {
117 int nfd;
118
119 /* Already at right index? */
120 if (fds[i] == i+3)
121 continue;
122
123 nfd = fcntl(fds[i], F_DUPFD, i + 3);
124 if (nfd < 0)
125 return -errno;
126
127 safe_close(fds[i]);
128 fds[i] = nfd;
129
130 /* Hmm, the fd we wanted isn't free? Then
131 * let's remember that and try again from here */
132 if (nfd != i+3 && restart_from < 0)
133 restart_from = i;
134 }
135
136 if (restart_from < 0)
137 break;
138
139 start = restart_from;
140 }
141
142 return 0;
143 }
144
145 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
146 size_t n_fds;
147 int r;
148
149 n_fds = n_socket_fds + n_storage_fds;
150 if (n_fds <= 0)
151 return 0;
152
153 assert(fds);
154
155 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
156 * O_NONBLOCK only applies to socket activation though. */
157
158 for (size_t i = 0; i < n_fds; i++) {
159
160 if (i < n_socket_fds) {
161 r = fd_nonblock(fds[i], nonblock);
162 if (r < 0)
163 return r;
164 }
165
166 /* We unconditionally drop FD_CLOEXEC from the fds,
167 * since after all we want to pass these fds to our
168 * children */
169
170 r = fd_cloexec(fds[i], false);
171 if (r < 0)
172 return r;
173 }
174
175 return 0;
176 }
177
178 static const char *exec_context_tty_path(const ExecContext *context) {
179 assert(context);
180
181 if (context->stdio_as_fds)
182 return NULL;
183
184 if (context->tty_path)
185 return context->tty_path;
186
187 return "/dev/console";
188 }
189
190 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
191 const char *path;
192
193 assert(context);
194
195 path = exec_context_tty_path(context);
196
197 if (context->tty_vhangup) {
198 if (p && p->stdin_fd >= 0)
199 (void) terminal_vhangup_fd(p->stdin_fd);
200 else if (path)
201 (void) terminal_vhangup(path);
202 }
203
204 if (context->tty_reset) {
205 if (p && p->stdin_fd >= 0)
206 (void) reset_terminal_fd(p->stdin_fd, true);
207 else if (path)
208 (void) reset_terminal(path);
209 }
210
211 if (context->tty_vt_disallocate && path)
212 (void) vt_disallocate(path);
213 }
214
215 static bool is_terminal_input(ExecInput i) {
216 return IN_SET(i,
217 EXEC_INPUT_TTY,
218 EXEC_INPUT_TTY_FORCE,
219 EXEC_INPUT_TTY_FAIL);
220 }
221
222 static bool is_terminal_output(ExecOutput o) {
223 return IN_SET(o,
224 EXEC_OUTPUT_TTY,
225 EXEC_OUTPUT_KMSG_AND_CONSOLE,
226 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
227 }
228
229 static bool is_kmsg_output(ExecOutput o) {
230 return IN_SET(o,
231 EXEC_OUTPUT_KMSG,
232 EXEC_OUTPUT_KMSG_AND_CONSOLE);
233 }
234
235 static bool exec_context_needs_term(const ExecContext *c) {
236 assert(c);
237
238 /* Return true if the execution context suggests we should set $TERM to something useful. */
239
240 if (is_terminal_input(c->std_input))
241 return true;
242
243 if (is_terminal_output(c->std_output))
244 return true;
245
246 if (is_terminal_output(c->std_error))
247 return true;
248
249 return !!c->tty_path;
250 }
251
252 static int open_null_as(int flags, int nfd) {
253 int fd;
254
255 assert(nfd >= 0);
256
257 fd = open("/dev/null", flags|O_NOCTTY);
258 if (fd < 0)
259 return -errno;
260
261 return move_fd(fd, nfd, false);
262 }
263
264 static int connect_journal_socket(
265 int fd,
266 const char *log_namespace,
267 uid_t uid,
268 gid_t gid) {
269
270 union sockaddr_union sa;
271 socklen_t sa_len;
272 uid_t olduid = UID_INVALID;
273 gid_t oldgid = GID_INVALID;
274 const char *j;
275 int r;
276
277 j = log_namespace ?
278 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
279 "/run/systemd/journal/stdout";
280 r = sockaddr_un_set_path(&sa.un, j);
281 if (r < 0)
282 return r;
283 sa_len = r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 false,
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa;
383 socklen_t sa_len;
384 _cleanup_close_ int fd = -1;
385 int r;
386
387 assert(path);
388
389 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
390 flags |= O_CREAT;
391
392 fd = open(path, flags|O_NOCTTY, mode);
393 if (fd >= 0)
394 return TAKE_FD(fd);
395
396 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
397 return -errno;
398
399 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
400
401 r = sockaddr_un_set_path(&sa.un, path);
402 if (r < 0)
403 return r == -EINVAL ? -ENXIO : r;
404 sa_len = r;
405
406 fd = socket(AF_UNIX, SOCK_STREAM, 0);
407 if (fd < 0)
408 return -errno;
409
410 if (connect(fd, &sa.sa, sa_len) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that this wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 r = 0;
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 const int named_iofds[static 3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467 assert(named_iofds);
468
469 if (params->stdin_fd >= 0) {
470 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
471 return -errno;
472
473 /* Try to make this the controlling tty, if it is a tty, and reset it */
474 if (isatty(STDIN_FILENO)) {
475 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
476 (void) reset_terminal_fd(STDIN_FILENO, true);
477 }
478
479 return STDIN_FILENO;
480 }
481
482 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
483
484 switch (i) {
485
486 case EXEC_INPUT_NULL:
487 return open_null_as(O_RDONLY, STDIN_FILENO);
488
489 case EXEC_INPUT_TTY:
490 case EXEC_INPUT_TTY_FORCE:
491 case EXEC_INPUT_TTY_FAIL: {
492 int fd;
493
494 fd = acquire_terminal(exec_context_tty_path(context),
495 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
496 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
497 ACQUIRE_TERMINAL_WAIT,
498 USEC_INFINITY);
499 if (fd < 0)
500 return fd;
501
502 return move_fd(fd, STDIN_FILENO, false);
503 }
504
505 case EXEC_INPUT_SOCKET:
506 assert(socket_fd >= 0);
507
508 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
509
510 case EXEC_INPUT_NAMED_FD:
511 assert(named_iofds[STDIN_FILENO] >= 0);
512
513 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
514 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
515
516 case EXEC_INPUT_DATA: {
517 int fd;
518
519 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
520 if (fd < 0)
521 return fd;
522
523 return move_fd(fd, STDIN_FILENO, false);
524 }
525
526 case EXEC_INPUT_FILE: {
527 bool rw;
528 int fd;
529
530 assert(context->stdio_file[STDIN_FILENO]);
531
532 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
533 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
534
535 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
536 if (fd < 0)
537 return fd;
538
539 return move_fd(fd, STDIN_FILENO, false);
540 }
541
542 default:
543 assert_not_reached("Unknown input type");
544 }
545 }
546
547 static bool can_inherit_stderr_from_stdout(
548 const ExecContext *context,
549 ExecOutput o,
550 ExecOutput e) {
551
552 assert(context);
553
554 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
555 * stderr fd */
556
557 if (e == EXEC_OUTPUT_INHERIT)
558 return true;
559 if (e != o)
560 return false;
561
562 if (e == EXEC_OUTPUT_NAMED_FD)
563 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
564
565 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
566 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
567
568 return true;
569 }
570
571 static int setup_output(
572 const Unit *unit,
573 const ExecContext *context,
574 const ExecParameters *params,
575 int fileno,
576 int socket_fd,
577 const int named_iofds[static 3],
578 const char *ident,
579 uid_t uid,
580 gid_t gid,
581 dev_t *journal_stream_dev,
582 ino_t *journal_stream_ino) {
583
584 ExecOutput o;
585 ExecInput i;
586 int r;
587
588 assert(unit);
589 assert(context);
590 assert(params);
591 assert(ident);
592 assert(journal_stream_dev);
593 assert(journal_stream_ino);
594
595 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
596
597 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
598 return -errno;
599
600 return STDOUT_FILENO;
601 }
602
603 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
604 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
605 return -errno;
606
607 return STDERR_FILENO;
608 }
609
610 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
611 o = fixup_output(context->std_output, socket_fd);
612
613 if (fileno == STDERR_FILENO) {
614 ExecOutput e;
615 e = fixup_output(context->std_error, socket_fd);
616
617 /* This expects the input and output are already set up */
618
619 /* Don't change the stderr file descriptor if we inherit all
620 * the way and are not on a tty */
621 if (e == EXEC_OUTPUT_INHERIT &&
622 o == EXEC_OUTPUT_INHERIT &&
623 i == EXEC_INPUT_NULL &&
624 !is_terminal_input(context->std_input) &&
625 getppid () != 1)
626 return fileno;
627
628 /* Duplicate from stdout if possible */
629 if (can_inherit_stderr_from_stdout(context, o, e))
630 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
631
632 o = e;
633
634 } else if (o == EXEC_OUTPUT_INHERIT) {
635 /* If input got downgraded, inherit the original value */
636 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
637 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
638
639 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
640 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
641 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
642
643 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
644 if (getppid() != 1)
645 return fileno;
646
647 /* We need to open /dev/null here anew, to get the right access mode. */
648 return open_null_as(O_WRONLY, fileno);
649 }
650
651 switch (o) {
652
653 case EXEC_OUTPUT_NULL:
654 return open_null_as(O_WRONLY, fileno);
655
656 case EXEC_OUTPUT_TTY:
657 if (is_terminal_input(i))
658 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
659
660 /* We don't reset the terminal if this is just about output */
661 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
662
663 case EXEC_OUTPUT_KMSG:
664 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
665 case EXEC_OUTPUT_JOURNAL:
666 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
667 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
668 if (r < 0) {
669 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
670 r = open_null_as(O_WRONLY, fileno);
671 } else {
672 struct stat st;
673
674 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
675 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
676 * services to detect whether they are connected to the journal or not.
677 *
678 * If both stdout and stderr are connected to a stream then let's make sure to store the data
679 * about STDERR as that's usually the best way to do logging. */
680
681 if (fstat(fileno, &st) >= 0 &&
682 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
683 *journal_stream_dev = st.st_dev;
684 *journal_stream_ino = st.st_ino;
685 }
686 }
687 return r;
688
689 case EXEC_OUTPUT_SOCKET:
690 assert(socket_fd >= 0);
691
692 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
693
694 case EXEC_OUTPUT_NAMED_FD:
695 assert(named_iofds[fileno] >= 0);
696
697 (void) fd_nonblock(named_iofds[fileno], false);
698 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
699
700 case EXEC_OUTPUT_FILE:
701 case EXEC_OUTPUT_FILE_APPEND:
702 case EXEC_OUTPUT_FILE_TRUNCATE: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
718 flags |= O_TRUNC;
719
720 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
721 if (fd < 0)
722 return fd;
723
724 return move_fd(fd, fileno, 0);
725 }
726
727 default:
728 assert_not_reached("Unknown error type");
729 }
730 }
731
732 static int chown_terminal(int fd, uid_t uid) {
733 int r;
734
735 assert(fd >= 0);
736
737 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
738 if (isatty(fd) < 1) {
739 if (IN_SET(errno, EINVAL, ENOTTY))
740 return 0; /* not a tty */
741
742 return -errno;
743 }
744
745 /* This might fail. What matters are the results. */
746 r = fchmod_and_chown(fd, TTY_MODE, uid, -1);
747 if (r < 0)
748 return r;
749
750 return 1;
751 }
752
753 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
754 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
755 int r;
756
757 assert(_saved_stdin);
758 assert(_saved_stdout);
759
760 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
761 if (saved_stdin < 0)
762 return -errno;
763
764 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
765 if (saved_stdout < 0)
766 return -errno;
767
768 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
769 if (fd < 0)
770 return fd;
771
772 r = chown_terminal(fd, getuid());
773 if (r < 0)
774 return r;
775
776 r = reset_terminal_fd(fd, true);
777 if (r < 0)
778 return r;
779
780 r = rearrange_stdio(fd, fd, STDERR_FILENO);
781 fd = -1;
782 if (r < 0)
783 return r;
784
785 *_saved_stdin = saved_stdin;
786 *_saved_stdout = saved_stdout;
787
788 saved_stdin = saved_stdout = -1;
789
790 return 0;
791 }
792
793 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
794 assert(err < 0);
795
796 if (err == -ETIMEDOUT)
797 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
798 else {
799 errno = -err;
800 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
801 }
802 }
803
804 static void write_confirm_error(int err, const char *vc, const Unit *u) {
805 _cleanup_close_ int fd = -1;
806
807 assert(vc);
808
809 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
810 if (fd < 0)
811 return;
812
813 write_confirm_error_fd(err, fd, u);
814 }
815
816 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
817 int r = 0;
818
819 assert(saved_stdin);
820 assert(saved_stdout);
821
822 release_terminal();
823
824 if (*saved_stdin >= 0)
825 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
826 r = -errno;
827
828 if (*saved_stdout >= 0)
829 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
830 r = -errno;
831
832 *saved_stdin = safe_close(*saved_stdin);
833 *saved_stdout = safe_close(*saved_stdout);
834
835 return r;
836 }
837
838 enum {
839 CONFIRM_PRETEND_FAILURE = -1,
840 CONFIRM_PRETEND_SUCCESS = 0,
841 CONFIRM_EXECUTE = 1,
842 };
843
844 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
845 int saved_stdout = -1, saved_stdin = -1, r;
846 _cleanup_free_ char *e = NULL;
847 char c;
848
849 /* For any internal errors, assume a positive response. */
850 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
851 if (r < 0) {
852 write_confirm_error(r, vc, u);
853 return CONFIRM_EXECUTE;
854 }
855
856 /* confirm_spawn might have been disabled while we were sleeping. */
857 if (manager_is_confirm_spawn_disabled(u->manager)) {
858 r = 1;
859 goto restore_stdio;
860 }
861
862 e = ellipsize(cmdline, 60, 100);
863 if (!e) {
864 log_oom();
865 r = CONFIRM_EXECUTE;
866 goto restore_stdio;
867 }
868
869 for (;;) {
870 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
871 if (r < 0) {
872 write_confirm_error_fd(r, STDOUT_FILENO, u);
873 r = CONFIRM_EXECUTE;
874 goto restore_stdio;
875 }
876
877 switch (c) {
878 case 'c':
879 printf("Resuming normal execution.\n");
880 manager_disable_confirm_spawn();
881 r = 1;
882 break;
883 case 'D':
884 unit_dump(u, stdout, " ");
885 continue; /* ask again */
886 case 'f':
887 printf("Failing execution.\n");
888 r = CONFIRM_PRETEND_FAILURE;
889 break;
890 case 'h':
891 printf(" c - continue, proceed without asking anymore\n"
892 " D - dump, show the state of the unit\n"
893 " f - fail, don't execute the command and pretend it failed\n"
894 " h - help\n"
895 " i - info, show a short summary of the unit\n"
896 " j - jobs, show jobs that are in progress\n"
897 " s - skip, don't execute the command and pretend it succeeded\n"
898 " y - yes, execute the command\n");
899 continue; /* ask again */
900 case 'i':
901 printf(" Description: %s\n"
902 " Unit: %s\n"
903 " Command: %s\n",
904 u->id, u->description, cmdline);
905 continue; /* ask again */
906 case 'j':
907 manager_dump_jobs(u->manager, stdout, " ");
908 continue; /* ask again */
909 case 'n':
910 /* 'n' was removed in favor of 'f'. */
911 printf("Didn't understand 'n', did you mean 'f'?\n");
912 continue; /* ask again */
913 case 's':
914 printf("Skipping execution.\n");
915 r = CONFIRM_PRETEND_SUCCESS;
916 break;
917 case 'y':
918 r = CONFIRM_EXECUTE;
919 break;
920 default:
921 assert_not_reached("Unhandled choice");
922 }
923 break;
924 }
925
926 restore_stdio:
927 restore_confirm_stdio(&saved_stdin, &saved_stdout);
928 return r;
929 }
930
931 static int get_fixed_user(const ExecContext *c, const char **user,
932 uid_t *uid, gid_t *gid,
933 const char **home, const char **shell) {
934 int r;
935 const char *name;
936
937 assert(c);
938
939 if (!c->user)
940 return 0;
941
942 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
943 * (i.e. are "/" or "/bin/nologin"). */
944
945 name = c->user;
946 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
947 if (r < 0)
948 return r;
949
950 *user = name;
951 return 0;
952 }
953
954 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
955 int r;
956 const char *name;
957
958 assert(c);
959
960 if (!c->group)
961 return 0;
962
963 name = c->group;
964 r = get_group_creds(&name, gid, 0);
965 if (r < 0)
966 return r;
967
968 *group = name;
969 return 0;
970 }
971
972 static int get_supplementary_groups(const ExecContext *c, const char *user,
973 const char *group, gid_t gid,
974 gid_t **supplementary_gids, int *ngids) {
975 char **i;
976 int r, k = 0;
977 int ngroups_max;
978 bool keep_groups = false;
979 gid_t *groups = NULL;
980 _cleanup_free_ gid_t *l_gids = NULL;
981
982 assert(c);
983
984 /*
985 * If user is given, then lookup GID and supplementary groups list.
986 * We avoid NSS lookups for gid=0. Also we have to initialize groups
987 * here and as early as possible so we keep the list of supplementary
988 * groups of the caller.
989 */
990 if (user && gid_is_valid(gid) && gid != 0) {
991 /* First step, initialize groups from /etc/groups */
992 if (initgroups(user, gid) < 0)
993 return -errno;
994
995 keep_groups = true;
996 }
997
998 if (strv_isempty(c->supplementary_groups))
999 return 0;
1000
1001 /*
1002 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1003 * be positive, otherwise fail.
1004 */
1005 errno = 0;
1006 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1007 if (ngroups_max <= 0)
1008 return errno_or_else(EOPNOTSUPP);
1009
1010 l_gids = new(gid_t, ngroups_max);
1011 if (!l_gids)
1012 return -ENOMEM;
1013
1014 if (keep_groups) {
1015 /*
1016 * Lookup the list of groups that the user belongs to, we
1017 * avoid NSS lookups here too for gid=0.
1018 */
1019 k = ngroups_max;
1020 if (getgrouplist(user, gid, l_gids, &k) < 0)
1021 return -EINVAL;
1022 } else
1023 k = 0;
1024
1025 STRV_FOREACH(i, c->supplementary_groups) {
1026 const char *g;
1027
1028 if (k >= ngroups_max)
1029 return -E2BIG;
1030
1031 g = *i;
1032 r = get_group_creds(&g, l_gids+k, 0);
1033 if (r < 0)
1034 return r;
1035
1036 k++;
1037 }
1038
1039 /*
1040 * Sets ngids to zero to drop all supplementary groups, happens
1041 * when we are under root and SupplementaryGroups= is empty.
1042 */
1043 if (k == 0) {
1044 *ngids = 0;
1045 return 0;
1046 }
1047
1048 /* Otherwise get the final list of supplementary groups */
1049 groups = memdup(l_gids, sizeof(gid_t) * k);
1050 if (!groups)
1051 return -ENOMEM;
1052
1053 *supplementary_gids = groups;
1054 *ngids = k;
1055
1056 groups = NULL;
1057
1058 return 0;
1059 }
1060
1061 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1062 int r;
1063
1064 /* Handle SupplementaryGroups= if it is not empty */
1065 if (ngids > 0) {
1066 r = maybe_setgroups(ngids, supplementary_gids);
1067 if (r < 0)
1068 return r;
1069 }
1070
1071 if (gid_is_valid(gid)) {
1072 /* Then set our gids */
1073 if (setresgid(gid, gid, gid) < 0)
1074 return -errno;
1075 }
1076
1077 return 0;
1078 }
1079
1080 static int set_securebits(int bits, int mask) {
1081 int current, applied;
1082 current = prctl(PR_GET_SECUREBITS);
1083 if (current < 0)
1084 return -errno;
1085 /* Clear all securebits defined in mask and set bits */
1086 applied = (current & ~mask) | bits;
1087 if (current == applied)
1088 return 0;
1089 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1090 return -errno;
1091 return 1;
1092 }
1093
1094 static int enforce_user(const ExecContext *context, uid_t uid) {
1095 assert(context);
1096 int r;
1097
1098 if (!uid_is_valid(uid))
1099 return 0;
1100
1101 /* Sets (but doesn't look up) the uid and make sure we keep the
1102 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1103 * required, so we also need keep-caps in this case.
1104 */
1105
1106 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
1107
1108 /* First step: If we need to keep capabilities but
1109 * drop privileges we need to make sure we keep our
1110 * caps, while we drop privileges. */
1111 if (uid != 0) {
1112 /* Add KEEP_CAPS to the securebits */
1113 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1114 if (r < 0)
1115 return r;
1116 }
1117 }
1118
1119 /* Second step: actually set the uids */
1120 if (setresuid(uid, uid, uid) < 0)
1121 return -errno;
1122
1123 /* At this point we should have all necessary capabilities but
1124 are otherwise a normal user. However, the caps might got
1125 corrupted due to the setresuid() so we need clean them up
1126 later. This is done outside of this call. */
1127
1128 return 0;
1129 }
1130
1131 #if HAVE_PAM
1132
1133 static int null_conv(
1134 int num_msg,
1135 const struct pam_message **msg,
1136 struct pam_response **resp,
1137 void *appdata_ptr) {
1138
1139 /* We don't support conversations */
1140
1141 return PAM_CONV_ERR;
1142 }
1143
1144 #endif
1145
1146 static int setup_pam(
1147 const char *name,
1148 const char *user,
1149 uid_t uid,
1150 gid_t gid,
1151 const char *tty,
1152 char ***env,
1153 const int fds[], size_t n_fds) {
1154
1155 #if HAVE_PAM
1156
1157 static const struct pam_conv conv = {
1158 .conv = null_conv,
1159 .appdata_ptr = NULL
1160 };
1161
1162 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1163 pam_handle_t *handle = NULL;
1164 sigset_t old_ss;
1165 int pam_code = PAM_SUCCESS, r;
1166 char **nv, **e = NULL;
1167 bool close_session = false;
1168 pid_t pam_pid = 0, parent_pid;
1169 int flags = 0;
1170
1171 assert(name);
1172 assert(user);
1173 assert(env);
1174
1175 /* We set up PAM in the parent process, then fork. The child
1176 * will then stay around until killed via PR_GET_PDEATHSIG or
1177 * systemd via the cgroup logic. It will then remove the PAM
1178 * session again. The parent process will exec() the actual
1179 * daemon. We do things this way to ensure that the main PID
1180 * of the daemon is the one we initially fork()ed. */
1181
1182 r = barrier_create(&barrier);
1183 if (r < 0)
1184 goto fail;
1185
1186 if (log_get_max_level() < LOG_DEBUG)
1187 flags |= PAM_SILENT;
1188
1189 pam_code = pam_start(name, user, &conv, &handle);
1190 if (pam_code != PAM_SUCCESS) {
1191 handle = NULL;
1192 goto fail;
1193 }
1194
1195 if (!tty) {
1196 _cleanup_free_ char *q = NULL;
1197
1198 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1199 * out if that's the case, and read the TTY off it. */
1200
1201 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1202 tty = strjoina("/dev/", q);
1203 }
1204
1205 if (tty) {
1206 pam_code = pam_set_item(handle, PAM_TTY, tty);
1207 if (pam_code != PAM_SUCCESS)
1208 goto fail;
1209 }
1210
1211 STRV_FOREACH(nv, *env) {
1212 pam_code = pam_putenv(handle, *nv);
1213 if (pam_code != PAM_SUCCESS)
1214 goto fail;
1215 }
1216
1217 pam_code = pam_acct_mgmt(handle, flags);
1218 if (pam_code != PAM_SUCCESS)
1219 goto fail;
1220
1221 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1222 if (pam_code != PAM_SUCCESS)
1223 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1224
1225 pam_code = pam_open_session(handle, flags);
1226 if (pam_code != PAM_SUCCESS)
1227 goto fail;
1228
1229 close_session = true;
1230
1231 e = pam_getenvlist(handle);
1232 if (!e) {
1233 pam_code = PAM_BUF_ERR;
1234 goto fail;
1235 }
1236
1237 /* Block SIGTERM, so that we know that it won't get lost in
1238 * the child */
1239
1240 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1241
1242 parent_pid = getpid_cached();
1243
1244 r = safe_fork("(sd-pam)", 0, &pam_pid);
1245 if (r < 0)
1246 goto fail;
1247 if (r == 0) {
1248 int sig, ret = EXIT_PAM;
1249
1250 /* The child's job is to reset the PAM session on
1251 * termination */
1252 barrier_set_role(&barrier, BARRIER_CHILD);
1253
1254 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1255 * those fds are open here that have been opened by PAM. */
1256 (void) close_many(fds, n_fds);
1257
1258 /* Drop privileges - we don't need any to pam_close_session
1259 * and this will make PR_SET_PDEATHSIG work in most cases.
1260 * If this fails, ignore the error - but expect sd-pam threads
1261 * to fail to exit normally */
1262
1263 r = maybe_setgroups(0, NULL);
1264 if (r < 0)
1265 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1266 if (setresgid(gid, gid, gid) < 0)
1267 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1268 if (setresuid(uid, uid, uid) < 0)
1269 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1270
1271 (void) ignore_signals(SIGPIPE);
1272
1273 /* Wait until our parent died. This will only work if
1274 * the above setresuid() succeeds, otherwise the kernel
1275 * will not allow unprivileged parents kill their privileged
1276 * children this way. We rely on the control groups kill logic
1277 * to do the rest for us. */
1278 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1279 goto child_finish;
1280
1281 /* Tell the parent that our setup is done. This is especially
1282 * important regarding dropping privileges. Otherwise, unit
1283 * setup might race against our setresuid(2) call.
1284 *
1285 * If the parent aborted, we'll detect this below, hence ignore
1286 * return failure here. */
1287 (void) barrier_place(&barrier);
1288
1289 /* Check if our parent process might already have died? */
1290 if (getppid() == parent_pid) {
1291 sigset_t ss;
1292
1293 assert_se(sigemptyset(&ss) >= 0);
1294 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1295
1296 for (;;) {
1297 if (sigwait(&ss, &sig) < 0) {
1298 if (errno == EINTR)
1299 continue;
1300
1301 goto child_finish;
1302 }
1303
1304 assert(sig == SIGTERM);
1305 break;
1306 }
1307 }
1308
1309 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1310 if (pam_code != PAM_SUCCESS)
1311 goto child_finish;
1312
1313 /* If our parent died we'll end the session */
1314 if (getppid() != parent_pid) {
1315 pam_code = pam_close_session(handle, flags);
1316 if (pam_code != PAM_SUCCESS)
1317 goto child_finish;
1318 }
1319
1320 ret = 0;
1321
1322 child_finish:
1323 pam_end(handle, pam_code | flags);
1324 _exit(ret);
1325 }
1326
1327 barrier_set_role(&barrier, BARRIER_PARENT);
1328
1329 /* If the child was forked off successfully it will do all the
1330 * cleanups, so forget about the handle here. */
1331 handle = NULL;
1332
1333 /* Unblock SIGTERM again in the parent */
1334 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1335
1336 /* We close the log explicitly here, since the PAM modules
1337 * might have opened it, but we don't want this fd around. */
1338 closelog();
1339
1340 /* Synchronously wait for the child to initialize. We don't care for
1341 * errors as we cannot recover. However, warn loudly if it happens. */
1342 if (!barrier_place_and_sync(&barrier))
1343 log_error("PAM initialization failed");
1344
1345 return strv_free_and_replace(*env, e);
1346
1347 fail:
1348 if (pam_code != PAM_SUCCESS) {
1349 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1350 r = -EPERM; /* PAM errors do not map to errno */
1351 } else
1352 log_error_errno(r, "PAM failed: %m");
1353
1354 if (handle) {
1355 if (close_session)
1356 pam_code = pam_close_session(handle, flags);
1357
1358 pam_end(handle, pam_code | flags);
1359 }
1360
1361 strv_free(e);
1362 closelog();
1363
1364 return r;
1365 #else
1366 return 0;
1367 #endif
1368 }
1369
1370 static void rename_process_from_path(const char *path) {
1371 char process_name[11];
1372 const char *p;
1373 size_t l;
1374
1375 /* This resulting string must fit in 10 chars (i.e. the length
1376 * of "/sbin/init") to look pretty in /bin/ps */
1377
1378 p = basename(path);
1379 if (isempty(p)) {
1380 rename_process("(...)");
1381 return;
1382 }
1383
1384 l = strlen(p);
1385 if (l > 8) {
1386 /* The end of the process name is usually more
1387 * interesting, since the first bit might just be
1388 * "systemd-" */
1389 p = p + l - 8;
1390 l = 8;
1391 }
1392
1393 process_name[0] = '(';
1394 memcpy(process_name+1, p, l);
1395 process_name[1+l] = ')';
1396 process_name[1+l+1] = 0;
1397
1398 rename_process(process_name);
1399 }
1400
1401 static bool context_has_address_families(const ExecContext *c) {
1402 assert(c);
1403
1404 return c->address_families_allow_list ||
1405 !set_isempty(c->address_families);
1406 }
1407
1408 static bool context_has_syscall_filters(const ExecContext *c) {
1409 assert(c);
1410
1411 return c->syscall_allow_list ||
1412 !hashmap_isempty(c->syscall_filter);
1413 }
1414
1415 static bool context_has_syscall_logs(const ExecContext *c) {
1416 assert(c);
1417
1418 return c->syscall_log_allow_list ||
1419 !hashmap_isempty(c->syscall_log);
1420 }
1421
1422 static bool context_has_no_new_privileges(const ExecContext *c) {
1423 assert(c);
1424
1425 if (c->no_new_privileges)
1426 return true;
1427
1428 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1429 return false;
1430
1431 /* We need NNP if we have any form of seccomp and are unprivileged */
1432 return context_has_address_families(c) ||
1433 c->memory_deny_write_execute ||
1434 c->restrict_realtime ||
1435 c->restrict_suid_sgid ||
1436 exec_context_restrict_namespaces_set(c) ||
1437 c->protect_clock ||
1438 c->protect_kernel_tunables ||
1439 c->protect_kernel_modules ||
1440 c->protect_kernel_logs ||
1441 c->private_devices ||
1442 context_has_syscall_filters(c) ||
1443 context_has_syscall_logs(c) ||
1444 !set_isempty(c->syscall_archs) ||
1445 c->lock_personality ||
1446 c->protect_hostname;
1447 }
1448
1449 static bool exec_context_has_credentials(const ExecContext *context) {
1450
1451 assert(context);
1452
1453 return !hashmap_isempty(context->set_credentials) ||
1454 context->load_credentials;
1455 }
1456
1457 #if HAVE_SECCOMP
1458
1459 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1460
1461 if (is_seccomp_available())
1462 return false;
1463
1464 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1465 return true;
1466 }
1467
1468 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1469 uint32_t negative_action, default_action, action;
1470 int r;
1471
1472 assert(u);
1473 assert(c);
1474
1475 if (!context_has_syscall_filters(c))
1476 return 0;
1477
1478 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1479 return 0;
1480
1481 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1482
1483 if (c->syscall_allow_list) {
1484 default_action = negative_action;
1485 action = SCMP_ACT_ALLOW;
1486 } else {
1487 default_action = SCMP_ACT_ALLOW;
1488 action = negative_action;
1489 }
1490
1491 if (needs_ambient_hack) {
1492 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1493 if (r < 0)
1494 return r;
1495 }
1496
1497 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1498 }
1499
1500 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1501 #ifdef SCMP_ACT_LOG
1502 uint32_t default_action, action;
1503 #endif
1504
1505 assert(u);
1506 assert(c);
1507
1508 if (!context_has_syscall_logs(c))
1509 return 0;
1510
1511 #ifdef SCMP_ACT_LOG
1512 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1513 return 0;
1514
1515 if (c->syscall_log_allow_list) {
1516 /* Log nothing but the ones listed */
1517 default_action = SCMP_ACT_ALLOW;
1518 action = SCMP_ACT_LOG;
1519 } else {
1520 /* Log everything but the ones listed */
1521 default_action = SCMP_ACT_LOG;
1522 action = SCMP_ACT_ALLOW;
1523 }
1524
1525 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1526 #else
1527 /* old libseccomp */
1528 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1529 return 0;
1530 #endif
1531 }
1532
1533 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1534 assert(u);
1535 assert(c);
1536
1537 if (set_isempty(c->syscall_archs))
1538 return 0;
1539
1540 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1541 return 0;
1542
1543 return seccomp_restrict_archs(c->syscall_archs);
1544 }
1545
1546 static int apply_address_families(const Unit* u, const ExecContext *c) {
1547 assert(u);
1548 assert(c);
1549
1550 if (!context_has_address_families(c))
1551 return 0;
1552
1553 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1554 return 0;
1555
1556 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1557 }
1558
1559 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1560 assert(u);
1561 assert(c);
1562
1563 if (!c->memory_deny_write_execute)
1564 return 0;
1565
1566 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1567 return 0;
1568
1569 return seccomp_memory_deny_write_execute();
1570 }
1571
1572 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1573 assert(u);
1574 assert(c);
1575
1576 if (!c->restrict_realtime)
1577 return 0;
1578
1579 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1580 return 0;
1581
1582 return seccomp_restrict_realtime();
1583 }
1584
1585 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1586 assert(u);
1587 assert(c);
1588
1589 if (!c->restrict_suid_sgid)
1590 return 0;
1591
1592 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1593 return 0;
1594
1595 return seccomp_restrict_suid_sgid();
1596 }
1597
1598 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1599 assert(u);
1600 assert(c);
1601
1602 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1603 * let's protect even those systems where this is left on in the kernel. */
1604
1605 if (!c->protect_kernel_tunables)
1606 return 0;
1607
1608 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1609 return 0;
1610
1611 return seccomp_protect_sysctl();
1612 }
1613
1614 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1615 assert(u);
1616 assert(c);
1617
1618 /* Turn off module syscalls on ProtectKernelModules=yes */
1619
1620 if (!c->protect_kernel_modules)
1621 return 0;
1622
1623 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1624 return 0;
1625
1626 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1627 }
1628
1629 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1630 assert(u);
1631 assert(c);
1632
1633 if (!c->protect_kernel_logs)
1634 return 0;
1635
1636 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1637 return 0;
1638
1639 return seccomp_protect_syslog();
1640 }
1641
1642 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1643 assert(u);
1644 assert(c);
1645
1646 if (!c->protect_clock)
1647 return 0;
1648
1649 if (skip_seccomp_unavailable(u, "ProtectClock="))
1650 return 0;
1651
1652 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1653 }
1654
1655 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1656 assert(u);
1657 assert(c);
1658
1659 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1660
1661 if (!c->private_devices)
1662 return 0;
1663
1664 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1665 return 0;
1666
1667 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1668 }
1669
1670 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1671 assert(u);
1672 assert(c);
1673
1674 if (!exec_context_restrict_namespaces_set(c))
1675 return 0;
1676
1677 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1678 return 0;
1679
1680 return seccomp_restrict_namespaces(c->restrict_namespaces);
1681 }
1682
1683 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1684 unsigned long personality;
1685 int r;
1686
1687 assert(u);
1688 assert(c);
1689
1690 if (!c->lock_personality)
1691 return 0;
1692
1693 if (skip_seccomp_unavailable(u, "LockPersonality="))
1694 return 0;
1695
1696 personality = c->personality;
1697
1698 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1699 if (personality == PERSONALITY_INVALID) {
1700
1701 r = opinionated_personality(&personality);
1702 if (r < 0)
1703 return r;
1704 }
1705
1706 return seccomp_lock_personality(personality);
1707 }
1708
1709 #endif
1710
1711 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1712 assert(u);
1713 assert(c);
1714
1715 if (!c->protect_hostname)
1716 return 0;
1717
1718 if (ns_type_supported(NAMESPACE_UTS)) {
1719 if (unshare(CLONE_NEWUTS) < 0) {
1720 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1721 *ret_exit_status = EXIT_NAMESPACE;
1722 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1723 }
1724
1725 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1726 }
1727 } else
1728 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1729
1730 #if HAVE_SECCOMP
1731 int r;
1732
1733 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1734 return 0;
1735
1736 r = seccomp_protect_hostname();
1737 if (r < 0) {
1738 *ret_exit_status = EXIT_SECCOMP;
1739 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1740 }
1741 #endif
1742
1743 return 0;
1744 }
1745
1746 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1747 assert(idle_pipe);
1748
1749 idle_pipe[1] = safe_close(idle_pipe[1]);
1750 idle_pipe[2] = safe_close(idle_pipe[2]);
1751
1752 if (idle_pipe[0] >= 0) {
1753 int r;
1754
1755 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1756
1757 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1758 ssize_t n;
1759
1760 /* Signal systemd that we are bored and want to continue. */
1761 n = write(idle_pipe[3], "x", 1);
1762 if (n > 0)
1763 /* Wait for systemd to react to the signal above. */
1764 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1765 }
1766
1767 idle_pipe[0] = safe_close(idle_pipe[0]);
1768
1769 }
1770
1771 idle_pipe[3] = safe_close(idle_pipe[3]);
1772 }
1773
1774 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1775
1776 static int build_environment(
1777 const Unit *u,
1778 const ExecContext *c,
1779 const ExecParameters *p,
1780 size_t n_fds,
1781 const char *home,
1782 const char *username,
1783 const char *shell,
1784 dev_t journal_stream_dev,
1785 ino_t journal_stream_ino,
1786 char ***ret) {
1787
1788 _cleanup_strv_free_ char **our_env = NULL;
1789 size_t n_env = 0;
1790 char *x;
1791
1792 assert(u);
1793 assert(c);
1794 assert(p);
1795 assert(ret);
1796
1797 #define N_ENV_VARS 17
1798 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1799 if (!our_env)
1800 return -ENOMEM;
1801
1802 if (n_fds > 0) {
1803 _cleanup_free_ char *joined = NULL;
1804
1805 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1806 return -ENOMEM;
1807 our_env[n_env++] = x;
1808
1809 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1810 return -ENOMEM;
1811 our_env[n_env++] = x;
1812
1813 joined = strv_join(p->fd_names, ":");
1814 if (!joined)
1815 return -ENOMEM;
1816
1817 x = strjoin("LISTEN_FDNAMES=", joined);
1818 if (!x)
1819 return -ENOMEM;
1820 our_env[n_env++] = x;
1821 }
1822
1823 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1824 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1825 return -ENOMEM;
1826 our_env[n_env++] = x;
1827
1828 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1829 return -ENOMEM;
1830 our_env[n_env++] = x;
1831 }
1832
1833 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1834 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1835 * check the database directly. */
1836 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1837 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1838 if (!x)
1839 return -ENOMEM;
1840 our_env[n_env++] = x;
1841 }
1842
1843 if (home) {
1844 x = strjoin("HOME=", home);
1845 if (!x)
1846 return -ENOMEM;
1847
1848 path_simplify(x + 5, true);
1849 our_env[n_env++] = x;
1850 }
1851
1852 if (username) {
1853 x = strjoin("LOGNAME=", username);
1854 if (!x)
1855 return -ENOMEM;
1856 our_env[n_env++] = x;
1857
1858 x = strjoin("USER=", username);
1859 if (!x)
1860 return -ENOMEM;
1861 our_env[n_env++] = x;
1862 }
1863
1864 if (shell) {
1865 x = strjoin("SHELL=", shell);
1866 if (!x)
1867 return -ENOMEM;
1868
1869 path_simplify(x + 6, true);
1870 our_env[n_env++] = x;
1871 }
1872
1873 if (!sd_id128_is_null(u->invocation_id)) {
1874 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1875 return -ENOMEM;
1876
1877 our_env[n_env++] = x;
1878 }
1879
1880 if (exec_context_needs_term(c)) {
1881 const char *tty_path, *term = NULL;
1882
1883 tty_path = exec_context_tty_path(c);
1884
1885 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1886 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1887 * container manager passes to PID 1 ends up all the way in the console login shown. */
1888
1889 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1890 term = getenv("TERM");
1891
1892 if (!term)
1893 term = default_term_for_tty(tty_path);
1894
1895 x = strjoin("TERM=", term);
1896 if (!x)
1897 return -ENOMEM;
1898 our_env[n_env++] = x;
1899 }
1900
1901 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1902 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1903 return -ENOMEM;
1904
1905 our_env[n_env++] = x;
1906 }
1907
1908 if (c->log_namespace) {
1909 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1910 if (!x)
1911 return -ENOMEM;
1912
1913 our_env[n_env++] = x;
1914 }
1915
1916 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1917 _cleanup_free_ char *pre = NULL, *joined = NULL;
1918 const char *n;
1919
1920 if (!p->prefix[t])
1921 continue;
1922
1923 if (strv_isempty(c->directories[t].paths))
1924 continue;
1925
1926 n = exec_directory_env_name_to_string(t);
1927 if (!n)
1928 continue;
1929
1930 pre = strjoin(p->prefix[t], "/");
1931 if (!pre)
1932 return -ENOMEM;
1933
1934 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
1935 if (!joined)
1936 return -ENOMEM;
1937
1938 x = strjoin(n, "=", joined);
1939 if (!x)
1940 return -ENOMEM;
1941
1942 our_env[n_env++] = x;
1943 }
1944
1945 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1946 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1947 if (!x)
1948 return -ENOMEM;
1949
1950 our_env[n_env++] = x;
1951 }
1952
1953 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1954 return -ENOMEM;
1955
1956 our_env[n_env++] = x;
1957
1958 our_env[n_env++] = NULL;
1959 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1960 #undef N_ENV_VARS
1961
1962 *ret = TAKE_PTR(our_env);
1963
1964 return 0;
1965 }
1966
1967 static int build_pass_environment(const ExecContext *c, char ***ret) {
1968 _cleanup_strv_free_ char **pass_env = NULL;
1969 size_t n_env = 0, n_bufsize = 0;
1970 char **i;
1971
1972 STRV_FOREACH(i, c->pass_environment) {
1973 _cleanup_free_ char *x = NULL;
1974 char *v;
1975
1976 v = getenv(*i);
1977 if (!v)
1978 continue;
1979 x = strjoin(*i, "=", v);
1980 if (!x)
1981 return -ENOMEM;
1982
1983 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1984 return -ENOMEM;
1985
1986 pass_env[n_env++] = TAKE_PTR(x);
1987 pass_env[n_env] = NULL;
1988 }
1989
1990 *ret = TAKE_PTR(pass_env);
1991
1992 return 0;
1993 }
1994
1995 bool exec_needs_mount_namespace(
1996 const ExecContext *context,
1997 const ExecParameters *params,
1998 const ExecRuntime *runtime) {
1999
2000 assert(context);
2001
2002 if (context->root_image)
2003 return true;
2004
2005 if (!strv_isempty(context->read_write_paths) ||
2006 !strv_isempty(context->read_only_paths) ||
2007 !strv_isempty(context->inaccessible_paths) ||
2008 !strv_isempty(context->exec_paths) ||
2009 !strv_isempty(context->no_exec_paths))
2010 return true;
2011
2012 if (context->n_bind_mounts > 0)
2013 return true;
2014
2015 if (context->n_temporary_filesystems > 0)
2016 return true;
2017
2018 if (context->n_mount_images > 0)
2019 return true;
2020
2021 if (context->n_extension_images > 0)
2022 return true;
2023
2024 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2025 return true;
2026
2027 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2028 return true;
2029
2030 if (context->private_devices ||
2031 context->private_mounts ||
2032 context->protect_system != PROTECT_SYSTEM_NO ||
2033 context->protect_home != PROTECT_HOME_NO ||
2034 context->protect_kernel_tunables ||
2035 context->protect_kernel_modules ||
2036 context->protect_kernel_logs ||
2037 context->protect_control_groups ||
2038 context->protect_proc != PROTECT_PROC_DEFAULT ||
2039 context->proc_subset != PROC_SUBSET_ALL)
2040 return true;
2041
2042 if (context->root_directory) {
2043 if (exec_context_get_effective_mount_apivfs(context))
2044 return true;
2045
2046 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2047 if (params && !params->prefix[t])
2048 continue;
2049
2050 if (!strv_isempty(context->directories[t].paths))
2051 return true;
2052 }
2053 }
2054
2055 if (context->dynamic_user &&
2056 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
2057 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2058 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2059 return true;
2060
2061 if (context->log_namespace)
2062 return true;
2063
2064 return false;
2065 }
2066
2067 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2068 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2069 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2070 _cleanup_close_ int unshare_ready_fd = -1;
2071 _cleanup_(sigkill_waitp) pid_t pid = 0;
2072 uint64_t c = 1;
2073 ssize_t n;
2074 int r;
2075
2076 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2077 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2078 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2079 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2080 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2081 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2082 * continues execution normally.
2083 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2084 * does not need CAP_SETUID to write the single line mapping to itself. */
2085
2086 /* Can only set up multiple mappings with CAP_SETUID. */
2087 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
2088 r = asprintf(&uid_map,
2089 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2090 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2091 ouid, ouid, uid, uid);
2092 else
2093 r = asprintf(&uid_map,
2094 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2095 ouid, ouid);
2096
2097 if (r < 0)
2098 return -ENOMEM;
2099
2100 /* Can only set up multiple mappings with CAP_SETGID. */
2101 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
2102 r = asprintf(&gid_map,
2103 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2104 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2105 ogid, ogid, gid, gid);
2106 else
2107 r = asprintf(&gid_map,
2108 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2109 ogid, ogid);
2110
2111 if (r < 0)
2112 return -ENOMEM;
2113
2114 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2115 * namespace. */
2116 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2117 if (unshare_ready_fd < 0)
2118 return -errno;
2119
2120 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2121 * failed. */
2122 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2123 return -errno;
2124
2125 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2126 if (r < 0)
2127 return r;
2128 if (r == 0) {
2129 _cleanup_close_ int fd = -1;
2130 const char *a;
2131 pid_t ppid;
2132
2133 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2134 * here, after the parent opened its own user namespace. */
2135
2136 ppid = getppid();
2137 errno_pipe[0] = safe_close(errno_pipe[0]);
2138
2139 /* Wait until the parent unshared the user namespace */
2140 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2141 r = -errno;
2142 goto child_fail;
2143 }
2144
2145 /* Disable the setgroups() system call in the child user namespace, for good. */
2146 a = procfs_file_alloca(ppid, "setgroups");
2147 fd = open(a, O_WRONLY|O_CLOEXEC);
2148 if (fd < 0) {
2149 if (errno != ENOENT) {
2150 r = -errno;
2151 goto child_fail;
2152 }
2153
2154 /* If the file is missing the kernel is too old, let's continue anyway. */
2155 } else {
2156 if (write(fd, "deny\n", 5) < 0) {
2157 r = -errno;
2158 goto child_fail;
2159 }
2160
2161 fd = safe_close(fd);
2162 }
2163
2164 /* First write the GID map */
2165 a = procfs_file_alloca(ppid, "gid_map");
2166 fd = open(a, O_WRONLY|O_CLOEXEC);
2167 if (fd < 0) {
2168 r = -errno;
2169 goto child_fail;
2170 }
2171 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2172 r = -errno;
2173 goto child_fail;
2174 }
2175 fd = safe_close(fd);
2176
2177 /* The write the UID map */
2178 a = procfs_file_alloca(ppid, "uid_map");
2179 fd = open(a, O_WRONLY|O_CLOEXEC);
2180 if (fd < 0) {
2181 r = -errno;
2182 goto child_fail;
2183 }
2184 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2185 r = -errno;
2186 goto child_fail;
2187 }
2188
2189 _exit(EXIT_SUCCESS);
2190
2191 child_fail:
2192 (void) write(errno_pipe[1], &r, sizeof(r));
2193 _exit(EXIT_FAILURE);
2194 }
2195
2196 errno_pipe[1] = safe_close(errno_pipe[1]);
2197
2198 if (unshare(CLONE_NEWUSER) < 0)
2199 return -errno;
2200
2201 /* Let the child know that the namespace is ready now */
2202 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2203 return -errno;
2204
2205 /* Try to read an error code from the child */
2206 n = read(errno_pipe[0], &r, sizeof(r));
2207 if (n < 0)
2208 return -errno;
2209 if (n == sizeof(r)) { /* an error code was sent to us */
2210 if (r < 0)
2211 return r;
2212 return -EIO;
2213 }
2214 if (n != 0) /* on success we should have read 0 bytes */
2215 return -EIO;
2216
2217 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2218 pid = 0;
2219 if (r < 0)
2220 return r;
2221 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2222 return -EIO;
2223
2224 return 0;
2225 }
2226
2227 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2228 if (!context->dynamic_user)
2229 return false;
2230
2231 if (type == EXEC_DIRECTORY_CONFIGURATION)
2232 return false;
2233
2234 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2235 return false;
2236
2237 return true;
2238 }
2239
2240 static int setup_exec_directory(
2241 const ExecContext *context,
2242 const ExecParameters *params,
2243 uid_t uid,
2244 gid_t gid,
2245 ExecDirectoryType type,
2246 int *exit_status) {
2247
2248 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2249 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2250 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2251 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2252 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2253 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2254 };
2255 char **rt;
2256 int r;
2257
2258 assert(context);
2259 assert(params);
2260 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2261 assert(exit_status);
2262
2263 if (!params->prefix[type])
2264 return 0;
2265
2266 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2267 if (!uid_is_valid(uid))
2268 uid = 0;
2269 if (!gid_is_valid(gid))
2270 gid = 0;
2271 }
2272
2273 STRV_FOREACH(rt, context->directories[type].paths) {
2274 _cleanup_free_ char *p = NULL, *pp = NULL;
2275
2276 p = path_join(params->prefix[type], *rt);
2277 if (!p) {
2278 r = -ENOMEM;
2279 goto fail;
2280 }
2281
2282 r = mkdir_parents_label(p, 0755);
2283 if (r < 0)
2284 goto fail;
2285
2286 if (exec_directory_is_private(context, type)) {
2287 _cleanup_free_ char *private_root = NULL;
2288
2289 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2290 * case we want to avoid leaving a directory around fully accessible that is owned by
2291 * a dynamic user whose UID is later on reused. To lock this down we use the same
2292 * trick used by container managers to prohibit host users to get access to files of
2293 * the same UID in containers: we place everything inside a directory that has an
2294 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2295 * for unprivileged host code. We then use fs namespacing to make this directory
2296 * permeable for the service itself.
2297 *
2298 * Specifically: for a service which wants a special directory "foo/" we first create
2299 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2300 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2301 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2302 * unprivileged host users can't look into it. Inside of the namespace of the unit
2303 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2304 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2305 * for the service and making sure it only gets access to the dirs it needs but no
2306 * others. Tricky? Yes, absolutely, but it works!
2307 *
2308 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2309 * to be owned by the service itself.
2310 *
2311 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2312 * for sharing files or sockets with other services. */
2313
2314 private_root = path_join(params->prefix[type], "private");
2315 if (!private_root) {
2316 r = -ENOMEM;
2317 goto fail;
2318 }
2319
2320 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2321 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2322 if (r < 0)
2323 goto fail;
2324
2325 pp = path_join(private_root, *rt);
2326 if (!pp) {
2327 r = -ENOMEM;
2328 goto fail;
2329 }
2330
2331 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2332 r = mkdir_parents_label(pp, 0755);
2333 if (r < 0)
2334 goto fail;
2335
2336 if (is_dir(p, false) > 0 &&
2337 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2338
2339 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2340 * it over. Most likely the service has been upgraded from one that didn't use
2341 * DynamicUser=1, to one that does. */
2342
2343 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2344 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2345 exec_directory_type_to_string(type), p, pp);
2346
2347 if (rename(p, pp) < 0) {
2348 r = -errno;
2349 goto fail;
2350 }
2351 } else {
2352 /* Otherwise, create the actual directory for the service */
2353
2354 r = mkdir_label(pp, context->directories[type].mode);
2355 if (r < 0 && r != -EEXIST)
2356 goto fail;
2357 }
2358
2359 /* And link it up from the original place */
2360 r = symlink_idempotent(pp, p, true);
2361 if (r < 0)
2362 goto fail;
2363
2364 } else {
2365 _cleanup_free_ char *target = NULL;
2366
2367 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2368 readlink_and_make_absolute(p, &target) >= 0) {
2369 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2370
2371 /* This already exists and is a symlink? Interesting. Maybe it's one created
2372 * by DynamicUser=1 (see above)?
2373 *
2374 * We do this for all directory types except for ConfigurationDirectory=,
2375 * since they all support the private/ symlink logic at least in some
2376 * configurations, see above. */
2377
2378 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2379 if (r < 0)
2380 goto fail;
2381
2382 q = path_join(params->prefix[type], "private", *rt);
2383 if (!q) {
2384 r = -ENOMEM;
2385 goto fail;
2386 }
2387
2388 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2389 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2390 if (r < 0)
2391 goto fail;
2392
2393 if (path_equal(q_resolved, target_resolved)) {
2394
2395 /* Hmm, apparently DynamicUser= was once turned on for this service,
2396 * but is no longer. Let's move the directory back up. */
2397
2398 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2399 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2400 exec_directory_type_to_string(type), q, p);
2401
2402 if (unlink(p) < 0) {
2403 r = -errno;
2404 goto fail;
2405 }
2406
2407 if (rename(q, p) < 0) {
2408 r = -errno;
2409 goto fail;
2410 }
2411 }
2412 }
2413
2414 r = mkdir_label(p, context->directories[type].mode);
2415 if (r < 0) {
2416 if (r != -EEXIST)
2417 goto fail;
2418
2419 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2420 struct stat st;
2421
2422 /* Don't change the owner/access mode of the configuration directory,
2423 * as in the common case it is not written to by a service, and shall
2424 * not be writable. */
2425
2426 if (stat(p, &st) < 0) {
2427 r = -errno;
2428 goto fail;
2429 }
2430
2431 /* Still complain if the access mode doesn't match */
2432 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2433 log_warning("%s \'%s\' already exists but the mode is different. "
2434 "(File system: %o %sMode: %o)",
2435 exec_directory_type_to_string(type), *rt,
2436 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2437
2438 continue;
2439 }
2440 }
2441 }
2442
2443 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2444 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2445 * current UID/GID ownership.) */
2446 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2447 if (r < 0)
2448 goto fail;
2449
2450 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2451 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2452 * assignments to exist.*/
2453 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2454 if (r < 0)
2455 goto fail;
2456 }
2457
2458 return 0;
2459
2460 fail:
2461 *exit_status = exit_status_table[type];
2462 return r;
2463 }
2464
2465 static int write_credential(
2466 int dfd,
2467 const char *id,
2468 const void *data,
2469 size_t size,
2470 uid_t uid,
2471 bool ownership_ok) {
2472
2473 _cleanup_(unlink_and_freep) char *tmp = NULL;
2474 _cleanup_close_ int fd = -1;
2475 int r;
2476
2477 r = tempfn_random_child("", "cred", &tmp);
2478 if (r < 0)
2479 return r;
2480
2481 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2482 if (fd < 0) {
2483 tmp = mfree(tmp);
2484 return -errno;
2485 }
2486
2487 r = loop_write(fd, data, size, /* do_pool = */ false);
2488 if (r < 0)
2489 return r;
2490
2491 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2492 return -errno;
2493
2494 if (uid_is_valid(uid) && uid != getuid()) {
2495 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2496 if (r < 0) {
2497 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2498 return r;
2499
2500 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2501 * to express: that the user gets read access and nothing
2502 * else. But if the backing fs can't support that (e.g. ramfs)
2503 * then we can use file ownership instead. But that's only safe if
2504 * we can then re-mount the whole thing read-only, so that the
2505 * user can no longer chmod() the file to gain write access. */
2506 return r;
2507
2508 if (fchown(fd, uid, (gid_t) -1) < 0)
2509 return -errno;
2510 }
2511 }
2512
2513 if (renameat(dfd, tmp, dfd, id) < 0)
2514 return -errno;
2515
2516 tmp = mfree(tmp);
2517 return 0;
2518 }
2519
2520 #define CREDENTIALS_BYTES_MAX (1024LU * 1024LU) /* Refuse to pass more than 1M, after all this is unswappable memory */
2521
2522 static int acquire_credentials(
2523 const ExecContext *context,
2524 const ExecParameters *params,
2525 const char *unit,
2526 const char *p,
2527 uid_t uid,
2528 bool ownership_ok) {
2529
2530 uint64_t left = CREDENTIALS_BYTES_MAX;
2531 _cleanup_close_ int dfd = -1;
2532 ExecSetCredential *sc;
2533 char **id, **fn;
2534 int r;
2535
2536 assert(context);
2537 assert(p);
2538
2539 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2540 if (dfd < 0)
2541 return -errno;
2542
2543 /* First we use the literally specified credentials. Note that they might be overridden again below,
2544 * and thus act as a "default" if the same credential is specified multiple times */
2545 HASHMAP_FOREACH(sc, context->set_credentials) {
2546 size_t add;
2547
2548 add = strlen(sc->id) + sc->size;
2549 if (add > left)
2550 return -E2BIG;
2551
2552 r = write_credential(dfd, sc->id, sc->data, sc->size, uid, ownership_ok);
2553 if (r < 0)
2554 return r;
2555
2556 left -= add;
2557 }
2558
2559 /* Then, load credential off disk (or acquire via AF_UNIX socket) */
2560 STRV_FOREACH_PAIR(id, fn, context->load_credentials) {
2561 ReadFullFileFlags flags = READ_FULL_FILE_SECURE;
2562 _cleanup_(erase_and_freep) char *data = NULL;
2563 _cleanup_free_ char *j = NULL, *bindname = NULL;
2564 const char *source;
2565 size_t size, add;
2566
2567 if (path_is_absolute(*fn)) {
2568 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2569 source = *fn;
2570 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2571
2572 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2573 * via the source socket address in case we read off an AF_UNIX socket. */
2574 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, *id) < 0)
2575 return -ENOMEM;
2576
2577 } else if (params->received_credentials) {
2578 /* If this is a relative path, take it relative to the credentials we received
2579 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2580 * on a credential store, i.e. this is guaranteed to be regular files. */
2581 j = path_join(params->received_credentials, *fn);
2582 if (!j)
2583 return -ENOMEM;
2584
2585 source = j;
2586 } else
2587 source = NULL;
2588
2589
2590 if (source)
2591 r = read_full_file_full(AT_FDCWD, source, UINT64_MAX, SIZE_MAX, flags, bindname, &data, &size);
2592 else
2593 r = -ENOENT;
2594 if (r == -ENOENT &&
2595 faccessat(dfd, *id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0) /* If the source file doesn't exist, but we already acquired the key otherwise, then don't fail */
2596 continue;
2597 if (r < 0)
2598 return r;
2599
2600 add = strlen(*id) + size;
2601 if (add > left)
2602 return -E2BIG;
2603
2604 r = write_credential(dfd, *id, data, size, uid, ownership_ok);
2605 if (r < 0)
2606 return r;
2607
2608 left -= add;
2609 }
2610
2611 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2612 return -errno;
2613
2614 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2615 * accessible */
2616
2617 if (uid_is_valid(uid) && uid != getuid()) {
2618 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2619 if (r < 0) {
2620 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2621 return r;
2622
2623 if (!ownership_ok)
2624 return r;
2625
2626 if (fchown(dfd, uid, (gid_t) -1) < 0)
2627 return -errno;
2628 }
2629 }
2630
2631 return 0;
2632 }
2633
2634 static int setup_credentials_internal(
2635 const ExecContext *context,
2636 const ExecParameters *params,
2637 const char *unit,
2638 const char *final, /* This is where the credential store shall eventually end up at */
2639 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2640 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2641 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2642 uid_t uid) {
2643
2644 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2645 * if we mounted something; false if we definitely can't mount anything */
2646 bool final_mounted;
2647 const char *where;
2648
2649 assert(context);
2650 assert(final);
2651 assert(workspace);
2652
2653 if (reuse_workspace) {
2654 r = path_is_mount_point(workspace, NULL, 0);
2655 if (r < 0)
2656 return r;
2657 if (r > 0)
2658 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2659 else
2660 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2661 } else
2662 workspace_mounted = -1; /* ditto */
2663
2664 r = path_is_mount_point(final, NULL, 0);
2665 if (r < 0)
2666 return r;
2667 if (r > 0) {
2668 /* If the final place already has something mounted, we use that. If the workspace also has
2669 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2670 * different). */
2671 final_mounted = true;
2672
2673 if (workspace_mounted < 0) {
2674 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2675 * the final version to the workspace, and make it writable, so that we can make
2676 * changes */
2677
2678 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2679 if (r < 0)
2680 return r;
2681
2682 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2683 if (r < 0)
2684 return r;
2685
2686 workspace_mounted = true;
2687 }
2688 } else
2689 final_mounted = false;
2690
2691 if (workspace_mounted < 0) {
2692 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2693 for (int try = 0;; try++) {
2694
2695 if (try == 0) {
2696 /* Try "ramfs" first, since it's not swap backed */
2697 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2698 if (r >= 0) {
2699 workspace_mounted = true;
2700 break;
2701 }
2702
2703 } else if (try == 1) {
2704 _cleanup_free_ char *opts = NULL;
2705
2706 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%lu", CREDENTIALS_BYTES_MAX) < 0)
2707 return -ENOMEM;
2708
2709 /* Fall back to "tmpfs" otherwise */
2710 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2711 if (r >= 0) {
2712 workspace_mounted = true;
2713 break;
2714 }
2715
2716 } else {
2717 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2718 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2719 if (r < 0) {
2720 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2721 return r;
2722
2723 if (must_mount) /* If we it's not OK to use the plain directory
2724 * fallback, propagate all errors too */
2725 return r;
2726
2727 /* If we lack privileges to bind mount stuff, then let's gracefully
2728 * proceed for compat with container envs, and just use the final dir
2729 * as is. */
2730
2731 workspace_mounted = false;
2732 break;
2733 }
2734
2735 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2736 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2737 if (r < 0)
2738 return r;
2739
2740 workspace_mounted = true;
2741 break;
2742 }
2743 }
2744 }
2745
2746 assert(!must_mount || workspace_mounted > 0);
2747 where = workspace_mounted ? workspace : final;
2748
2749 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
2750 if (r < 0)
2751 return r;
2752
2753 if (workspace_mounted) {
2754 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2755 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2756 if (r < 0)
2757 return r;
2758
2759 /* And mount it to the final place, read-only */
2760 if (final_mounted)
2761 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2762 else
2763 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2764 if (r < 0)
2765 return r;
2766 } else {
2767 _cleanup_free_ char *parent = NULL;
2768
2769 /* If we do not have our own mount put used the plain directory fallback, then we need to
2770 * open access to the top-level credential directory and the per-service directory now */
2771
2772 parent = dirname_malloc(final);
2773 if (!parent)
2774 return -ENOMEM;
2775 if (chmod(parent, 0755) < 0)
2776 return -errno;
2777 }
2778
2779 return 0;
2780 }
2781
2782 static int setup_credentials(
2783 const ExecContext *context,
2784 const ExecParameters *params,
2785 const char *unit,
2786 uid_t uid) {
2787
2788 _cleanup_free_ char *p = NULL, *q = NULL;
2789 const char *i;
2790 int r;
2791
2792 assert(context);
2793 assert(params);
2794
2795 if (!exec_context_has_credentials(context))
2796 return 0;
2797
2798 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2799 return -EINVAL;
2800
2801 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2802 * and the subdir we mount over with a read-only file system readable by the service's user */
2803 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2804 if (!q)
2805 return -ENOMEM;
2806
2807 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2808 if (r < 0 && r != -EEXIST)
2809 return r;
2810
2811 p = path_join(q, unit);
2812 if (!p)
2813 return -ENOMEM;
2814
2815 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2816 if (r < 0 && r != -EEXIST)
2817 return r;
2818
2819 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2820 if (r < 0) {
2821 _cleanup_free_ char *t = NULL, *u = NULL;
2822
2823 /* If this is not a privilege or support issue then propagate the error */
2824 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2825 return r;
2826
2827 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2828 * it into place, so that users can't access half-initialized credential stores. */
2829 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2830 if (!t)
2831 return -ENOMEM;
2832
2833 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2834 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2835 * after it is fully set up */
2836 u = path_join(t, unit);
2837 if (!u)
2838 return -ENOMEM;
2839
2840 FOREACH_STRING(i, t, u) {
2841 r = mkdir_label(i, 0700);
2842 if (r < 0 && r != -EEXIST)
2843 return r;
2844 }
2845
2846 r = setup_credentials_internal(
2847 context,
2848 params,
2849 unit,
2850 p, /* final mount point */
2851 u, /* temporary workspace to overmount */
2852 true, /* reuse the workspace if it is already a mount */
2853 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2854 uid);
2855
2856 (void) rmdir(u); /* remove the workspace again if we can. */
2857
2858 if (r < 0)
2859 return r;
2860
2861 } else if (r == 0) {
2862
2863 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2864 * we can use the same directory for all cases, after turning off propagation. Question
2865 * though is: where do we turn off propagation exactly, and where do we place the workspace
2866 * directory? We need some place that is guaranteed to be a mount point in the host, and
2867 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2868 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2869 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2870 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2871 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2872 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2873 * propagation on the former, and then overmount the latter.
2874 *
2875 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2876 * for this purpose, but there are few other candidates that work equally well for us, and
2877 * given that the we do this in a privately namespaced short-lived single-threaded process
2878 * that no one else sees this should be OK to do.*/
2879
2880 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2881 if (r < 0)
2882 goto child_fail;
2883
2884 r = setup_credentials_internal(
2885 context,
2886 params,
2887 unit,
2888 p, /* final mount point */
2889 "/dev/shm", /* temporary workspace to overmount */
2890 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2891 true, /* insist that something is mounted, do not allow fallback to plain directory */
2892 uid);
2893 if (r < 0)
2894 goto child_fail;
2895
2896 _exit(EXIT_SUCCESS);
2897
2898 child_fail:
2899 _exit(EXIT_FAILURE);
2900 }
2901
2902 return 0;
2903 }
2904
2905 #if ENABLE_SMACK
2906 static int setup_smack(
2907 const ExecContext *context,
2908 int executable_fd) {
2909 int r;
2910
2911 assert(context);
2912 assert(executable_fd >= 0);
2913
2914 if (context->smack_process_label) {
2915 r = mac_smack_apply_pid(0, context->smack_process_label);
2916 if (r < 0)
2917 return r;
2918 }
2919 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2920 else {
2921 _cleanup_free_ char *exec_label = NULL;
2922
2923 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
2924 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2925 return r;
2926
2927 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2928 if (r < 0)
2929 return r;
2930 }
2931 #endif
2932
2933 return 0;
2934 }
2935 #endif
2936
2937 static int compile_bind_mounts(
2938 const ExecContext *context,
2939 const ExecParameters *params,
2940 BindMount **ret_bind_mounts,
2941 size_t *ret_n_bind_mounts,
2942 char ***ret_empty_directories) {
2943
2944 _cleanup_strv_free_ char **empty_directories = NULL;
2945 BindMount *bind_mounts;
2946 size_t n, h = 0;
2947 int r;
2948
2949 assert(context);
2950 assert(params);
2951 assert(ret_bind_mounts);
2952 assert(ret_n_bind_mounts);
2953 assert(ret_empty_directories);
2954
2955 n = context->n_bind_mounts;
2956 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2957 if (!params->prefix[t])
2958 continue;
2959
2960 n += strv_length(context->directories[t].paths);
2961 }
2962
2963 if (n <= 0) {
2964 *ret_bind_mounts = NULL;
2965 *ret_n_bind_mounts = 0;
2966 *ret_empty_directories = NULL;
2967 return 0;
2968 }
2969
2970 bind_mounts = new(BindMount, n);
2971 if (!bind_mounts)
2972 return -ENOMEM;
2973
2974 for (size_t i = 0; i < context->n_bind_mounts; i++) {
2975 BindMount *item = context->bind_mounts + i;
2976 char *s, *d;
2977
2978 s = strdup(item->source);
2979 if (!s) {
2980 r = -ENOMEM;
2981 goto finish;
2982 }
2983
2984 d = strdup(item->destination);
2985 if (!d) {
2986 free(s);
2987 r = -ENOMEM;
2988 goto finish;
2989 }
2990
2991 bind_mounts[h++] = (BindMount) {
2992 .source = s,
2993 .destination = d,
2994 .read_only = item->read_only,
2995 .recursive = item->recursive,
2996 .ignore_enoent = item->ignore_enoent,
2997 };
2998 }
2999
3000 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3001 char **suffix;
3002
3003 if (!params->prefix[t])
3004 continue;
3005
3006 if (strv_isempty(context->directories[t].paths))
3007 continue;
3008
3009 if (exec_directory_is_private(context, t) &&
3010 !exec_context_with_rootfs(context)) {
3011 char *private_root;
3012
3013 /* So this is for a dynamic user, and we need to make sure the process can access its own
3014 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3015 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3016
3017 private_root = path_join(params->prefix[t], "private");
3018 if (!private_root) {
3019 r = -ENOMEM;
3020 goto finish;
3021 }
3022
3023 r = strv_consume(&empty_directories, private_root);
3024 if (r < 0)
3025 goto finish;
3026 }
3027
3028 STRV_FOREACH(suffix, context->directories[t].paths) {
3029 char *s, *d;
3030
3031 if (exec_directory_is_private(context, t))
3032 s = path_join(params->prefix[t], "private", *suffix);
3033 else
3034 s = path_join(params->prefix[t], *suffix);
3035 if (!s) {
3036 r = -ENOMEM;
3037 goto finish;
3038 }
3039
3040 if (exec_directory_is_private(context, t) &&
3041 exec_context_with_rootfs(context))
3042 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3043 * directory is not created on the root directory. So, let's bind-mount the directory
3044 * on the 'non-private' place. */
3045 d = path_join(params->prefix[t], *suffix);
3046 else
3047 d = strdup(s);
3048 if (!d) {
3049 free(s);
3050 r = -ENOMEM;
3051 goto finish;
3052 }
3053
3054 bind_mounts[h++] = (BindMount) {
3055 .source = s,
3056 .destination = d,
3057 .read_only = false,
3058 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3059 .recursive = true,
3060 .ignore_enoent = false,
3061 };
3062 }
3063 }
3064
3065 assert(h == n);
3066
3067 *ret_bind_mounts = bind_mounts;
3068 *ret_n_bind_mounts = n;
3069 *ret_empty_directories = TAKE_PTR(empty_directories);
3070
3071 return (int) n;
3072
3073 finish:
3074 bind_mount_free_many(bind_mounts, h);
3075 return r;
3076 }
3077
3078 static bool insist_on_sandboxing(
3079 const ExecContext *context,
3080 const char *root_dir,
3081 const char *root_image,
3082 const BindMount *bind_mounts,
3083 size_t n_bind_mounts) {
3084
3085 assert(context);
3086 assert(n_bind_mounts == 0 || bind_mounts);
3087
3088 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3089 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3090 * rearrange stuff in a way we cannot ignore gracefully. */
3091
3092 if (context->n_temporary_filesystems > 0)
3093 return true;
3094
3095 if (root_dir || root_image)
3096 return true;
3097
3098 if (context->n_mount_images > 0)
3099 return true;
3100
3101 if (context->dynamic_user)
3102 return true;
3103
3104 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3105 * essential. */
3106 for (size_t i = 0; i < n_bind_mounts; i++)
3107 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3108 return true;
3109
3110 if (context->log_namespace)
3111 return true;
3112
3113 return false;
3114 }
3115
3116 static int apply_mount_namespace(
3117 const Unit *u,
3118 ExecCommandFlags command_flags,
3119 const ExecContext *context,
3120 const ExecParameters *params,
3121 const ExecRuntime *runtime,
3122 char **error_path) {
3123
3124 _cleanup_strv_free_ char **empty_directories = NULL;
3125 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3126 const char *root_dir = NULL, *root_image = NULL;
3127 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL;
3128 NamespaceInfo ns_info;
3129 bool needs_sandboxing;
3130 BindMount *bind_mounts = NULL;
3131 size_t n_bind_mounts = 0;
3132 int r;
3133
3134 assert(context);
3135
3136 if (params->flags & EXEC_APPLY_CHROOT) {
3137 root_image = context->root_image;
3138
3139 if (!root_image)
3140 root_dir = context->root_directory;
3141 }
3142
3143 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3144 if (r < 0)
3145 return r;
3146
3147 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3148 if (needs_sandboxing) {
3149 /* The runtime struct only contains the parent of the private /tmp,
3150 * which is non-accessible to world users. Inside of it there's a /tmp
3151 * that is sticky, and that's the one we want to use here.
3152 * This does not apply when we are using /run/systemd/empty as fallback. */
3153
3154 if (context->private_tmp && runtime) {
3155 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3156 tmp_dir = runtime->tmp_dir;
3157 else if (runtime->tmp_dir)
3158 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3159
3160 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3161 var_tmp_dir = runtime->var_tmp_dir;
3162 else if (runtime->var_tmp_dir)
3163 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3164 }
3165
3166 ns_info = (NamespaceInfo) {
3167 .ignore_protect_paths = false,
3168 .private_dev = context->private_devices,
3169 .protect_control_groups = context->protect_control_groups,
3170 .protect_kernel_tunables = context->protect_kernel_tunables,
3171 .protect_kernel_modules = context->protect_kernel_modules,
3172 .protect_kernel_logs = context->protect_kernel_logs,
3173 .protect_hostname = context->protect_hostname,
3174 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
3175 .private_mounts = context->private_mounts,
3176 .protect_home = context->protect_home,
3177 .protect_system = context->protect_system,
3178 .protect_proc = context->protect_proc,
3179 .proc_subset = context->proc_subset,
3180 };
3181 } else if (!context->dynamic_user && root_dir)
3182 /*
3183 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3184 * sandbox info, otherwise enforce it, don't ignore protected paths and
3185 * fail if we are enable to apply the sandbox inside the mount namespace.
3186 */
3187 ns_info = (NamespaceInfo) {
3188 .ignore_protect_paths = true,
3189 };
3190 else
3191 ns_info = (NamespaceInfo) {};
3192
3193 if (context->mount_flags == MS_SHARED)
3194 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3195
3196 if (exec_context_has_credentials(context) &&
3197 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3198 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3199 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3200 if (!creds_path) {
3201 r = -ENOMEM;
3202 goto finalize;
3203 }
3204 }
3205
3206 if (MANAGER_IS_SYSTEM(u->manager)) {
3207 propagate_dir = path_join("/run/systemd/propagate/", u->id);
3208 if (!propagate_dir) {
3209 r = -ENOMEM;
3210 goto finalize;
3211 }
3212
3213 incoming_dir = strdup("/run/systemd/incoming");
3214 if (!incoming_dir) {
3215 r = -ENOMEM;
3216 goto finalize;
3217 }
3218 }
3219
3220 r = setup_namespace(root_dir, root_image, context->root_image_options,
3221 &ns_info, context->read_write_paths,
3222 needs_sandboxing ? context->read_only_paths : NULL,
3223 needs_sandboxing ? context->inaccessible_paths : NULL,
3224 needs_sandboxing ? context->exec_paths : NULL,
3225 needs_sandboxing ? context->no_exec_paths : NULL,
3226 empty_directories,
3227 bind_mounts,
3228 n_bind_mounts,
3229 context->temporary_filesystems,
3230 context->n_temporary_filesystems,
3231 context->mount_images,
3232 context->n_mount_images,
3233 tmp_dir,
3234 var_tmp_dir,
3235 creds_path,
3236 context->log_namespace,
3237 context->mount_flags,
3238 context->root_hash, context->root_hash_size, context->root_hash_path,
3239 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3240 context->root_verity,
3241 context->extension_images,
3242 context->n_extension_images,
3243 propagate_dir,
3244 incoming_dir,
3245 root_dir || root_image ? params->notify_socket : NULL,
3246 DISSECT_IMAGE_DISCARD_ON_LOOP|DISSECT_IMAGE_RELAX_VAR_CHECK|DISSECT_IMAGE_FSCK,
3247 error_path);
3248
3249 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3250 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3251 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3252 * completely different execution environment. */
3253 if (r == -ENOANO) {
3254 if (insist_on_sandboxing(
3255 context,
3256 root_dir, root_image,
3257 bind_mounts,
3258 n_bind_mounts)) {
3259 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3260 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3261 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3262
3263 r = -EOPNOTSUPP;
3264 } else {
3265 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3266 r = 0;
3267 }
3268 }
3269
3270 finalize:
3271 bind_mount_free_many(bind_mounts, n_bind_mounts);
3272 return r;
3273 }
3274
3275 static int apply_working_directory(
3276 const ExecContext *context,
3277 const ExecParameters *params,
3278 const char *home,
3279 int *exit_status) {
3280
3281 const char *d, *wd;
3282
3283 assert(context);
3284 assert(exit_status);
3285
3286 if (context->working_directory_home) {
3287
3288 if (!home) {
3289 *exit_status = EXIT_CHDIR;
3290 return -ENXIO;
3291 }
3292
3293 wd = home;
3294
3295 } else
3296 wd = empty_to_root(context->working_directory);
3297
3298 if (params->flags & EXEC_APPLY_CHROOT)
3299 d = wd;
3300 else
3301 d = prefix_roota(context->root_directory, wd);
3302
3303 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3304 *exit_status = EXIT_CHDIR;
3305 return -errno;
3306 }
3307
3308 return 0;
3309 }
3310
3311 static int apply_root_directory(
3312 const ExecContext *context,
3313 const ExecParameters *params,
3314 const bool needs_mount_ns,
3315 int *exit_status) {
3316
3317 assert(context);
3318 assert(exit_status);
3319
3320 if (params->flags & EXEC_APPLY_CHROOT)
3321 if (!needs_mount_ns && context->root_directory)
3322 if (chroot(context->root_directory) < 0) {
3323 *exit_status = EXIT_CHROOT;
3324 return -errno;
3325 }
3326
3327 return 0;
3328 }
3329
3330 static int setup_keyring(
3331 const Unit *u,
3332 const ExecContext *context,
3333 const ExecParameters *p,
3334 uid_t uid, gid_t gid) {
3335
3336 key_serial_t keyring;
3337 int r = 0;
3338 uid_t saved_uid;
3339 gid_t saved_gid;
3340
3341 assert(u);
3342 assert(context);
3343 assert(p);
3344
3345 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3346 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3347 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3348 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3349 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3350 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3351
3352 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3353 return 0;
3354
3355 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3356 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3357 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3358 * & group is just as nasty as acquiring a reference to the user keyring. */
3359
3360 saved_uid = getuid();
3361 saved_gid = getgid();
3362
3363 if (gid_is_valid(gid) && gid != saved_gid) {
3364 if (setregid(gid, -1) < 0)
3365 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3366 }
3367
3368 if (uid_is_valid(uid) && uid != saved_uid) {
3369 if (setreuid(uid, -1) < 0) {
3370 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3371 goto out;
3372 }
3373 }
3374
3375 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3376 if (keyring == -1) {
3377 if (errno == ENOSYS)
3378 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3379 else if (ERRNO_IS_PRIVILEGE(errno))
3380 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3381 else if (errno == EDQUOT)
3382 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3383 else
3384 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3385
3386 goto out;
3387 }
3388
3389 /* When requested link the user keyring into the session keyring. */
3390 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3391
3392 if (keyctl(KEYCTL_LINK,
3393 KEY_SPEC_USER_KEYRING,
3394 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3395 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3396 goto out;
3397 }
3398 }
3399
3400 /* Restore uid/gid back */
3401 if (uid_is_valid(uid) && uid != saved_uid) {
3402 if (setreuid(saved_uid, -1) < 0) {
3403 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3404 goto out;
3405 }
3406 }
3407
3408 if (gid_is_valid(gid) && gid != saved_gid) {
3409 if (setregid(saved_gid, -1) < 0)
3410 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3411 }
3412
3413 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3414 if (!sd_id128_is_null(u->invocation_id)) {
3415 key_serial_t key;
3416
3417 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3418 if (key == -1)
3419 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3420 else {
3421 if (keyctl(KEYCTL_SETPERM, key,
3422 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3423 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3424 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3425 }
3426 }
3427
3428 out:
3429 /* Revert back uid & gid for the last time, and exit */
3430 /* no extra logging, as only the first already reported error matters */
3431 if (getuid() != saved_uid)
3432 (void) setreuid(saved_uid, -1);
3433
3434 if (getgid() != saved_gid)
3435 (void) setregid(saved_gid, -1);
3436
3437 return r;
3438 }
3439
3440 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3441 assert(array);
3442 assert(n);
3443 assert(pair);
3444
3445 if (pair[0] >= 0)
3446 array[(*n)++] = pair[0];
3447 if (pair[1] >= 0)
3448 array[(*n)++] = pair[1];
3449 }
3450
3451 static int close_remaining_fds(
3452 const ExecParameters *params,
3453 const ExecRuntime *runtime,
3454 const DynamicCreds *dcreds,
3455 int user_lookup_fd,
3456 int socket_fd,
3457 const int *fds, size_t n_fds) {
3458
3459 size_t n_dont_close = 0;
3460 int dont_close[n_fds + 12];
3461
3462 assert(params);
3463
3464 if (params->stdin_fd >= 0)
3465 dont_close[n_dont_close++] = params->stdin_fd;
3466 if (params->stdout_fd >= 0)
3467 dont_close[n_dont_close++] = params->stdout_fd;
3468 if (params->stderr_fd >= 0)
3469 dont_close[n_dont_close++] = params->stderr_fd;
3470
3471 if (socket_fd >= 0)
3472 dont_close[n_dont_close++] = socket_fd;
3473 if (n_fds > 0) {
3474 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3475 n_dont_close += n_fds;
3476 }
3477
3478 if (runtime)
3479 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3480
3481 if (dcreds) {
3482 if (dcreds->user)
3483 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3484 if (dcreds->group)
3485 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3486 }
3487
3488 if (user_lookup_fd >= 0)
3489 dont_close[n_dont_close++] = user_lookup_fd;
3490
3491 return close_all_fds(dont_close, n_dont_close);
3492 }
3493
3494 static int send_user_lookup(
3495 Unit *unit,
3496 int user_lookup_fd,
3497 uid_t uid,
3498 gid_t gid) {
3499
3500 assert(unit);
3501
3502 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3503 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3504 * specified. */
3505
3506 if (user_lookup_fd < 0)
3507 return 0;
3508
3509 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3510 return 0;
3511
3512 if (writev(user_lookup_fd,
3513 (struct iovec[]) {
3514 IOVEC_INIT(&uid, sizeof(uid)),
3515 IOVEC_INIT(&gid, sizeof(gid)),
3516 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3517 return -errno;
3518
3519 return 0;
3520 }
3521
3522 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3523 int r;
3524
3525 assert(c);
3526 assert(home);
3527 assert(buf);
3528
3529 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3530
3531 if (*home)
3532 return 0;
3533
3534 if (!c->working_directory_home)
3535 return 0;
3536
3537 r = get_home_dir(buf);
3538 if (r < 0)
3539 return r;
3540
3541 *home = *buf;
3542 return 1;
3543 }
3544
3545 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3546 _cleanup_strv_free_ char ** list = NULL;
3547 int r;
3548
3549 assert(c);
3550 assert(p);
3551 assert(ret);
3552
3553 assert(c->dynamic_user);
3554
3555 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3556 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3557 * directories. */
3558
3559 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3560 char **i;
3561
3562 if (t == EXEC_DIRECTORY_CONFIGURATION)
3563 continue;
3564
3565 if (!p->prefix[t])
3566 continue;
3567
3568 STRV_FOREACH(i, c->directories[t].paths) {
3569 char *e;
3570
3571 if (exec_directory_is_private(c, t))
3572 e = path_join(p->prefix[t], "private", *i);
3573 else
3574 e = path_join(p->prefix[t], *i);
3575 if (!e)
3576 return -ENOMEM;
3577
3578 r = strv_consume(&list, e);
3579 if (r < 0)
3580 return r;
3581 }
3582 }
3583
3584 *ret = TAKE_PTR(list);
3585
3586 return 0;
3587 }
3588
3589 static char *exec_command_line(char **argv);
3590
3591 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3592 bool using_subcgroup;
3593 char *p;
3594
3595 assert(params);
3596 assert(ret);
3597
3598 if (!params->cgroup_path)
3599 return -EINVAL;
3600
3601 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3602 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3603 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3604 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3605 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3606 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3607 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3608 * flag, which is only passed for the former statements, not for the latter. */
3609
3610 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3611 if (using_subcgroup)
3612 p = path_join(params->cgroup_path, ".control");
3613 else
3614 p = strdup(params->cgroup_path);
3615 if (!p)
3616 return -ENOMEM;
3617
3618 *ret = p;
3619 return using_subcgroup;
3620 }
3621
3622 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3623 _cleanup_(cpu_set_reset) CPUSet s = {};
3624 int r;
3625
3626 assert(c);
3627 assert(ret);
3628
3629 if (!c->numa_policy.nodes.set) {
3630 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3631 return 0;
3632 }
3633
3634 r = numa_to_cpu_set(&c->numa_policy, &s);
3635 if (r < 0)
3636 return r;
3637
3638 cpu_set_reset(ret);
3639
3640 return cpu_set_add_all(ret, &s);
3641 }
3642
3643 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3644 assert(c);
3645
3646 return c->cpu_affinity_from_numa;
3647 }
3648
3649 static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3650 int r;
3651
3652 assert(fds);
3653 assert(n_fds);
3654 assert(*n_fds < fds_size);
3655 assert(ret_fd);
3656
3657 if (fd < 0) {
3658 *ret_fd = -1;
3659 return 0;
3660 }
3661
3662 if (fd < 3 + (int) *n_fds) {
3663 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3664 * the fds we pass to the process (or which are closed only during execve). */
3665
3666 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3667 if (r < 0)
3668 return -errno;
3669
3670 CLOSE_AND_REPLACE(fd, r);
3671 }
3672
3673 *ret_fd = fds[*n_fds] = fd;
3674 (*n_fds) ++;
3675 return 1;
3676 }
3677
3678 static int exec_child(
3679 Unit *unit,
3680 const ExecCommand *command,
3681 const ExecContext *context,
3682 const ExecParameters *params,
3683 ExecRuntime *runtime,
3684 DynamicCreds *dcreds,
3685 int socket_fd,
3686 const int named_iofds[static 3],
3687 int *fds,
3688 size_t n_socket_fds,
3689 size_t n_storage_fds,
3690 char **files_env,
3691 int user_lookup_fd,
3692 int *exit_status) {
3693
3694 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
3695 int r, ngids = 0, exec_fd;
3696 _cleanup_free_ gid_t *supplementary_gids = NULL;
3697 const char *username = NULL, *groupname = NULL;
3698 _cleanup_free_ char *home_buffer = NULL;
3699 const char *home = NULL, *shell = NULL;
3700 char **final_argv = NULL;
3701 dev_t journal_stream_dev = 0;
3702 ino_t journal_stream_ino = 0;
3703 bool userns_set_up = false;
3704 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3705 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3706 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3707 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
3708 #if HAVE_SELINUX
3709 _cleanup_free_ char *mac_selinux_context_net = NULL;
3710 bool use_selinux = false;
3711 #endif
3712 #if ENABLE_SMACK
3713 bool use_smack = false;
3714 #endif
3715 #if HAVE_APPARMOR
3716 bool use_apparmor = false;
3717 #endif
3718 uid_t saved_uid = getuid();
3719 gid_t saved_gid = getgid();
3720 uid_t uid = UID_INVALID;
3721 gid_t gid = GID_INVALID;
3722 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3723 n_keep_fds; /* total number of fds not to close */
3724 int secure_bits;
3725 _cleanup_free_ gid_t *gids_after_pam = NULL;
3726 int ngids_after_pam = 0;
3727
3728 assert(unit);
3729 assert(command);
3730 assert(context);
3731 assert(params);
3732 assert(exit_status);
3733
3734 rename_process_from_path(command->path);
3735
3736 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
3737 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
3738 * both of which will be demoted to SIG_DFL. */
3739 (void) default_signals(SIGNALS_CRASH_HANDLER,
3740 SIGNALS_IGNORE);
3741
3742 if (context->ignore_sigpipe)
3743 (void) ignore_signals(SIGPIPE);
3744
3745 r = reset_signal_mask();
3746 if (r < 0) {
3747 *exit_status = EXIT_SIGNAL_MASK;
3748 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
3749 }
3750
3751 if (params->idle_pipe)
3752 do_idle_pipe_dance(params->idle_pipe);
3753
3754 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3755 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3756 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3757 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
3758
3759 log_forget_fds();
3760 log_set_open_when_needed(true);
3761
3762 /* In case anything used libc syslog(), close this here, too */
3763 closelog();
3764
3765 int keep_fds[n_fds + 2];
3766 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3767 n_keep_fds = n_fds;
3768
3769 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3770 if (r < 0) {
3771 *exit_status = EXIT_FDS;
3772 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3773 }
3774
3775 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
3776 if (r < 0) {
3777 *exit_status = EXIT_FDS;
3778 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
3779 }
3780
3781 if (!context->same_pgrp &&
3782 setsid() < 0) {
3783 *exit_status = EXIT_SETSID;
3784 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3785 }
3786
3787 exec_context_tty_reset(context, params);
3788
3789 if (unit_shall_confirm_spawn(unit)) {
3790 const char *vc = params->confirm_spawn;
3791 _cleanup_free_ char *cmdline = NULL;
3792
3793 cmdline = exec_command_line(command->argv);
3794 if (!cmdline) {
3795 *exit_status = EXIT_MEMORY;
3796 return log_oom();
3797 }
3798
3799 r = ask_for_confirmation(vc, unit, cmdline);
3800 if (r != CONFIRM_EXECUTE) {
3801 if (r == CONFIRM_PRETEND_SUCCESS) {
3802 *exit_status = EXIT_SUCCESS;
3803 return 0;
3804 }
3805 *exit_status = EXIT_CONFIRM;
3806 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3807 "Execution cancelled by the user");
3808 }
3809 }
3810
3811 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3812 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3813 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3814 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3815 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3816 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3817 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3818 *exit_status = EXIT_MEMORY;
3819 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3820 }
3821
3822 if (context->dynamic_user && dcreds) {
3823 _cleanup_strv_free_ char **suggested_paths = NULL;
3824
3825 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3826 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
3827 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3828 *exit_status = EXIT_USER;
3829 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3830 }
3831
3832 r = compile_suggested_paths(context, params, &suggested_paths);
3833 if (r < 0) {
3834 *exit_status = EXIT_MEMORY;
3835 return log_oom();
3836 }
3837
3838 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
3839 if (r < 0) {
3840 *exit_status = EXIT_USER;
3841 if (r == -EILSEQ)
3842 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3843 "Failed to update dynamic user credentials: User or group with specified name already exists.");
3844 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
3845 }
3846
3847 if (!uid_is_valid(uid)) {
3848 *exit_status = EXIT_USER;
3849 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
3850 }
3851
3852 if (!gid_is_valid(gid)) {
3853 *exit_status = EXIT_USER;
3854 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
3855 }
3856
3857 if (dcreds->user)
3858 username = dcreds->user->name;
3859
3860 } else {
3861 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3862 if (r < 0) {
3863 *exit_status = EXIT_USER;
3864 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3865 }
3866
3867 r = get_fixed_group(context, &groupname, &gid);
3868 if (r < 0) {
3869 *exit_status = EXIT_GROUP;
3870 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3871 }
3872 }
3873
3874 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3875 r = get_supplementary_groups(context, username, groupname, gid,
3876 &supplementary_gids, &ngids);
3877 if (r < 0) {
3878 *exit_status = EXIT_GROUP;
3879 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3880 }
3881
3882 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3883 if (r < 0) {
3884 *exit_status = EXIT_USER;
3885 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3886 }
3887
3888 user_lookup_fd = safe_close(user_lookup_fd);
3889
3890 r = acquire_home(context, uid, &home, &home_buffer);
3891 if (r < 0) {
3892 *exit_status = EXIT_CHDIR;
3893 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3894 }
3895
3896 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3897 * must sure to drop O_NONBLOCK */
3898 if (socket_fd >= 0)
3899 (void) fd_nonblock(socket_fd, false);
3900
3901 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3902 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3903 if (params->cgroup_path) {
3904 _cleanup_free_ char *p = NULL;
3905
3906 r = exec_parameters_get_cgroup_path(params, &p);
3907 if (r < 0) {
3908 *exit_status = EXIT_CGROUP;
3909 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3910 }
3911
3912 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3913 if (r < 0) {
3914 *exit_status = EXIT_CGROUP;
3915 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3916 }
3917 }
3918
3919 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3920 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3921 if (r < 0) {
3922 *exit_status = EXIT_NETWORK;
3923 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3924 }
3925 }
3926
3927 r = setup_input(context, params, socket_fd, named_iofds);
3928 if (r < 0) {
3929 *exit_status = EXIT_STDIN;
3930 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3931 }
3932
3933 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3934 if (r < 0) {
3935 *exit_status = EXIT_STDOUT;
3936 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3937 }
3938
3939 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3940 if (r < 0) {
3941 *exit_status = EXIT_STDERR;
3942 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3943 }
3944
3945 if (context->oom_score_adjust_set) {
3946 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3947 * prohibit write access to this file, and we shouldn't trip up over that. */
3948 r = set_oom_score_adjust(context->oom_score_adjust);
3949 if (ERRNO_IS_PRIVILEGE(r))
3950 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3951 else if (r < 0) {
3952 *exit_status = EXIT_OOM_ADJUST;
3953 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3954 }
3955 }
3956
3957 if (context->coredump_filter_set) {
3958 r = set_coredump_filter(context->coredump_filter);
3959 if (ERRNO_IS_PRIVILEGE(r))
3960 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
3961 else if (r < 0)
3962 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
3963 }
3964
3965 if (context->nice_set) {
3966 r = setpriority_closest(context->nice);
3967 if (r < 0)
3968 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
3969 }
3970
3971 if (context->cpu_sched_set) {
3972 struct sched_param param = {
3973 .sched_priority = context->cpu_sched_priority,
3974 };
3975
3976 r = sched_setscheduler(0,
3977 context->cpu_sched_policy |
3978 (context->cpu_sched_reset_on_fork ?
3979 SCHED_RESET_ON_FORK : 0),
3980 &param);
3981 if (r < 0) {
3982 *exit_status = EXIT_SETSCHEDULER;
3983 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3984 }
3985 }
3986
3987 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
3988 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
3989 const CPUSet *cpu_set;
3990
3991 if (context->cpu_affinity_from_numa) {
3992 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
3993 if (r < 0) {
3994 *exit_status = EXIT_CPUAFFINITY;
3995 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
3996 }
3997
3998 cpu_set = &converted_cpu_set;
3999 } else
4000 cpu_set = &context->cpu_set;
4001
4002 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
4003 *exit_status = EXIT_CPUAFFINITY;
4004 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
4005 }
4006 }
4007
4008 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4009 r = apply_numa_policy(&context->numa_policy);
4010 if (r == -EOPNOTSUPP)
4011 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
4012 else if (r < 0) {
4013 *exit_status = EXIT_NUMA_POLICY;
4014 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4015 }
4016 }
4017
4018 if (context->ioprio_set)
4019 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
4020 *exit_status = EXIT_IOPRIO;
4021 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
4022 }
4023
4024 if (context->timer_slack_nsec != NSEC_INFINITY)
4025 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
4026 *exit_status = EXIT_TIMERSLACK;
4027 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4028 }
4029
4030 if (context->personality != PERSONALITY_INVALID) {
4031 r = safe_personality(context->personality);
4032 if (r < 0) {
4033 *exit_status = EXIT_PERSONALITY;
4034 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4035 }
4036 }
4037
4038 if (context->utmp_id)
4039 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
4040 context->tty_path,
4041 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4042 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4043 USER_PROCESS,
4044 username);
4045
4046 if (uid_is_valid(uid)) {
4047 r = chown_terminal(STDIN_FILENO, uid);
4048 if (r < 0) {
4049 *exit_status = EXIT_STDIN;
4050 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
4051 }
4052 }
4053
4054 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
4055 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4056 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
4057 * touch a single hierarchy too. */
4058 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
4059 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
4060 if (r < 0) {
4061 *exit_status = EXIT_CGROUP;
4062 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
4063 }
4064 }
4065
4066 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4067 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
4068 if (r < 0)
4069 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
4070 }
4071
4072 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4073 r = setup_credentials(context, params, unit->id, uid);
4074 if (r < 0) {
4075 *exit_status = EXIT_CREDENTIALS;
4076 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4077 }
4078 }
4079
4080 r = build_environment(
4081 unit,
4082 context,
4083 params,
4084 n_fds,
4085 home,
4086 username,
4087 shell,
4088 journal_stream_dev,
4089 journal_stream_ino,
4090 &our_env);
4091 if (r < 0) {
4092 *exit_status = EXIT_MEMORY;
4093 return log_oom();
4094 }
4095
4096 r = build_pass_environment(context, &pass_env);
4097 if (r < 0) {
4098 *exit_status = EXIT_MEMORY;
4099 return log_oom();
4100 }
4101
4102 accum_env = strv_env_merge(5,
4103 params->environment,
4104 our_env,
4105 pass_env,
4106 context->environment,
4107 files_env);
4108 if (!accum_env) {
4109 *exit_status = EXIT_MEMORY;
4110 return log_oom();
4111 }
4112 accum_env = strv_env_clean(accum_env);
4113
4114 (void) umask(context->umask);
4115
4116 r = setup_keyring(unit, context, params, uid, gid);
4117 if (r < 0) {
4118 *exit_status = EXIT_KEYRING;
4119 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4120 }
4121
4122 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
4123 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4124
4125 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4126 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4127
4128 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4129 if (needs_ambient_hack)
4130 needs_setuid = false;
4131 else
4132 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4133
4134 if (needs_sandboxing) {
4135 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4136 * present. The actual MAC context application will happen later, as late as possible, to avoid
4137 * impacting our own code paths. */
4138
4139 #if HAVE_SELINUX
4140 use_selinux = mac_selinux_use();
4141 #endif
4142 #if ENABLE_SMACK
4143 use_smack = mac_smack_use();
4144 #endif
4145 #if HAVE_APPARMOR
4146 use_apparmor = mac_apparmor_use();
4147 #endif
4148 }
4149
4150 if (needs_sandboxing) {
4151 int which_failed;
4152
4153 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4154 * is set here. (See below.) */
4155
4156 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4157 if (r < 0) {
4158 *exit_status = EXIT_LIMITS;
4159 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4160 }
4161 }
4162
4163 if (needs_setuid && context->pam_name && username) {
4164 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4165 * wins here. (See above.) */
4166
4167 /* All fds passed in the fds array will be closed in the pam child process. */
4168 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4169 if (r < 0) {
4170 *exit_status = EXIT_PAM;
4171 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4172 }
4173
4174 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4175 if (ngids_after_pam < 0) {
4176 *exit_status = EXIT_MEMORY;
4177 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4178 }
4179 }
4180
4181 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4182 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4183 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4184 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4185
4186 userns_set_up = true;
4187 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4188 if (r < 0) {
4189 *exit_status = EXIT_USER;
4190 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4191 }
4192 }
4193
4194 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4195
4196 if (ns_type_supported(NAMESPACE_NET)) {
4197 r = setup_netns(runtime->netns_storage_socket);
4198 if (r == -EPERM)
4199 log_unit_warning_errno(unit, r,
4200 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4201 else if (r < 0) {
4202 *exit_status = EXIT_NETWORK;
4203 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4204 }
4205 } else if (context->network_namespace_path) {
4206 *exit_status = EXIT_NETWORK;
4207 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4208 "NetworkNamespacePath= is not supported, refusing.");
4209 } else
4210 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4211 }
4212
4213 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4214 if (needs_mount_namespace) {
4215 _cleanup_free_ char *error_path = NULL;
4216
4217 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
4218 if (r < 0) {
4219 *exit_status = EXIT_NAMESPACE;
4220 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4221 error_path ? ": " : "", strempty(error_path));
4222 }
4223 }
4224
4225 if (needs_sandboxing) {
4226 r = apply_protect_hostname(unit, context, exit_status);
4227 if (r < 0)
4228 return r;
4229 }
4230
4231 /* Drop groups as early as possible.
4232 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4233 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4234 if (needs_setuid) {
4235 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4236 int ngids_to_enforce = 0;
4237
4238 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4239 ngids,
4240 gids_after_pam,
4241 ngids_after_pam,
4242 &gids_to_enforce);
4243 if (ngids_to_enforce < 0) {
4244 *exit_status = EXIT_MEMORY;
4245 return log_unit_error_errno(unit,
4246 ngids_to_enforce,
4247 "Failed to merge group lists. Group membership might be incorrect: %m");
4248 }
4249
4250 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4251 if (r < 0) {
4252 *exit_status = EXIT_GROUP;
4253 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4254 }
4255 }
4256
4257 /* If the user namespace was not set up above, try to do it now.
4258 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4259 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4260 * case of mount namespaces being less privileged when the mount point list is copied from a
4261 * different user namespace). */
4262
4263 if (needs_sandboxing && context->private_users && !userns_set_up) {
4264 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4265 if (r < 0) {
4266 *exit_status = EXIT_USER;
4267 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4268 }
4269 }
4270
4271 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4272 * shall execute. */
4273
4274 _cleanup_free_ char *executable = NULL;
4275 _cleanup_close_ int executable_fd = -1;
4276 r = find_executable_full(command->path, false, &executable, &executable_fd);
4277 if (r < 0) {
4278 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4279 log_struct_errno(LOG_INFO, r,
4280 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4281 LOG_UNIT_ID(unit),
4282 LOG_UNIT_INVOCATION_ID(unit),
4283 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4284 command->path),
4285 "EXECUTABLE=%s", command->path);
4286 return 0;
4287 }
4288
4289 *exit_status = EXIT_EXEC;
4290 return log_struct_errno(LOG_INFO, r,
4291 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4292 LOG_UNIT_ID(unit),
4293 LOG_UNIT_INVOCATION_ID(unit),
4294 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4295 command->path),
4296 "EXECUTABLE=%s", command->path);
4297 }
4298
4299 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4300 if (r < 0) {
4301 *exit_status = EXIT_FDS;
4302 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4303 }
4304
4305 #if HAVE_SELINUX
4306 if (needs_sandboxing && use_selinux && params->selinux_context_net && socket_fd >= 0) {
4307 r = mac_selinux_get_child_mls_label(socket_fd, executable, context->selinux_context, &mac_selinux_context_net);
4308 if (r < 0) {
4309 *exit_status = EXIT_SELINUX_CONTEXT;
4310 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4311 }
4312 }
4313 #endif
4314
4315 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4316 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
4317 * however if we have it as we want to keep it open until the final execve(). */
4318
4319 r = close_all_fds(keep_fds, n_keep_fds);
4320 if (r >= 0)
4321 r = shift_fds(fds, n_fds);
4322 if (r >= 0)
4323 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
4324 if (r < 0) {
4325 *exit_status = EXIT_FDS;
4326 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
4327 }
4328
4329 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4330 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4331 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4332 * came this far. */
4333
4334 secure_bits = context->secure_bits;
4335
4336 if (needs_sandboxing) {
4337 uint64_t bset;
4338
4339 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4340 * requested. (Note this is placed after the general resource limit initialization, see
4341 * above, in order to take precedence.) */
4342 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4343 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4344 *exit_status = EXIT_LIMITS;
4345 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
4346 }
4347 }
4348
4349 #if ENABLE_SMACK
4350 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4351 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4352 if (use_smack) {
4353 r = setup_smack(context, executable_fd);
4354 if (r < 0) {
4355 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4356 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4357 }
4358 }
4359 #endif
4360
4361 bset = context->capability_bounding_set;
4362 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4363 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4364 * instead of us doing that */
4365 if (needs_ambient_hack)
4366 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4367 (UINT64_C(1) << CAP_SETUID) |
4368 (UINT64_C(1) << CAP_SETGID);
4369
4370 if (!cap_test_all(bset)) {
4371 r = capability_bounding_set_drop(bset, false);
4372 if (r < 0) {
4373 *exit_status = EXIT_CAPABILITIES;
4374 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
4375 }
4376 }
4377
4378 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4379 * keep-caps set.
4380 * To be able to raise the ambient capabilities after setresuid() they have to be
4381 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4382 * After setresuid() the ambient capabilities can be raised as they are present in
4383 * the permitted and inhertiable set. However it is possible that someone wants to
4384 * set ambient capabilities without changing the user, so we also set the ambient
4385 * capabilities here.
4386 * The requested ambient capabilities are raised in the inheritable set if the
4387 * second argument is true. */
4388 if (!needs_ambient_hack) {
4389 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4390 if (r < 0) {
4391 *exit_status = EXIT_CAPABILITIES;
4392 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4393 }
4394 }
4395 }
4396
4397 /* chroot to root directory first, before we lose the ability to chroot */
4398 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4399 if (r < 0)
4400 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4401
4402 if (needs_setuid) {
4403 if (uid_is_valid(uid)) {
4404 r = enforce_user(context, uid);
4405 if (r < 0) {
4406 *exit_status = EXIT_USER;
4407 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
4408 }
4409
4410 if (!needs_ambient_hack &&
4411 context->capability_ambient_set != 0) {
4412
4413 /* Raise the ambient capabilities after user change. */
4414 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4415 if (r < 0) {
4416 *exit_status = EXIT_CAPABILITIES;
4417 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4418 }
4419 }
4420 }
4421 }
4422
4423 /* Apply working directory here, because the working directory might be on NFS and only the user running
4424 * this service might have the correct privilege to change to the working directory */
4425 r = apply_working_directory(context, params, home, exit_status);
4426 if (r < 0)
4427 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4428
4429 if (needs_sandboxing) {
4430 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
4431 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4432 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4433 * are restricted. */
4434
4435 #if HAVE_SELINUX
4436 if (use_selinux) {
4437 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4438
4439 if (exec_context) {
4440 r = setexeccon(exec_context);
4441 if (r < 0) {
4442 *exit_status = EXIT_SELINUX_CONTEXT;
4443 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4444 }
4445 }
4446 }
4447 #endif
4448
4449 #if HAVE_APPARMOR
4450 if (use_apparmor && context->apparmor_profile) {
4451 r = aa_change_onexec(context->apparmor_profile);
4452 if (r < 0 && !context->apparmor_profile_ignore) {
4453 *exit_status = EXIT_APPARMOR_PROFILE;
4454 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
4455 }
4456 }
4457 #endif
4458
4459 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
4460 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4461 * CAP_SETPCAP. */
4462 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4463 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
4464 * effective set here.
4465 * The effective set is overwritten during execve with the following values:
4466 * - ambient set (for non-root processes)
4467 * - (inheritable | bounding) set for root processes)
4468 *
4469 * Hence there is no security impact to raise it in the effective set before execve
4470 */
4471 r = capability_gain_cap_setpcap(NULL);
4472 if (r < 0) {
4473 *exit_status = EXIT_CAPABILITIES;
4474 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4475 }
4476 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
4477 *exit_status = EXIT_SECUREBITS;
4478 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
4479 }
4480 }
4481
4482 if (context_has_no_new_privileges(context))
4483 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
4484 *exit_status = EXIT_NO_NEW_PRIVILEGES;
4485 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
4486 }
4487
4488 #if HAVE_SECCOMP
4489 r = apply_address_families(unit, context);
4490 if (r < 0) {
4491 *exit_status = EXIT_ADDRESS_FAMILIES;
4492 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4493 }
4494
4495 r = apply_memory_deny_write_execute(unit, context);
4496 if (r < 0) {
4497 *exit_status = EXIT_SECCOMP;
4498 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
4499 }
4500
4501 r = apply_restrict_realtime(unit, context);
4502 if (r < 0) {
4503 *exit_status = EXIT_SECCOMP;
4504 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
4505 }
4506
4507 r = apply_restrict_suid_sgid(unit, context);
4508 if (r < 0) {
4509 *exit_status = EXIT_SECCOMP;
4510 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4511 }
4512
4513 r = apply_restrict_namespaces(unit, context);
4514 if (r < 0) {
4515 *exit_status = EXIT_SECCOMP;
4516 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
4517 }
4518
4519 r = apply_protect_sysctl(unit, context);
4520 if (r < 0) {
4521 *exit_status = EXIT_SECCOMP;
4522 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
4523 }
4524
4525 r = apply_protect_kernel_modules(unit, context);
4526 if (r < 0) {
4527 *exit_status = EXIT_SECCOMP;
4528 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
4529 }
4530
4531 r = apply_protect_kernel_logs(unit, context);
4532 if (r < 0) {
4533 *exit_status = EXIT_SECCOMP;
4534 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4535 }
4536
4537 r = apply_protect_clock(unit, context);
4538 if (r < 0) {
4539 *exit_status = EXIT_SECCOMP;
4540 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4541 }
4542
4543 r = apply_private_devices(unit, context);
4544 if (r < 0) {
4545 *exit_status = EXIT_SECCOMP;
4546 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
4547 }
4548
4549 r = apply_syscall_archs(unit, context);
4550 if (r < 0) {
4551 *exit_status = EXIT_SECCOMP;
4552 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
4553 }
4554
4555 r = apply_lock_personality(unit, context);
4556 if (r < 0) {
4557 *exit_status = EXIT_SECCOMP;
4558 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
4559 }
4560
4561 r = apply_syscall_log(unit, context);
4562 if (r < 0) {
4563 *exit_status = EXIT_SECCOMP;
4564 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4565 }
4566
4567 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4568 * by the filter as little as possible. */
4569 r = apply_syscall_filter(unit, context, needs_ambient_hack);
4570 if (r < 0) {
4571 *exit_status = EXIT_SECCOMP;
4572 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
4573 }
4574 #endif
4575 }
4576
4577 if (!strv_isempty(context->unset_environment)) {
4578 char **ee = NULL;
4579
4580 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4581 if (!ee) {
4582 *exit_status = EXIT_MEMORY;
4583 return log_oom();
4584 }
4585
4586 strv_free_and_replace(accum_env, ee);
4587 }
4588
4589 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4590 replaced_argv = replace_env_argv(command->argv, accum_env);
4591 if (!replaced_argv) {
4592 *exit_status = EXIT_MEMORY;
4593 return log_oom();
4594 }
4595 final_argv = replaced_argv;
4596 } else
4597 final_argv = command->argv;
4598
4599 if (DEBUG_LOGGING) {
4600 _cleanup_free_ char *line;
4601
4602 line = exec_command_line(final_argv);
4603 if (line)
4604 log_struct(LOG_DEBUG,
4605 "EXECUTABLE=%s", executable,
4606 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
4607 LOG_UNIT_ID(unit),
4608 LOG_UNIT_INVOCATION_ID(unit));
4609 }
4610
4611 if (exec_fd >= 0) {
4612 uint8_t hot = 1;
4613
4614 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4615 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4616
4617 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4618 *exit_status = EXIT_EXEC;
4619 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4620 }
4621 }
4622
4623 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
4624
4625 if (exec_fd >= 0) {
4626 uint8_t hot = 0;
4627
4628 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4629 * that POLLHUP on it no longer means execve() succeeded. */
4630
4631 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4632 *exit_status = EXIT_EXEC;
4633 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4634 }
4635 }
4636
4637 *exit_status = EXIT_EXEC;
4638 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
4639 }
4640
4641 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
4642 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
4643
4644 int exec_spawn(Unit *unit,
4645 ExecCommand *command,
4646 const ExecContext *context,
4647 const ExecParameters *params,
4648 ExecRuntime *runtime,
4649 DynamicCreds *dcreds,
4650 pid_t *ret) {
4651
4652 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
4653 _cleanup_free_ char *subcgroup_path = NULL;
4654 _cleanup_strv_free_ char **files_env = NULL;
4655 size_t n_storage_fds = 0, n_socket_fds = 0;
4656 _cleanup_free_ char *line = NULL;
4657 pid_t pid;
4658
4659 assert(unit);
4660 assert(command);
4661 assert(context);
4662 assert(ret);
4663 assert(params);
4664 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4665
4666 if (context->std_input == EXEC_INPUT_SOCKET ||
4667 context->std_output == EXEC_OUTPUT_SOCKET ||
4668 context->std_error == EXEC_OUTPUT_SOCKET) {
4669
4670 if (params->n_socket_fds > 1)
4671 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
4672
4673 if (params->n_socket_fds == 0)
4674 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
4675
4676 socket_fd = params->fds[0];
4677 } else {
4678 socket_fd = -1;
4679 fds = params->fds;
4680 n_socket_fds = params->n_socket_fds;
4681 n_storage_fds = params->n_storage_fds;
4682 }
4683
4684 r = exec_context_named_iofds(context, params, named_iofds);
4685 if (r < 0)
4686 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4687
4688 r = exec_context_load_environment(unit, context, &files_env);
4689 if (r < 0)
4690 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
4691
4692 line = exec_command_line(command->argv);
4693 if (!line)
4694 return log_oom();
4695
4696 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4697 and, until the next SELinux policy changes, we save further reloads in future children. */
4698 mac_selinux_maybe_reload();
4699
4700 log_struct(LOG_DEBUG,
4701 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4702 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4703 the mount namespace in the child, but we want to log
4704 from the parent, so we need to use the (possibly
4705 inaccurate) path here. */
4706 LOG_UNIT_ID(unit),
4707 LOG_UNIT_INVOCATION_ID(unit));
4708
4709 if (params->cgroup_path) {
4710 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4711 if (r < 0)
4712 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4713 if (r > 0) { /* We are using a child cgroup */
4714 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4715 if (r < 0)
4716 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4717
4718 /* Normally we would not propagate the oomd xattrs to children but since we created this
4719 * sub-cgroup internally we should do it. */
4720 cgroup_oomd_xattr_apply(unit, subcgroup_path);
4721 }
4722 }
4723
4724 pid = fork();
4725 if (pid < 0)
4726 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
4727
4728 if (pid == 0) {
4729 int exit_status = EXIT_SUCCESS;
4730
4731 r = exec_child(unit,
4732 command,
4733 context,
4734 params,
4735 runtime,
4736 dcreds,
4737 socket_fd,
4738 named_iofds,
4739 fds,
4740 n_socket_fds,
4741 n_storage_fds,
4742 files_env,
4743 unit->manager->user_lookup_fds[1],
4744 &exit_status);
4745
4746 if (r < 0) {
4747 const char *status =
4748 exit_status_to_string(exit_status,
4749 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
4750
4751 log_struct_errno(LOG_ERR, r,
4752 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4753 LOG_UNIT_ID(unit),
4754 LOG_UNIT_INVOCATION_ID(unit),
4755 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
4756 status, command->path),
4757 "EXECUTABLE=%s", command->path);
4758 }
4759
4760 _exit(exit_status);
4761 }
4762
4763 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
4764
4765 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4766 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4767 * process will be killed too). */
4768 if (subcgroup_path)
4769 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
4770
4771 exec_status_start(&command->exec_status, pid);
4772
4773 *ret = pid;
4774 return 0;
4775 }
4776
4777 void exec_context_init(ExecContext *c) {
4778 assert(c);
4779
4780 c->umask = 0022;
4781 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
4782 c->cpu_sched_policy = SCHED_OTHER;
4783 c->syslog_priority = LOG_DAEMON|LOG_INFO;
4784 c->syslog_level_prefix = true;
4785 c->ignore_sigpipe = true;
4786 c->timer_slack_nsec = NSEC_INFINITY;
4787 c->personality = PERSONALITY_INVALID;
4788 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4789 c->directories[t].mode = 0755;
4790 c->timeout_clean_usec = USEC_INFINITY;
4791 c->capability_bounding_set = CAP_ALL;
4792 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4793 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
4794 c->log_level_max = -1;
4795 #if HAVE_SECCOMP
4796 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4797 #endif
4798 numa_policy_reset(&c->numa_policy);
4799 }
4800
4801 void exec_context_done(ExecContext *c) {
4802 assert(c);
4803
4804 c->environment = strv_free(c->environment);
4805 c->environment_files = strv_free(c->environment_files);
4806 c->pass_environment = strv_free(c->pass_environment);
4807 c->unset_environment = strv_free(c->unset_environment);
4808
4809 rlimit_free_all(c->rlimit);
4810
4811 for (size_t l = 0; l < 3; l++) {
4812 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
4813 c->stdio_file[l] = mfree(c->stdio_file[l]);
4814 }
4815
4816 c->working_directory = mfree(c->working_directory);
4817 c->root_directory = mfree(c->root_directory);
4818 c->root_image = mfree(c->root_image);
4819 c->root_image_options = mount_options_free_all(c->root_image_options);
4820 c->root_hash = mfree(c->root_hash);
4821 c->root_hash_size = 0;
4822 c->root_hash_path = mfree(c->root_hash_path);
4823 c->root_hash_sig = mfree(c->root_hash_sig);
4824 c->root_hash_sig_size = 0;
4825 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
4826 c->root_verity = mfree(c->root_verity);
4827 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
4828 c->tty_path = mfree(c->tty_path);
4829 c->syslog_identifier = mfree(c->syslog_identifier);
4830 c->user = mfree(c->user);
4831 c->group = mfree(c->group);
4832
4833 c->supplementary_groups = strv_free(c->supplementary_groups);
4834
4835 c->pam_name = mfree(c->pam_name);
4836
4837 c->read_only_paths = strv_free(c->read_only_paths);
4838 c->read_write_paths = strv_free(c->read_write_paths);
4839 c->inaccessible_paths = strv_free(c->inaccessible_paths);
4840 c->exec_paths = strv_free(c->exec_paths);
4841 c->no_exec_paths = strv_free(c->no_exec_paths);
4842
4843 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
4844 c->bind_mounts = NULL;
4845 c->n_bind_mounts = 0;
4846 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4847 c->temporary_filesystems = NULL;
4848 c->n_temporary_filesystems = 0;
4849 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
4850
4851 cpu_set_reset(&c->cpu_set);
4852 numa_policy_reset(&c->numa_policy);
4853
4854 c->utmp_id = mfree(c->utmp_id);
4855 c->selinux_context = mfree(c->selinux_context);
4856 c->apparmor_profile = mfree(c->apparmor_profile);
4857 c->smack_process_label = mfree(c->smack_process_label);
4858
4859 c->syscall_filter = hashmap_free(c->syscall_filter);
4860 c->syscall_archs = set_free(c->syscall_archs);
4861 c->address_families = set_free(c->address_families);
4862
4863 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4864 c->directories[t].paths = strv_free(c->directories[t].paths);
4865
4866 c->log_level_max = -1;
4867
4868 exec_context_free_log_extra_fields(c);
4869
4870 c->log_ratelimit_interval_usec = 0;
4871 c->log_ratelimit_burst = 0;
4872
4873 c->stdin_data = mfree(c->stdin_data);
4874 c->stdin_data_size = 0;
4875
4876 c->network_namespace_path = mfree(c->network_namespace_path);
4877
4878 c->log_namespace = mfree(c->log_namespace);
4879
4880 c->load_credentials = strv_free(c->load_credentials);
4881 c->set_credentials = hashmap_free(c->set_credentials);
4882 }
4883
4884 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
4885 char **i;
4886
4887 assert(c);
4888
4889 if (!runtime_prefix)
4890 return 0;
4891
4892 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
4893 _cleanup_free_ char *p;
4894
4895 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4896 p = path_join(runtime_prefix, "private", *i);
4897 else
4898 p = path_join(runtime_prefix, *i);
4899 if (!p)
4900 return -ENOMEM;
4901
4902 /* We execute this synchronously, since we need to be sure this is gone when we start the
4903 * service next. */
4904 (void) rm_rf(p, REMOVE_ROOT);
4905 }
4906
4907 return 0;
4908 }
4909
4910 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4911 _cleanup_free_ char *p = NULL;
4912
4913 assert(c);
4914
4915 if (!runtime_prefix || !unit)
4916 return 0;
4917
4918 p = path_join(runtime_prefix, "credentials", unit);
4919 if (!p)
4920 return -ENOMEM;
4921
4922 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
4923 * unmount it, and afterwards remove the mount point */
4924 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
4925 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
4926
4927 return 0;
4928 }
4929
4930 static void exec_command_done(ExecCommand *c) {
4931 assert(c);
4932
4933 c->path = mfree(c->path);
4934 c->argv = strv_free(c->argv);
4935 }
4936
4937 void exec_command_done_array(ExecCommand *c, size_t n) {
4938 for (size_t i = 0; i < n; i++)
4939 exec_command_done(c+i);
4940 }
4941
4942 ExecCommand* exec_command_free_list(ExecCommand *c) {
4943 ExecCommand *i;
4944
4945 while ((i = c)) {
4946 LIST_REMOVE(command, c, i);
4947 exec_command_done(i);
4948 free(i);
4949 }
4950
4951 return NULL;
4952 }
4953
4954 void exec_command_free_array(ExecCommand **c, size_t n) {
4955 for (size_t i = 0; i < n; i++)
4956 c[i] = exec_command_free_list(c[i]);
4957 }
4958
4959 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
4960 for (size_t i = 0; i < n; i++)
4961 exec_status_reset(&c[i].exec_status);
4962 }
4963
4964 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
4965 for (size_t i = 0; i < n; i++) {
4966 ExecCommand *z;
4967
4968 LIST_FOREACH(command, z, c[i])
4969 exec_status_reset(&z->exec_status);
4970 }
4971 }
4972
4973 typedef struct InvalidEnvInfo {
4974 const Unit *unit;
4975 const char *path;
4976 } InvalidEnvInfo;
4977
4978 static void invalid_env(const char *p, void *userdata) {
4979 InvalidEnvInfo *info = userdata;
4980
4981 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
4982 }
4983
4984 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
4985 assert(c);
4986
4987 switch (fd_index) {
4988
4989 case STDIN_FILENO:
4990 if (c->std_input != EXEC_INPUT_NAMED_FD)
4991 return NULL;
4992
4993 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
4994
4995 case STDOUT_FILENO:
4996 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4997 return NULL;
4998
4999 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5000
5001 case STDERR_FILENO:
5002 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5003 return NULL;
5004
5005 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5006
5007 default:
5008 return NULL;
5009 }
5010 }
5011
5012 static int exec_context_named_iofds(
5013 const ExecContext *c,
5014 const ExecParameters *p,
5015 int named_iofds[static 3]) {
5016
5017 size_t targets;
5018 const char* stdio_fdname[3];
5019 size_t n_fds;
5020
5021 assert(c);
5022 assert(p);
5023 assert(named_iofds);
5024
5025 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5026 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5027 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5028
5029 for (size_t i = 0; i < 3; i++)
5030 stdio_fdname[i] = exec_context_fdname(c, i);
5031
5032 n_fds = p->n_storage_fds + p->n_socket_fds;
5033
5034 for (size_t i = 0; i < n_fds && targets > 0; i++)
5035 if (named_iofds[STDIN_FILENO] < 0 &&
5036 c->std_input == EXEC_INPUT_NAMED_FD &&
5037 stdio_fdname[STDIN_FILENO] &&
5038 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5039
5040 named_iofds[STDIN_FILENO] = p->fds[i];
5041 targets--;
5042
5043 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5044 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5045 stdio_fdname[STDOUT_FILENO] &&
5046 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5047
5048 named_iofds[STDOUT_FILENO] = p->fds[i];
5049 targets--;
5050
5051 } else if (named_iofds[STDERR_FILENO] < 0 &&
5052 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5053 stdio_fdname[STDERR_FILENO] &&
5054 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5055
5056 named_iofds[STDERR_FILENO] = p->fds[i];
5057 targets--;
5058 }
5059
5060 return targets == 0 ? 0 : -ENOENT;
5061 }
5062
5063 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
5064 char **i, **r = NULL;
5065
5066 assert(c);
5067 assert(l);
5068
5069 STRV_FOREACH(i, c->environment_files) {
5070 char *fn;
5071 int k;
5072 bool ignore = false;
5073 char **p;
5074 _cleanup_globfree_ glob_t pglob = {};
5075
5076 fn = *i;
5077
5078 if (fn[0] == '-') {
5079 ignore = true;
5080 fn++;
5081 }
5082
5083 if (!path_is_absolute(fn)) {
5084 if (ignore)
5085 continue;
5086
5087 strv_free(r);
5088 return -EINVAL;
5089 }
5090
5091 /* Filename supports globbing, take all matching files */
5092 k = safe_glob(fn, 0, &pglob);
5093 if (k < 0) {
5094 if (ignore)
5095 continue;
5096
5097 strv_free(r);
5098 return k;
5099 }
5100
5101 /* When we don't match anything, -ENOENT should be returned */
5102 assert(pglob.gl_pathc > 0);
5103
5104 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5105 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
5106 if (k < 0) {
5107 if (ignore)
5108 continue;
5109
5110 strv_free(r);
5111 return k;
5112 }
5113 /* Log invalid environment variables with filename */
5114 if (p) {
5115 InvalidEnvInfo info = {
5116 .unit = unit,
5117 .path = pglob.gl_pathv[n]
5118 };
5119
5120 p = strv_env_clean_with_callback(p, invalid_env, &info);
5121 }
5122
5123 if (!r)
5124 r = p;
5125 else {
5126 char **m;
5127
5128 m = strv_env_merge(2, r, p);
5129 strv_free(r);
5130 strv_free(p);
5131 if (!m)
5132 return -ENOMEM;
5133
5134 r = m;
5135 }
5136 }
5137 }
5138
5139 *l = r;
5140
5141 return 0;
5142 }
5143
5144 static bool tty_may_match_dev_console(const char *tty) {
5145 _cleanup_free_ char *resolved = NULL;
5146
5147 if (!tty)
5148 return true;
5149
5150 tty = skip_dev_prefix(tty);
5151
5152 /* trivial identity? */
5153 if (streq(tty, "console"))
5154 return true;
5155
5156 if (resolve_dev_console(&resolved) < 0)
5157 return true; /* if we could not resolve, assume it may */
5158
5159 /* "tty0" means the active VC, so it may be the same sometimes */
5160 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5161 }
5162
5163 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5164 assert(ec);
5165
5166 return ec->tty_reset ||
5167 ec->tty_vhangup ||
5168 ec->tty_vt_disallocate ||
5169 is_terminal_input(ec->std_input) ||
5170 is_terminal_output(ec->std_output) ||
5171 is_terminal_output(ec->std_error);
5172 }
5173
5174 bool exec_context_may_touch_console(const ExecContext *ec) {
5175
5176 return exec_context_may_touch_tty(ec) &&
5177 tty_may_match_dev_console(exec_context_tty_path(ec));
5178 }
5179
5180 static void strv_fprintf(FILE *f, char **l) {
5181 char **g;
5182
5183 assert(f);
5184
5185 STRV_FOREACH(g, l)
5186 fprintf(f, " %s", *g);
5187 }
5188
5189 static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5190 assert(f);
5191 assert(prefix);
5192 assert(name);
5193
5194 if (!strv_isempty(strv)) {
5195 fprintf(f, "%s%s:", name, prefix);
5196 strv_fprintf(f, strv);
5197 fputs("\n", f);
5198 }
5199 }
5200
5201 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5202 char **e, **d, buf_clean[FORMAT_TIMESPAN_MAX];
5203 int r;
5204
5205 assert(c);
5206 assert(f);
5207
5208 prefix = strempty(prefix);
5209
5210 fprintf(f,
5211 "%sUMask: %04o\n"
5212 "%sWorkingDirectory: %s\n"
5213 "%sRootDirectory: %s\n"
5214 "%sNonBlocking: %s\n"
5215 "%sPrivateTmp: %s\n"
5216 "%sPrivateDevices: %s\n"
5217 "%sProtectKernelTunables: %s\n"
5218 "%sProtectKernelModules: %s\n"
5219 "%sProtectKernelLogs: %s\n"
5220 "%sProtectClock: %s\n"
5221 "%sProtectControlGroups: %s\n"
5222 "%sPrivateNetwork: %s\n"
5223 "%sPrivateUsers: %s\n"
5224 "%sProtectHome: %s\n"
5225 "%sProtectSystem: %s\n"
5226 "%sMountAPIVFS: %s\n"
5227 "%sIgnoreSIGPIPE: %s\n"
5228 "%sMemoryDenyWriteExecute: %s\n"
5229 "%sRestrictRealtime: %s\n"
5230 "%sRestrictSUIDSGID: %s\n"
5231 "%sKeyringMode: %s\n"
5232 "%sProtectHostname: %s\n"
5233 "%sProtectProc: %s\n"
5234 "%sProcSubset: %s\n",
5235 prefix, c->umask,
5236 prefix, empty_to_root(c->working_directory),
5237 prefix, empty_to_root(c->root_directory),
5238 prefix, yes_no(c->non_blocking),
5239 prefix, yes_no(c->private_tmp),
5240 prefix, yes_no(c->private_devices),
5241 prefix, yes_no(c->protect_kernel_tunables),
5242 prefix, yes_no(c->protect_kernel_modules),
5243 prefix, yes_no(c->protect_kernel_logs),
5244 prefix, yes_no(c->protect_clock),
5245 prefix, yes_no(c->protect_control_groups),
5246 prefix, yes_no(c->private_network),
5247 prefix, yes_no(c->private_users),
5248 prefix, protect_home_to_string(c->protect_home),
5249 prefix, protect_system_to_string(c->protect_system),
5250 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
5251 prefix, yes_no(c->ignore_sigpipe),
5252 prefix, yes_no(c->memory_deny_write_execute),
5253 prefix, yes_no(c->restrict_realtime),
5254 prefix, yes_no(c->restrict_suid_sgid),
5255 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5256 prefix, yes_no(c->protect_hostname),
5257 prefix, protect_proc_to_string(c->protect_proc),
5258 prefix, proc_subset_to_string(c->proc_subset));
5259
5260 if (c->root_image)
5261 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5262
5263 if (c->root_image_options) {
5264 MountOptions *o;
5265
5266 fprintf(f, "%sRootImageOptions:", prefix);
5267 LIST_FOREACH(mount_options, o, c->root_image_options)
5268 if (!isempty(o->options))
5269 fprintf(f, " %s:%s",
5270 partition_designator_to_string(o->partition_designator),
5271 o->options);
5272 fprintf(f, "\n");
5273 }
5274
5275 if (c->root_hash) {
5276 _cleanup_free_ char *encoded = NULL;
5277 encoded = hexmem(c->root_hash, c->root_hash_size);
5278 if (encoded)
5279 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5280 }
5281
5282 if (c->root_hash_path)
5283 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5284
5285 if (c->root_hash_sig) {
5286 _cleanup_free_ char *encoded = NULL;
5287 ssize_t len;
5288 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5289 if (len)
5290 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5291 }
5292
5293 if (c->root_hash_sig_path)
5294 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5295
5296 if (c->root_verity)
5297 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5298
5299 STRV_FOREACH(e, c->environment)
5300 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5301
5302 STRV_FOREACH(e, c->environment_files)
5303 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
5304
5305 STRV_FOREACH(e, c->pass_environment)
5306 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5307
5308 STRV_FOREACH(e, c->unset_environment)
5309 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5310
5311 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5312
5313 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
5314 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5315
5316 STRV_FOREACH(d, c->directories[dt].paths)
5317 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5318 }
5319
5320 fprintf(f,
5321 "%sTimeoutCleanSec: %s\n",
5322 prefix, format_timespan(buf_clean, sizeof(buf_clean), c->timeout_clean_usec, USEC_PER_SEC));
5323
5324 if (c->nice_set)
5325 fprintf(f,
5326 "%sNice: %i\n",
5327 prefix, c->nice);
5328
5329 if (c->oom_score_adjust_set)
5330 fprintf(f,
5331 "%sOOMScoreAdjust: %i\n",
5332 prefix, c->oom_score_adjust);
5333
5334 if (c->coredump_filter_set)
5335 fprintf(f,
5336 "%sCoredumpFilter: 0x%"PRIx64"\n",
5337 prefix, c->coredump_filter);
5338
5339 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
5340 if (c->rlimit[i]) {
5341 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
5342 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
5343 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
5344 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5345 }
5346
5347 if (c->ioprio_set) {
5348 _cleanup_free_ char *class_str = NULL;
5349
5350 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5351 if (r >= 0)
5352 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5353
5354 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
5355 }
5356
5357 if (c->cpu_sched_set) {
5358 _cleanup_free_ char *policy_str = NULL;
5359
5360 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5361 if (r >= 0)
5362 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5363
5364 fprintf(f,
5365 "%sCPUSchedulingPriority: %i\n"
5366 "%sCPUSchedulingResetOnFork: %s\n",
5367 prefix, c->cpu_sched_priority,
5368 prefix, yes_no(c->cpu_sched_reset_on_fork));
5369 }
5370
5371 if (c->cpu_set.set) {
5372 _cleanup_free_ char *affinity = NULL;
5373
5374 affinity = cpu_set_to_range_string(&c->cpu_set);
5375 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
5376 }
5377
5378 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5379 _cleanup_free_ char *nodes = NULL;
5380
5381 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5382 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5383 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5384 }
5385
5386 if (c->timer_slack_nsec != NSEC_INFINITY)
5387 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
5388
5389 fprintf(f,
5390 "%sStandardInput: %s\n"
5391 "%sStandardOutput: %s\n"
5392 "%sStandardError: %s\n",
5393 prefix, exec_input_to_string(c->std_input),
5394 prefix, exec_output_to_string(c->std_output),
5395 prefix, exec_output_to_string(c->std_error));
5396
5397 if (c->std_input == EXEC_INPUT_NAMED_FD)
5398 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5399 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5400 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5401 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5402 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5403
5404 if (c->std_input == EXEC_INPUT_FILE)
5405 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5406 if (c->std_output == EXEC_OUTPUT_FILE)
5407 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5408 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5409 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5410 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5411 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5412 if (c->std_error == EXEC_OUTPUT_FILE)
5413 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5414 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5415 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5416 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5417 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5418
5419 if (c->tty_path)
5420 fprintf(f,
5421 "%sTTYPath: %s\n"
5422 "%sTTYReset: %s\n"
5423 "%sTTYVHangup: %s\n"
5424 "%sTTYVTDisallocate: %s\n",
5425 prefix, c->tty_path,
5426 prefix, yes_no(c->tty_reset),
5427 prefix, yes_no(c->tty_vhangup),
5428 prefix, yes_no(c->tty_vt_disallocate));
5429
5430 if (IN_SET(c->std_output,
5431 EXEC_OUTPUT_KMSG,
5432 EXEC_OUTPUT_JOURNAL,
5433 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5434 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5435 IN_SET(c->std_error,
5436 EXEC_OUTPUT_KMSG,
5437 EXEC_OUTPUT_JOURNAL,
5438 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5439 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
5440
5441 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
5442
5443 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5444 if (r >= 0)
5445 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
5446
5447 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5448 if (r >= 0)
5449 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
5450 }
5451
5452 if (c->log_level_max >= 0) {
5453 _cleanup_free_ char *t = NULL;
5454
5455 (void) log_level_to_string_alloc(c->log_level_max, &t);
5456
5457 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5458 }
5459
5460 if (c->log_ratelimit_interval_usec > 0) {
5461 char buf_timespan[FORMAT_TIMESPAN_MAX];
5462
5463 fprintf(f,
5464 "%sLogRateLimitIntervalSec: %s\n",
5465 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_ratelimit_interval_usec, USEC_PER_SEC));
5466 }
5467
5468 if (c->log_ratelimit_burst > 0)
5469 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
5470
5471 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5472 fprintf(f, "%sLogExtraFields: ", prefix);
5473 fwrite(c->log_extra_fields[j].iov_base,
5474 1, c->log_extra_fields[j].iov_len,
5475 f);
5476 fputc('\n', f);
5477 }
5478
5479 if (c->log_namespace)
5480 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5481
5482 if (c->secure_bits) {
5483 _cleanup_free_ char *str = NULL;
5484
5485 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5486 if (r >= 0)
5487 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5488 }
5489
5490 if (c->capability_bounding_set != CAP_ALL) {
5491 _cleanup_free_ char *str = NULL;
5492
5493 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5494 if (r >= 0)
5495 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
5496 }
5497
5498 if (c->capability_ambient_set != 0) {
5499 _cleanup_free_ char *str = NULL;
5500
5501 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5502 if (r >= 0)
5503 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
5504 }
5505
5506 if (c->user)
5507 fprintf(f, "%sUser: %s\n", prefix, c->user);
5508 if (c->group)
5509 fprintf(f, "%sGroup: %s\n", prefix, c->group);
5510
5511 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5512
5513 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
5514
5515 if (c->pam_name)
5516 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5517
5518 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
5519 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
5520 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
5521 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
5522 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
5523
5524 for (size_t i = 0; i < c->n_bind_mounts; i++)
5525 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5526 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5527 c->bind_mounts[i].ignore_enoent ? "-": "",
5528 c->bind_mounts[i].source,
5529 c->bind_mounts[i].destination,
5530 c->bind_mounts[i].recursive ? "rbind" : "norbind");
5531
5532 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5533 const TemporaryFileSystem *t = c->temporary_filesystems + i;
5534
5535 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5536 t->path,
5537 isempty(t->options) ? "" : ":",
5538 strempty(t->options));
5539 }
5540
5541 if (c->utmp_id)
5542 fprintf(f,
5543 "%sUtmpIdentifier: %s\n",
5544 prefix, c->utmp_id);
5545
5546 if (c->selinux_context)
5547 fprintf(f,
5548 "%sSELinuxContext: %s%s\n",
5549 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
5550
5551 if (c->apparmor_profile)
5552 fprintf(f,
5553 "%sAppArmorProfile: %s%s\n",
5554 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5555
5556 if (c->smack_process_label)
5557 fprintf(f,
5558 "%sSmackProcessLabel: %s%s\n",
5559 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5560
5561 if (c->personality != PERSONALITY_INVALID)
5562 fprintf(f,
5563 "%sPersonality: %s\n",
5564 prefix, strna(personality_to_string(c->personality)));
5565
5566 fprintf(f,
5567 "%sLockPersonality: %s\n",
5568 prefix, yes_no(c->lock_personality));
5569
5570 if (c->syscall_filter) {
5571 #if HAVE_SECCOMP
5572 void *id, *val;
5573 bool first = true;
5574 #endif
5575
5576 fprintf(f,
5577 "%sSystemCallFilter: ",
5578 prefix);
5579
5580 if (!c->syscall_allow_list)
5581 fputc('~', f);
5582
5583 #if HAVE_SECCOMP
5584 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
5585 _cleanup_free_ char *name = NULL;
5586 const char *errno_name = NULL;
5587 int num = PTR_TO_INT(val);
5588
5589 if (first)
5590 first = false;
5591 else
5592 fputc(' ', f);
5593
5594 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
5595 fputs(strna(name), f);
5596
5597 if (num >= 0) {
5598 errno_name = seccomp_errno_or_action_to_string(num);
5599 if (errno_name)
5600 fprintf(f, ":%s", errno_name);
5601 else
5602 fprintf(f, ":%d", num);
5603 }
5604 }
5605 #endif
5606
5607 fputc('\n', f);
5608 }
5609
5610 if (c->syscall_archs) {
5611 #if HAVE_SECCOMP
5612 void *id;
5613 #endif
5614
5615 fprintf(f,
5616 "%sSystemCallArchitectures:",
5617 prefix);
5618
5619 #if HAVE_SECCOMP
5620 SET_FOREACH(id, c->syscall_archs)
5621 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5622 #endif
5623 fputc('\n', f);
5624 }
5625
5626 if (exec_context_restrict_namespaces_set(c)) {
5627 _cleanup_free_ char *s = NULL;
5628
5629 r = namespace_flags_to_string(c->restrict_namespaces, &s);
5630 if (r >= 0)
5631 fprintf(f, "%sRestrictNamespaces: %s\n",
5632 prefix, strna(s));
5633 }
5634
5635 if (c->network_namespace_path)
5636 fprintf(f,
5637 "%sNetworkNamespacePath: %s\n",
5638 prefix, c->network_namespace_path);
5639
5640 if (c->syscall_errno > 0) {
5641 #if HAVE_SECCOMP
5642 const char *errno_name;
5643 #endif
5644
5645 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5646
5647 #if HAVE_SECCOMP
5648 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
5649 if (errno_name)
5650 fputs(errno_name, f);
5651 else
5652 fprintf(f, "%d", c->syscall_errno);
5653 #endif
5654 fputc('\n', f);
5655 }
5656
5657 for (size_t i = 0; i < c->n_mount_images; i++) {
5658 MountOptions *o;
5659
5660 fprintf(f, "%sMountImages: %s%s:%s", prefix,
5661 c->mount_images[i].ignore_enoent ? "-": "",
5662 c->mount_images[i].source,
5663 c->mount_images[i].destination);
5664 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5665 fprintf(f, ":%s:%s",
5666 partition_designator_to_string(o->partition_designator),
5667 strempty(o->options));
5668 fprintf(f, "\n");
5669 }
5670
5671 for (size_t i = 0; i < c->n_extension_images; i++) {
5672 MountOptions *o;
5673
5674 fprintf(f, "%sExtensionImages: %s%s", prefix,
5675 c->extension_images[i].ignore_enoent ? "-": "",
5676 c->extension_images[i].source);
5677 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
5678 fprintf(f, ":%s:%s",
5679 partition_designator_to_string(o->partition_designator),
5680 strempty(o->options));
5681 fprintf(f, "\n");
5682 }
5683 }
5684
5685 bool exec_context_maintains_privileges(const ExecContext *c) {
5686 assert(c);
5687
5688 /* Returns true if the process forked off would run under
5689 * an unchanged UID or as root. */
5690
5691 if (!c->user)
5692 return true;
5693
5694 if (streq(c->user, "root") || streq(c->user, "0"))
5695 return true;
5696
5697 return false;
5698 }
5699
5700 int exec_context_get_effective_ioprio(const ExecContext *c) {
5701 int p;
5702
5703 assert(c);
5704
5705 if (c->ioprio_set)
5706 return c->ioprio;
5707
5708 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5709 if (p < 0)
5710 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5711
5712 return p;
5713 }
5714
5715 bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5716 assert(c);
5717
5718 /* Explicit setting wins */
5719 if (c->mount_apivfs_set)
5720 return c->mount_apivfs;
5721
5722 /* Default to "yes" if root directory or image are specified */
5723 if (exec_context_with_rootfs(c))
5724 return true;
5725
5726 return false;
5727 }
5728
5729 void exec_context_free_log_extra_fields(ExecContext *c) {
5730 assert(c);
5731
5732 for (size_t l = 0; l < c->n_log_extra_fields; l++)
5733 free(c->log_extra_fields[l].iov_base);
5734 c->log_extra_fields = mfree(c->log_extra_fields);
5735 c->n_log_extra_fields = 0;
5736 }
5737
5738 void exec_context_revert_tty(ExecContext *c) {
5739 int r;
5740
5741 assert(c);
5742
5743 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5744 exec_context_tty_reset(c, NULL);
5745
5746 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5747 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5748 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5749
5750 if (exec_context_may_touch_tty(c)) {
5751 const char *path;
5752
5753 path = exec_context_tty_path(c);
5754 if (path) {
5755 r = chmod_and_chown(path, TTY_MODE, 0, TTY_GID);
5756 if (r < 0 && r != -ENOENT)
5757 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5758 }
5759 }
5760 }
5761
5762 int exec_context_get_clean_directories(
5763 ExecContext *c,
5764 char **prefix,
5765 ExecCleanMask mask,
5766 char ***ret) {
5767
5768 _cleanup_strv_free_ char **l = NULL;
5769 int r;
5770
5771 assert(c);
5772 assert(prefix);
5773 assert(ret);
5774
5775 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5776 char **i;
5777
5778 if (!FLAGS_SET(mask, 1U << t))
5779 continue;
5780
5781 if (!prefix[t])
5782 continue;
5783
5784 STRV_FOREACH(i, c->directories[t].paths) {
5785 char *j;
5786
5787 j = path_join(prefix[t], *i);
5788 if (!j)
5789 return -ENOMEM;
5790
5791 r = strv_consume(&l, j);
5792 if (r < 0)
5793 return r;
5794
5795 /* Also remove private directories unconditionally. */
5796 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5797 j = path_join(prefix[t], "private", *i);
5798 if (!j)
5799 return -ENOMEM;
5800
5801 r = strv_consume(&l, j);
5802 if (r < 0)
5803 return r;
5804 }
5805 }
5806 }
5807
5808 *ret = TAKE_PTR(l);
5809 return 0;
5810 }
5811
5812 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5813 ExecCleanMask mask = 0;
5814
5815 assert(c);
5816 assert(ret);
5817
5818 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5819 if (!strv_isempty(c->directories[t].paths))
5820 mask |= 1U << t;
5821
5822 *ret = mask;
5823 return 0;
5824 }
5825
5826 void exec_status_start(ExecStatus *s, pid_t pid) {
5827 assert(s);
5828
5829 *s = (ExecStatus) {
5830 .pid = pid,
5831 };
5832
5833 dual_timestamp_get(&s->start_timestamp);
5834 }
5835
5836 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
5837 assert(s);
5838
5839 if (s->pid != pid)
5840 *s = (ExecStatus) {
5841 .pid = pid,
5842 };
5843
5844 dual_timestamp_get(&s->exit_timestamp);
5845
5846 s->code = code;
5847 s->status = status;
5848
5849 if (context && context->utmp_id)
5850 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
5851 }
5852
5853 void exec_status_reset(ExecStatus *s) {
5854 assert(s);
5855
5856 *s = (ExecStatus) {};
5857 }
5858
5859 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
5860 char buf[FORMAT_TIMESTAMP_MAX];
5861
5862 assert(s);
5863 assert(f);
5864
5865 if (s->pid <= 0)
5866 return;
5867
5868 prefix = strempty(prefix);
5869
5870 fprintf(f,
5871 "%sPID: "PID_FMT"\n",
5872 prefix, s->pid);
5873
5874 if (dual_timestamp_is_set(&s->start_timestamp))
5875 fprintf(f,
5876 "%sStart Timestamp: %s\n",
5877 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
5878
5879 if (dual_timestamp_is_set(&s->exit_timestamp))
5880 fprintf(f,
5881 "%sExit Timestamp: %s\n"
5882 "%sExit Code: %s\n"
5883 "%sExit Status: %i\n",
5884 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
5885 prefix, sigchld_code_to_string(s->code),
5886 prefix, s->status);
5887 }
5888
5889 static char *exec_command_line(char **argv) {
5890 size_t k;
5891 char *n, *p, **a;
5892 bool first = true;
5893
5894 assert(argv);
5895
5896 k = 1;
5897 STRV_FOREACH(a, argv)
5898 k += strlen(*a)+3;
5899
5900 n = new(char, k);
5901 if (!n)
5902 return NULL;
5903
5904 p = n;
5905 STRV_FOREACH(a, argv) {
5906
5907 if (!first)
5908 *(p++) = ' ';
5909 else
5910 first = false;
5911
5912 if (strpbrk(*a, WHITESPACE)) {
5913 *(p++) = '\'';
5914 p = stpcpy(p, *a);
5915 *(p++) = '\'';
5916 } else
5917 p = stpcpy(p, *a);
5918
5919 }
5920
5921 *p = 0;
5922
5923 /* FIXME: this doesn't really handle arguments that have
5924 * spaces and ticks in them */
5925
5926 return n;
5927 }
5928
5929 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
5930 _cleanup_free_ char *cmd = NULL;
5931 const char *prefix2;
5932
5933 assert(c);
5934 assert(f);
5935
5936 prefix = strempty(prefix);
5937 prefix2 = strjoina(prefix, "\t");
5938
5939 cmd = exec_command_line(c->argv);
5940 fprintf(f,
5941 "%sCommand Line: %s\n",
5942 prefix, cmd ? cmd : strerror_safe(ENOMEM));
5943
5944 exec_status_dump(&c->exec_status, f, prefix2);
5945 }
5946
5947 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
5948 assert(f);
5949
5950 prefix = strempty(prefix);
5951
5952 LIST_FOREACH(command, c, c)
5953 exec_command_dump(c, f, prefix);
5954 }
5955
5956 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
5957 ExecCommand *end;
5958
5959 assert(l);
5960 assert(e);
5961
5962 if (*l) {
5963 /* It's kind of important, that we keep the order here */
5964 LIST_FIND_TAIL(command, *l, end);
5965 LIST_INSERT_AFTER(command, *l, end, e);
5966 } else
5967 *l = e;
5968 }
5969
5970 int exec_command_set(ExecCommand *c, const char *path, ...) {
5971 va_list ap;
5972 char **l, *p;
5973
5974 assert(c);
5975 assert(path);
5976
5977 va_start(ap, path);
5978 l = strv_new_ap(path, ap);
5979 va_end(ap);
5980
5981 if (!l)
5982 return -ENOMEM;
5983
5984 p = strdup(path);
5985 if (!p) {
5986 strv_free(l);
5987 return -ENOMEM;
5988 }
5989
5990 free_and_replace(c->path, p);
5991
5992 return strv_free_and_replace(c->argv, l);
5993 }
5994
5995 int exec_command_append(ExecCommand *c, const char *path, ...) {
5996 _cleanup_strv_free_ char **l = NULL;
5997 va_list ap;
5998 int r;
5999
6000 assert(c);
6001 assert(path);
6002
6003 va_start(ap, path);
6004 l = strv_new_ap(path, ap);
6005 va_end(ap);
6006
6007 if (!l)
6008 return -ENOMEM;
6009
6010 r = strv_extend_strv(&c->argv, l, false);
6011 if (r < 0)
6012 return r;
6013
6014 return 0;
6015 }
6016
6017 static void *remove_tmpdir_thread(void *p) {
6018 _cleanup_free_ char *path = p;
6019
6020 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6021 return NULL;
6022 }
6023
6024 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6025 int r;
6026
6027 if (!rt)
6028 return NULL;
6029
6030 if (rt->manager)
6031 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6032
6033 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
6034
6035 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
6036 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6037
6038 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
6039 if (r < 0)
6040 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
6041 else
6042 rt->tmp_dir = NULL;
6043 }
6044
6045 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
6046 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6047
6048 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
6049 if (r < 0)
6050 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
6051 else
6052 rt->var_tmp_dir = NULL;
6053 }
6054
6055 rt->id = mfree(rt->id);
6056 rt->tmp_dir = mfree(rt->tmp_dir);
6057 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6058 safe_close_pair(rt->netns_storage_socket);
6059 return mfree(rt);
6060 }
6061
6062 static void exec_runtime_freep(ExecRuntime **rt) {
6063 (void) exec_runtime_free(*rt, false);
6064 }
6065
6066 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6067 _cleanup_free_ char *id_copy = NULL;
6068 ExecRuntime *n;
6069
6070 assert(ret);
6071
6072 id_copy = strdup(id);
6073 if (!id_copy)
6074 return -ENOMEM;
6075
6076 n = new(ExecRuntime, 1);
6077 if (!n)
6078 return -ENOMEM;
6079
6080 *n = (ExecRuntime) {
6081 .id = TAKE_PTR(id_copy),
6082 .netns_storage_socket = { -1, -1 },
6083 };
6084
6085 *ret = n;
6086 return 0;
6087 }
6088
6089 static int exec_runtime_add(
6090 Manager *m,
6091 const char *id,
6092 char **tmp_dir,
6093 char **var_tmp_dir,
6094 int netns_storage_socket[2],
6095 ExecRuntime **ret) {
6096
6097 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6098 int r;
6099
6100 assert(m);
6101 assert(id);
6102
6103 /* tmp_dir, var_tmp_dir, netns_storage_socket fds are donated on success */
6104
6105 r = exec_runtime_allocate(&rt, id);
6106 if (r < 0)
6107 return r;
6108
6109 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
6110 if (r < 0)
6111 return r;
6112
6113 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6114 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6115 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6116
6117 if (netns_storage_socket) {
6118 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6119 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6120 }
6121
6122 rt->manager = m;
6123
6124 if (ret)
6125 *ret = rt;
6126 /* do not remove created ExecRuntime object when the operation succeeds. */
6127 TAKE_PTR(rt);
6128 return 0;
6129 }
6130
6131 static int exec_runtime_make(
6132 Manager *m,
6133 const ExecContext *c,
6134 const char *id,
6135 ExecRuntime **ret) {
6136
6137 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6138 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
6139 int r;
6140
6141 assert(m);
6142 assert(c);
6143 assert(id);
6144
6145 /* It is not necessary to create ExecRuntime object. */
6146 if (!c->private_network && !c->private_tmp && !c->network_namespace_path) {
6147 *ret = NULL;
6148 return 0;
6149 }
6150
6151 if (c->private_tmp &&
6152 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6153 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6154 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6155 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6156 if (r < 0)
6157 return r;
6158 }
6159
6160 if (c->private_network || c->network_namespace_path) {
6161 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6162 return -errno;
6163 }
6164
6165 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ret);
6166 if (r < 0)
6167 return r;
6168
6169 return 1;
6170 }
6171
6172 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6173 ExecRuntime *rt;
6174 int r;
6175
6176 assert(m);
6177 assert(id);
6178 assert(ret);
6179
6180 rt = hashmap_get(m->exec_runtime_by_id, id);
6181 if (rt)
6182 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
6183 goto ref;
6184
6185 if (!create) {
6186 *ret = NULL;
6187 return 0;
6188 }
6189
6190 /* If not found, then create a new object. */
6191 r = exec_runtime_make(m, c, id, &rt);
6192 if (r < 0)
6193 return r;
6194 if (r == 0) {
6195 /* When r == 0, it is not necessary to create ExecRuntime object. */
6196 *ret = NULL;
6197 return 0;
6198 }
6199
6200 ref:
6201 /* increment reference counter. */
6202 rt->n_ref++;
6203 *ret = rt;
6204 return 1;
6205 }
6206
6207 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6208 if (!rt)
6209 return NULL;
6210
6211 assert(rt->n_ref > 0);
6212
6213 rt->n_ref--;
6214 if (rt->n_ref > 0)
6215 return NULL;
6216
6217 return exec_runtime_free(rt, destroy);
6218 }
6219
6220 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6221 ExecRuntime *rt;
6222
6223 assert(m);
6224 assert(f);
6225 assert(fds);
6226
6227 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6228 fprintf(f, "exec-runtime=%s", rt->id);
6229
6230 if (rt->tmp_dir)
6231 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6232
6233 if (rt->var_tmp_dir)
6234 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6235
6236 if (rt->netns_storage_socket[0] >= 0) {
6237 int copy;
6238
6239 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6240 if (copy < 0)
6241 return copy;
6242
6243 fprintf(f, " netns-socket-0=%i", copy);
6244 }
6245
6246 if (rt->netns_storage_socket[1] >= 0) {
6247 int copy;
6248
6249 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6250 if (copy < 0)
6251 return copy;
6252
6253 fprintf(f, " netns-socket-1=%i", copy);
6254 }
6255
6256 fputc('\n', f);
6257 }
6258
6259 return 0;
6260 }
6261
6262 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6263 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6264 ExecRuntime *rt;
6265 int r;
6266
6267 /* This is for the migration from old (v237 or earlier) deserialization text.
6268 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6269 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6270 * so or not from the serialized text, then we always creates a new object owned by this. */
6271
6272 assert(u);
6273 assert(key);
6274 assert(value);
6275
6276 /* Manager manages ExecRuntime objects by the unit id.
6277 * So, we omit the serialized text when the unit does not have id (yet?)... */
6278 if (isempty(u->id)) {
6279 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6280 return 0;
6281 }
6282
6283 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
6284 if (r < 0) {
6285 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
6286 return 0;
6287 }
6288
6289 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6290 if (!rt) {
6291 r = exec_runtime_allocate(&rt_create, u->id);
6292 if (r < 0)
6293 return log_oom();
6294
6295 rt = rt_create;
6296 }
6297
6298 if (streq(key, "tmp-dir")) {
6299 char *copy;
6300
6301 copy = strdup(value);
6302 if (!copy)
6303 return log_oom();
6304
6305 free_and_replace(rt->tmp_dir, copy);
6306
6307 } else if (streq(key, "var-tmp-dir")) {
6308 char *copy;
6309
6310 copy = strdup(value);
6311 if (!copy)
6312 return log_oom();
6313
6314 free_and_replace(rt->var_tmp_dir, copy);
6315
6316 } else if (streq(key, "netns-socket-0")) {
6317 int fd;
6318
6319 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6320 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6321 return 0;
6322 }
6323
6324 safe_close(rt->netns_storage_socket[0]);
6325 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6326
6327 } else if (streq(key, "netns-socket-1")) {
6328 int fd;
6329
6330 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6331 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6332 return 0;
6333 }
6334
6335 safe_close(rt->netns_storage_socket[1]);
6336 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
6337 } else
6338 return 0;
6339
6340 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6341 if (rt_create) {
6342 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6343 if (r < 0) {
6344 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
6345 return 0;
6346 }
6347
6348 rt_create->manager = u->manager;
6349
6350 /* Avoid cleanup */
6351 TAKE_PTR(rt_create);
6352 }
6353
6354 return 1;
6355 }
6356
6357 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6358 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6359 char *id = NULL;
6360 int r, fdpair[] = {-1, -1};
6361 const char *p, *v = value;
6362 size_t n;
6363
6364 assert(m);
6365 assert(value);
6366 assert(fds);
6367
6368 n = strcspn(v, " ");
6369 id = strndupa(v, n);
6370 if (v[n] != ' ')
6371 goto finalize;
6372 p = v + n + 1;
6373
6374 v = startswith(p, "tmp-dir=");
6375 if (v) {
6376 n = strcspn(v, " ");
6377 tmp_dir = strndup(v, n);
6378 if (!tmp_dir)
6379 return log_oom();
6380 if (v[n] != ' ')
6381 goto finalize;
6382 p = v + n + 1;
6383 }
6384
6385 v = startswith(p, "var-tmp-dir=");
6386 if (v) {
6387 n = strcspn(v, " ");
6388 var_tmp_dir = strndup(v, n);
6389 if (!var_tmp_dir)
6390 return log_oom();
6391 if (v[n] != ' ')
6392 goto finalize;
6393 p = v + n + 1;
6394 }
6395
6396 v = startswith(p, "netns-socket-0=");
6397 if (v) {
6398 char *buf;
6399
6400 n = strcspn(v, " ");
6401 buf = strndupa(v, n);
6402
6403 r = safe_atoi(buf, &fdpair[0]);
6404 if (r < 0)
6405 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6406 if (!fdset_contains(fds, fdpair[0]))
6407 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6408 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", fdpair[0]);
6409 fdpair[0] = fdset_remove(fds, fdpair[0]);
6410 if (v[n] != ' ')
6411 goto finalize;
6412 p = v + n + 1;
6413 }
6414
6415 v = startswith(p, "netns-socket-1=");
6416 if (v) {
6417 char *buf;
6418
6419 n = strcspn(v, " ");
6420 buf = strndupa(v, n);
6421 r = safe_atoi(buf, &fdpair[1]);
6422 if (r < 0)
6423 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6424 if (!fdset_contains(fds, fdpair[1]))
6425 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6426 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", fdpair[1]);
6427 fdpair[1] = fdset_remove(fds, fdpair[1]);
6428 }
6429
6430 finalize:
6431 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, fdpair, NULL);
6432 if (r < 0)
6433 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6434 return 0;
6435 }
6436
6437 void exec_runtime_vacuum(Manager *m) {
6438 ExecRuntime *rt;
6439
6440 assert(m);
6441
6442 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6443
6444 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6445 if (rt->n_ref > 0)
6446 continue;
6447
6448 (void) exec_runtime_free(rt, false);
6449 }
6450 }
6451
6452 void exec_params_clear(ExecParameters *p) {
6453 if (!p)
6454 return;
6455
6456 p->environment = strv_free(p->environment);
6457 p->fd_names = strv_free(p->fd_names);
6458 p->fds = mfree(p->fds);
6459 p->exec_fd = safe_close(p->exec_fd);
6460 }
6461
6462 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6463 if (!sc)
6464 return NULL;
6465
6466 free(sc->id);
6467 free(sc->data);
6468 return mfree(sc);
6469 }
6470
6471 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6472
6473 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6474 [EXEC_INPUT_NULL] = "null",
6475 [EXEC_INPUT_TTY] = "tty",
6476 [EXEC_INPUT_TTY_FORCE] = "tty-force",
6477 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
6478 [EXEC_INPUT_SOCKET] = "socket",
6479 [EXEC_INPUT_NAMED_FD] = "fd",
6480 [EXEC_INPUT_DATA] = "data",
6481 [EXEC_INPUT_FILE] = "file",
6482 };
6483
6484 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6485
6486 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
6487 [EXEC_OUTPUT_INHERIT] = "inherit",
6488 [EXEC_OUTPUT_NULL] = "null",
6489 [EXEC_OUTPUT_TTY] = "tty",
6490 [EXEC_OUTPUT_KMSG] = "kmsg",
6491 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
6492 [EXEC_OUTPUT_JOURNAL] = "journal",
6493 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
6494 [EXEC_OUTPUT_SOCKET] = "socket",
6495 [EXEC_OUTPUT_NAMED_FD] = "fd",
6496 [EXEC_OUTPUT_FILE] = "file",
6497 [EXEC_OUTPUT_FILE_APPEND] = "append",
6498 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
6499 };
6500
6501 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
6502
6503 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6504 [EXEC_UTMP_INIT] = "init",
6505 [EXEC_UTMP_LOGIN] = "login",
6506 [EXEC_UTMP_USER] = "user",
6507 };
6508
6509 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
6510
6511 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6512 [EXEC_PRESERVE_NO] = "no",
6513 [EXEC_PRESERVE_YES] = "yes",
6514 [EXEC_PRESERVE_RESTART] = "restart",
6515 };
6516
6517 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
6518
6519 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
6520 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6521 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6522 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6523 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6524 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6525 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6526 };
6527
6528 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
6529
6530 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6531 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6532 * directories, specifically .timer units with their timestamp touch file. */
6533 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6534 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6535 [EXEC_DIRECTORY_STATE] = "state",
6536 [EXEC_DIRECTORY_CACHE] = "cache",
6537 [EXEC_DIRECTORY_LOGS] = "logs",
6538 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6539 };
6540
6541 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6542
6543 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6544 * the service payload in. */
6545 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6546 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6547 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6548 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6549 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6550 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6551 };
6552
6553 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6554
6555 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6556 [EXEC_KEYRING_INHERIT] = "inherit",
6557 [EXEC_KEYRING_PRIVATE] = "private",
6558 [EXEC_KEYRING_SHARED] = "shared",
6559 };
6560
6561 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);