]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
Add implicit sentinel to strv_env_merge()
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1-or-later */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <poll.h>
6 #include <sys/eventfd.h>
7 #include <sys/ioctl.h>
8 #include <sys/mman.h>
9 #include <sys/mount.h>
10 #include <sys/personality.h>
11 #include <sys/prctl.h>
12 #include <sys/shm.h>
13 #include <sys/types.h>
14 #include <sys/un.h>
15 #include <unistd.h>
16 #include <utmpx.h>
17
18 #if HAVE_PAM
19 #include <security/pam_appl.h>
20 #endif
21
22 #if HAVE_SELINUX
23 #include <selinux/selinux.h>
24 #endif
25
26 #if HAVE_SECCOMP
27 #include <seccomp.h>
28 #endif
29
30 #if HAVE_APPARMOR
31 #include <sys/apparmor.h>
32 #endif
33
34 #include "sd-messages.h"
35
36 #include "acl-util.h"
37 #include "af-list.h"
38 #include "alloc-util.h"
39 #if HAVE_APPARMOR
40 #include "apparmor-util.h"
41 #endif
42 #include "async.h"
43 #include "barrier.h"
44 #include "cap-list.h"
45 #include "capability-util.h"
46 #include "cgroup-setup.h"
47 #include "chown-recursive.h"
48 #include "cpu-set-util.h"
49 #include "creds-util.h"
50 #include "data-fd-util.h"
51 #include "def.h"
52 #include "env-file.h"
53 #include "env-util.h"
54 #include "errno-list.h"
55 #include "escape.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "fileio.h"
60 #include "format-util.h"
61 #include "fs-util.h"
62 #include "glob-util.h"
63 #include "hexdecoct.h"
64 #include "io-util.h"
65 #include "ioprio.h"
66 #include "label.h"
67 #include "log.h"
68 #include "macro.h"
69 #include "manager.h"
70 #include "manager-dump.h"
71 #include "memory-util.h"
72 #include "missing_fs.h"
73 #include "mkdir.h"
74 #include "mount-util.h"
75 #include "mountpoint-util.h"
76 #include "namespace.h"
77 #include "parse-util.h"
78 #include "path-util.h"
79 #include "process-util.h"
80 #include "random-util.h"
81 #include "rlimit-util.h"
82 #include "rm-rf.h"
83 #if HAVE_SECCOMP
84 #include "seccomp-util.h"
85 #endif
86 #include "securebits-util.h"
87 #include "selinux-util.h"
88 #include "signal-util.h"
89 #include "smack-util.h"
90 #include "socket-util.h"
91 #include "special.h"
92 #include "stat-util.h"
93 #include "string-table.h"
94 #include "string-util.h"
95 #include "strv.h"
96 #include "syslog-util.h"
97 #include "terminal-util.h"
98 #include "tmpfile-util.h"
99 #include "umask-util.h"
100 #include "unit-serialize.h"
101 #include "user-util.h"
102 #include "utmp-wtmp.h"
103
104 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
105 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
106
107 #define SNDBUF_SIZE (8*1024*1024)
108
109 static int shift_fds(int fds[], size_t n_fds) {
110 if (n_fds <= 0)
111 return 0;
112
113 /* Modifies the fds array! (sorts it) */
114
115 assert(fds);
116
117 for (int start = 0;;) {
118 int restart_from = -1;
119
120 for (int i = start; i < (int) n_fds; i++) {
121 int nfd;
122
123 /* Already at right index? */
124 if (fds[i] == i+3)
125 continue;
126
127 nfd = fcntl(fds[i], F_DUPFD, i + 3);
128 if (nfd < 0)
129 return -errno;
130
131 safe_close(fds[i]);
132 fds[i] = nfd;
133
134 /* Hmm, the fd we wanted isn't free? Then
135 * let's remember that and try again from here */
136 if (nfd != i+3 && restart_from < 0)
137 restart_from = i;
138 }
139
140 if (restart_from < 0)
141 break;
142
143 start = restart_from;
144 }
145
146 return 0;
147 }
148
149 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
150 size_t n_fds;
151 int r;
152
153 n_fds = n_socket_fds + n_storage_fds;
154 if (n_fds <= 0)
155 return 0;
156
157 assert(fds);
158
159 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
160 * O_NONBLOCK only applies to socket activation though. */
161
162 for (size_t i = 0; i < n_fds; i++) {
163
164 if (i < n_socket_fds) {
165 r = fd_nonblock(fds[i], nonblock);
166 if (r < 0)
167 return r;
168 }
169
170 /* We unconditionally drop FD_CLOEXEC from the fds,
171 * since after all we want to pass these fds to our
172 * children */
173
174 r = fd_cloexec(fds[i], false);
175 if (r < 0)
176 return r;
177 }
178
179 return 0;
180 }
181
182 static const char *exec_context_tty_path(const ExecContext *context) {
183 assert(context);
184
185 if (context->stdio_as_fds)
186 return NULL;
187
188 if (context->tty_path)
189 return context->tty_path;
190
191 return "/dev/console";
192 }
193
194 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
195 const char *path;
196
197 assert(context);
198
199 path = exec_context_tty_path(context);
200
201 if (context->tty_vhangup) {
202 if (p && p->stdin_fd >= 0)
203 (void) terminal_vhangup_fd(p->stdin_fd);
204 else if (path)
205 (void) terminal_vhangup(path);
206 }
207
208 if (context->tty_reset) {
209 if (p && p->stdin_fd >= 0)
210 (void) reset_terminal_fd(p->stdin_fd, true);
211 else if (path)
212 (void) reset_terminal(path);
213 }
214
215 if (context->tty_vt_disallocate && path)
216 (void) vt_disallocate(path);
217 }
218
219 static bool is_terminal_input(ExecInput i) {
220 return IN_SET(i,
221 EXEC_INPUT_TTY,
222 EXEC_INPUT_TTY_FORCE,
223 EXEC_INPUT_TTY_FAIL);
224 }
225
226 static bool is_terminal_output(ExecOutput o) {
227 return IN_SET(o,
228 EXEC_OUTPUT_TTY,
229 EXEC_OUTPUT_KMSG_AND_CONSOLE,
230 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
231 }
232
233 static bool is_kmsg_output(ExecOutput o) {
234 return IN_SET(o,
235 EXEC_OUTPUT_KMSG,
236 EXEC_OUTPUT_KMSG_AND_CONSOLE);
237 }
238
239 static bool exec_context_needs_term(const ExecContext *c) {
240 assert(c);
241
242 /* Return true if the execution context suggests we should set $TERM to something useful. */
243
244 if (is_terminal_input(c->std_input))
245 return true;
246
247 if (is_terminal_output(c->std_output))
248 return true;
249
250 if (is_terminal_output(c->std_error))
251 return true;
252
253 return !!c->tty_path;
254 }
255
256 static int open_null_as(int flags, int nfd) {
257 int fd;
258
259 assert(nfd >= 0);
260
261 fd = open("/dev/null", flags|O_NOCTTY);
262 if (fd < 0)
263 return -errno;
264
265 return move_fd(fd, nfd, false);
266 }
267
268 static int connect_journal_socket(
269 int fd,
270 const char *log_namespace,
271 uid_t uid,
272 gid_t gid) {
273
274 union sockaddr_union sa;
275 socklen_t sa_len;
276 uid_t olduid = UID_INVALID;
277 gid_t oldgid = GID_INVALID;
278 const char *j;
279 int r;
280
281 j = log_namespace ?
282 strjoina("/run/systemd/journal.", log_namespace, "/stdout") :
283 "/run/systemd/journal/stdout";
284 r = sockaddr_un_set_path(&sa.un, j);
285 if (r < 0)
286 return r;
287 sa_len = r;
288
289 if (gid_is_valid(gid)) {
290 oldgid = getgid();
291
292 if (setegid(gid) < 0)
293 return -errno;
294 }
295
296 if (uid_is_valid(uid)) {
297 olduid = getuid();
298
299 if (seteuid(uid) < 0) {
300 r = -errno;
301 goto restore_gid;
302 }
303 }
304
305 r = connect(fd, &sa.sa, sa_len) < 0 ? -errno : 0;
306
307 /* If we fail to restore the uid or gid, things will likely
308 fail later on. This should only happen if an LSM interferes. */
309
310 if (uid_is_valid(uid))
311 (void) seteuid(olduid);
312
313 restore_gid:
314 if (gid_is_valid(gid))
315 (void) setegid(oldgid);
316
317 return r;
318 }
319
320 static int connect_logger_as(
321 const Unit *unit,
322 const ExecContext *context,
323 const ExecParameters *params,
324 ExecOutput output,
325 const char *ident,
326 int nfd,
327 uid_t uid,
328 gid_t gid) {
329
330 _cleanup_close_ int fd = -1;
331 int r;
332
333 assert(context);
334 assert(params);
335 assert(output < _EXEC_OUTPUT_MAX);
336 assert(ident);
337 assert(nfd >= 0);
338
339 fd = socket(AF_UNIX, SOCK_STREAM, 0);
340 if (fd < 0)
341 return -errno;
342
343 r = connect_journal_socket(fd, context->log_namespace, uid, gid);
344 if (r < 0)
345 return r;
346
347 if (shutdown(fd, SHUT_RD) < 0)
348 return -errno;
349
350 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
351
352 if (dprintf(fd,
353 "%s\n"
354 "%s\n"
355 "%i\n"
356 "%i\n"
357 "%i\n"
358 "%i\n"
359 "%i\n",
360 context->syslog_identifier ?: ident,
361 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
362 context->syslog_priority,
363 !!context->syslog_level_prefix,
364 false,
365 is_kmsg_output(output),
366 is_terminal_output(output)) < 0)
367 return -errno;
368
369 return move_fd(TAKE_FD(fd), nfd, false);
370 }
371
372 static int open_terminal_as(const char *path, int flags, int nfd) {
373 int fd;
374
375 assert(path);
376 assert(nfd >= 0);
377
378 fd = open_terminal(path, flags | O_NOCTTY);
379 if (fd < 0)
380 return fd;
381
382 return move_fd(fd, nfd, false);
383 }
384
385 static int acquire_path(const char *path, int flags, mode_t mode) {
386 union sockaddr_union sa;
387 socklen_t sa_len;
388 _cleanup_close_ int fd = -1;
389 int r;
390
391 assert(path);
392
393 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
394 flags |= O_CREAT;
395
396 fd = open(path, flags|O_NOCTTY, mode);
397 if (fd >= 0)
398 return TAKE_FD(fd);
399
400 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
401 return -errno;
402
403 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
404
405 r = sockaddr_un_set_path(&sa.un, path);
406 if (r < 0)
407 return r == -EINVAL ? -ENXIO : r;
408 sa_len = r;
409
410 fd = socket(AF_UNIX, SOCK_STREAM, 0);
411 if (fd < 0)
412 return -errno;
413
414 if (connect(fd, &sa.sa, sa_len) < 0)
415 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
416 * indication that this wasn't an AF_UNIX socket after all */
417
418 if ((flags & O_ACCMODE) == O_RDONLY)
419 r = shutdown(fd, SHUT_WR);
420 else if ((flags & O_ACCMODE) == O_WRONLY)
421 r = shutdown(fd, SHUT_RD);
422 else
423 r = 0;
424 if (r < 0)
425 return -errno;
426
427 return TAKE_FD(fd);
428 }
429
430 static int fixup_input(
431 const ExecContext *context,
432 int socket_fd,
433 bool apply_tty_stdin) {
434
435 ExecInput std_input;
436
437 assert(context);
438
439 std_input = context->std_input;
440
441 if (is_terminal_input(std_input) && !apply_tty_stdin)
442 return EXEC_INPUT_NULL;
443
444 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
445 return EXEC_INPUT_NULL;
446
447 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
448 return EXEC_INPUT_NULL;
449
450 return std_input;
451 }
452
453 static int fixup_output(ExecOutput output, int socket_fd) {
454
455 if (output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
456 return EXEC_OUTPUT_INHERIT;
457
458 return output;
459 }
460
461 static int setup_input(
462 const ExecContext *context,
463 const ExecParameters *params,
464 int socket_fd,
465 const int named_iofds[static 3]) {
466
467 ExecInput i;
468
469 assert(context);
470 assert(params);
471 assert(named_iofds);
472
473 if (params->stdin_fd >= 0) {
474 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
475 return -errno;
476
477 /* Try to make this the controlling tty, if it is a tty, and reset it */
478 if (isatty(STDIN_FILENO)) {
479 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
480 (void) reset_terminal_fd(STDIN_FILENO, true);
481 }
482
483 return STDIN_FILENO;
484 }
485
486 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
487
488 switch (i) {
489
490 case EXEC_INPUT_NULL:
491 return open_null_as(O_RDONLY, STDIN_FILENO);
492
493 case EXEC_INPUT_TTY:
494 case EXEC_INPUT_TTY_FORCE:
495 case EXEC_INPUT_TTY_FAIL: {
496 int fd;
497
498 fd = acquire_terminal(exec_context_tty_path(context),
499 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
500 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
501 ACQUIRE_TERMINAL_WAIT,
502 USEC_INFINITY);
503 if (fd < 0)
504 return fd;
505
506 return move_fd(fd, STDIN_FILENO, false);
507 }
508
509 case EXEC_INPUT_SOCKET:
510 assert(socket_fd >= 0);
511
512 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
513
514 case EXEC_INPUT_NAMED_FD:
515 assert(named_iofds[STDIN_FILENO] >= 0);
516
517 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
518 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
519
520 case EXEC_INPUT_DATA: {
521 int fd;
522
523 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
524 if (fd < 0)
525 return fd;
526
527 return move_fd(fd, STDIN_FILENO, false);
528 }
529
530 case EXEC_INPUT_FILE: {
531 bool rw;
532 int fd;
533
534 assert(context->stdio_file[STDIN_FILENO]);
535
536 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
537 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
538
539 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
540 if (fd < 0)
541 return fd;
542
543 return move_fd(fd, STDIN_FILENO, false);
544 }
545
546 default:
547 assert_not_reached();
548 }
549 }
550
551 static bool can_inherit_stderr_from_stdout(
552 const ExecContext *context,
553 ExecOutput o,
554 ExecOutput e) {
555
556 assert(context);
557
558 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
559 * stderr fd */
560
561 if (e == EXEC_OUTPUT_INHERIT)
562 return true;
563 if (e != o)
564 return false;
565
566 if (e == EXEC_OUTPUT_NAMED_FD)
567 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
568
569 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND, EXEC_OUTPUT_FILE_TRUNCATE))
570 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
571
572 return true;
573 }
574
575 static int setup_output(
576 const Unit *unit,
577 const ExecContext *context,
578 const ExecParameters *params,
579 int fileno,
580 int socket_fd,
581 const int named_iofds[static 3],
582 const char *ident,
583 uid_t uid,
584 gid_t gid,
585 dev_t *journal_stream_dev,
586 ino_t *journal_stream_ino) {
587
588 ExecOutput o;
589 ExecInput i;
590 int r;
591
592 assert(unit);
593 assert(context);
594 assert(params);
595 assert(ident);
596 assert(journal_stream_dev);
597 assert(journal_stream_ino);
598
599 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
600
601 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
602 return -errno;
603
604 return STDOUT_FILENO;
605 }
606
607 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
608 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
609 return -errno;
610
611 return STDERR_FILENO;
612 }
613
614 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
615 o = fixup_output(context->std_output, socket_fd);
616
617 if (fileno == STDERR_FILENO) {
618 ExecOutput e;
619 e = fixup_output(context->std_error, socket_fd);
620
621 /* This expects the input and output are already set up */
622
623 /* Don't change the stderr file descriptor if we inherit all
624 * the way and are not on a tty */
625 if (e == EXEC_OUTPUT_INHERIT &&
626 o == EXEC_OUTPUT_INHERIT &&
627 i == EXEC_INPUT_NULL &&
628 !is_terminal_input(context->std_input) &&
629 getppid() != 1)
630 return fileno;
631
632 /* Duplicate from stdout if possible */
633 if (can_inherit_stderr_from_stdout(context, o, e))
634 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
635
636 o = e;
637
638 } else if (o == EXEC_OUTPUT_INHERIT) {
639 /* If input got downgraded, inherit the original value */
640 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
641 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
642
643 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
644 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
645 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
646
647 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
648 if (getppid() != 1)
649 return fileno;
650
651 /* We need to open /dev/null here anew, to get the right access mode. */
652 return open_null_as(O_WRONLY, fileno);
653 }
654
655 switch (o) {
656
657 case EXEC_OUTPUT_NULL:
658 return open_null_as(O_WRONLY, fileno);
659
660 case EXEC_OUTPUT_TTY:
661 if (is_terminal_input(i))
662 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
663
664 /* We don't reset the terminal if this is just about output */
665 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
666
667 case EXEC_OUTPUT_KMSG:
668 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
669 case EXEC_OUTPUT_JOURNAL:
670 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
671 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
672 if (r < 0) {
673 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m",
674 fileno == STDOUT_FILENO ? "stdout" : "stderr");
675 r = open_null_as(O_WRONLY, fileno);
676 } else {
677 struct stat st;
678
679 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
680 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
681 * services to detect whether they are connected to the journal or not.
682 *
683 * If both stdout and stderr are connected to a stream then let's make sure to store the data
684 * about STDERR as that's usually the best way to do logging. */
685
686 if (fstat(fileno, &st) >= 0 &&
687 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
688 *journal_stream_dev = st.st_dev;
689 *journal_stream_ino = st.st_ino;
690 }
691 }
692 return r;
693
694 case EXEC_OUTPUT_SOCKET:
695 assert(socket_fd >= 0);
696
697 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
698
699 case EXEC_OUTPUT_NAMED_FD:
700 assert(named_iofds[fileno] >= 0);
701
702 (void) fd_nonblock(named_iofds[fileno], false);
703 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
704
705 case EXEC_OUTPUT_FILE:
706 case EXEC_OUTPUT_FILE_APPEND:
707 case EXEC_OUTPUT_FILE_TRUNCATE: {
708 bool rw;
709 int fd, flags;
710
711 assert(context->stdio_file[fileno]);
712
713 rw = context->std_input == EXEC_INPUT_FILE &&
714 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
715
716 if (rw)
717 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
718
719 flags = O_WRONLY;
720 if (o == EXEC_OUTPUT_FILE_APPEND)
721 flags |= O_APPEND;
722 else if (o == EXEC_OUTPUT_FILE_TRUNCATE)
723 flags |= O_TRUNC;
724
725 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
726 if (fd < 0)
727 return fd;
728
729 return move_fd(fd, fileno, 0);
730 }
731
732 default:
733 assert_not_reached();
734 }
735 }
736
737 static int chown_terminal(int fd, uid_t uid) {
738 int r;
739
740 assert(fd >= 0);
741
742 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
743 if (isatty(fd) < 1) {
744 if (IN_SET(errno, EINVAL, ENOTTY))
745 return 0; /* not a tty */
746
747 return -errno;
748 }
749
750 /* This might fail. What matters are the results. */
751 r = fchmod_and_chown(fd, TTY_MODE, uid, GID_INVALID);
752 if (r < 0)
753 return r;
754
755 return 1;
756 }
757
758 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
759 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
760 int r;
761
762 assert(_saved_stdin);
763 assert(_saved_stdout);
764
765 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
766 if (saved_stdin < 0)
767 return -errno;
768
769 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
770 if (saved_stdout < 0)
771 return -errno;
772
773 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
774 if (fd < 0)
775 return fd;
776
777 r = chown_terminal(fd, getuid());
778 if (r < 0)
779 return r;
780
781 r = reset_terminal_fd(fd, true);
782 if (r < 0)
783 return r;
784
785 r = rearrange_stdio(fd, fd, STDERR_FILENO);
786 fd = -1;
787 if (r < 0)
788 return r;
789
790 *_saved_stdin = saved_stdin;
791 *_saved_stdout = saved_stdout;
792
793 saved_stdin = saved_stdout = -1;
794
795 return 0;
796 }
797
798 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
799 assert(err < 0);
800
801 if (err == -ETIMEDOUT)
802 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
803 else {
804 errno = -err;
805 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
806 }
807 }
808
809 static void write_confirm_error(int err, const char *vc, const Unit *u) {
810 _cleanup_close_ int fd = -1;
811
812 assert(vc);
813
814 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
815 if (fd < 0)
816 return;
817
818 write_confirm_error_fd(err, fd, u);
819 }
820
821 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
822 int r = 0;
823
824 assert(saved_stdin);
825 assert(saved_stdout);
826
827 release_terminal();
828
829 if (*saved_stdin >= 0)
830 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
831 r = -errno;
832
833 if (*saved_stdout >= 0)
834 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
835 r = -errno;
836
837 *saved_stdin = safe_close(*saved_stdin);
838 *saved_stdout = safe_close(*saved_stdout);
839
840 return r;
841 }
842
843 enum {
844 CONFIRM_PRETEND_FAILURE = -1,
845 CONFIRM_PRETEND_SUCCESS = 0,
846 CONFIRM_EXECUTE = 1,
847 };
848
849 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
850 int saved_stdout = -1, saved_stdin = -1, r;
851 _cleanup_free_ char *e = NULL;
852 char c;
853
854 /* For any internal errors, assume a positive response. */
855 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
856 if (r < 0) {
857 write_confirm_error(r, vc, u);
858 return CONFIRM_EXECUTE;
859 }
860
861 /* confirm_spawn might have been disabled while we were sleeping. */
862 if (manager_is_confirm_spawn_disabled(u->manager)) {
863 r = 1;
864 goto restore_stdio;
865 }
866
867 e = ellipsize(cmdline, 60, 100);
868 if (!e) {
869 log_oom();
870 r = CONFIRM_EXECUTE;
871 goto restore_stdio;
872 }
873
874 for (;;) {
875 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
876 if (r < 0) {
877 write_confirm_error_fd(r, STDOUT_FILENO, u);
878 r = CONFIRM_EXECUTE;
879 goto restore_stdio;
880 }
881
882 switch (c) {
883 case 'c':
884 printf("Resuming normal execution.\n");
885 manager_disable_confirm_spawn();
886 r = 1;
887 break;
888 case 'D':
889 unit_dump(u, stdout, " ");
890 continue; /* ask again */
891 case 'f':
892 printf("Failing execution.\n");
893 r = CONFIRM_PRETEND_FAILURE;
894 break;
895 case 'h':
896 printf(" c - continue, proceed without asking anymore\n"
897 " D - dump, show the state of the unit\n"
898 " f - fail, don't execute the command and pretend it failed\n"
899 " h - help\n"
900 " i - info, show a short summary of the unit\n"
901 " j - jobs, show jobs that are in progress\n"
902 " s - skip, don't execute the command and pretend it succeeded\n"
903 " y - yes, execute the command\n");
904 continue; /* ask again */
905 case 'i':
906 printf(" Description: %s\n"
907 " Unit: %s\n"
908 " Command: %s\n",
909 u->id, u->description, cmdline);
910 continue; /* ask again */
911 case 'j':
912 manager_dump_jobs(u->manager, stdout, " ");
913 continue; /* ask again */
914 case 'n':
915 /* 'n' was removed in favor of 'f'. */
916 printf("Didn't understand 'n', did you mean 'f'?\n");
917 continue; /* ask again */
918 case 's':
919 printf("Skipping execution.\n");
920 r = CONFIRM_PRETEND_SUCCESS;
921 break;
922 case 'y':
923 r = CONFIRM_EXECUTE;
924 break;
925 default:
926 assert_not_reached();
927 }
928 break;
929 }
930
931 restore_stdio:
932 restore_confirm_stdio(&saved_stdin, &saved_stdout);
933 return r;
934 }
935
936 static int get_fixed_user(const ExecContext *c, const char **user,
937 uid_t *uid, gid_t *gid,
938 const char **home, const char **shell) {
939 int r;
940 const char *name;
941
942 assert(c);
943
944 if (!c->user)
945 return 0;
946
947 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
948 * (i.e. are "/" or "/bin/nologin"). */
949
950 name = c->user;
951 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
952 if (r < 0)
953 return r;
954
955 *user = name;
956 return 0;
957 }
958
959 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
960 int r;
961 const char *name;
962
963 assert(c);
964
965 if (!c->group)
966 return 0;
967
968 name = c->group;
969 r = get_group_creds(&name, gid, 0);
970 if (r < 0)
971 return r;
972
973 *group = name;
974 return 0;
975 }
976
977 static int get_supplementary_groups(const ExecContext *c, const char *user,
978 const char *group, gid_t gid,
979 gid_t **supplementary_gids, int *ngids) {
980 char **i;
981 int r, k = 0;
982 int ngroups_max;
983 bool keep_groups = false;
984 gid_t *groups = NULL;
985 _cleanup_free_ gid_t *l_gids = NULL;
986
987 assert(c);
988
989 /*
990 * If user is given, then lookup GID and supplementary groups list.
991 * We avoid NSS lookups for gid=0. Also we have to initialize groups
992 * here and as early as possible so we keep the list of supplementary
993 * groups of the caller.
994 */
995 if (user && gid_is_valid(gid) && gid != 0) {
996 /* First step, initialize groups from /etc/groups */
997 if (initgroups(user, gid) < 0)
998 return -errno;
999
1000 keep_groups = true;
1001 }
1002
1003 if (strv_isempty(c->supplementary_groups))
1004 return 0;
1005
1006 /*
1007 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1008 * be positive, otherwise fail.
1009 */
1010 errno = 0;
1011 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1012 if (ngroups_max <= 0)
1013 return errno_or_else(EOPNOTSUPP);
1014
1015 l_gids = new(gid_t, ngroups_max);
1016 if (!l_gids)
1017 return -ENOMEM;
1018
1019 if (keep_groups) {
1020 /*
1021 * Lookup the list of groups that the user belongs to, we
1022 * avoid NSS lookups here too for gid=0.
1023 */
1024 k = ngroups_max;
1025 if (getgrouplist(user, gid, l_gids, &k) < 0)
1026 return -EINVAL;
1027 } else
1028 k = 0;
1029
1030 STRV_FOREACH(i, c->supplementary_groups) {
1031 const char *g;
1032
1033 if (k >= ngroups_max)
1034 return -E2BIG;
1035
1036 g = *i;
1037 r = get_group_creds(&g, l_gids+k, 0);
1038 if (r < 0)
1039 return r;
1040
1041 k++;
1042 }
1043
1044 /*
1045 * Sets ngids to zero to drop all supplementary groups, happens
1046 * when we are under root and SupplementaryGroups= is empty.
1047 */
1048 if (k == 0) {
1049 *ngids = 0;
1050 return 0;
1051 }
1052
1053 /* Otherwise get the final list of supplementary groups */
1054 groups = memdup(l_gids, sizeof(gid_t) * k);
1055 if (!groups)
1056 return -ENOMEM;
1057
1058 *supplementary_gids = groups;
1059 *ngids = k;
1060
1061 groups = NULL;
1062
1063 return 0;
1064 }
1065
1066 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1067 int r;
1068
1069 /* Handle SupplementaryGroups= if it is not empty */
1070 if (ngids > 0) {
1071 r = maybe_setgroups(ngids, supplementary_gids);
1072 if (r < 0)
1073 return r;
1074 }
1075
1076 if (gid_is_valid(gid)) {
1077 /* Then set our gids */
1078 if (setresgid(gid, gid, gid) < 0)
1079 return -errno;
1080 }
1081
1082 return 0;
1083 }
1084
1085 static int set_securebits(int bits, int mask) {
1086 int current, applied;
1087 current = prctl(PR_GET_SECUREBITS);
1088 if (current < 0)
1089 return -errno;
1090 /* Clear all securebits defined in mask and set bits */
1091 applied = (current & ~mask) | bits;
1092 if (current == applied)
1093 return 0;
1094 if (prctl(PR_SET_SECUREBITS, applied) < 0)
1095 return -errno;
1096 return 1;
1097 }
1098
1099 static int enforce_user(const ExecContext *context, uid_t uid) {
1100 assert(context);
1101 int r;
1102
1103 if (!uid_is_valid(uid))
1104 return 0;
1105
1106 /* Sets (but doesn't look up) the uid and make sure we keep the
1107 * capabilities while doing so. For setting secure bits the capability CAP_SETPCAP is
1108 * required, so we also need keep-caps in this case.
1109 */
1110
1111 if (context->capability_ambient_set != 0 || context->secure_bits != 0) {
1112
1113 /* First step: If we need to keep capabilities but
1114 * drop privileges we need to make sure we keep our
1115 * caps, while we drop privileges. */
1116 if (uid != 0) {
1117 /* Add KEEP_CAPS to the securebits */
1118 r = set_securebits(1<<SECURE_KEEP_CAPS, 0);
1119 if (r < 0)
1120 return r;
1121 }
1122 }
1123
1124 /* Second step: actually set the uids */
1125 if (setresuid(uid, uid, uid) < 0)
1126 return -errno;
1127
1128 /* At this point we should have all necessary capabilities but
1129 are otherwise a normal user. However, the caps might got
1130 corrupted due to the setresuid() so we need clean them up
1131 later. This is done outside of this call. */
1132
1133 return 0;
1134 }
1135
1136 #if HAVE_PAM
1137
1138 static int null_conv(
1139 int num_msg,
1140 const struct pam_message **msg,
1141 struct pam_response **resp,
1142 void *appdata_ptr) {
1143
1144 /* We don't support conversations */
1145
1146 return PAM_CONV_ERR;
1147 }
1148
1149 #endif
1150
1151 static int setup_pam(
1152 const char *name,
1153 const char *user,
1154 uid_t uid,
1155 gid_t gid,
1156 const char *tty,
1157 char ***env,
1158 const int fds[], size_t n_fds) {
1159
1160 #if HAVE_PAM
1161
1162 static const struct pam_conv conv = {
1163 .conv = null_conv,
1164 .appdata_ptr = NULL
1165 };
1166
1167 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1168 pam_handle_t *handle = NULL;
1169 sigset_t old_ss;
1170 int pam_code = PAM_SUCCESS, r;
1171 char **nv, **e = NULL;
1172 bool close_session = false;
1173 pid_t pam_pid = 0, parent_pid;
1174 int flags = 0;
1175
1176 assert(name);
1177 assert(user);
1178 assert(env);
1179
1180 /* We set up PAM in the parent process, then fork. The child
1181 * will then stay around until killed via PR_GET_PDEATHSIG or
1182 * systemd via the cgroup logic. It will then remove the PAM
1183 * session again. The parent process will exec() the actual
1184 * daemon. We do things this way to ensure that the main PID
1185 * of the daemon is the one we initially fork()ed. */
1186
1187 r = barrier_create(&barrier);
1188 if (r < 0)
1189 goto fail;
1190
1191 if (log_get_max_level() < LOG_DEBUG)
1192 flags |= PAM_SILENT;
1193
1194 pam_code = pam_start(name, user, &conv, &handle);
1195 if (pam_code != PAM_SUCCESS) {
1196 handle = NULL;
1197 goto fail;
1198 }
1199
1200 if (!tty) {
1201 _cleanup_free_ char *q = NULL;
1202
1203 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1204 * out if that's the case, and read the TTY off it. */
1205
1206 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1207 tty = strjoina("/dev/", q);
1208 }
1209
1210 if (tty) {
1211 pam_code = pam_set_item(handle, PAM_TTY, tty);
1212 if (pam_code != PAM_SUCCESS)
1213 goto fail;
1214 }
1215
1216 STRV_FOREACH(nv, *env) {
1217 pam_code = pam_putenv(handle, *nv);
1218 if (pam_code != PAM_SUCCESS)
1219 goto fail;
1220 }
1221
1222 pam_code = pam_acct_mgmt(handle, flags);
1223 if (pam_code != PAM_SUCCESS)
1224 goto fail;
1225
1226 pam_code = pam_setcred(handle, PAM_ESTABLISH_CRED | flags);
1227 if (pam_code != PAM_SUCCESS)
1228 log_debug("pam_setcred() failed, ignoring: %s", pam_strerror(handle, pam_code));
1229
1230 pam_code = pam_open_session(handle, flags);
1231 if (pam_code != PAM_SUCCESS)
1232 goto fail;
1233
1234 close_session = true;
1235
1236 e = pam_getenvlist(handle);
1237 if (!e) {
1238 pam_code = PAM_BUF_ERR;
1239 goto fail;
1240 }
1241
1242 /* Block SIGTERM, so that we know that it won't get lost in
1243 * the child */
1244
1245 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1246
1247 parent_pid = getpid_cached();
1248
1249 r = safe_fork("(sd-pam)", 0, &pam_pid);
1250 if (r < 0)
1251 goto fail;
1252 if (r == 0) {
1253 int sig, ret = EXIT_PAM;
1254
1255 /* The child's job is to reset the PAM session on
1256 * termination */
1257 barrier_set_role(&barrier, BARRIER_CHILD);
1258
1259 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only
1260 * those fds are open here that have been opened by PAM. */
1261 (void) close_many(fds, n_fds);
1262
1263 /* Drop privileges - we don't need any to pam_close_session
1264 * and this will make PR_SET_PDEATHSIG work in most cases.
1265 * If this fails, ignore the error - but expect sd-pam threads
1266 * to fail to exit normally */
1267
1268 r = maybe_setgroups(0, NULL);
1269 if (r < 0)
1270 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1271 if (setresgid(gid, gid, gid) < 0)
1272 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1273 if (setresuid(uid, uid, uid) < 0)
1274 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1275
1276 (void) ignore_signals(SIGPIPE);
1277
1278 /* Wait until our parent died. This will only work if
1279 * the above setresuid() succeeds, otherwise the kernel
1280 * will not allow unprivileged parents kill their privileged
1281 * children this way. We rely on the control groups kill logic
1282 * to do the rest for us. */
1283 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1284 goto child_finish;
1285
1286 /* Tell the parent that our setup is done. This is especially
1287 * important regarding dropping privileges. Otherwise, unit
1288 * setup might race against our setresuid(2) call.
1289 *
1290 * If the parent aborted, we'll detect this below, hence ignore
1291 * return failure here. */
1292 (void) barrier_place(&barrier);
1293
1294 /* Check if our parent process might already have died? */
1295 if (getppid() == parent_pid) {
1296 sigset_t ss;
1297
1298 assert_se(sigemptyset(&ss) >= 0);
1299 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1300
1301 for (;;) {
1302 if (sigwait(&ss, &sig) < 0) {
1303 if (errno == EINTR)
1304 continue;
1305
1306 goto child_finish;
1307 }
1308
1309 assert(sig == SIGTERM);
1310 break;
1311 }
1312 }
1313
1314 pam_code = pam_setcred(handle, PAM_DELETE_CRED | flags);
1315 if (pam_code != PAM_SUCCESS)
1316 goto child_finish;
1317
1318 /* If our parent died we'll end the session */
1319 if (getppid() != parent_pid) {
1320 pam_code = pam_close_session(handle, flags);
1321 if (pam_code != PAM_SUCCESS)
1322 goto child_finish;
1323 }
1324
1325 ret = 0;
1326
1327 child_finish:
1328 pam_end(handle, pam_code | flags);
1329 _exit(ret);
1330 }
1331
1332 barrier_set_role(&barrier, BARRIER_PARENT);
1333
1334 /* If the child was forked off successfully it will do all the
1335 * cleanups, so forget about the handle here. */
1336 handle = NULL;
1337
1338 /* Unblock SIGTERM again in the parent */
1339 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1340
1341 /* We close the log explicitly here, since the PAM modules
1342 * might have opened it, but we don't want this fd around. */
1343 closelog();
1344
1345 /* Synchronously wait for the child to initialize. We don't care for
1346 * errors as we cannot recover. However, warn loudly if it happens. */
1347 if (!barrier_place_and_sync(&barrier))
1348 log_error("PAM initialization failed");
1349
1350 return strv_free_and_replace(*env, e);
1351
1352 fail:
1353 if (pam_code != PAM_SUCCESS) {
1354 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1355 r = -EPERM; /* PAM errors do not map to errno */
1356 } else
1357 log_error_errno(r, "PAM failed: %m");
1358
1359 if (handle) {
1360 if (close_session)
1361 pam_code = pam_close_session(handle, flags);
1362
1363 pam_end(handle, pam_code | flags);
1364 }
1365
1366 strv_free(e);
1367 closelog();
1368
1369 return r;
1370 #else
1371 return 0;
1372 #endif
1373 }
1374
1375 static void rename_process_from_path(const char *path) {
1376 char process_name[11];
1377 const char *p;
1378 size_t l;
1379
1380 /* This resulting string must fit in 10 chars (i.e. the length
1381 * of "/sbin/init") to look pretty in /bin/ps */
1382
1383 p = basename(path);
1384 if (isempty(p)) {
1385 rename_process("(...)");
1386 return;
1387 }
1388
1389 l = strlen(p);
1390 if (l > 8) {
1391 /* The end of the process name is usually more
1392 * interesting, since the first bit might just be
1393 * "systemd-" */
1394 p = p + l - 8;
1395 l = 8;
1396 }
1397
1398 process_name[0] = '(';
1399 memcpy(process_name+1, p, l);
1400 process_name[1+l] = ')';
1401 process_name[1+l+1] = 0;
1402
1403 rename_process(process_name);
1404 }
1405
1406 static bool context_has_address_families(const ExecContext *c) {
1407 assert(c);
1408
1409 return c->address_families_allow_list ||
1410 !set_isempty(c->address_families);
1411 }
1412
1413 static bool context_has_syscall_filters(const ExecContext *c) {
1414 assert(c);
1415
1416 return c->syscall_allow_list ||
1417 !hashmap_isempty(c->syscall_filter);
1418 }
1419
1420 static bool context_has_syscall_logs(const ExecContext *c) {
1421 assert(c);
1422
1423 return c->syscall_log_allow_list ||
1424 !hashmap_isempty(c->syscall_log);
1425 }
1426
1427 static bool context_has_no_new_privileges(const ExecContext *c) {
1428 assert(c);
1429
1430 if (c->no_new_privileges)
1431 return true;
1432
1433 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1434 return false;
1435
1436 /* We need NNP if we have any form of seccomp and are unprivileged */
1437 return c->lock_personality ||
1438 c->memory_deny_write_execute ||
1439 c->private_devices ||
1440 c->protect_clock ||
1441 c->protect_hostname ||
1442 c->protect_kernel_tunables ||
1443 c->protect_kernel_modules ||
1444 c->protect_kernel_logs ||
1445 context_has_address_families(c) ||
1446 exec_context_restrict_namespaces_set(c) ||
1447 c->restrict_realtime ||
1448 c->restrict_suid_sgid ||
1449 !set_isempty(c->syscall_archs) ||
1450 context_has_syscall_filters(c) ||
1451 context_has_syscall_logs(c);
1452 }
1453
1454 static bool exec_context_has_credentials(const ExecContext *context) {
1455
1456 assert(context);
1457
1458 return !hashmap_isempty(context->set_credentials) ||
1459 !hashmap_isempty(context->load_credentials);
1460 }
1461
1462 #if HAVE_SECCOMP
1463
1464 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1465
1466 if (is_seccomp_available())
1467 return false;
1468
1469 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1470 return true;
1471 }
1472
1473 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1474 uint32_t negative_action, default_action, action;
1475 int r;
1476
1477 assert(u);
1478 assert(c);
1479
1480 if (!context_has_syscall_filters(c))
1481 return 0;
1482
1483 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1484 return 0;
1485
1486 negative_action = c->syscall_errno == SECCOMP_ERROR_NUMBER_KILL ? scmp_act_kill_process() : SCMP_ACT_ERRNO(c->syscall_errno);
1487
1488 if (c->syscall_allow_list) {
1489 default_action = negative_action;
1490 action = SCMP_ACT_ALLOW;
1491 } else {
1492 default_action = SCMP_ACT_ALLOW;
1493 action = negative_action;
1494 }
1495
1496 if (needs_ambient_hack) {
1497 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_allow_list, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1498 if (r < 0)
1499 return r;
1500 }
1501
1502 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1503 }
1504
1505 static int apply_syscall_log(const Unit* u, const ExecContext *c) {
1506 #ifdef SCMP_ACT_LOG
1507 uint32_t default_action, action;
1508 #endif
1509
1510 assert(u);
1511 assert(c);
1512
1513 if (!context_has_syscall_logs(c))
1514 return 0;
1515
1516 #ifdef SCMP_ACT_LOG
1517 if (skip_seccomp_unavailable(u, "SystemCallLog="))
1518 return 0;
1519
1520 if (c->syscall_log_allow_list) {
1521 /* Log nothing but the ones listed */
1522 default_action = SCMP_ACT_ALLOW;
1523 action = SCMP_ACT_LOG;
1524 } else {
1525 /* Log everything but the ones listed */
1526 default_action = SCMP_ACT_LOG;
1527 action = SCMP_ACT_ALLOW;
1528 }
1529
1530 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_log, action, false);
1531 #else
1532 /* old libseccomp */
1533 log_unit_debug(u, "SECCOMP feature SCMP_ACT_LOG not available, skipping SystemCallLog=");
1534 return 0;
1535 #endif
1536 }
1537
1538 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1539 assert(u);
1540 assert(c);
1541
1542 if (set_isempty(c->syscall_archs))
1543 return 0;
1544
1545 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1546 return 0;
1547
1548 return seccomp_restrict_archs(c->syscall_archs);
1549 }
1550
1551 static int apply_address_families(const Unit* u, const ExecContext *c) {
1552 assert(u);
1553 assert(c);
1554
1555 if (!context_has_address_families(c))
1556 return 0;
1557
1558 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1559 return 0;
1560
1561 return seccomp_restrict_address_families(c->address_families, c->address_families_allow_list);
1562 }
1563
1564 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1565 assert(u);
1566 assert(c);
1567
1568 if (!c->memory_deny_write_execute)
1569 return 0;
1570
1571 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1572 return 0;
1573
1574 return seccomp_memory_deny_write_execute();
1575 }
1576
1577 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1578 assert(u);
1579 assert(c);
1580
1581 if (!c->restrict_realtime)
1582 return 0;
1583
1584 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1585 return 0;
1586
1587 return seccomp_restrict_realtime();
1588 }
1589
1590 static int apply_restrict_suid_sgid(const Unit* u, const ExecContext *c) {
1591 assert(u);
1592 assert(c);
1593
1594 if (!c->restrict_suid_sgid)
1595 return 0;
1596
1597 if (skip_seccomp_unavailable(u, "RestrictSUIDSGID="))
1598 return 0;
1599
1600 return seccomp_restrict_suid_sgid();
1601 }
1602
1603 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1604 assert(u);
1605 assert(c);
1606
1607 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1608 * let's protect even those systems where this is left on in the kernel. */
1609
1610 if (!c->protect_kernel_tunables)
1611 return 0;
1612
1613 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1614 return 0;
1615
1616 return seccomp_protect_sysctl();
1617 }
1618
1619 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1620 assert(u);
1621 assert(c);
1622
1623 /* Turn off module syscalls on ProtectKernelModules=yes */
1624
1625 if (!c->protect_kernel_modules)
1626 return 0;
1627
1628 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1629 return 0;
1630
1631 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1632 }
1633
1634 static int apply_protect_kernel_logs(const Unit *u, const ExecContext *c) {
1635 assert(u);
1636 assert(c);
1637
1638 if (!c->protect_kernel_logs)
1639 return 0;
1640
1641 if (skip_seccomp_unavailable(u, "ProtectKernelLogs="))
1642 return 0;
1643
1644 return seccomp_protect_syslog();
1645 }
1646
1647 static int apply_protect_clock(const Unit *u, const ExecContext *c) {
1648 assert(u);
1649 assert(c);
1650
1651 if (!c->protect_clock)
1652 return 0;
1653
1654 if (skip_seccomp_unavailable(u, "ProtectClock="))
1655 return 0;
1656
1657 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_CLOCK, SCMP_ACT_ERRNO(EPERM), false);
1658 }
1659
1660 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1661 assert(u);
1662 assert(c);
1663
1664 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1665
1666 if (!c->private_devices)
1667 return 0;
1668
1669 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1670 return 0;
1671
1672 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1673 }
1674
1675 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1676 assert(u);
1677 assert(c);
1678
1679 if (!exec_context_restrict_namespaces_set(c))
1680 return 0;
1681
1682 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1683 return 0;
1684
1685 return seccomp_restrict_namespaces(c->restrict_namespaces);
1686 }
1687
1688 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1689 unsigned long personality;
1690 int r;
1691
1692 assert(u);
1693 assert(c);
1694
1695 if (!c->lock_personality)
1696 return 0;
1697
1698 if (skip_seccomp_unavailable(u, "LockPersonality="))
1699 return 0;
1700
1701 personality = c->personality;
1702
1703 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1704 if (personality == PERSONALITY_INVALID) {
1705
1706 r = opinionated_personality(&personality);
1707 if (r < 0)
1708 return r;
1709 }
1710
1711 return seccomp_lock_personality(personality);
1712 }
1713
1714 #endif
1715
1716 static int apply_protect_hostname(const Unit *u, const ExecContext *c, int *ret_exit_status) {
1717 assert(u);
1718 assert(c);
1719
1720 if (!c->protect_hostname)
1721 return 0;
1722
1723 if (ns_type_supported(NAMESPACE_UTS)) {
1724 if (unshare(CLONE_NEWUTS) < 0) {
1725 if (!ERRNO_IS_NOT_SUPPORTED(errno) && !ERRNO_IS_PRIVILEGE(errno)) {
1726 *ret_exit_status = EXIT_NAMESPACE;
1727 return log_unit_error_errno(u, errno, "Failed to set up UTS namespacing: %m");
1728 }
1729
1730 log_unit_warning(u, "ProtectHostname=yes is configured, but UTS namespace setup is prohibited (container manager?), ignoring namespace setup.");
1731 }
1732 } else
1733 log_unit_warning(u, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
1734
1735 #if HAVE_SECCOMP
1736 int r;
1737
1738 if (skip_seccomp_unavailable(u, "ProtectHostname="))
1739 return 0;
1740
1741 r = seccomp_protect_hostname();
1742 if (r < 0) {
1743 *ret_exit_status = EXIT_SECCOMP;
1744 return log_unit_error_errno(u, r, "Failed to apply hostname restrictions: %m");
1745 }
1746 #endif
1747
1748 return 0;
1749 }
1750
1751 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1752 assert(idle_pipe);
1753
1754 idle_pipe[1] = safe_close(idle_pipe[1]);
1755 idle_pipe[2] = safe_close(idle_pipe[2]);
1756
1757 if (idle_pipe[0] >= 0) {
1758 int r;
1759
1760 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1761
1762 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1763 ssize_t n;
1764
1765 /* Signal systemd that we are bored and want to continue. */
1766 n = write(idle_pipe[3], "x", 1);
1767 if (n > 0)
1768 /* Wait for systemd to react to the signal above. */
1769 (void) fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1770 }
1771
1772 idle_pipe[0] = safe_close(idle_pipe[0]);
1773
1774 }
1775
1776 idle_pipe[3] = safe_close(idle_pipe[3]);
1777 }
1778
1779 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1780
1781 static int build_environment(
1782 const Unit *u,
1783 const ExecContext *c,
1784 const ExecParameters *p,
1785 size_t n_fds,
1786 const char *home,
1787 const char *username,
1788 const char *shell,
1789 dev_t journal_stream_dev,
1790 ino_t journal_stream_ino,
1791 char ***ret) {
1792
1793 _cleanup_strv_free_ char **our_env = NULL;
1794 size_t n_env = 0;
1795 char *x;
1796
1797 assert(u);
1798 assert(c);
1799 assert(p);
1800 assert(ret);
1801
1802 #define N_ENV_VARS 17
1803 our_env = new0(char*, N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1804 if (!our_env)
1805 return -ENOMEM;
1806
1807 if (n_fds > 0) {
1808 _cleanup_free_ char *joined = NULL;
1809
1810 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1811 return -ENOMEM;
1812 our_env[n_env++] = x;
1813
1814 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1815 return -ENOMEM;
1816 our_env[n_env++] = x;
1817
1818 joined = strv_join(p->fd_names, ":");
1819 if (!joined)
1820 return -ENOMEM;
1821
1822 x = strjoin("LISTEN_FDNAMES=", joined);
1823 if (!x)
1824 return -ENOMEM;
1825 our_env[n_env++] = x;
1826 }
1827
1828 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1829 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1830 return -ENOMEM;
1831 our_env[n_env++] = x;
1832
1833 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1834 return -ENOMEM;
1835 our_env[n_env++] = x;
1836 }
1837
1838 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1839 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1840 * check the database directly. */
1841 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1842 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1843 if (!x)
1844 return -ENOMEM;
1845 our_env[n_env++] = x;
1846 }
1847
1848 if (home) {
1849 x = strjoin("HOME=", home);
1850 if (!x)
1851 return -ENOMEM;
1852
1853 path_simplify(x + 5);
1854 our_env[n_env++] = x;
1855 }
1856
1857 if (username) {
1858 x = strjoin("LOGNAME=", username);
1859 if (!x)
1860 return -ENOMEM;
1861 our_env[n_env++] = x;
1862
1863 x = strjoin("USER=", username);
1864 if (!x)
1865 return -ENOMEM;
1866 our_env[n_env++] = x;
1867 }
1868
1869 if (shell) {
1870 x = strjoin("SHELL=", shell);
1871 if (!x)
1872 return -ENOMEM;
1873
1874 path_simplify(x + 6);
1875 our_env[n_env++] = x;
1876 }
1877
1878 if (!sd_id128_is_null(u->invocation_id)) {
1879 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1880 return -ENOMEM;
1881
1882 our_env[n_env++] = x;
1883 }
1884
1885 if (exec_context_needs_term(c)) {
1886 const char *tty_path, *term = NULL;
1887
1888 tty_path = exec_context_tty_path(c);
1889
1890 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try
1891 * to inherit the $TERM set for PID 1. This is useful for containers so that the $TERM the
1892 * container manager passes to PID 1 ends up all the way in the console login shown. */
1893
1894 if (path_equal_ptr(tty_path, "/dev/console") && getppid() == 1)
1895 term = getenv("TERM");
1896
1897 if (!term)
1898 term = default_term_for_tty(tty_path);
1899
1900 x = strjoin("TERM=", term);
1901 if (!x)
1902 return -ENOMEM;
1903 our_env[n_env++] = x;
1904 }
1905
1906 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1907 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1908 return -ENOMEM;
1909
1910 our_env[n_env++] = x;
1911 }
1912
1913 if (c->log_namespace) {
1914 x = strjoin("LOG_NAMESPACE=", c->log_namespace);
1915 if (!x)
1916 return -ENOMEM;
1917
1918 our_env[n_env++] = x;
1919 }
1920
1921 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1922 _cleanup_free_ char *pre = NULL, *joined = NULL;
1923 const char *n;
1924
1925 if (!p->prefix[t])
1926 continue;
1927
1928 if (strv_isempty(c->directories[t].paths))
1929 continue;
1930
1931 n = exec_directory_env_name_to_string(t);
1932 if (!n)
1933 continue;
1934
1935 pre = strjoin(p->prefix[t], "/");
1936 if (!pre)
1937 return -ENOMEM;
1938
1939 joined = strv_join_full(c->directories[t].paths, ":", pre, true);
1940 if (!joined)
1941 return -ENOMEM;
1942
1943 x = strjoin(n, "=", joined);
1944 if (!x)
1945 return -ENOMEM;
1946
1947 our_env[n_env++] = x;
1948 }
1949
1950 if (exec_context_has_credentials(c) && p->prefix[EXEC_DIRECTORY_RUNTIME]) {
1951 x = strjoin("CREDENTIALS_DIRECTORY=", p->prefix[EXEC_DIRECTORY_RUNTIME], "/credentials/", u->id);
1952 if (!x)
1953 return -ENOMEM;
1954
1955 our_env[n_env++] = x;
1956 }
1957
1958 if (asprintf(&x, "SYSTEMD_EXEC_PID=" PID_FMT, getpid_cached()) < 0)
1959 return -ENOMEM;
1960
1961 our_env[n_env++] = x;
1962
1963 our_env[n_env++] = NULL;
1964 assert(n_env <= N_ENV_VARS + _EXEC_DIRECTORY_TYPE_MAX);
1965 #undef N_ENV_VARS
1966
1967 *ret = TAKE_PTR(our_env);
1968
1969 return 0;
1970 }
1971
1972 static int build_pass_environment(const ExecContext *c, char ***ret) {
1973 _cleanup_strv_free_ char **pass_env = NULL;
1974 size_t n_env = 0;
1975 char **i;
1976
1977 STRV_FOREACH(i, c->pass_environment) {
1978 _cleanup_free_ char *x = NULL;
1979 char *v;
1980
1981 v = getenv(*i);
1982 if (!v)
1983 continue;
1984 x = strjoin(*i, "=", v);
1985 if (!x)
1986 return -ENOMEM;
1987
1988 if (!GREEDY_REALLOC(pass_env, n_env + 2))
1989 return -ENOMEM;
1990
1991 pass_env[n_env++] = TAKE_PTR(x);
1992 pass_env[n_env] = NULL;
1993 }
1994
1995 *ret = TAKE_PTR(pass_env);
1996
1997 return 0;
1998 }
1999
2000 bool exec_needs_mount_namespace(
2001 const ExecContext *context,
2002 const ExecParameters *params,
2003 const ExecRuntime *runtime) {
2004
2005 assert(context);
2006
2007 if (context->root_image)
2008 return true;
2009
2010 if (!strv_isempty(context->read_write_paths) ||
2011 !strv_isempty(context->read_only_paths) ||
2012 !strv_isempty(context->inaccessible_paths) ||
2013 !strv_isempty(context->exec_paths) ||
2014 !strv_isempty(context->no_exec_paths))
2015 return true;
2016
2017 if (context->n_bind_mounts > 0)
2018 return true;
2019
2020 if (context->n_temporary_filesystems > 0)
2021 return true;
2022
2023 if (context->n_mount_images > 0)
2024 return true;
2025
2026 if (context->n_extension_images > 0)
2027 return true;
2028
2029 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
2030 return true;
2031
2032 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
2033 return true;
2034
2035 if (context->private_devices ||
2036 context->private_mounts ||
2037 context->protect_system != PROTECT_SYSTEM_NO ||
2038 context->protect_home != PROTECT_HOME_NO ||
2039 context->protect_kernel_tunables ||
2040 context->protect_kernel_modules ||
2041 context->protect_kernel_logs ||
2042 context->protect_control_groups ||
2043 context->protect_proc != PROTECT_PROC_DEFAULT ||
2044 context->proc_subset != PROC_SUBSET_ALL ||
2045 context->private_ipc ||
2046 context->ipc_namespace_path)
2047 return true;
2048
2049 if (context->root_directory) {
2050 if (exec_context_get_effective_mount_apivfs(context))
2051 return true;
2052
2053 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2054 if (params && !params->prefix[t])
2055 continue;
2056
2057 if (!strv_isempty(context->directories[t].paths))
2058 return true;
2059 }
2060 }
2061
2062 if (context->dynamic_user &&
2063 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
2064 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
2065 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
2066 return true;
2067
2068 if (context->log_namespace)
2069 return true;
2070
2071 return false;
2072 }
2073
2074 static int setup_private_users(uid_t ouid, gid_t ogid, uid_t uid, gid_t gid) {
2075 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
2076 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
2077 _cleanup_close_ int unshare_ready_fd = -1;
2078 _cleanup_(sigkill_waitp) pid_t pid = 0;
2079 uint64_t c = 1;
2080 ssize_t n;
2081 int r;
2082
2083 /* Set up a user namespace and map the original UID/GID (IDs from before any user or group changes, i.e.
2084 * the IDs from the user or system manager(s)) to itself, the selected UID/GID to itself, and everything else to
2085 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
2086 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
2087 * which waits for the parent to create the new user namespace while staying in the original namespace. The
2088 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
2089 * continues execution normally.
2090 * For unprivileged users (i.e. without capabilities), the root to root mapping is excluded. As such, it
2091 * does not need CAP_SETUID to write the single line mapping to itself. */
2092
2093 /* Can only set up multiple mappings with CAP_SETUID. */
2094 if (have_effective_cap(CAP_SETUID) && uid != ouid && uid_is_valid(uid))
2095 r = asprintf(&uid_map,
2096 UID_FMT " " UID_FMT " 1\n" /* Map $OUID → $OUID */
2097 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
2098 ouid, ouid, uid, uid);
2099 else
2100 r = asprintf(&uid_map,
2101 UID_FMT " " UID_FMT " 1\n", /* Map $OUID → $OUID */
2102 ouid, ouid);
2103
2104 if (r < 0)
2105 return -ENOMEM;
2106
2107 /* Can only set up multiple mappings with CAP_SETGID. */
2108 if (have_effective_cap(CAP_SETGID) && gid != ogid && gid_is_valid(gid))
2109 r = asprintf(&gid_map,
2110 GID_FMT " " GID_FMT " 1\n" /* Map $OGID → $OGID */
2111 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
2112 ogid, ogid, gid, gid);
2113 else
2114 r = asprintf(&gid_map,
2115 GID_FMT " " GID_FMT " 1\n", /* Map $OGID -> $OGID */
2116 ogid, ogid);
2117
2118 if (r < 0)
2119 return -ENOMEM;
2120
2121 /* Create a communication channel so that the parent can tell the child when it finished creating the user
2122 * namespace. */
2123 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
2124 if (unshare_ready_fd < 0)
2125 return -errno;
2126
2127 /* Create a communication channel so that the child can tell the parent a proper error code in case it
2128 * failed. */
2129 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
2130 return -errno;
2131
2132 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
2133 if (r < 0)
2134 return r;
2135 if (r == 0) {
2136 _cleanup_close_ int fd = -1;
2137 const char *a;
2138 pid_t ppid;
2139
2140 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
2141 * here, after the parent opened its own user namespace. */
2142
2143 ppid = getppid();
2144 errno_pipe[0] = safe_close(errno_pipe[0]);
2145
2146 /* Wait until the parent unshared the user namespace */
2147 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
2148 r = -errno;
2149 goto child_fail;
2150 }
2151
2152 /* Disable the setgroups() system call in the child user namespace, for good. */
2153 a = procfs_file_alloca(ppid, "setgroups");
2154 fd = open(a, O_WRONLY|O_CLOEXEC);
2155 if (fd < 0) {
2156 if (errno != ENOENT) {
2157 r = -errno;
2158 goto child_fail;
2159 }
2160
2161 /* If the file is missing the kernel is too old, let's continue anyway. */
2162 } else {
2163 if (write(fd, "deny\n", 5) < 0) {
2164 r = -errno;
2165 goto child_fail;
2166 }
2167
2168 fd = safe_close(fd);
2169 }
2170
2171 /* First write the GID map */
2172 a = procfs_file_alloca(ppid, "gid_map");
2173 fd = open(a, O_WRONLY|O_CLOEXEC);
2174 if (fd < 0) {
2175 r = -errno;
2176 goto child_fail;
2177 }
2178 if (write(fd, gid_map, strlen(gid_map)) < 0) {
2179 r = -errno;
2180 goto child_fail;
2181 }
2182 fd = safe_close(fd);
2183
2184 /* The write the UID map */
2185 a = procfs_file_alloca(ppid, "uid_map");
2186 fd = open(a, O_WRONLY|O_CLOEXEC);
2187 if (fd < 0) {
2188 r = -errno;
2189 goto child_fail;
2190 }
2191 if (write(fd, uid_map, strlen(uid_map)) < 0) {
2192 r = -errno;
2193 goto child_fail;
2194 }
2195
2196 _exit(EXIT_SUCCESS);
2197
2198 child_fail:
2199 (void) write(errno_pipe[1], &r, sizeof(r));
2200 _exit(EXIT_FAILURE);
2201 }
2202
2203 errno_pipe[1] = safe_close(errno_pipe[1]);
2204
2205 if (unshare(CLONE_NEWUSER) < 0)
2206 return -errno;
2207
2208 /* Let the child know that the namespace is ready now */
2209 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2210 return -errno;
2211
2212 /* Try to read an error code from the child */
2213 n = read(errno_pipe[0], &r, sizeof(r));
2214 if (n < 0)
2215 return -errno;
2216 if (n == sizeof(r)) { /* an error code was sent to us */
2217 if (r < 0)
2218 return r;
2219 return -EIO;
2220 }
2221 if (n != 0) /* on success we should have read 0 bytes */
2222 return -EIO;
2223
2224 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2225 pid = 0;
2226 if (r < 0)
2227 return r;
2228 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2229 return -EIO;
2230
2231 return 0;
2232 }
2233
2234 static bool exec_directory_is_private(const ExecContext *context, ExecDirectoryType type) {
2235 if (!context->dynamic_user)
2236 return false;
2237
2238 if (type == EXEC_DIRECTORY_CONFIGURATION)
2239 return false;
2240
2241 if (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode == EXEC_PRESERVE_NO)
2242 return false;
2243
2244 return true;
2245 }
2246
2247 static int setup_exec_directory(
2248 const ExecContext *context,
2249 const ExecParameters *params,
2250 uid_t uid,
2251 gid_t gid,
2252 ExecDirectoryType type,
2253 int *exit_status) {
2254
2255 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2256 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2257 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2258 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2259 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2260 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2261 };
2262 char **rt;
2263 int r;
2264
2265 assert(context);
2266 assert(params);
2267 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2268 assert(exit_status);
2269
2270 if (!params->prefix[type])
2271 return 0;
2272
2273 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2274 if (!uid_is_valid(uid))
2275 uid = 0;
2276 if (!gid_is_valid(gid))
2277 gid = 0;
2278 }
2279
2280 STRV_FOREACH(rt, context->directories[type].paths) {
2281 _cleanup_free_ char *p = NULL, *pp = NULL;
2282
2283 p = path_join(params->prefix[type], *rt);
2284 if (!p) {
2285 r = -ENOMEM;
2286 goto fail;
2287 }
2288
2289 r = mkdir_parents_label(p, 0755);
2290 if (r < 0)
2291 goto fail;
2292
2293 if (exec_directory_is_private(context, type)) {
2294 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that
2295 * case we want to avoid leaving a directory around fully accessible that is owned by
2296 * a dynamic user whose UID is later on reused. To lock this down we use the same
2297 * trick used by container managers to prohibit host users to get access to files of
2298 * the same UID in containers: we place everything inside a directory that has an
2299 * access mode of 0700 and is owned root:root, so that it acts as security boundary
2300 * for unprivileged host code. We then use fs namespacing to make this directory
2301 * permeable for the service itself.
2302 *
2303 * Specifically: for a service which wants a special directory "foo/" we first create
2304 * a directory "private/" with access mode 0700 owned by root:root. Then we place
2305 * "foo" inside of that directory (i.e. "private/foo/"), and make "foo" a symlink to
2306 * "private/foo". This way, privileged host users can access "foo/" as usual, but
2307 * unprivileged host users can't look into it. Inside of the namespace of the unit
2308 * "private/" is replaced by a more liberally accessible tmpfs, into which the host's
2309 * "private/foo/" is mounted under the same name, thus disabling the access boundary
2310 * for the service and making sure it only gets access to the dirs it needs but no
2311 * others. Tricky? Yes, absolutely, but it works!
2312 *
2313 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not
2314 * to be owned by the service itself.
2315 *
2316 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used
2317 * for sharing files or sockets with other services. */
2318
2319 pp = path_join(params->prefix[type], "private");
2320 if (!pp) {
2321 r = -ENOMEM;
2322 goto fail;
2323 }
2324
2325 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2326 r = mkdir_safe_label(pp, 0700, 0, 0, MKDIR_WARN_MODE);
2327 if (r < 0)
2328 goto fail;
2329
2330 if (!path_extend(&pp, *rt)) {
2331 r = -ENOMEM;
2332 goto fail;
2333 }
2334
2335 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2336 r = mkdir_parents_label(pp, 0755);
2337 if (r < 0)
2338 goto fail;
2339
2340 if (is_dir(p, false) > 0 &&
2341 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2342
2343 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2344 * it over. Most likely the service has been upgraded from one that didn't use
2345 * DynamicUser=1, to one that does. */
2346
2347 log_info("Found pre-existing public %s= directory %s, migrating to %s.\n"
2348 "Apparently, service previously had DynamicUser= turned off, and has now turned it on.",
2349 exec_directory_type_to_string(type), p, pp);
2350
2351 if (rename(p, pp) < 0) {
2352 r = -errno;
2353 goto fail;
2354 }
2355 } else {
2356 /* Otherwise, create the actual directory for the service */
2357
2358 r = mkdir_label(pp, context->directories[type].mode);
2359 if (r < 0 && r != -EEXIST)
2360 goto fail;
2361 }
2362
2363 /* And link it up from the original place */
2364 r = symlink_idempotent(pp, p, true);
2365 if (r < 0)
2366 goto fail;
2367
2368 } else {
2369 _cleanup_free_ char *target = NULL;
2370
2371 if (type != EXEC_DIRECTORY_CONFIGURATION &&
2372 readlink_and_make_absolute(p, &target) >= 0) {
2373 _cleanup_free_ char *q = NULL, *q_resolved = NULL, *target_resolved = NULL;
2374
2375 /* This already exists and is a symlink? Interesting. Maybe it's one created
2376 * by DynamicUser=1 (see above)?
2377 *
2378 * We do this for all directory types except for ConfigurationDirectory=,
2379 * since they all support the private/ symlink logic at least in some
2380 * configurations, see above. */
2381
2382 r = chase_symlinks(target, NULL, 0, &target_resolved, NULL);
2383 if (r < 0)
2384 goto fail;
2385
2386 q = path_join(params->prefix[type], "private", *rt);
2387 if (!q) {
2388 r = -ENOMEM;
2389 goto fail;
2390 }
2391
2392 /* /var/lib or friends may be symlinks. So, let's chase them also. */
2393 r = chase_symlinks(q, NULL, CHASE_NONEXISTENT, &q_resolved, NULL);
2394 if (r < 0)
2395 goto fail;
2396
2397 if (path_equal(q_resolved, target_resolved)) {
2398
2399 /* Hmm, apparently DynamicUser= was once turned on for this service,
2400 * but is no longer. Let's move the directory back up. */
2401
2402 log_info("Found pre-existing private %s= directory %s, migrating to %s.\n"
2403 "Apparently, service previously had DynamicUser= turned on, and has now turned it off.",
2404 exec_directory_type_to_string(type), q, p);
2405
2406 if (unlink(p) < 0) {
2407 r = -errno;
2408 goto fail;
2409 }
2410
2411 if (rename(q, p) < 0) {
2412 r = -errno;
2413 goto fail;
2414 }
2415 }
2416 }
2417
2418 r = mkdir_label(p, context->directories[type].mode);
2419 if (r < 0) {
2420 if (r != -EEXIST)
2421 goto fail;
2422
2423 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2424 struct stat st;
2425
2426 /* Don't change the owner/access mode of the configuration directory,
2427 * as in the common case it is not written to by a service, and shall
2428 * not be writable. */
2429
2430 if (stat(p, &st) < 0) {
2431 r = -errno;
2432 goto fail;
2433 }
2434
2435 /* Still complain if the access mode doesn't match */
2436 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2437 log_warning("%s \'%s\' already exists but the mode is different. "
2438 "(File system: %o %sMode: %o)",
2439 exec_directory_type_to_string(type), *rt,
2440 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2441
2442 continue;
2443 }
2444 }
2445 }
2446
2447 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2448 * specify UID/GID here, so that path_chown_recursive() can optimize things depending on the
2449 * current UID/GID ownership.) */
2450 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2451 if (r < 0)
2452 goto fail;
2453
2454 /* Then, change the ownership of the whole tree, if necessary. When dynamic users are used we
2455 * drop the suid/sgid bits, since we really don't want SUID/SGID files for dynamic UID/GID
2456 * assignments to exist. */
2457 r = path_chown_recursive(pp ?: p, uid, gid, context->dynamic_user ? 01777 : 07777);
2458 if (r < 0)
2459 goto fail;
2460 }
2461
2462 return 0;
2463
2464 fail:
2465 *exit_status = exit_status_table[type];
2466 return r;
2467 }
2468
2469 static int write_credential(
2470 int dfd,
2471 const char *id,
2472 const void *data,
2473 size_t size,
2474 uid_t uid,
2475 bool ownership_ok) {
2476
2477 _cleanup_(unlink_and_freep) char *tmp = NULL;
2478 _cleanup_close_ int fd = -1;
2479 int r;
2480
2481 r = tempfn_random_child("", "cred", &tmp);
2482 if (r < 0)
2483 return r;
2484
2485 fd = openat(dfd, tmp, O_CREAT|O_RDWR|O_CLOEXEC|O_EXCL|O_NOFOLLOW|O_NOCTTY, 0600);
2486 if (fd < 0) {
2487 tmp = mfree(tmp);
2488 return -errno;
2489 }
2490
2491 r = loop_write(fd, data, size, /* do_poll = */ false);
2492 if (r < 0)
2493 return r;
2494
2495 if (fchmod(fd, 0400) < 0) /* Take away "w" bit */
2496 return -errno;
2497
2498 if (uid_is_valid(uid) && uid != getuid()) {
2499 r = fd_add_uid_acl_permission(fd, uid, ACL_READ);
2500 if (r < 0) {
2501 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2502 return r;
2503
2504 if (!ownership_ok) /* Ideally we use ACLs, since we can neatly express what we want
2505 * to express: that the user gets read access and nothing
2506 * else. But if the backing fs can't support that (e.g. ramfs)
2507 * then we can use file ownership instead. But that's only safe if
2508 * we can then re-mount the whole thing read-only, so that the
2509 * user can no longer chmod() the file to gain write access. */
2510 return r;
2511
2512 if (fchown(fd, uid, GID_INVALID) < 0)
2513 return -errno;
2514 }
2515 }
2516
2517 if (renameat(dfd, tmp, dfd, id) < 0)
2518 return -errno;
2519
2520 tmp = mfree(tmp);
2521 return 0;
2522 }
2523
2524 static int acquire_credentials(
2525 const ExecContext *context,
2526 const ExecParameters *params,
2527 const char *unit,
2528 const char *p,
2529 uid_t uid,
2530 bool ownership_ok) {
2531
2532 uint64_t left = CREDENTIALS_TOTAL_SIZE_MAX;
2533 _cleanup_close_ int dfd = -1;
2534 ExecLoadCredential *lc;
2535 ExecSetCredential *sc;
2536 int r;
2537
2538 assert(context);
2539 assert(p);
2540
2541 dfd = open(p, O_DIRECTORY|O_CLOEXEC);
2542 if (dfd < 0)
2543 return -errno;
2544
2545 /* First, load credentials off disk (or acquire via AF_UNIX socket) */
2546 HASHMAP_FOREACH(lc, context->load_credentials) {
2547 ReadFullFileFlags flags = READ_FULL_FILE_SECURE|READ_FULL_FILE_FAIL_WHEN_LARGER;
2548 _cleanup_(erase_and_freep) char *data = NULL;
2549 _cleanup_free_ char *j = NULL, *bindname = NULL;
2550 bool missing_ok = true;
2551 const char *source;
2552 size_t size, add;
2553
2554 if (path_is_absolute(lc->path)) {
2555 /* If this is an absolute path, read the data directly from it, and support AF_UNIX sockets */
2556 source = lc->path;
2557 flags |= READ_FULL_FILE_CONNECT_SOCKET;
2558
2559 /* Pass some minimal info about the unit and the credential name we are looking to acquire
2560 * via the source socket address in case we read off an AF_UNIX socket. */
2561 if (asprintf(&bindname, "@%" PRIx64"/unit/%s/%s", random_u64(), unit, lc->id) < 0)
2562 return -ENOMEM;
2563
2564 missing_ok = false;
2565
2566 } else if (params->received_credentials) {
2567 /* If this is a relative path, take it relative to the credentials we received
2568 * ourselves. We don't support the AF_UNIX stuff in this mode, since we are operating
2569 * on a credential store, i.e. this is guaranteed to be regular files. */
2570 j = path_join(params->received_credentials, lc->path);
2571 if (!j)
2572 return -ENOMEM;
2573
2574 source = j;
2575 } else
2576 source = NULL;
2577
2578 if (source)
2579 r = read_full_file_full(
2580 AT_FDCWD, source,
2581 UINT64_MAX,
2582 lc->encrypted ? CREDENTIAL_ENCRYPTED_SIZE_MAX : CREDENTIAL_SIZE_MAX,
2583 flags | (lc->encrypted ? READ_FULL_FILE_UNBASE64 : 0),
2584 bindname,
2585 &data, &size);
2586 else
2587 r = -ENOENT;
2588 if (r == -ENOENT && (missing_ok || hashmap_contains(context->set_credentials, lc->id))) {
2589 /* Make a missing inherited credential non-fatal, let's just continue. After all apps
2590 * will get clear errors if we don't pass such a missing credential on as they
2591 * themselves will get ENOENT when trying to read them, which should not be much
2592 * worse than when we handle the error here and make it fatal.
2593 *
2594 * Also, if the source file doesn't exist, but a fallback is set via SetCredentials=
2595 * we are fine, too. */
2596 log_debug_errno(r, "Couldn't read inherited credential '%s', skipping: %m", lc->path);
2597 continue;
2598 }
2599 if (r < 0)
2600 return log_debug_errno(r, "Failed to read credential '%s': %m", lc->path);
2601
2602 if (lc->encrypted) {
2603 _cleanup_free_ void *plaintext = NULL;
2604 size_t plaintext_size = 0;
2605
2606 r = decrypt_credential_and_warn(lc->id, now(CLOCK_REALTIME), NULL, data, size, &plaintext, &plaintext_size);
2607 if (r < 0)
2608 return r;
2609
2610 free_and_replace(data, plaintext);
2611 size = plaintext_size;
2612 }
2613
2614 add = strlen(lc->id) + size;
2615 if (add > left)
2616 return -E2BIG;
2617
2618 r = write_credential(dfd, lc->id, data, size, uid, ownership_ok);
2619 if (r < 0)
2620 return r;
2621
2622 left -= add;
2623 }
2624
2625 /* First we use the literally specified credentials. Note that they might be overridden again below,
2626 * and thus act as a "default" if the same credential is specified multiple times */
2627 HASHMAP_FOREACH(sc, context->set_credentials) {
2628 _cleanup_(erase_and_freep) void *plaintext = NULL;
2629 const char *data;
2630 size_t size, add;
2631
2632 if (faccessat(dfd, sc->id, F_OK, AT_SYMLINK_NOFOLLOW) >= 0)
2633 continue;
2634 if (errno != ENOENT)
2635 return log_debug_errno(errno, "Failed to test if credential %s exists: %m", sc->id);
2636
2637 if (sc->encrypted) {
2638 r = decrypt_credential_and_warn(sc->id, now(CLOCK_REALTIME), NULL, sc->data, sc->size, &plaintext, &size);
2639 if (r < 0)
2640 return r;
2641
2642 data = plaintext;
2643 } else {
2644 data = sc->data;
2645 size = sc->size;
2646 }
2647
2648 add = strlen(sc->id) + size;
2649 if (add > left)
2650 return -E2BIG;
2651
2652 r = write_credential(dfd, sc->id, data, size, uid, ownership_ok);
2653 if (r < 0)
2654 return r;
2655
2656
2657 left -= add;
2658 }
2659
2660 if (fchmod(dfd, 0500) < 0) /* Now take away the "w" bit */
2661 return -errno;
2662
2663 /* After we created all keys with the right perms, also make sure the credential store as a whole is
2664 * accessible */
2665
2666 if (uid_is_valid(uid) && uid != getuid()) {
2667 r = fd_add_uid_acl_permission(dfd, uid, ACL_READ | ACL_EXECUTE);
2668 if (r < 0) {
2669 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2670 return r;
2671
2672 if (!ownership_ok)
2673 return r;
2674
2675 if (fchown(dfd, uid, GID_INVALID) < 0)
2676 return -errno;
2677 }
2678 }
2679
2680 return 0;
2681 }
2682
2683 static int setup_credentials_internal(
2684 const ExecContext *context,
2685 const ExecParameters *params,
2686 const char *unit,
2687 const char *final, /* This is where the credential store shall eventually end up at */
2688 const char *workspace, /* This is where we can prepare it before moving it to the final place */
2689 bool reuse_workspace, /* Whether to reuse any existing workspace mount if it already is a mount */
2690 bool must_mount, /* Whether to require that we mount something, it's not OK to use the plain directory fall back */
2691 uid_t uid) {
2692
2693 int r, workspace_mounted; /* negative if we don't know yet whether we have/can mount something; true
2694 * if we mounted something; false if we definitely can't mount anything */
2695 bool final_mounted;
2696 const char *where;
2697
2698 assert(context);
2699 assert(final);
2700 assert(workspace);
2701
2702 if (reuse_workspace) {
2703 r = path_is_mount_point(workspace, NULL, 0);
2704 if (r < 0)
2705 return r;
2706 if (r > 0)
2707 workspace_mounted = true; /* If this is already a mount, and we are supposed to reuse it, let's keep this in mind */
2708 else
2709 workspace_mounted = -1; /* We need to figure out if we can mount something to the workspace */
2710 } else
2711 workspace_mounted = -1; /* ditto */
2712
2713 r = path_is_mount_point(final, NULL, 0);
2714 if (r < 0)
2715 return r;
2716 if (r > 0) {
2717 /* If the final place already has something mounted, we use that. If the workspace also has
2718 * something mounted we assume it's actually the same mount (but with MS_RDONLY
2719 * different). */
2720 final_mounted = true;
2721
2722 if (workspace_mounted < 0) {
2723 /* If the final place is mounted, but the workspace we isn't, then let's bind mount
2724 * the final version to the workspace, and make it writable, so that we can make
2725 * changes */
2726
2727 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2728 if (r < 0)
2729 return r;
2730
2731 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2732 if (r < 0)
2733 return r;
2734
2735 workspace_mounted = true;
2736 }
2737 } else
2738 final_mounted = false;
2739
2740 if (workspace_mounted < 0) {
2741 /* Nothing is mounted on the workspace yet, let's try to mount something now */
2742 for (int try = 0;; try++) {
2743
2744 if (try == 0) {
2745 /* Try "ramfs" first, since it's not swap backed */
2746 r = mount_nofollow_verbose(LOG_DEBUG, "ramfs", workspace, "ramfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, "mode=0700");
2747 if (r >= 0) {
2748 workspace_mounted = true;
2749 break;
2750 }
2751
2752 } else if (try == 1) {
2753 _cleanup_free_ char *opts = NULL;
2754
2755 if (asprintf(&opts, "mode=0700,nr_inodes=1024,size=%zu", (size_t) CREDENTIALS_TOTAL_SIZE_MAX) < 0)
2756 return -ENOMEM;
2757
2758 /* Fall back to "tmpfs" otherwise */
2759 r = mount_nofollow_verbose(LOG_DEBUG, "tmpfs", workspace, "tmpfs", MS_NODEV|MS_NOEXEC|MS_NOSUID, opts);
2760 if (r >= 0) {
2761 workspace_mounted = true;
2762 break;
2763 }
2764
2765 } else {
2766 /* If that didn't work, try to make a bind mount from the final to the workspace, so that we can make it writable there. */
2767 r = mount_nofollow_verbose(LOG_DEBUG, final, workspace, NULL, MS_BIND|MS_REC, NULL);
2768 if (r < 0) {
2769 if (!ERRNO_IS_PRIVILEGE(r)) /* Propagate anything that isn't a permission problem */
2770 return r;
2771
2772 if (must_mount) /* If we it's not OK to use the plain directory
2773 * fallback, propagate all errors too */
2774 return r;
2775
2776 /* If we lack privileges to bind mount stuff, then let's gracefully
2777 * proceed for compat with container envs, and just use the final dir
2778 * as is. */
2779
2780 workspace_mounted = false;
2781 break;
2782 }
2783
2784 /* Make the new bind mount writable (i.e. drop MS_RDONLY) */
2785 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2786 if (r < 0)
2787 return r;
2788
2789 workspace_mounted = true;
2790 break;
2791 }
2792 }
2793 }
2794
2795 assert(!must_mount || workspace_mounted > 0);
2796 where = workspace_mounted ? workspace : final;
2797
2798 r = acquire_credentials(context, params, unit, where, uid, workspace_mounted);
2799 if (r < 0)
2800 return r;
2801
2802 if (workspace_mounted) {
2803 /* Make workspace read-only now, so that any bind mount we make from it defaults to read-only too */
2804 r = mount_nofollow_verbose(LOG_DEBUG, NULL, workspace, NULL, MS_BIND|MS_REMOUNT|MS_RDONLY|MS_NODEV|MS_NOEXEC|MS_NOSUID, NULL);
2805 if (r < 0)
2806 return r;
2807
2808 /* And mount it to the final place, read-only */
2809 if (final_mounted)
2810 r = umount_verbose(LOG_DEBUG, workspace, MNT_DETACH|UMOUNT_NOFOLLOW);
2811 else
2812 r = mount_nofollow_verbose(LOG_DEBUG, workspace, final, NULL, MS_MOVE, NULL);
2813 if (r < 0)
2814 return r;
2815 } else {
2816 _cleanup_free_ char *parent = NULL;
2817
2818 /* If we do not have our own mount put used the plain directory fallback, then we need to
2819 * open access to the top-level credential directory and the per-service directory now */
2820
2821 parent = dirname_malloc(final);
2822 if (!parent)
2823 return -ENOMEM;
2824 if (chmod(parent, 0755) < 0)
2825 return -errno;
2826 }
2827
2828 return 0;
2829 }
2830
2831 static int setup_credentials(
2832 const ExecContext *context,
2833 const ExecParameters *params,
2834 const char *unit,
2835 uid_t uid) {
2836
2837 _cleanup_free_ char *p = NULL, *q = NULL;
2838 const char *i;
2839 int r;
2840
2841 assert(context);
2842 assert(params);
2843
2844 if (!exec_context_has_credentials(context))
2845 return 0;
2846
2847 if (!params->prefix[EXEC_DIRECTORY_RUNTIME])
2848 return -EINVAL;
2849
2850 /* This where we'll place stuff when we are done; this main credentials directory is world-readable,
2851 * and the subdir we mount over with a read-only file system readable by the service's user */
2852 q = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials");
2853 if (!q)
2854 return -ENOMEM;
2855
2856 r = mkdir_label(q, 0755); /* top-level dir: world readable/searchable */
2857 if (r < 0 && r != -EEXIST)
2858 return r;
2859
2860 p = path_join(q, unit);
2861 if (!p)
2862 return -ENOMEM;
2863
2864 r = mkdir_label(p, 0700); /* per-unit dir: private to user */
2865 if (r < 0 && r != -EEXIST)
2866 return r;
2867
2868 r = safe_fork("(sd-mkdcreds)", FORK_DEATHSIG|FORK_WAIT|FORK_NEW_MOUNTNS, NULL);
2869 if (r < 0) {
2870 _cleanup_free_ char *t = NULL, *u = NULL;
2871
2872 /* If this is not a privilege or support issue then propagate the error */
2873 if (!ERRNO_IS_NOT_SUPPORTED(r) && !ERRNO_IS_PRIVILEGE(r))
2874 return r;
2875
2876 /* Temporary workspace, that remains inaccessible all the time. We prepare stuff there before moving
2877 * it into place, so that users can't access half-initialized credential stores. */
2878 t = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "systemd/temporary-credentials");
2879 if (!t)
2880 return -ENOMEM;
2881
2882 /* We can't set up a mount namespace. In that case operate on a fixed, inaccessible per-unit
2883 * directory outside of /run/credentials/ first, and then move it over to /run/credentials/
2884 * after it is fully set up */
2885 u = path_join(t, unit);
2886 if (!u)
2887 return -ENOMEM;
2888
2889 FOREACH_STRING(i, t, u) {
2890 r = mkdir_label(i, 0700);
2891 if (r < 0 && r != -EEXIST)
2892 return r;
2893 }
2894
2895 r = setup_credentials_internal(
2896 context,
2897 params,
2898 unit,
2899 p, /* final mount point */
2900 u, /* temporary workspace to overmount */
2901 true, /* reuse the workspace if it is already a mount */
2902 false, /* it's OK to fall back to a plain directory if we can't mount anything */
2903 uid);
2904
2905 (void) rmdir(u); /* remove the workspace again if we can. */
2906
2907 if (r < 0)
2908 return r;
2909
2910 } else if (r == 0) {
2911
2912 /* We managed to set up a mount namespace, and are now in a child. That's great. In this case
2913 * we can use the same directory for all cases, after turning off propagation. Question
2914 * though is: where do we turn off propagation exactly, and where do we place the workspace
2915 * directory? We need some place that is guaranteed to be a mount point in the host, and
2916 * which is guaranteed to have a subdir we can mount over. /run/ is not suitable for this,
2917 * since we ultimately want to move the resulting file system there, i.e. we need propagation
2918 * for /run/ eventually. We could use our own /run/systemd/bind mount on itself, but that
2919 * would be visible in the host mount table all the time, which we want to avoid. Hence, what
2920 * we do here instead we use /dev/ and /dev/shm/ for our purposes. We know for sure that
2921 * /dev/ is a mount point and we now for sure that /dev/shm/ exists. Hence we can turn off
2922 * propagation on the former, and then overmount the latter.
2923 *
2924 * Yes it's nasty playing games with /dev/ and /dev/shm/ like this, since it does not exist
2925 * for this purpose, but there are few other candidates that work equally well for us, and
2926 * given that the we do this in a privately namespaced short-lived single-threaded process
2927 * that no one else sees this should be OK to do. */
2928
2929 r = mount_nofollow_verbose(LOG_DEBUG, NULL, "/dev", NULL, MS_SLAVE|MS_REC, NULL); /* Turn off propagation from our namespace to host */
2930 if (r < 0)
2931 goto child_fail;
2932
2933 r = setup_credentials_internal(
2934 context,
2935 params,
2936 unit,
2937 p, /* final mount point */
2938 "/dev/shm", /* temporary workspace to overmount */
2939 false, /* do not reuse /dev/shm if it is already a mount, under no circumstances */
2940 true, /* insist that something is mounted, do not allow fallback to plain directory */
2941 uid);
2942 if (r < 0)
2943 goto child_fail;
2944
2945 _exit(EXIT_SUCCESS);
2946
2947 child_fail:
2948 _exit(EXIT_FAILURE);
2949 }
2950
2951 return 0;
2952 }
2953
2954 #if ENABLE_SMACK
2955 static int setup_smack(
2956 const ExecContext *context,
2957 int executable_fd) {
2958 int r;
2959
2960 assert(context);
2961 assert(executable_fd >= 0);
2962
2963 if (context->smack_process_label) {
2964 r = mac_smack_apply_pid(0, context->smack_process_label);
2965 if (r < 0)
2966 return r;
2967 }
2968 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2969 else {
2970 _cleanup_free_ char *exec_label = NULL;
2971
2972 r = mac_smack_read_fd(executable_fd, SMACK_ATTR_EXEC, &exec_label);
2973 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2974 return r;
2975
2976 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2977 if (r < 0)
2978 return r;
2979 }
2980 #endif
2981
2982 return 0;
2983 }
2984 #endif
2985
2986 static int compile_bind_mounts(
2987 const ExecContext *context,
2988 const ExecParameters *params,
2989 BindMount **ret_bind_mounts,
2990 size_t *ret_n_bind_mounts,
2991 char ***ret_empty_directories) {
2992
2993 _cleanup_strv_free_ char **empty_directories = NULL;
2994 BindMount *bind_mounts;
2995 size_t n, h = 0;
2996 int r;
2997
2998 assert(context);
2999 assert(params);
3000 assert(ret_bind_mounts);
3001 assert(ret_n_bind_mounts);
3002 assert(ret_empty_directories);
3003
3004 n = context->n_bind_mounts;
3005 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3006 if (!params->prefix[t])
3007 continue;
3008
3009 n += strv_length(context->directories[t].paths);
3010 }
3011
3012 if (n <= 0) {
3013 *ret_bind_mounts = NULL;
3014 *ret_n_bind_mounts = 0;
3015 *ret_empty_directories = NULL;
3016 return 0;
3017 }
3018
3019 bind_mounts = new(BindMount, n);
3020 if (!bind_mounts)
3021 return -ENOMEM;
3022
3023 for (size_t i = 0; i < context->n_bind_mounts; i++) {
3024 BindMount *item = context->bind_mounts + i;
3025 char *s, *d;
3026
3027 s = strdup(item->source);
3028 if (!s) {
3029 r = -ENOMEM;
3030 goto finish;
3031 }
3032
3033 d = strdup(item->destination);
3034 if (!d) {
3035 free(s);
3036 r = -ENOMEM;
3037 goto finish;
3038 }
3039
3040 bind_mounts[h++] = (BindMount) {
3041 .source = s,
3042 .destination = d,
3043 .read_only = item->read_only,
3044 .recursive = item->recursive,
3045 .ignore_enoent = item->ignore_enoent,
3046 };
3047 }
3048
3049 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3050 char **suffix;
3051
3052 if (!params->prefix[t])
3053 continue;
3054
3055 if (strv_isempty(context->directories[t].paths))
3056 continue;
3057
3058 if (exec_directory_is_private(context, t) &&
3059 !exec_context_with_rootfs(context)) {
3060 char *private_root;
3061
3062 /* So this is for a dynamic user, and we need to make sure the process can access its own
3063 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
3064 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
3065
3066 private_root = path_join(params->prefix[t], "private");
3067 if (!private_root) {
3068 r = -ENOMEM;
3069 goto finish;
3070 }
3071
3072 r = strv_consume(&empty_directories, private_root);
3073 if (r < 0)
3074 goto finish;
3075 }
3076
3077 STRV_FOREACH(suffix, context->directories[t].paths) {
3078 char *s, *d;
3079
3080 if (exec_directory_is_private(context, t))
3081 s = path_join(params->prefix[t], "private", *suffix);
3082 else
3083 s = path_join(params->prefix[t], *suffix);
3084 if (!s) {
3085 r = -ENOMEM;
3086 goto finish;
3087 }
3088
3089 if (exec_directory_is_private(context, t) &&
3090 exec_context_with_rootfs(context))
3091 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
3092 * directory is not created on the root directory. So, let's bind-mount the directory
3093 * on the 'non-private' place. */
3094 d = path_join(params->prefix[t], *suffix);
3095 else
3096 d = strdup(s);
3097 if (!d) {
3098 free(s);
3099 r = -ENOMEM;
3100 goto finish;
3101 }
3102
3103 bind_mounts[h++] = (BindMount) {
3104 .source = s,
3105 .destination = d,
3106 .read_only = false,
3107 .nosuid = context->dynamic_user, /* don't allow suid/sgid when DynamicUser= is on */
3108 .recursive = true,
3109 .ignore_enoent = false,
3110 };
3111 }
3112 }
3113
3114 assert(h == n);
3115
3116 *ret_bind_mounts = bind_mounts;
3117 *ret_n_bind_mounts = n;
3118 *ret_empty_directories = TAKE_PTR(empty_directories);
3119
3120 return (int) n;
3121
3122 finish:
3123 bind_mount_free_many(bind_mounts, h);
3124 return r;
3125 }
3126
3127 static bool insist_on_sandboxing(
3128 const ExecContext *context,
3129 const char *root_dir,
3130 const char *root_image,
3131 const BindMount *bind_mounts,
3132 size_t n_bind_mounts) {
3133
3134 assert(context);
3135 assert(n_bind_mounts == 0 || bind_mounts);
3136
3137 /* Checks whether we need to insist on fs namespacing. i.e. whether we have settings configured that
3138 * would alter the view on the file system beyond making things read-only or invisible, i.e. would
3139 * rearrange stuff in a way we cannot ignore gracefully. */
3140
3141 if (context->n_temporary_filesystems > 0)
3142 return true;
3143
3144 if (root_dir || root_image)
3145 return true;
3146
3147 if (context->n_mount_images > 0)
3148 return true;
3149
3150 if (context->dynamic_user)
3151 return true;
3152
3153 /* If there are any bind mounts set that don't map back onto themselves, fs namespacing becomes
3154 * essential. */
3155 for (size_t i = 0; i < n_bind_mounts; i++)
3156 if (!path_equal(bind_mounts[i].source, bind_mounts[i].destination))
3157 return true;
3158
3159 if (context->log_namespace)
3160 return true;
3161
3162 return false;
3163 }
3164
3165 static int apply_mount_namespace(
3166 const Unit *u,
3167 ExecCommandFlags command_flags,
3168 const ExecContext *context,
3169 const ExecParameters *params,
3170 const ExecRuntime *runtime,
3171 char **error_path) {
3172
3173 _cleanup_strv_free_ char **empty_directories = NULL;
3174 const char *tmp_dir = NULL, *var_tmp_dir = NULL;
3175 const char *root_dir = NULL, *root_image = NULL;
3176 _cleanup_free_ char *creds_path = NULL, *incoming_dir = NULL, *propagate_dir = NULL;
3177 NamespaceInfo ns_info;
3178 bool needs_sandboxing;
3179 BindMount *bind_mounts = NULL;
3180 size_t n_bind_mounts = 0;
3181 int r;
3182
3183 assert(context);
3184
3185 if (params->flags & EXEC_APPLY_CHROOT) {
3186 root_image = context->root_image;
3187
3188 if (!root_image)
3189 root_dir = context->root_directory;
3190 }
3191
3192 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
3193 if (r < 0)
3194 return r;
3195
3196 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command_flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3197 if (needs_sandboxing) {
3198 /* The runtime struct only contains the parent of the private /tmp,
3199 * which is non-accessible to world users. Inside of it there's a /tmp
3200 * that is sticky, and that's the one we want to use here.
3201 * This does not apply when we are using /run/systemd/empty as fallback. */
3202
3203 if (context->private_tmp && runtime) {
3204 if (streq_ptr(runtime->tmp_dir, RUN_SYSTEMD_EMPTY))
3205 tmp_dir = runtime->tmp_dir;
3206 else if (runtime->tmp_dir)
3207 tmp_dir = strjoina(runtime->tmp_dir, "/tmp");
3208
3209 if (streq_ptr(runtime->var_tmp_dir, RUN_SYSTEMD_EMPTY))
3210 var_tmp_dir = runtime->var_tmp_dir;
3211 else if (runtime->var_tmp_dir)
3212 var_tmp_dir = strjoina(runtime->var_tmp_dir, "/tmp");
3213 }
3214
3215 ns_info = (NamespaceInfo) {
3216 .ignore_protect_paths = false,
3217 .private_dev = context->private_devices,
3218 .protect_control_groups = context->protect_control_groups,
3219 .protect_kernel_tunables = context->protect_kernel_tunables,
3220 .protect_kernel_modules = context->protect_kernel_modules,
3221 .protect_kernel_logs = context->protect_kernel_logs,
3222 .protect_hostname = context->protect_hostname,
3223 .mount_apivfs = exec_context_get_effective_mount_apivfs(context),
3224 .private_mounts = context->private_mounts,
3225 .protect_home = context->protect_home,
3226 .protect_system = context->protect_system,
3227 .protect_proc = context->protect_proc,
3228 .proc_subset = context->proc_subset,
3229 .private_ipc = context->private_ipc || context->ipc_namespace_path,
3230 /* If NNP is on, we can turn on MS_NOSUID, since it won't have any effect anymore. */
3231 .mount_nosuid = context->no_new_privileges && !mac_selinux_use(),
3232 };
3233 } else if (!context->dynamic_user && root_dir)
3234 /*
3235 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
3236 * sandbox info, otherwise enforce it, don't ignore protected paths and
3237 * fail if we are enable to apply the sandbox inside the mount namespace.
3238 */
3239 ns_info = (NamespaceInfo) {
3240 .ignore_protect_paths = true,
3241 };
3242 else
3243 ns_info = (NamespaceInfo) {};
3244
3245 if (context->mount_flags == MS_SHARED)
3246 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
3247
3248 if (exec_context_has_credentials(context) &&
3249 params->prefix[EXEC_DIRECTORY_RUNTIME] &&
3250 FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
3251 creds_path = path_join(params->prefix[EXEC_DIRECTORY_RUNTIME], "credentials", u->id);
3252 if (!creds_path) {
3253 r = -ENOMEM;
3254 goto finalize;
3255 }
3256 }
3257
3258 if (MANAGER_IS_SYSTEM(u->manager)) {
3259 propagate_dir = path_join("/run/systemd/propagate/", u->id);
3260 if (!propagate_dir) {
3261 r = -ENOMEM;
3262 goto finalize;
3263 }
3264
3265 incoming_dir = strdup("/run/systemd/incoming");
3266 if (!incoming_dir) {
3267 r = -ENOMEM;
3268 goto finalize;
3269 }
3270 }
3271
3272 r = setup_namespace(root_dir, root_image, context->root_image_options,
3273 &ns_info, context->read_write_paths,
3274 needs_sandboxing ? context->read_only_paths : NULL,
3275 needs_sandboxing ? context->inaccessible_paths : NULL,
3276 needs_sandboxing ? context->exec_paths : NULL,
3277 needs_sandboxing ? context->no_exec_paths : NULL,
3278 empty_directories,
3279 bind_mounts,
3280 n_bind_mounts,
3281 context->temporary_filesystems,
3282 context->n_temporary_filesystems,
3283 context->mount_images,
3284 context->n_mount_images,
3285 tmp_dir,
3286 var_tmp_dir,
3287 creds_path,
3288 context->log_namespace,
3289 context->mount_flags,
3290 context->root_hash, context->root_hash_size, context->root_hash_path,
3291 context->root_hash_sig, context->root_hash_sig_size, context->root_hash_sig_path,
3292 context->root_verity,
3293 context->extension_images,
3294 context->n_extension_images,
3295 propagate_dir,
3296 incoming_dir,
3297 root_dir || root_image ? params->notify_socket : NULL,
3298 error_path);
3299
3300 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
3301 * that with a special, recognizable error ENOANO. In this case, silently proceed, but only if exclusively
3302 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
3303 * completely different execution environment. */
3304 if (r == -ENOANO) {
3305 if (insist_on_sandboxing(
3306 context,
3307 root_dir, root_image,
3308 bind_mounts,
3309 n_bind_mounts)) {
3310 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
3311 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
3312 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
3313
3314 r = -EOPNOTSUPP;
3315 } else {
3316 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
3317 r = 0;
3318 }
3319 }
3320
3321 finalize:
3322 bind_mount_free_many(bind_mounts, n_bind_mounts);
3323 return r;
3324 }
3325
3326 static int apply_working_directory(
3327 const ExecContext *context,
3328 const ExecParameters *params,
3329 const char *home,
3330 int *exit_status) {
3331
3332 const char *d, *wd;
3333
3334 assert(context);
3335 assert(exit_status);
3336
3337 if (context->working_directory_home) {
3338
3339 if (!home) {
3340 *exit_status = EXIT_CHDIR;
3341 return -ENXIO;
3342 }
3343
3344 wd = home;
3345
3346 } else
3347 wd = empty_to_root(context->working_directory);
3348
3349 if (params->flags & EXEC_APPLY_CHROOT)
3350 d = wd;
3351 else
3352 d = prefix_roota(context->root_directory, wd);
3353
3354 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
3355 *exit_status = EXIT_CHDIR;
3356 return -errno;
3357 }
3358
3359 return 0;
3360 }
3361
3362 static int apply_root_directory(
3363 const ExecContext *context,
3364 const ExecParameters *params,
3365 const bool needs_mount_ns,
3366 int *exit_status) {
3367
3368 assert(context);
3369 assert(exit_status);
3370
3371 if (params->flags & EXEC_APPLY_CHROOT)
3372 if (!needs_mount_ns && context->root_directory)
3373 if (chroot(context->root_directory) < 0) {
3374 *exit_status = EXIT_CHROOT;
3375 return -errno;
3376 }
3377
3378 return 0;
3379 }
3380
3381 static int setup_keyring(
3382 const Unit *u,
3383 const ExecContext *context,
3384 const ExecParameters *p,
3385 uid_t uid, gid_t gid) {
3386
3387 key_serial_t keyring;
3388 int r = 0;
3389 uid_t saved_uid;
3390 gid_t saved_gid;
3391
3392 assert(u);
3393 assert(context);
3394 assert(p);
3395
3396 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
3397 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
3398 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
3399 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
3400 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
3401 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
3402
3403 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
3404 return 0;
3405
3406 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
3407 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
3408 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
3409 * & group is just as nasty as acquiring a reference to the user keyring. */
3410
3411 saved_uid = getuid();
3412 saved_gid = getgid();
3413
3414 if (gid_is_valid(gid) && gid != saved_gid) {
3415 if (setregid(gid, -1) < 0)
3416 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
3417 }
3418
3419 if (uid_is_valid(uid) && uid != saved_uid) {
3420 if (setreuid(uid, -1) < 0) {
3421 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
3422 goto out;
3423 }
3424 }
3425
3426 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
3427 if (keyring == -1) {
3428 if (errno == ENOSYS)
3429 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
3430 else if (ERRNO_IS_PRIVILEGE(errno))
3431 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
3432 else if (errno == EDQUOT)
3433 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
3434 else
3435 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
3436
3437 goto out;
3438 }
3439
3440 /* When requested link the user keyring into the session keyring. */
3441 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
3442
3443 if (keyctl(KEYCTL_LINK,
3444 KEY_SPEC_USER_KEYRING,
3445 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
3446 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
3447 goto out;
3448 }
3449 }
3450
3451 /* Restore uid/gid back */
3452 if (uid_is_valid(uid) && uid != saved_uid) {
3453 if (setreuid(saved_uid, -1) < 0) {
3454 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
3455 goto out;
3456 }
3457 }
3458
3459 if (gid_is_valid(gid) && gid != saved_gid) {
3460 if (setregid(saved_gid, -1) < 0)
3461 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
3462 }
3463
3464 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
3465 if (!sd_id128_is_null(u->invocation_id)) {
3466 key_serial_t key;
3467
3468 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
3469 if (key == -1)
3470 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
3471 else {
3472 if (keyctl(KEYCTL_SETPERM, key,
3473 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
3474 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
3475 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
3476 }
3477 }
3478
3479 out:
3480 /* Revert back uid & gid for the last time, and exit */
3481 /* no extra logging, as only the first already reported error matters */
3482 if (getuid() != saved_uid)
3483 (void) setreuid(saved_uid, -1);
3484
3485 if (getgid() != saved_gid)
3486 (void) setregid(saved_gid, -1);
3487
3488 return r;
3489 }
3490
3491 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
3492 assert(array);
3493 assert(n);
3494 assert(pair);
3495
3496 if (pair[0] >= 0)
3497 array[(*n)++] = pair[0];
3498 if (pair[1] >= 0)
3499 array[(*n)++] = pair[1];
3500 }
3501
3502 static int close_remaining_fds(
3503 const ExecParameters *params,
3504 const ExecRuntime *runtime,
3505 const DynamicCreds *dcreds,
3506 int user_lookup_fd,
3507 int socket_fd,
3508 const int *fds, size_t n_fds) {
3509
3510 size_t n_dont_close = 0;
3511 int dont_close[n_fds + 12];
3512
3513 assert(params);
3514
3515 if (params->stdin_fd >= 0)
3516 dont_close[n_dont_close++] = params->stdin_fd;
3517 if (params->stdout_fd >= 0)
3518 dont_close[n_dont_close++] = params->stdout_fd;
3519 if (params->stderr_fd >= 0)
3520 dont_close[n_dont_close++] = params->stderr_fd;
3521
3522 if (socket_fd >= 0)
3523 dont_close[n_dont_close++] = socket_fd;
3524 if (n_fds > 0) {
3525 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
3526 n_dont_close += n_fds;
3527 }
3528
3529 if (runtime) {
3530 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
3531 append_socket_pair(dont_close, &n_dont_close, runtime->ipcns_storage_socket);
3532 }
3533
3534 if (dcreds) {
3535 if (dcreds->user)
3536 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
3537 if (dcreds->group)
3538 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
3539 }
3540
3541 if (user_lookup_fd >= 0)
3542 dont_close[n_dont_close++] = user_lookup_fd;
3543
3544 return close_all_fds(dont_close, n_dont_close);
3545 }
3546
3547 static int send_user_lookup(
3548 Unit *unit,
3549 int user_lookup_fd,
3550 uid_t uid,
3551 gid_t gid) {
3552
3553 assert(unit);
3554
3555 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
3556 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
3557 * specified. */
3558
3559 if (user_lookup_fd < 0)
3560 return 0;
3561
3562 if (!uid_is_valid(uid) && !gid_is_valid(gid))
3563 return 0;
3564
3565 if (writev(user_lookup_fd,
3566 (struct iovec[]) {
3567 IOVEC_INIT(&uid, sizeof(uid)),
3568 IOVEC_INIT(&gid, sizeof(gid)),
3569 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
3570 return -errno;
3571
3572 return 0;
3573 }
3574
3575 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
3576 int r;
3577
3578 assert(c);
3579 assert(home);
3580 assert(buf);
3581
3582 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
3583
3584 if (*home)
3585 return 0;
3586
3587 if (!c->working_directory_home)
3588 return 0;
3589
3590 r = get_home_dir(buf);
3591 if (r < 0)
3592 return r;
3593
3594 *home = *buf;
3595 return 1;
3596 }
3597
3598 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
3599 _cleanup_strv_free_ char ** list = NULL;
3600 int r;
3601
3602 assert(c);
3603 assert(p);
3604 assert(ret);
3605
3606 assert(c->dynamic_user);
3607
3608 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
3609 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
3610 * directories. */
3611
3612 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
3613 char **i;
3614
3615 if (t == EXEC_DIRECTORY_CONFIGURATION)
3616 continue;
3617
3618 if (!p->prefix[t])
3619 continue;
3620
3621 STRV_FOREACH(i, c->directories[t].paths) {
3622 char *e;
3623
3624 if (exec_directory_is_private(c, t))
3625 e = path_join(p->prefix[t], "private", *i);
3626 else
3627 e = path_join(p->prefix[t], *i);
3628 if (!e)
3629 return -ENOMEM;
3630
3631 r = strv_consume(&list, e);
3632 if (r < 0)
3633 return r;
3634 }
3635 }
3636
3637 *ret = TAKE_PTR(list);
3638
3639 return 0;
3640 }
3641
3642 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
3643 bool using_subcgroup;
3644 char *p;
3645
3646 assert(params);
3647 assert(ret);
3648
3649 if (!params->cgroup_path)
3650 return -EINVAL;
3651
3652 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
3653 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
3654 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
3655 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
3656 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
3657 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
3658 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
3659 * flag, which is only passed for the former statements, not for the latter. */
3660
3661 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
3662 if (using_subcgroup)
3663 p = path_join(params->cgroup_path, ".control");
3664 else
3665 p = strdup(params->cgroup_path);
3666 if (!p)
3667 return -ENOMEM;
3668
3669 *ret = p;
3670 return using_subcgroup;
3671 }
3672
3673 static int exec_context_cpu_affinity_from_numa(const ExecContext *c, CPUSet *ret) {
3674 _cleanup_(cpu_set_reset) CPUSet s = {};
3675 int r;
3676
3677 assert(c);
3678 assert(ret);
3679
3680 if (!c->numa_policy.nodes.set) {
3681 log_debug("Can't derive CPU affinity mask from NUMA mask because NUMA mask is not set, ignoring");
3682 return 0;
3683 }
3684
3685 r = numa_to_cpu_set(&c->numa_policy, &s);
3686 if (r < 0)
3687 return r;
3688
3689 cpu_set_reset(ret);
3690
3691 return cpu_set_add_all(ret, &s);
3692 }
3693
3694 bool exec_context_get_cpu_affinity_from_numa(const ExecContext *c) {
3695 assert(c);
3696
3697 return c->cpu_affinity_from_numa;
3698 }
3699
3700 static int add_shifted_fd(int *fds, size_t fds_size, size_t *n_fds, int fd, int *ret_fd) {
3701 int r;
3702
3703 assert(fds);
3704 assert(n_fds);
3705 assert(*n_fds < fds_size);
3706 assert(ret_fd);
3707
3708 if (fd < 0) {
3709 *ret_fd = -1;
3710 return 0;
3711 }
3712
3713 if (fd < 3 + (int) *n_fds) {
3714 /* Let's move the fd up, so that it's outside of the fd range we will use to store
3715 * the fds we pass to the process (or which are closed only during execve). */
3716
3717 r = fcntl(fd, F_DUPFD_CLOEXEC, 3 + (int) *n_fds);
3718 if (r < 0)
3719 return -errno;
3720
3721 CLOSE_AND_REPLACE(fd, r);
3722 }
3723
3724 *ret_fd = fds[*n_fds] = fd;
3725 (*n_fds) ++;
3726 return 1;
3727 }
3728
3729 static int exec_child(
3730 Unit *unit,
3731 const ExecCommand *command,
3732 const ExecContext *context,
3733 const ExecParameters *params,
3734 ExecRuntime *runtime,
3735 DynamicCreds *dcreds,
3736 int socket_fd,
3737 const int named_iofds[static 3],
3738 int *fds,
3739 size_t n_socket_fds,
3740 size_t n_storage_fds,
3741 char **files_env,
3742 int user_lookup_fd,
3743 int *exit_status) {
3744
3745 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
3746 int r, ngids = 0, exec_fd;
3747 _cleanup_free_ gid_t *supplementary_gids = NULL;
3748 const char *username = NULL, *groupname = NULL;
3749 _cleanup_free_ char *home_buffer = NULL;
3750 const char *home = NULL, *shell = NULL;
3751 char **final_argv = NULL;
3752 dev_t journal_stream_dev = 0;
3753 ino_t journal_stream_ino = 0;
3754 bool userns_set_up = false;
3755 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
3756 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
3757 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
3758 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
3759 #if HAVE_SELINUX
3760 _cleanup_free_ char *mac_selinux_context_net = NULL;
3761 bool use_selinux = false;
3762 #endif
3763 #if ENABLE_SMACK
3764 bool use_smack = false;
3765 #endif
3766 #if HAVE_APPARMOR
3767 bool use_apparmor = false;
3768 #endif
3769 uid_t saved_uid = getuid();
3770 gid_t saved_gid = getgid();
3771 uid_t uid = UID_INVALID;
3772 gid_t gid = GID_INVALID;
3773 size_t n_fds = n_socket_fds + n_storage_fds, /* fds to pass to the child */
3774 n_keep_fds; /* total number of fds not to close */
3775 int secure_bits;
3776 _cleanup_free_ gid_t *gids_after_pam = NULL;
3777 int ngids_after_pam = 0;
3778
3779 assert(unit);
3780 assert(command);
3781 assert(context);
3782 assert(params);
3783 assert(exit_status);
3784
3785 rename_process_from_path(command->path);
3786
3787 /* We reset exactly these signals, since they are the only ones we set to SIG_IGN in the main
3788 * daemon. All others we leave untouched because we set them to SIG_DFL or a valid handler initially,
3789 * both of which will be demoted to SIG_DFL. */
3790 (void) default_signals(SIGNALS_CRASH_HANDLER,
3791 SIGNALS_IGNORE);
3792
3793 if (context->ignore_sigpipe)
3794 (void) ignore_signals(SIGPIPE);
3795
3796 r = reset_signal_mask();
3797 if (r < 0) {
3798 *exit_status = EXIT_SIGNAL_MASK;
3799 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
3800 }
3801
3802 if (params->idle_pipe)
3803 do_idle_pipe_dance(params->idle_pipe);
3804
3805 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
3806 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
3807 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
3808 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
3809
3810 log_forget_fds();
3811 log_set_open_when_needed(true);
3812
3813 /* In case anything used libc syslog(), close this here, too */
3814 closelog();
3815
3816 int keep_fds[n_fds + 2];
3817 memcpy_safe(keep_fds, fds, n_fds * sizeof(int));
3818 n_keep_fds = n_fds;
3819
3820 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, params->exec_fd, &exec_fd);
3821 if (r < 0) {
3822 *exit_status = EXIT_FDS;
3823 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
3824 }
3825
3826 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, keep_fds, n_keep_fds);
3827 if (r < 0) {
3828 *exit_status = EXIT_FDS;
3829 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
3830 }
3831
3832 if (!context->same_pgrp &&
3833 setsid() < 0) {
3834 *exit_status = EXIT_SETSID;
3835 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
3836 }
3837
3838 exec_context_tty_reset(context, params);
3839
3840 if (unit_shall_confirm_spawn(unit)) {
3841 const char *vc = params->confirm_spawn;
3842 _cleanup_free_ char *cmdline = NULL;
3843
3844 cmdline = quote_command_line(command->argv);
3845 if (!cmdline) {
3846 *exit_status = EXIT_MEMORY;
3847 return log_oom();
3848 }
3849
3850 r = ask_for_confirmation(vc, unit, cmdline);
3851 if (r != CONFIRM_EXECUTE) {
3852 if (r == CONFIRM_PRETEND_SUCCESS) {
3853 *exit_status = EXIT_SUCCESS;
3854 return 0;
3855 }
3856 *exit_status = EXIT_CONFIRM;
3857 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ECANCELED),
3858 "Execution cancelled by the user");
3859 }
3860 }
3861
3862 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
3863 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
3864 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
3865 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
3866 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
3867 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
3868 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
3869 *exit_status = EXIT_MEMORY;
3870 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3871 }
3872
3873 if (context->dynamic_user && dcreds) {
3874 _cleanup_strv_free_ char **suggested_paths = NULL;
3875
3876 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
3877 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here. */
3878 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
3879 *exit_status = EXIT_USER;
3880 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
3881 }
3882
3883 r = compile_suggested_paths(context, params, &suggested_paths);
3884 if (r < 0) {
3885 *exit_status = EXIT_MEMORY;
3886 return log_oom();
3887 }
3888
3889 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
3890 if (r < 0) {
3891 *exit_status = EXIT_USER;
3892 if (r == -EILSEQ)
3893 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
3894 "Failed to update dynamic user credentials: User or group with specified name already exists.");
3895 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
3896 }
3897
3898 if (!uid_is_valid(uid)) {
3899 *exit_status = EXIT_USER;
3900 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "UID validation failed for \""UID_FMT"\"", uid);
3901 }
3902
3903 if (!gid_is_valid(gid)) {
3904 *exit_status = EXIT_USER;
3905 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(ESRCH), "GID validation failed for \""GID_FMT"\"", gid);
3906 }
3907
3908 if (dcreds->user)
3909 username = dcreds->user->name;
3910
3911 } else {
3912 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3913 if (r < 0) {
3914 *exit_status = EXIT_USER;
3915 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3916 }
3917
3918 r = get_fixed_group(context, &groupname, &gid);
3919 if (r < 0) {
3920 *exit_status = EXIT_GROUP;
3921 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3922 }
3923 }
3924
3925 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3926 r = get_supplementary_groups(context, username, groupname, gid,
3927 &supplementary_gids, &ngids);
3928 if (r < 0) {
3929 *exit_status = EXIT_GROUP;
3930 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3931 }
3932
3933 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3934 if (r < 0) {
3935 *exit_status = EXIT_USER;
3936 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3937 }
3938
3939 user_lookup_fd = safe_close(user_lookup_fd);
3940
3941 r = acquire_home(context, uid, &home, &home_buffer);
3942 if (r < 0) {
3943 *exit_status = EXIT_CHDIR;
3944 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3945 }
3946
3947 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3948 * must sure to drop O_NONBLOCK */
3949 if (socket_fd >= 0)
3950 (void) fd_nonblock(socket_fd, false);
3951
3952 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3953 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3954 if (params->cgroup_path) {
3955 _cleanup_free_ char *p = NULL;
3956
3957 r = exec_parameters_get_cgroup_path(params, &p);
3958 if (r < 0) {
3959 *exit_status = EXIT_CGROUP;
3960 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3961 }
3962
3963 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3964 if (r < 0) {
3965 *exit_status = EXIT_CGROUP;
3966 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3967 }
3968 }
3969
3970 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3971 r = open_shareable_ns_path(runtime->netns_storage_socket, context->network_namespace_path, CLONE_NEWNET);
3972 if (r < 0) {
3973 *exit_status = EXIT_NETWORK;
3974 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3975 }
3976 }
3977
3978 if (context->ipc_namespace_path && runtime && runtime->ipcns_storage_socket[0] >= 0) {
3979 r = open_shareable_ns_path(runtime->ipcns_storage_socket, context->ipc_namespace_path, CLONE_NEWIPC);
3980 if (r < 0) {
3981 *exit_status = EXIT_NAMESPACE;
3982 return log_unit_error_errno(unit, r, "Failed to open IPC namespace path %s: %m", context->ipc_namespace_path);
3983 }
3984 }
3985
3986 r = setup_input(context, params, socket_fd, named_iofds);
3987 if (r < 0) {
3988 *exit_status = EXIT_STDIN;
3989 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3990 }
3991
3992 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3993 if (r < 0) {
3994 *exit_status = EXIT_STDOUT;
3995 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3996 }
3997
3998 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3999 if (r < 0) {
4000 *exit_status = EXIT_STDERR;
4001 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
4002 }
4003
4004 if (context->oom_score_adjust_set) {
4005 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
4006 * prohibit write access to this file, and we shouldn't trip up over that. */
4007 r = set_oom_score_adjust(context->oom_score_adjust);
4008 if (ERRNO_IS_PRIVILEGE(r))
4009 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
4010 else if (r < 0) {
4011 *exit_status = EXIT_OOM_ADJUST;
4012 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
4013 }
4014 }
4015
4016 if (context->coredump_filter_set) {
4017 r = set_coredump_filter(context->coredump_filter);
4018 if (ERRNO_IS_PRIVILEGE(r))
4019 log_unit_debug_errno(unit, r, "Failed to adjust coredump_filter, ignoring: %m");
4020 else if (r < 0)
4021 return log_unit_error_errno(unit, r, "Failed to adjust coredump_filter: %m");
4022 }
4023
4024 if (context->nice_set) {
4025 r = setpriority_closest(context->nice);
4026 if (r < 0)
4027 return log_unit_error_errno(unit, r, "Failed to set up process scheduling priority (nice level): %m");
4028 }
4029
4030 if (context->cpu_sched_set) {
4031 struct sched_param param = {
4032 .sched_priority = context->cpu_sched_priority,
4033 };
4034
4035 r = sched_setscheduler(0,
4036 context->cpu_sched_policy |
4037 (context->cpu_sched_reset_on_fork ?
4038 SCHED_RESET_ON_FORK : 0),
4039 &param);
4040 if (r < 0) {
4041 *exit_status = EXIT_SETSCHEDULER;
4042 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
4043 }
4044 }
4045
4046 if (context->cpu_affinity_from_numa || context->cpu_set.set) {
4047 _cleanup_(cpu_set_reset) CPUSet converted_cpu_set = {};
4048 const CPUSet *cpu_set;
4049
4050 if (context->cpu_affinity_from_numa) {
4051 r = exec_context_cpu_affinity_from_numa(context, &converted_cpu_set);
4052 if (r < 0) {
4053 *exit_status = EXIT_CPUAFFINITY;
4054 return log_unit_error_errno(unit, r, "Failed to derive CPU affinity mask from NUMA mask: %m");
4055 }
4056
4057 cpu_set = &converted_cpu_set;
4058 } else
4059 cpu_set = &context->cpu_set;
4060
4061 if (sched_setaffinity(0, cpu_set->allocated, cpu_set->set) < 0) {
4062 *exit_status = EXIT_CPUAFFINITY;
4063 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
4064 }
4065 }
4066
4067 if (mpol_is_valid(numa_policy_get_type(&context->numa_policy))) {
4068 r = apply_numa_policy(&context->numa_policy);
4069 if (r == -EOPNOTSUPP)
4070 log_unit_debug_errno(unit, r, "NUMA support not available, ignoring.");
4071 else if (r < 0) {
4072 *exit_status = EXIT_NUMA_POLICY;
4073 return log_unit_error_errno(unit, r, "Failed to set NUMA memory policy: %m");
4074 }
4075 }
4076
4077 if (context->ioprio_set)
4078 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
4079 *exit_status = EXIT_IOPRIO;
4080 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
4081 }
4082
4083 if (context->timer_slack_nsec != NSEC_INFINITY)
4084 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
4085 *exit_status = EXIT_TIMERSLACK;
4086 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
4087 }
4088
4089 if (context->personality != PERSONALITY_INVALID) {
4090 r = safe_personality(context->personality);
4091 if (r < 0) {
4092 *exit_status = EXIT_PERSONALITY;
4093 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
4094 }
4095 }
4096
4097 if (context->utmp_id)
4098 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
4099 context->tty_path,
4100 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
4101 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
4102 USER_PROCESS,
4103 username);
4104
4105 if (uid_is_valid(uid)) {
4106 r = chown_terminal(STDIN_FILENO, uid);
4107 if (r < 0) {
4108 *exit_status = EXIT_STDIN;
4109 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
4110 }
4111 }
4112
4113 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
4114 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
4115 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
4116 * touch a single hierarchy too. */
4117 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
4118 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
4119 if (r < 0) {
4120 *exit_status = EXIT_CGROUP;
4121 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
4122 }
4123 }
4124
4125 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4126 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
4127 if (r < 0)
4128 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
4129 }
4130
4131 if (FLAGS_SET(params->flags, EXEC_WRITE_CREDENTIALS)) {
4132 r = setup_credentials(context, params, unit->id, uid);
4133 if (r < 0) {
4134 *exit_status = EXIT_CREDENTIALS;
4135 return log_unit_error_errno(unit, r, "Failed to set up credentials: %m");
4136 }
4137 }
4138
4139 r = build_environment(
4140 unit,
4141 context,
4142 params,
4143 n_fds,
4144 home,
4145 username,
4146 shell,
4147 journal_stream_dev,
4148 journal_stream_ino,
4149 &our_env);
4150 if (r < 0) {
4151 *exit_status = EXIT_MEMORY;
4152 return log_oom();
4153 }
4154
4155 r = build_pass_environment(context, &pass_env);
4156 if (r < 0) {
4157 *exit_status = EXIT_MEMORY;
4158 return log_oom();
4159 }
4160
4161 accum_env = strv_env_merge(params->environment,
4162 our_env,
4163 pass_env,
4164 context->environment,
4165 files_env);
4166 if (!accum_env) {
4167 *exit_status = EXIT_MEMORY;
4168 return log_oom();
4169 }
4170 accum_env = strv_env_clean(accum_env);
4171
4172 (void) umask(context->umask);
4173
4174 r = setup_keyring(unit, context, params, uid, gid);
4175 if (r < 0) {
4176 *exit_status = EXIT_KEYRING;
4177 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
4178 }
4179
4180 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
4181 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
4182
4183 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
4184 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
4185
4186 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
4187 if (needs_ambient_hack)
4188 needs_setuid = false;
4189 else
4190 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
4191
4192 if (needs_sandboxing) {
4193 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
4194 * present. The actual MAC context application will happen later, as late as possible, to avoid
4195 * impacting our own code paths. */
4196
4197 #if HAVE_SELINUX
4198 use_selinux = mac_selinux_use();
4199 #endif
4200 #if ENABLE_SMACK
4201 use_smack = mac_smack_use();
4202 #endif
4203 #if HAVE_APPARMOR
4204 use_apparmor = mac_apparmor_use();
4205 #endif
4206 }
4207
4208 if (needs_sandboxing) {
4209 int which_failed;
4210
4211 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
4212 * is set here. (See below.) */
4213
4214 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
4215 if (r < 0) {
4216 *exit_status = EXIT_LIMITS;
4217 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
4218 }
4219 }
4220
4221 if (needs_setuid && context->pam_name && username) {
4222 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
4223 * wins here. (See above.) */
4224
4225 /* All fds passed in the fds array will be closed in the pam child process. */
4226 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
4227 if (r < 0) {
4228 *exit_status = EXIT_PAM;
4229 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
4230 }
4231
4232 ngids_after_pam = getgroups_alloc(&gids_after_pam);
4233 if (ngids_after_pam < 0) {
4234 *exit_status = EXIT_MEMORY;
4235 return log_unit_error_errno(unit, ngids_after_pam, "Failed to obtain groups after setting up PAM: %m");
4236 }
4237 }
4238
4239 if (needs_sandboxing && context->private_users && !have_effective_cap(CAP_SYS_ADMIN)) {
4240 /* If we're unprivileged, set up the user namespace first to enable use of the other namespaces.
4241 * Users with CAP_SYS_ADMIN can set up user namespaces last because they will be able to
4242 * set up the all of the other namespaces (i.e. network, mount, UTS) without a user namespace. */
4243
4244 userns_set_up = true;
4245 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4246 if (r < 0) {
4247 *exit_status = EXIT_USER;
4248 return log_unit_error_errno(unit, r, "Failed to set up user namespacing for unprivileged user: %m");
4249 }
4250 }
4251
4252 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
4253
4254 if (ns_type_supported(NAMESPACE_NET)) {
4255 r = setup_shareable_ns(runtime->netns_storage_socket, CLONE_NEWNET);
4256 if (r == -EPERM)
4257 log_unit_warning_errno(unit, r,
4258 "PrivateNetwork=yes is configured, but network namespace setup failed, ignoring: %m");
4259 else if (r < 0) {
4260 *exit_status = EXIT_NETWORK;
4261 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
4262 }
4263 } else if (context->network_namespace_path) {
4264 *exit_status = EXIT_NETWORK;
4265 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4266 "NetworkNamespacePath= is not supported, refusing.");
4267 } else
4268 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
4269 }
4270
4271 if ((context->private_ipc || context->ipc_namespace_path) && runtime && runtime->ipcns_storage_socket[0] >= 0) {
4272
4273 if (ns_type_supported(NAMESPACE_IPC)) {
4274 r = setup_shareable_ns(runtime->ipcns_storage_socket, CLONE_NEWIPC);
4275 if (r == -EPERM)
4276 log_unit_warning_errno(unit, r,
4277 "PrivateIPC=yes is configured, but IPC namespace setup failed, ignoring: %m");
4278 else if (r < 0) {
4279 *exit_status = EXIT_NAMESPACE;
4280 return log_unit_error_errno(unit, r, "Failed to set up IPC namespacing: %m");
4281 }
4282 } else if (context->ipc_namespace_path) {
4283 *exit_status = EXIT_NAMESPACE;
4284 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP),
4285 "IPCNamespacePath= is not supported, refusing.");
4286 } else
4287 log_unit_warning(unit, "PrivateIPC=yes is configured, but the kernel does not support IPC namespaces, ignoring.");
4288 }
4289
4290 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
4291 if (needs_mount_namespace) {
4292 _cleanup_free_ char *error_path = NULL;
4293
4294 r = apply_mount_namespace(unit, command->flags, context, params, runtime, &error_path);
4295 if (r < 0) {
4296 *exit_status = EXIT_NAMESPACE;
4297 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing%s%s: %m",
4298 error_path ? ": " : "", strempty(error_path));
4299 }
4300 }
4301
4302 if (needs_sandboxing) {
4303 r = apply_protect_hostname(unit, context, exit_status);
4304 if (r < 0)
4305 return r;
4306 }
4307
4308 /* Drop groups as early as possible.
4309 * This needs to be done after PrivateDevices=y setup as device nodes should be owned by the host's root.
4310 * For non-root in a userns, devices will be owned by the user/group before the group change, and nobody. */
4311 if (needs_setuid) {
4312 _cleanup_free_ gid_t *gids_to_enforce = NULL;
4313 int ngids_to_enforce = 0;
4314
4315 ngids_to_enforce = merge_gid_lists(supplementary_gids,
4316 ngids,
4317 gids_after_pam,
4318 ngids_after_pam,
4319 &gids_to_enforce);
4320 if (ngids_to_enforce < 0) {
4321 *exit_status = EXIT_MEMORY;
4322 return log_unit_error_errno(unit,
4323 ngids_to_enforce,
4324 "Failed to merge group lists. Group membership might be incorrect: %m");
4325 }
4326
4327 r = enforce_groups(gid, gids_to_enforce, ngids_to_enforce);
4328 if (r < 0) {
4329 *exit_status = EXIT_GROUP;
4330 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
4331 }
4332 }
4333
4334 /* If the user namespace was not set up above, try to do it now.
4335 * It's preferred to set up the user namespace later (after all other namespaces) so as not to be
4336 * restricted by rules pertaining to combining user namspaces with other namespaces (e.g. in the
4337 * case of mount namespaces being less privileged when the mount point list is copied from a
4338 * different user namespace). */
4339
4340 if (needs_sandboxing && context->private_users && !userns_set_up) {
4341 r = setup_private_users(saved_uid, saved_gid, uid, gid);
4342 if (r < 0) {
4343 *exit_status = EXIT_USER;
4344 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
4345 }
4346 }
4347
4348 /* Now that the mount namespace has been set up and privileges adjusted, let's look for the thing we
4349 * shall execute. */
4350
4351 _cleanup_free_ char *executable = NULL;
4352 _cleanup_close_ int executable_fd = -1;
4353 r = find_executable_full(command->path, false, &executable, &executable_fd);
4354 if (r < 0) {
4355 if (r != -ENOMEM && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
4356 log_unit_struct_errno(unit, LOG_INFO, r,
4357 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4358 LOG_UNIT_INVOCATION_ID(unit),
4359 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
4360 command->path),
4361 "EXECUTABLE=%s", command->path);
4362 return 0;
4363 }
4364
4365 *exit_status = EXIT_EXEC;
4366
4367 return log_unit_struct_errno(unit, LOG_INFO, r,
4368 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4369 LOG_UNIT_INVOCATION_ID(unit),
4370 LOG_UNIT_MESSAGE(unit, "Failed to locate executable %s: %m",
4371 command->path),
4372 "EXECUTABLE=%s", command->path);
4373 }
4374
4375 r = add_shifted_fd(keep_fds, ELEMENTSOF(keep_fds), &n_keep_fds, executable_fd, &executable_fd);
4376 if (r < 0) {
4377 *exit_status = EXIT_FDS;
4378 return log_unit_error_errno(unit, r, "Failed to shift fd and set FD_CLOEXEC: %m");
4379 }
4380
4381 #if HAVE_SELINUX
4382 if (needs_sandboxing && use_selinux && params->selinux_context_net) {
4383 int fd = -1;
4384
4385 if (socket_fd >= 0)
4386 fd = socket_fd;
4387 else if (params->n_socket_fds == 1)
4388 /* If stdin is not connected to a socket but we are triggered by exactly one socket unit then we
4389 * use context from that fd to compute the label. */
4390 fd = params->fds[0];
4391
4392 if (fd >= 0) {
4393 r = mac_selinux_get_child_mls_label(fd, executable, context->selinux_context, &mac_selinux_context_net);
4394 if (r < 0) {
4395 *exit_status = EXIT_SELINUX_CONTEXT;
4396 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
4397 }
4398 }
4399 }
4400 #endif
4401
4402 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
4403 * more aggressive this time since socket_fd and the netns and ipcns fds we don't need anymore. We do keep the exec_fd
4404 * however if we have it as we want to keep it open until the final execve(). */
4405
4406 r = close_all_fds(keep_fds, n_keep_fds);
4407 if (r >= 0)
4408 r = shift_fds(fds, n_fds);
4409 if (r >= 0)
4410 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
4411 if (r < 0) {
4412 *exit_status = EXIT_FDS;
4413 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
4414 }
4415
4416 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
4417 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
4418 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
4419 * came this far. */
4420
4421 secure_bits = context->secure_bits;
4422
4423 if (needs_sandboxing) {
4424 uint64_t bset;
4425
4426 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
4427 * requested. (Note this is placed after the general resource limit initialization, see
4428 * above, in order to take precedence.) */
4429 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
4430 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
4431 *exit_status = EXIT_LIMITS;
4432 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
4433 }
4434 }
4435
4436 #if ENABLE_SMACK
4437 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
4438 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
4439 if (use_smack) {
4440 r = setup_smack(context, executable_fd);
4441 if (r < 0) {
4442 *exit_status = EXIT_SMACK_PROCESS_LABEL;
4443 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
4444 }
4445 }
4446 #endif
4447
4448 bset = context->capability_bounding_set;
4449 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
4450 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
4451 * instead of us doing that */
4452 if (needs_ambient_hack)
4453 bset |= (UINT64_C(1) << CAP_SETPCAP) |
4454 (UINT64_C(1) << CAP_SETUID) |
4455 (UINT64_C(1) << CAP_SETGID);
4456
4457 if (!cap_test_all(bset)) {
4458 r = capability_bounding_set_drop(bset, false);
4459 if (r < 0) {
4460 *exit_status = EXIT_CAPABILITIES;
4461 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
4462 }
4463 }
4464
4465 /* Ambient capabilities are cleared during setresuid() (in enforce_user()) even with
4466 * keep-caps set.
4467 * To be able to raise the ambient capabilities after setresuid() they have to be
4468 * added to the inherited set and keep caps has to be set (done in enforce_user()).
4469 * After setresuid() the ambient capabilities can be raised as they are present in
4470 * the permitted and inhertiable set. However it is possible that someone wants to
4471 * set ambient capabilities without changing the user, so we also set the ambient
4472 * capabilities here.
4473 * The requested ambient capabilities are raised in the inheritable set if the
4474 * second argument is true. */
4475 if (!needs_ambient_hack) {
4476 r = capability_ambient_set_apply(context->capability_ambient_set, true);
4477 if (r < 0) {
4478 *exit_status = EXIT_CAPABILITIES;
4479 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
4480 }
4481 }
4482 }
4483
4484 /* chroot to root directory first, before we lose the ability to chroot */
4485 r = apply_root_directory(context, params, needs_mount_namespace, exit_status);
4486 if (r < 0)
4487 return log_unit_error_errno(unit, r, "Chrooting to the requested root directory failed: %m");
4488
4489 if (needs_setuid) {
4490 if (uid_is_valid(uid)) {
4491 r = enforce_user(context, uid);
4492 if (r < 0) {
4493 *exit_status = EXIT_USER;
4494 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
4495 }
4496
4497 if (!needs_ambient_hack &&
4498 context->capability_ambient_set != 0) {
4499
4500 /* Raise the ambient capabilities after user change. */
4501 r = capability_ambient_set_apply(context->capability_ambient_set, false);
4502 if (r < 0) {
4503 *exit_status = EXIT_CAPABILITIES;
4504 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
4505 }
4506 }
4507 }
4508 }
4509
4510 /* Apply working directory here, because the working directory might be on NFS and only the user running
4511 * this service might have the correct privilege to change to the working directory */
4512 r = apply_working_directory(context, params, home, exit_status);
4513 if (r < 0)
4514 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
4515
4516 if (needs_sandboxing) {
4517 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
4518 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
4519 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
4520 * are restricted. */
4521
4522 #if HAVE_SELINUX
4523 if (use_selinux) {
4524 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
4525
4526 if (exec_context) {
4527 r = setexeccon(exec_context);
4528 if (r < 0) {
4529 *exit_status = EXIT_SELINUX_CONTEXT;
4530 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
4531 }
4532 }
4533 }
4534 #endif
4535
4536 #if HAVE_APPARMOR
4537 if (use_apparmor && context->apparmor_profile) {
4538 r = aa_change_onexec(context->apparmor_profile);
4539 if (r < 0 && !context->apparmor_profile_ignore) {
4540 *exit_status = EXIT_APPARMOR_PROFILE;
4541 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
4542 }
4543 }
4544 #endif
4545
4546 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
4547 * we'll try not to call PR_SET_SECUREBITS unless necessary. Setting securebits requires
4548 * CAP_SETPCAP. */
4549 if (prctl(PR_GET_SECUREBITS) != secure_bits) {
4550 /* CAP_SETPCAP is required to set securebits. This capability is raised into the
4551 * effective set here.
4552 * The effective set is overwritten during execve with the following values:
4553 * - ambient set (for non-root processes)
4554 * - (inheritable | bounding) set for root processes)
4555 *
4556 * Hence there is no security impact to raise it in the effective set before execve
4557 */
4558 r = capability_gain_cap_setpcap(NULL);
4559 if (r < 0) {
4560 *exit_status = EXIT_CAPABILITIES;
4561 return log_unit_error_errno(unit, r, "Failed to gain CAP_SETPCAP for setting secure bits");
4562 }
4563 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
4564 *exit_status = EXIT_SECUREBITS;
4565 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
4566 }
4567 }
4568
4569 if (context_has_no_new_privileges(context))
4570 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
4571 *exit_status = EXIT_NO_NEW_PRIVILEGES;
4572 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
4573 }
4574
4575 #if HAVE_SECCOMP
4576 r = apply_address_families(unit, context);
4577 if (r < 0) {
4578 *exit_status = EXIT_ADDRESS_FAMILIES;
4579 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
4580 }
4581
4582 r = apply_memory_deny_write_execute(unit, context);
4583 if (r < 0) {
4584 *exit_status = EXIT_SECCOMP;
4585 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
4586 }
4587
4588 r = apply_restrict_realtime(unit, context);
4589 if (r < 0) {
4590 *exit_status = EXIT_SECCOMP;
4591 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
4592 }
4593
4594 r = apply_restrict_suid_sgid(unit, context);
4595 if (r < 0) {
4596 *exit_status = EXIT_SECCOMP;
4597 return log_unit_error_errno(unit, r, "Failed to apply SUID/SGID restrictions: %m");
4598 }
4599
4600 r = apply_restrict_namespaces(unit, context);
4601 if (r < 0) {
4602 *exit_status = EXIT_SECCOMP;
4603 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
4604 }
4605
4606 r = apply_protect_sysctl(unit, context);
4607 if (r < 0) {
4608 *exit_status = EXIT_SECCOMP;
4609 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
4610 }
4611
4612 r = apply_protect_kernel_modules(unit, context);
4613 if (r < 0) {
4614 *exit_status = EXIT_SECCOMP;
4615 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
4616 }
4617
4618 r = apply_protect_kernel_logs(unit, context);
4619 if (r < 0) {
4620 *exit_status = EXIT_SECCOMP;
4621 return log_unit_error_errno(unit, r, "Failed to apply kernel log restrictions: %m");
4622 }
4623
4624 r = apply_protect_clock(unit, context);
4625 if (r < 0) {
4626 *exit_status = EXIT_SECCOMP;
4627 return log_unit_error_errno(unit, r, "Failed to apply clock restrictions: %m");
4628 }
4629
4630 r = apply_private_devices(unit, context);
4631 if (r < 0) {
4632 *exit_status = EXIT_SECCOMP;
4633 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
4634 }
4635
4636 r = apply_syscall_archs(unit, context);
4637 if (r < 0) {
4638 *exit_status = EXIT_SECCOMP;
4639 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
4640 }
4641
4642 r = apply_lock_personality(unit, context);
4643 if (r < 0) {
4644 *exit_status = EXIT_SECCOMP;
4645 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
4646 }
4647
4648 r = apply_syscall_log(unit, context);
4649 if (r < 0) {
4650 *exit_status = EXIT_SECCOMP;
4651 return log_unit_error_errno(unit, r, "Failed to apply system call log filters: %m");
4652 }
4653
4654 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
4655 * by the filter as little as possible. */
4656 r = apply_syscall_filter(unit, context, needs_ambient_hack);
4657 if (r < 0) {
4658 *exit_status = EXIT_SECCOMP;
4659 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
4660 }
4661 #endif
4662 }
4663
4664 if (!strv_isempty(context->unset_environment)) {
4665 char **ee = NULL;
4666
4667 ee = strv_env_delete(accum_env, 1, context->unset_environment);
4668 if (!ee) {
4669 *exit_status = EXIT_MEMORY;
4670 return log_oom();
4671 }
4672
4673 strv_free_and_replace(accum_env, ee);
4674 }
4675
4676 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
4677 replaced_argv = replace_env_argv(command->argv, accum_env);
4678 if (!replaced_argv) {
4679 *exit_status = EXIT_MEMORY;
4680 return log_oom();
4681 }
4682 final_argv = replaced_argv;
4683 } else
4684 final_argv = command->argv;
4685
4686 if (DEBUG_LOGGING) {
4687 _cleanup_free_ char *line = NULL;
4688
4689 line = quote_command_line(final_argv);
4690 if (!line) {
4691 *exit_status = EXIT_MEMORY;
4692 return log_oom();
4693 }
4694
4695 log_unit_struct(unit, LOG_DEBUG,
4696 "EXECUTABLE=%s", executable,
4697 LOG_UNIT_MESSAGE(unit, "Executing: %s", line));
4698 }
4699
4700 if (exec_fd >= 0) {
4701 uint8_t hot = 1;
4702
4703 /* We have finished with all our initializations. Let's now let the manager know that. From this point
4704 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
4705
4706 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4707 *exit_status = EXIT_EXEC;
4708 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
4709 }
4710 }
4711
4712 r = fexecve_or_execve(executable_fd, executable, final_argv, accum_env);
4713
4714 if (exec_fd >= 0) {
4715 uint8_t hot = 0;
4716
4717 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
4718 * that POLLHUP on it no longer means execve() succeeded. */
4719
4720 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
4721 *exit_status = EXIT_EXEC;
4722 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
4723 }
4724 }
4725
4726 *exit_status = EXIT_EXEC;
4727 return log_unit_error_errno(unit, r, "Failed to execute %s: %m", executable);
4728 }
4729
4730 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
4731 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]);
4732
4733 int exec_spawn(Unit *unit,
4734 ExecCommand *command,
4735 const ExecContext *context,
4736 const ExecParameters *params,
4737 ExecRuntime *runtime,
4738 DynamicCreds *dcreds,
4739 pid_t *ret) {
4740
4741 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
4742 _cleanup_free_ char *subcgroup_path = NULL;
4743 _cleanup_strv_free_ char **files_env = NULL;
4744 size_t n_storage_fds = 0, n_socket_fds = 0;
4745 _cleanup_free_ char *line = NULL;
4746 pid_t pid;
4747
4748 assert(unit);
4749 assert(command);
4750 assert(context);
4751 assert(ret);
4752 assert(params);
4753 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
4754
4755 if (context->std_input == EXEC_INPUT_SOCKET ||
4756 context->std_output == EXEC_OUTPUT_SOCKET ||
4757 context->std_error == EXEC_OUTPUT_SOCKET) {
4758
4759 if (params->n_socket_fds > 1)
4760 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got more than one socket.");
4761
4762 if (params->n_socket_fds == 0)
4763 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EINVAL), "Got no socket.");
4764
4765 socket_fd = params->fds[0];
4766 } else {
4767 socket_fd = -1;
4768 fds = params->fds;
4769 n_socket_fds = params->n_socket_fds;
4770 n_storage_fds = params->n_storage_fds;
4771 }
4772
4773 r = exec_context_named_iofds(context, params, named_iofds);
4774 if (r < 0)
4775 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
4776
4777 r = exec_context_load_environment(unit, context, &files_env);
4778 if (r < 0)
4779 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
4780
4781 line = quote_command_line(command->argv);
4782 if (!line)
4783 return log_oom();
4784
4785 /* Fork with up-to-date SELinux label database, so the child inherits the up-to-date db
4786 and, until the next SELinux policy changes, we save further reloads in future children. */
4787 mac_selinux_maybe_reload();
4788
4789 log_unit_struct(unit, LOG_DEBUG,
4790 LOG_UNIT_MESSAGE(unit, "About to execute %s", line),
4791 "EXECUTABLE=%s", command->path, /* We won't know the real executable path until we create
4792 the mount namespace in the child, but we want to log
4793 from the parent, so we need to use the (possibly
4794 inaccurate) path here. */
4795 LOG_UNIT_INVOCATION_ID(unit));
4796
4797 if (params->cgroup_path) {
4798 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
4799 if (r < 0)
4800 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
4801 if (r > 0) { /* We are using a child cgroup */
4802 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
4803 if (r < 0)
4804 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
4805
4806 /* Normally we would not propagate the oomd xattrs to children but since we created this
4807 * sub-cgroup internally we should do it. */
4808 cgroup_oomd_xattr_apply(unit, subcgroup_path);
4809 }
4810 }
4811
4812 pid = fork();
4813 if (pid < 0)
4814 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
4815
4816 if (pid == 0) {
4817 int exit_status = EXIT_SUCCESS;
4818
4819 r = exec_child(unit,
4820 command,
4821 context,
4822 params,
4823 runtime,
4824 dcreds,
4825 socket_fd,
4826 named_iofds,
4827 fds,
4828 n_socket_fds,
4829 n_storage_fds,
4830 files_env,
4831 unit->manager->user_lookup_fds[1],
4832 &exit_status);
4833
4834 if (r < 0) {
4835 const char *status =
4836 exit_status_to_string(exit_status,
4837 EXIT_STATUS_LIBC | EXIT_STATUS_SYSTEMD);
4838
4839 log_unit_struct_errno(unit, LOG_ERR, r,
4840 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
4841 LOG_UNIT_INVOCATION_ID(unit),
4842 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
4843 status, command->path),
4844 "EXECUTABLE=%s", command->path);
4845 }
4846
4847 _exit(exit_status);
4848 }
4849
4850 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
4851
4852 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
4853 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
4854 * process will be killed too). */
4855 if (subcgroup_path)
4856 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
4857
4858 exec_status_start(&command->exec_status, pid);
4859
4860 *ret = pid;
4861 return 0;
4862 }
4863
4864 void exec_context_init(ExecContext *c) {
4865 assert(c);
4866
4867 c->umask = 0022;
4868 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
4869 c->cpu_sched_policy = SCHED_OTHER;
4870 c->syslog_priority = LOG_DAEMON|LOG_INFO;
4871 c->syslog_level_prefix = true;
4872 c->ignore_sigpipe = true;
4873 c->timer_slack_nsec = NSEC_INFINITY;
4874 c->personality = PERSONALITY_INVALID;
4875 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4876 c->directories[t].mode = 0755;
4877 c->timeout_clean_usec = USEC_INFINITY;
4878 c->capability_bounding_set = CAP_ALL;
4879 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
4880 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
4881 c->log_level_max = -1;
4882 #if HAVE_SECCOMP
4883 c->syscall_errno = SECCOMP_ERROR_NUMBER_KILL;
4884 #endif
4885 numa_policy_reset(&c->numa_policy);
4886 }
4887
4888 void exec_context_done(ExecContext *c) {
4889 assert(c);
4890
4891 c->environment = strv_free(c->environment);
4892 c->environment_files = strv_free(c->environment_files);
4893 c->pass_environment = strv_free(c->pass_environment);
4894 c->unset_environment = strv_free(c->unset_environment);
4895
4896 rlimit_free_all(c->rlimit);
4897
4898 for (size_t l = 0; l < 3; l++) {
4899 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
4900 c->stdio_file[l] = mfree(c->stdio_file[l]);
4901 }
4902
4903 c->working_directory = mfree(c->working_directory);
4904 c->root_directory = mfree(c->root_directory);
4905 c->root_image = mfree(c->root_image);
4906 c->root_image_options = mount_options_free_all(c->root_image_options);
4907 c->root_hash = mfree(c->root_hash);
4908 c->root_hash_size = 0;
4909 c->root_hash_path = mfree(c->root_hash_path);
4910 c->root_hash_sig = mfree(c->root_hash_sig);
4911 c->root_hash_sig_size = 0;
4912 c->root_hash_sig_path = mfree(c->root_hash_sig_path);
4913 c->root_verity = mfree(c->root_verity);
4914 c->extension_images = mount_image_free_many(c->extension_images, &c->n_extension_images);
4915 c->tty_path = mfree(c->tty_path);
4916 c->syslog_identifier = mfree(c->syslog_identifier);
4917 c->user = mfree(c->user);
4918 c->group = mfree(c->group);
4919
4920 c->supplementary_groups = strv_free(c->supplementary_groups);
4921
4922 c->pam_name = mfree(c->pam_name);
4923
4924 c->read_only_paths = strv_free(c->read_only_paths);
4925 c->read_write_paths = strv_free(c->read_write_paths);
4926 c->inaccessible_paths = strv_free(c->inaccessible_paths);
4927 c->exec_paths = strv_free(c->exec_paths);
4928 c->no_exec_paths = strv_free(c->no_exec_paths);
4929
4930 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
4931 c->bind_mounts = NULL;
4932 c->n_bind_mounts = 0;
4933 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
4934 c->temporary_filesystems = NULL;
4935 c->n_temporary_filesystems = 0;
4936 c->mount_images = mount_image_free_many(c->mount_images, &c->n_mount_images);
4937
4938 cpu_set_reset(&c->cpu_set);
4939 numa_policy_reset(&c->numa_policy);
4940
4941 c->utmp_id = mfree(c->utmp_id);
4942 c->selinux_context = mfree(c->selinux_context);
4943 c->apparmor_profile = mfree(c->apparmor_profile);
4944 c->smack_process_label = mfree(c->smack_process_label);
4945
4946 c->syscall_filter = hashmap_free(c->syscall_filter);
4947 c->syscall_archs = set_free(c->syscall_archs);
4948 c->address_families = set_free(c->address_families);
4949
4950 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
4951 c->directories[t].paths = strv_free(c->directories[t].paths);
4952
4953 c->log_level_max = -1;
4954
4955 exec_context_free_log_extra_fields(c);
4956
4957 c->log_ratelimit_interval_usec = 0;
4958 c->log_ratelimit_burst = 0;
4959
4960 c->stdin_data = mfree(c->stdin_data);
4961 c->stdin_data_size = 0;
4962
4963 c->network_namespace_path = mfree(c->network_namespace_path);
4964 c->ipc_namespace_path = mfree(c->ipc_namespace_path);
4965
4966 c->log_namespace = mfree(c->log_namespace);
4967
4968 c->load_credentials = hashmap_free(c->load_credentials);
4969 c->set_credentials = hashmap_free(c->set_credentials);
4970 }
4971
4972 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
4973 char **i;
4974
4975 assert(c);
4976
4977 if (!runtime_prefix)
4978 return 0;
4979
4980 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
4981 _cleanup_free_ char *p = NULL;
4982
4983 if (exec_directory_is_private(c, EXEC_DIRECTORY_RUNTIME))
4984 p = path_join(runtime_prefix, "private", *i);
4985 else
4986 p = path_join(runtime_prefix, *i);
4987 if (!p)
4988 return -ENOMEM;
4989
4990 /* We execute this synchronously, since we need to be sure this is gone when we start the
4991 * service next. */
4992 (void) rm_rf(p, REMOVE_ROOT);
4993 }
4994
4995 return 0;
4996 }
4997
4998 int exec_context_destroy_credentials(const ExecContext *c, const char *runtime_prefix, const char *unit) {
4999 _cleanup_free_ char *p = NULL;
5000
5001 assert(c);
5002
5003 if (!runtime_prefix || !unit)
5004 return 0;
5005
5006 p = path_join(runtime_prefix, "credentials", unit);
5007 if (!p)
5008 return -ENOMEM;
5009
5010 /* This is either a tmpfs/ramfs of its own, or a plain directory. Either way, let's first try to
5011 * unmount it, and afterwards remove the mount point */
5012 (void) umount2(p, MNT_DETACH|UMOUNT_NOFOLLOW);
5013 (void) rm_rf(p, REMOVE_ROOT|REMOVE_CHMOD);
5014
5015 return 0;
5016 }
5017
5018 static void exec_command_done(ExecCommand *c) {
5019 assert(c);
5020
5021 c->path = mfree(c->path);
5022 c->argv = strv_free(c->argv);
5023 }
5024
5025 void exec_command_done_array(ExecCommand *c, size_t n) {
5026 for (size_t i = 0; i < n; i++)
5027 exec_command_done(c+i);
5028 }
5029
5030 ExecCommand* exec_command_free_list(ExecCommand *c) {
5031 ExecCommand *i;
5032
5033 while ((i = c)) {
5034 LIST_REMOVE(command, c, i);
5035 exec_command_done(i);
5036 free(i);
5037 }
5038
5039 return NULL;
5040 }
5041
5042 void exec_command_free_array(ExecCommand **c, size_t n) {
5043 for (size_t i = 0; i < n; i++)
5044 c[i] = exec_command_free_list(c[i]);
5045 }
5046
5047 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
5048 for (size_t i = 0; i < n; i++)
5049 exec_status_reset(&c[i].exec_status);
5050 }
5051
5052 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
5053 for (size_t i = 0; i < n; i++) {
5054 ExecCommand *z;
5055
5056 LIST_FOREACH(command, z, c[i])
5057 exec_status_reset(&z->exec_status);
5058 }
5059 }
5060
5061 typedef struct InvalidEnvInfo {
5062 const Unit *unit;
5063 const char *path;
5064 } InvalidEnvInfo;
5065
5066 static void invalid_env(const char *p, void *userdata) {
5067 InvalidEnvInfo *info = userdata;
5068
5069 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
5070 }
5071
5072 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
5073 assert(c);
5074
5075 switch (fd_index) {
5076
5077 case STDIN_FILENO:
5078 if (c->std_input != EXEC_INPUT_NAMED_FD)
5079 return NULL;
5080
5081 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
5082
5083 case STDOUT_FILENO:
5084 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
5085 return NULL;
5086
5087 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
5088
5089 case STDERR_FILENO:
5090 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
5091 return NULL;
5092
5093 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
5094
5095 default:
5096 return NULL;
5097 }
5098 }
5099
5100 static int exec_context_named_iofds(
5101 const ExecContext *c,
5102 const ExecParameters *p,
5103 int named_iofds[static 3]) {
5104
5105 size_t targets;
5106 const char* stdio_fdname[3];
5107 size_t n_fds;
5108
5109 assert(c);
5110 assert(p);
5111 assert(named_iofds);
5112
5113 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
5114 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
5115 (c->std_error == EXEC_OUTPUT_NAMED_FD);
5116
5117 for (size_t i = 0; i < 3; i++)
5118 stdio_fdname[i] = exec_context_fdname(c, i);
5119
5120 n_fds = p->n_storage_fds + p->n_socket_fds;
5121
5122 for (size_t i = 0; i < n_fds && targets > 0; i++)
5123 if (named_iofds[STDIN_FILENO] < 0 &&
5124 c->std_input == EXEC_INPUT_NAMED_FD &&
5125 stdio_fdname[STDIN_FILENO] &&
5126 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
5127
5128 named_iofds[STDIN_FILENO] = p->fds[i];
5129 targets--;
5130
5131 } else if (named_iofds[STDOUT_FILENO] < 0 &&
5132 c->std_output == EXEC_OUTPUT_NAMED_FD &&
5133 stdio_fdname[STDOUT_FILENO] &&
5134 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
5135
5136 named_iofds[STDOUT_FILENO] = p->fds[i];
5137 targets--;
5138
5139 } else if (named_iofds[STDERR_FILENO] < 0 &&
5140 c->std_error == EXEC_OUTPUT_NAMED_FD &&
5141 stdio_fdname[STDERR_FILENO] &&
5142 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
5143
5144 named_iofds[STDERR_FILENO] = p->fds[i];
5145 targets--;
5146 }
5147
5148 return targets == 0 ? 0 : -ENOENT;
5149 }
5150
5151 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
5152 char **i, **r = NULL;
5153
5154 assert(c);
5155 assert(l);
5156
5157 STRV_FOREACH(i, c->environment_files) {
5158 char *fn;
5159 int k;
5160 bool ignore = false;
5161 char **p;
5162 _cleanup_globfree_ glob_t pglob = {};
5163
5164 fn = *i;
5165
5166 if (fn[0] == '-') {
5167 ignore = true;
5168 fn++;
5169 }
5170
5171 if (!path_is_absolute(fn)) {
5172 if (ignore)
5173 continue;
5174
5175 strv_free(r);
5176 return -EINVAL;
5177 }
5178
5179 /* Filename supports globbing, take all matching files */
5180 k = safe_glob(fn, 0, &pglob);
5181 if (k < 0) {
5182 if (ignore)
5183 continue;
5184
5185 strv_free(r);
5186 return k;
5187 }
5188
5189 /* When we don't match anything, -ENOENT should be returned */
5190 assert(pglob.gl_pathc > 0);
5191
5192 for (unsigned n = 0; n < pglob.gl_pathc; n++) {
5193 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
5194 if (k < 0) {
5195 if (ignore)
5196 continue;
5197
5198 strv_free(r);
5199 return k;
5200 }
5201 /* Log invalid environment variables with filename */
5202 if (p) {
5203 InvalidEnvInfo info = {
5204 .unit = unit,
5205 .path = pglob.gl_pathv[n]
5206 };
5207
5208 p = strv_env_clean_with_callback(p, invalid_env, &info);
5209 }
5210
5211 if (!r)
5212 r = p;
5213 else {
5214 char **m;
5215
5216 m = strv_env_merge(r, p);
5217 strv_free(r);
5218 strv_free(p);
5219 if (!m)
5220 return -ENOMEM;
5221
5222 r = m;
5223 }
5224 }
5225 }
5226
5227 *l = r;
5228
5229 return 0;
5230 }
5231
5232 static bool tty_may_match_dev_console(const char *tty) {
5233 _cleanup_free_ char *resolved = NULL;
5234
5235 if (!tty)
5236 return true;
5237
5238 tty = skip_dev_prefix(tty);
5239
5240 /* trivial identity? */
5241 if (streq(tty, "console"))
5242 return true;
5243
5244 if (resolve_dev_console(&resolved) < 0)
5245 return true; /* if we could not resolve, assume it may */
5246
5247 /* "tty0" means the active VC, so it may be the same sometimes */
5248 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
5249 }
5250
5251 static bool exec_context_may_touch_tty(const ExecContext *ec) {
5252 assert(ec);
5253
5254 return ec->tty_reset ||
5255 ec->tty_vhangup ||
5256 ec->tty_vt_disallocate ||
5257 is_terminal_input(ec->std_input) ||
5258 is_terminal_output(ec->std_output) ||
5259 is_terminal_output(ec->std_error);
5260 }
5261
5262 bool exec_context_may_touch_console(const ExecContext *ec) {
5263
5264 return exec_context_may_touch_tty(ec) &&
5265 tty_may_match_dev_console(exec_context_tty_path(ec));
5266 }
5267
5268 static void strv_fprintf(FILE *f, char **l) {
5269 char **g;
5270
5271 assert(f);
5272
5273 STRV_FOREACH(g, l)
5274 fprintf(f, " %s", *g);
5275 }
5276
5277 static void strv_dump(FILE* f, const char *prefix, const char *name, char **strv) {
5278 assert(f);
5279 assert(prefix);
5280 assert(name);
5281
5282 if (!strv_isempty(strv)) {
5283 fprintf(f, "%s%s:", prefix, name);
5284 strv_fprintf(f, strv);
5285 fputs("\n", f);
5286 }
5287 }
5288
5289 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
5290 char **e, **d;
5291 int r;
5292
5293 assert(c);
5294 assert(f);
5295
5296 prefix = strempty(prefix);
5297
5298 fprintf(f,
5299 "%sUMask: %04o\n"
5300 "%sWorkingDirectory: %s\n"
5301 "%sRootDirectory: %s\n"
5302 "%sNonBlocking: %s\n"
5303 "%sPrivateTmp: %s\n"
5304 "%sPrivateDevices: %s\n"
5305 "%sProtectKernelTunables: %s\n"
5306 "%sProtectKernelModules: %s\n"
5307 "%sProtectKernelLogs: %s\n"
5308 "%sProtectClock: %s\n"
5309 "%sProtectControlGroups: %s\n"
5310 "%sPrivateNetwork: %s\n"
5311 "%sPrivateUsers: %s\n"
5312 "%sProtectHome: %s\n"
5313 "%sProtectSystem: %s\n"
5314 "%sMountAPIVFS: %s\n"
5315 "%sIgnoreSIGPIPE: %s\n"
5316 "%sMemoryDenyWriteExecute: %s\n"
5317 "%sRestrictRealtime: %s\n"
5318 "%sRestrictSUIDSGID: %s\n"
5319 "%sKeyringMode: %s\n"
5320 "%sProtectHostname: %s\n"
5321 "%sProtectProc: %s\n"
5322 "%sProcSubset: %s\n",
5323 prefix, c->umask,
5324 prefix, empty_to_root(c->working_directory),
5325 prefix, empty_to_root(c->root_directory),
5326 prefix, yes_no(c->non_blocking),
5327 prefix, yes_no(c->private_tmp),
5328 prefix, yes_no(c->private_devices),
5329 prefix, yes_no(c->protect_kernel_tunables),
5330 prefix, yes_no(c->protect_kernel_modules),
5331 prefix, yes_no(c->protect_kernel_logs),
5332 prefix, yes_no(c->protect_clock),
5333 prefix, yes_no(c->protect_control_groups),
5334 prefix, yes_no(c->private_network),
5335 prefix, yes_no(c->private_users),
5336 prefix, protect_home_to_string(c->protect_home),
5337 prefix, protect_system_to_string(c->protect_system),
5338 prefix, yes_no(exec_context_get_effective_mount_apivfs(c)),
5339 prefix, yes_no(c->ignore_sigpipe),
5340 prefix, yes_no(c->memory_deny_write_execute),
5341 prefix, yes_no(c->restrict_realtime),
5342 prefix, yes_no(c->restrict_suid_sgid),
5343 prefix, exec_keyring_mode_to_string(c->keyring_mode),
5344 prefix, yes_no(c->protect_hostname),
5345 prefix, protect_proc_to_string(c->protect_proc),
5346 prefix, proc_subset_to_string(c->proc_subset));
5347
5348 if (c->root_image)
5349 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
5350
5351 if (c->root_image_options) {
5352 MountOptions *o;
5353
5354 fprintf(f, "%sRootImageOptions:", prefix);
5355 LIST_FOREACH(mount_options, o, c->root_image_options)
5356 if (!isempty(o->options))
5357 fprintf(f, " %s:%s",
5358 partition_designator_to_string(o->partition_designator),
5359 o->options);
5360 fprintf(f, "\n");
5361 }
5362
5363 if (c->root_hash) {
5364 _cleanup_free_ char *encoded = NULL;
5365 encoded = hexmem(c->root_hash, c->root_hash_size);
5366 if (encoded)
5367 fprintf(f, "%sRootHash: %s\n", prefix, encoded);
5368 }
5369
5370 if (c->root_hash_path)
5371 fprintf(f, "%sRootHash: %s\n", prefix, c->root_hash_path);
5372
5373 if (c->root_hash_sig) {
5374 _cleanup_free_ char *encoded = NULL;
5375 ssize_t len;
5376 len = base64mem(c->root_hash_sig, c->root_hash_sig_size, &encoded);
5377 if (len)
5378 fprintf(f, "%sRootHashSignature: base64:%s\n", prefix, encoded);
5379 }
5380
5381 if (c->root_hash_sig_path)
5382 fprintf(f, "%sRootHashSignature: %s\n", prefix, c->root_hash_sig_path);
5383
5384 if (c->root_verity)
5385 fprintf(f, "%sRootVerity: %s\n", prefix, c->root_verity);
5386
5387 STRV_FOREACH(e, c->environment)
5388 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
5389
5390 STRV_FOREACH(e, c->environment_files)
5391 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
5392
5393 STRV_FOREACH(e, c->pass_environment)
5394 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
5395
5396 STRV_FOREACH(e, c->unset_environment)
5397 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
5398
5399 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
5400
5401 for (ExecDirectoryType dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
5402 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
5403
5404 STRV_FOREACH(d, c->directories[dt].paths)
5405 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
5406 }
5407
5408 fprintf(f, "%sTimeoutCleanSec: %s\n", prefix, FORMAT_TIMESPAN(c->timeout_clean_usec, USEC_PER_SEC));
5409
5410 if (c->nice_set)
5411 fprintf(f, "%sNice: %i\n", prefix, c->nice);
5412
5413 if (c->oom_score_adjust_set)
5414 fprintf(f, "%sOOMScoreAdjust: %i\n", prefix, c->oom_score_adjust);
5415
5416 if (c->coredump_filter_set)
5417 fprintf(f, "%sCoredumpFilter: 0x%"PRIx64"\n", prefix, c->coredump_filter);
5418
5419 for (unsigned i = 0; i < RLIM_NLIMITS; i++)
5420 if (c->rlimit[i]) {
5421 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
5422 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
5423 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
5424 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
5425 }
5426
5427 if (c->ioprio_set) {
5428 _cleanup_free_ char *class_str = NULL;
5429
5430 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
5431 if (r >= 0)
5432 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
5433
5434 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
5435 }
5436
5437 if (c->cpu_sched_set) {
5438 _cleanup_free_ char *policy_str = NULL;
5439
5440 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
5441 if (r >= 0)
5442 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
5443
5444 fprintf(f,
5445 "%sCPUSchedulingPriority: %i\n"
5446 "%sCPUSchedulingResetOnFork: %s\n",
5447 prefix, c->cpu_sched_priority,
5448 prefix, yes_no(c->cpu_sched_reset_on_fork));
5449 }
5450
5451 if (c->cpu_set.set) {
5452 _cleanup_free_ char *affinity = NULL;
5453
5454 affinity = cpu_set_to_range_string(&c->cpu_set);
5455 fprintf(f, "%sCPUAffinity: %s\n", prefix, affinity);
5456 }
5457
5458 if (mpol_is_valid(numa_policy_get_type(&c->numa_policy))) {
5459 _cleanup_free_ char *nodes = NULL;
5460
5461 nodes = cpu_set_to_range_string(&c->numa_policy.nodes);
5462 fprintf(f, "%sNUMAPolicy: %s\n", prefix, mpol_to_string(numa_policy_get_type(&c->numa_policy)));
5463 fprintf(f, "%sNUMAMask: %s\n", prefix, strnull(nodes));
5464 }
5465
5466 if (c->timer_slack_nsec != NSEC_INFINITY)
5467 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
5468
5469 fprintf(f,
5470 "%sStandardInput: %s\n"
5471 "%sStandardOutput: %s\n"
5472 "%sStandardError: %s\n",
5473 prefix, exec_input_to_string(c->std_input),
5474 prefix, exec_output_to_string(c->std_output),
5475 prefix, exec_output_to_string(c->std_error));
5476
5477 if (c->std_input == EXEC_INPUT_NAMED_FD)
5478 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
5479 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
5480 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
5481 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
5482 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
5483
5484 if (c->std_input == EXEC_INPUT_FILE)
5485 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
5486 if (c->std_output == EXEC_OUTPUT_FILE)
5487 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5488 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
5489 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5490 if (c->std_output == EXEC_OUTPUT_FILE_TRUNCATE)
5491 fprintf(f, "%sStandardOutputFileToTruncate: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
5492 if (c->std_error == EXEC_OUTPUT_FILE)
5493 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5494 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
5495 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5496 if (c->std_error == EXEC_OUTPUT_FILE_TRUNCATE)
5497 fprintf(f, "%sStandardErrorFileToTruncate: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
5498
5499 if (c->tty_path)
5500 fprintf(f,
5501 "%sTTYPath: %s\n"
5502 "%sTTYReset: %s\n"
5503 "%sTTYVHangup: %s\n"
5504 "%sTTYVTDisallocate: %s\n",
5505 prefix, c->tty_path,
5506 prefix, yes_no(c->tty_reset),
5507 prefix, yes_no(c->tty_vhangup),
5508 prefix, yes_no(c->tty_vt_disallocate));
5509
5510 if (IN_SET(c->std_output,
5511 EXEC_OUTPUT_KMSG,
5512 EXEC_OUTPUT_JOURNAL,
5513 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5514 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
5515 IN_SET(c->std_error,
5516 EXEC_OUTPUT_KMSG,
5517 EXEC_OUTPUT_JOURNAL,
5518 EXEC_OUTPUT_KMSG_AND_CONSOLE,
5519 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
5520
5521 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
5522
5523 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
5524 if (r >= 0)
5525 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
5526
5527 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
5528 if (r >= 0)
5529 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
5530 }
5531
5532 if (c->log_level_max >= 0) {
5533 _cleanup_free_ char *t = NULL;
5534
5535 (void) log_level_to_string_alloc(c->log_level_max, &t);
5536
5537 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
5538 }
5539
5540 if (c->log_ratelimit_interval_usec > 0)
5541 fprintf(f,
5542 "%sLogRateLimitIntervalSec: %s\n",
5543 prefix, FORMAT_TIMESPAN(c->log_ratelimit_interval_usec, USEC_PER_SEC));
5544
5545 if (c->log_ratelimit_burst > 0)
5546 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_ratelimit_burst);
5547
5548 for (size_t j = 0; j < c->n_log_extra_fields; j++) {
5549 fprintf(f, "%sLogExtraFields: ", prefix);
5550 fwrite(c->log_extra_fields[j].iov_base,
5551 1, c->log_extra_fields[j].iov_len,
5552 f);
5553 fputc('\n', f);
5554 }
5555
5556 if (c->log_namespace)
5557 fprintf(f, "%sLogNamespace: %s\n", prefix, c->log_namespace);
5558
5559 if (c->secure_bits) {
5560 _cleanup_free_ char *str = NULL;
5561
5562 r = secure_bits_to_string_alloc(c->secure_bits, &str);
5563 if (r >= 0)
5564 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
5565 }
5566
5567 if (c->capability_bounding_set != CAP_ALL) {
5568 _cleanup_free_ char *str = NULL;
5569
5570 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
5571 if (r >= 0)
5572 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
5573 }
5574
5575 if (c->capability_ambient_set != 0) {
5576 _cleanup_free_ char *str = NULL;
5577
5578 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
5579 if (r >= 0)
5580 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
5581 }
5582
5583 if (c->user)
5584 fprintf(f, "%sUser: %s\n", prefix, c->user);
5585 if (c->group)
5586 fprintf(f, "%sGroup: %s\n", prefix, c->group);
5587
5588 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
5589
5590 strv_dump(f, prefix, "SupplementaryGroups", c->supplementary_groups);
5591
5592 if (c->pam_name)
5593 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
5594
5595 strv_dump(f, prefix, "ReadWritePaths", c->read_write_paths);
5596 strv_dump(f, prefix, "ReadOnlyPaths", c->read_only_paths);
5597 strv_dump(f, prefix, "InaccessiblePaths", c->inaccessible_paths);
5598 strv_dump(f, prefix, "ExecPaths", c->exec_paths);
5599 strv_dump(f, prefix, "NoExecPaths", c->no_exec_paths);
5600
5601 for (size_t i = 0; i < c->n_bind_mounts; i++)
5602 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
5603 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
5604 c->bind_mounts[i].ignore_enoent ? "-": "",
5605 c->bind_mounts[i].source,
5606 c->bind_mounts[i].destination,
5607 c->bind_mounts[i].recursive ? "rbind" : "norbind");
5608
5609 for (size_t i = 0; i < c->n_temporary_filesystems; i++) {
5610 const TemporaryFileSystem *t = c->temporary_filesystems + i;
5611
5612 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
5613 t->path,
5614 isempty(t->options) ? "" : ":",
5615 strempty(t->options));
5616 }
5617
5618 if (c->utmp_id)
5619 fprintf(f,
5620 "%sUtmpIdentifier: %s\n",
5621 prefix, c->utmp_id);
5622
5623 if (c->selinux_context)
5624 fprintf(f,
5625 "%sSELinuxContext: %s%s\n",
5626 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
5627
5628 if (c->apparmor_profile)
5629 fprintf(f,
5630 "%sAppArmorProfile: %s%s\n",
5631 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
5632
5633 if (c->smack_process_label)
5634 fprintf(f,
5635 "%sSmackProcessLabel: %s%s\n",
5636 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
5637
5638 if (c->personality != PERSONALITY_INVALID)
5639 fprintf(f,
5640 "%sPersonality: %s\n",
5641 prefix, strna(personality_to_string(c->personality)));
5642
5643 fprintf(f,
5644 "%sLockPersonality: %s\n",
5645 prefix, yes_no(c->lock_personality));
5646
5647 if (c->syscall_filter) {
5648 #if HAVE_SECCOMP
5649 void *id, *val;
5650 bool first = true;
5651 #endif
5652
5653 fprintf(f,
5654 "%sSystemCallFilter: ",
5655 prefix);
5656
5657 if (!c->syscall_allow_list)
5658 fputc('~', f);
5659
5660 #if HAVE_SECCOMP
5661 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter) {
5662 _cleanup_free_ char *name = NULL;
5663 const char *errno_name = NULL;
5664 int num = PTR_TO_INT(val);
5665
5666 if (first)
5667 first = false;
5668 else
5669 fputc(' ', f);
5670
5671 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
5672 fputs(strna(name), f);
5673
5674 if (num >= 0) {
5675 errno_name = seccomp_errno_or_action_to_string(num);
5676 if (errno_name)
5677 fprintf(f, ":%s", errno_name);
5678 else
5679 fprintf(f, ":%d", num);
5680 }
5681 }
5682 #endif
5683
5684 fputc('\n', f);
5685 }
5686
5687 if (c->syscall_archs) {
5688 #if HAVE_SECCOMP
5689 void *id;
5690 #endif
5691
5692 fprintf(f,
5693 "%sSystemCallArchitectures:",
5694 prefix);
5695
5696 #if HAVE_SECCOMP
5697 SET_FOREACH(id, c->syscall_archs)
5698 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
5699 #endif
5700 fputc('\n', f);
5701 }
5702
5703 if (exec_context_restrict_namespaces_set(c)) {
5704 _cleanup_free_ char *s = NULL;
5705
5706 r = namespace_flags_to_string(c->restrict_namespaces, &s);
5707 if (r >= 0)
5708 fprintf(f, "%sRestrictNamespaces: %s\n",
5709 prefix, strna(s));
5710 }
5711
5712 if (c->network_namespace_path)
5713 fprintf(f,
5714 "%sNetworkNamespacePath: %s\n",
5715 prefix, c->network_namespace_path);
5716
5717 if (c->syscall_errno > 0) {
5718 #if HAVE_SECCOMP
5719 const char *errno_name;
5720 #endif
5721
5722 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
5723
5724 #if HAVE_SECCOMP
5725 errno_name = seccomp_errno_or_action_to_string(c->syscall_errno);
5726 if (errno_name)
5727 fputs(errno_name, f);
5728 else
5729 fprintf(f, "%d", c->syscall_errno);
5730 #endif
5731 fputc('\n', f);
5732 }
5733
5734 for (size_t i = 0; i < c->n_mount_images; i++) {
5735 MountOptions *o;
5736
5737 fprintf(f, "%sMountImages: %s%s:%s", prefix,
5738 c->mount_images[i].ignore_enoent ? "-": "",
5739 c->mount_images[i].source,
5740 c->mount_images[i].destination);
5741 LIST_FOREACH(mount_options, o, c->mount_images[i].mount_options)
5742 fprintf(f, ":%s:%s",
5743 partition_designator_to_string(o->partition_designator),
5744 strempty(o->options));
5745 fprintf(f, "\n");
5746 }
5747
5748 for (size_t i = 0; i < c->n_extension_images; i++) {
5749 MountOptions *o;
5750
5751 fprintf(f, "%sExtensionImages: %s%s", prefix,
5752 c->extension_images[i].ignore_enoent ? "-": "",
5753 c->extension_images[i].source);
5754 LIST_FOREACH(mount_options, o, c->extension_images[i].mount_options)
5755 fprintf(f, ":%s:%s",
5756 partition_designator_to_string(o->partition_designator),
5757 strempty(o->options));
5758 fprintf(f, "\n");
5759 }
5760 }
5761
5762 bool exec_context_maintains_privileges(const ExecContext *c) {
5763 assert(c);
5764
5765 /* Returns true if the process forked off would run under
5766 * an unchanged UID or as root. */
5767
5768 if (!c->user)
5769 return true;
5770
5771 if (streq(c->user, "root") || streq(c->user, "0"))
5772 return true;
5773
5774 return false;
5775 }
5776
5777 int exec_context_get_effective_ioprio(const ExecContext *c) {
5778 int p;
5779
5780 assert(c);
5781
5782 if (c->ioprio_set)
5783 return c->ioprio;
5784
5785 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
5786 if (p < 0)
5787 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
5788
5789 return p;
5790 }
5791
5792 bool exec_context_get_effective_mount_apivfs(const ExecContext *c) {
5793 assert(c);
5794
5795 /* Explicit setting wins */
5796 if (c->mount_apivfs_set)
5797 return c->mount_apivfs;
5798
5799 /* Default to "yes" if root directory or image are specified */
5800 if (exec_context_with_rootfs(c))
5801 return true;
5802
5803 return false;
5804 }
5805
5806 void exec_context_free_log_extra_fields(ExecContext *c) {
5807 assert(c);
5808
5809 for (size_t l = 0; l < c->n_log_extra_fields; l++)
5810 free(c->log_extra_fields[l].iov_base);
5811 c->log_extra_fields = mfree(c->log_extra_fields);
5812 c->n_log_extra_fields = 0;
5813 }
5814
5815 void exec_context_revert_tty(ExecContext *c) {
5816 _cleanup_close_ int fd = -1;
5817 const char *path;
5818 struct stat st;
5819 int r;
5820
5821 assert(c);
5822
5823 /* First, reset the TTY (possibly kicking everybody else from the TTY) */
5824 exec_context_tty_reset(c, NULL);
5825
5826 /* And then undo what chown_terminal() did earlier. Note that we only do this if we have a path
5827 * configured. If the TTY was passed to us as file descriptor we assume the TTY is opened and managed
5828 * by whoever passed it to us and thus knows better when and how to chmod()/chown() it back. */
5829 if (!exec_context_may_touch_tty(c))
5830 return;
5831
5832 path = exec_context_tty_path(c);
5833 if (!path)
5834 return;
5835
5836 fd = open(path, O_PATH|O_CLOEXEC);
5837 if (fd < 0)
5838 return (void) log_full_errno(errno == ENOENT ? LOG_DEBUG : LOG_WARNING, errno,
5839 "Failed to open TTY inode of '%s' to adjust ownership/access mode, ignoring: %m",
5840 path);
5841
5842 if (fstat(fd, &st) < 0)
5843 return (void) log_warning_errno(errno, "Failed to stat TTY '%s', ignoring: %m", path);
5844
5845 /* Let's add a superficial check that we only do this for stuff that looks like a TTY. We only check
5846 * if things are a character device, since a proper check either means we'd have to open the TTY and
5847 * use isatty(), but we'd rather not do that since opening TTYs comes with all kinds of side-effects
5848 * and is slow. Or we'd have to hardcode dev_t major information, which we'd rather avoid. Why bother
5849 * with this at all? → https://github.com/systemd/systemd/issues/19213 */
5850 if (!S_ISCHR(st.st_mode))
5851 return log_warning("Configured TTY '%s' is not actually a character device, ignoring.", path);
5852
5853 r = fchmod_and_chown(fd, TTY_MODE, 0, TTY_GID);
5854 if (r < 0)
5855 log_warning_errno(r, "Failed to reset TTY ownership/access mode of %s, ignoring: %m", path);
5856 }
5857
5858 int exec_context_get_clean_directories(
5859 ExecContext *c,
5860 char **prefix,
5861 ExecCleanMask mask,
5862 char ***ret) {
5863
5864 _cleanup_strv_free_ char **l = NULL;
5865 int r;
5866
5867 assert(c);
5868 assert(prefix);
5869 assert(ret);
5870
5871 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
5872 char **i;
5873
5874 if (!FLAGS_SET(mask, 1U << t))
5875 continue;
5876
5877 if (!prefix[t])
5878 continue;
5879
5880 STRV_FOREACH(i, c->directories[t].paths) {
5881 char *j;
5882
5883 j = path_join(prefix[t], *i);
5884 if (!j)
5885 return -ENOMEM;
5886
5887 r = strv_consume(&l, j);
5888 if (r < 0)
5889 return r;
5890
5891 /* Also remove private directories unconditionally. */
5892 if (t != EXEC_DIRECTORY_CONFIGURATION) {
5893 j = path_join(prefix[t], "private", *i);
5894 if (!j)
5895 return -ENOMEM;
5896
5897 r = strv_consume(&l, j);
5898 if (r < 0)
5899 return r;
5900 }
5901 }
5902 }
5903
5904 *ret = TAKE_PTR(l);
5905 return 0;
5906 }
5907
5908 int exec_context_get_clean_mask(ExecContext *c, ExecCleanMask *ret) {
5909 ExecCleanMask mask = 0;
5910
5911 assert(c);
5912 assert(ret);
5913
5914 for (ExecDirectoryType t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++)
5915 if (!strv_isempty(c->directories[t].paths))
5916 mask |= 1U << t;
5917
5918 *ret = mask;
5919 return 0;
5920 }
5921
5922 void exec_status_start(ExecStatus *s, pid_t pid) {
5923 assert(s);
5924
5925 *s = (ExecStatus) {
5926 .pid = pid,
5927 };
5928
5929 dual_timestamp_get(&s->start_timestamp);
5930 }
5931
5932 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
5933 assert(s);
5934
5935 if (s->pid != pid)
5936 *s = (ExecStatus) {
5937 .pid = pid,
5938 };
5939
5940 dual_timestamp_get(&s->exit_timestamp);
5941
5942 s->code = code;
5943 s->status = status;
5944
5945 if (context && context->utmp_id)
5946 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
5947 }
5948
5949 void exec_status_reset(ExecStatus *s) {
5950 assert(s);
5951
5952 *s = (ExecStatus) {};
5953 }
5954
5955 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
5956 assert(s);
5957 assert(f);
5958
5959 if (s->pid <= 0)
5960 return;
5961
5962 prefix = strempty(prefix);
5963
5964 fprintf(f,
5965 "%sPID: "PID_FMT"\n",
5966 prefix, s->pid);
5967
5968 if (dual_timestamp_is_set(&s->start_timestamp))
5969 fprintf(f,
5970 "%sStart Timestamp: %s\n",
5971 prefix, FORMAT_TIMESTAMP(s->start_timestamp.realtime));
5972
5973 if (dual_timestamp_is_set(&s->exit_timestamp))
5974 fprintf(f,
5975 "%sExit Timestamp: %s\n"
5976 "%sExit Code: %s\n"
5977 "%sExit Status: %i\n",
5978 prefix, FORMAT_TIMESTAMP(s->exit_timestamp.realtime),
5979 prefix, sigchld_code_to_string(s->code),
5980 prefix, s->status);
5981 }
5982
5983 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
5984 _cleanup_free_ char *cmd = NULL;
5985 const char *prefix2;
5986
5987 assert(c);
5988 assert(f);
5989
5990 prefix = strempty(prefix);
5991 prefix2 = strjoina(prefix, "\t");
5992
5993 cmd = quote_command_line(c->argv);
5994 fprintf(f,
5995 "%sCommand Line: %s\n",
5996 prefix, cmd ? cmd : strerror_safe(ENOMEM));
5997
5998 exec_status_dump(&c->exec_status, f, prefix2);
5999 }
6000
6001 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
6002 assert(f);
6003
6004 prefix = strempty(prefix);
6005
6006 LIST_FOREACH(command, c, c)
6007 exec_command_dump(c, f, prefix);
6008 }
6009
6010 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
6011 ExecCommand *end;
6012
6013 assert(l);
6014 assert(e);
6015
6016 if (*l) {
6017 /* It's kind of important, that we keep the order here */
6018 LIST_FIND_TAIL(command, *l, end);
6019 LIST_INSERT_AFTER(command, *l, end, e);
6020 } else
6021 *l = e;
6022 }
6023
6024 int exec_command_set(ExecCommand *c, const char *path, ...) {
6025 va_list ap;
6026 char **l, *p;
6027
6028 assert(c);
6029 assert(path);
6030
6031 va_start(ap, path);
6032 l = strv_new_ap(path, ap);
6033 va_end(ap);
6034
6035 if (!l)
6036 return -ENOMEM;
6037
6038 p = strdup(path);
6039 if (!p) {
6040 strv_free(l);
6041 return -ENOMEM;
6042 }
6043
6044 free_and_replace(c->path, p);
6045
6046 return strv_free_and_replace(c->argv, l);
6047 }
6048
6049 int exec_command_append(ExecCommand *c, const char *path, ...) {
6050 _cleanup_strv_free_ char **l = NULL;
6051 va_list ap;
6052 int r;
6053
6054 assert(c);
6055 assert(path);
6056
6057 va_start(ap, path);
6058 l = strv_new_ap(path, ap);
6059 va_end(ap);
6060
6061 if (!l)
6062 return -ENOMEM;
6063
6064 r = strv_extend_strv(&c->argv, l, false);
6065 if (r < 0)
6066 return r;
6067
6068 return 0;
6069 }
6070
6071 static void *remove_tmpdir_thread(void *p) {
6072 _cleanup_free_ char *path = p;
6073
6074 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
6075 return NULL;
6076 }
6077
6078 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
6079 int r;
6080
6081 if (!rt)
6082 return NULL;
6083
6084 if (rt->manager)
6085 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
6086
6087 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
6088
6089 if (destroy && rt->tmp_dir && !streq(rt->tmp_dir, RUN_SYSTEMD_EMPTY)) {
6090 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
6091
6092 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
6093 if (r < 0)
6094 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
6095 else
6096 rt->tmp_dir = NULL;
6097 }
6098
6099 if (destroy && rt->var_tmp_dir && !streq(rt->var_tmp_dir, RUN_SYSTEMD_EMPTY)) {
6100 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
6101
6102 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
6103 if (r < 0)
6104 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
6105 else
6106 rt->var_tmp_dir = NULL;
6107 }
6108
6109 rt->id = mfree(rt->id);
6110 rt->tmp_dir = mfree(rt->tmp_dir);
6111 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
6112 safe_close_pair(rt->netns_storage_socket);
6113 safe_close_pair(rt->ipcns_storage_socket);
6114 return mfree(rt);
6115 }
6116
6117 static void exec_runtime_freep(ExecRuntime **rt) {
6118 (void) exec_runtime_free(*rt, false);
6119 }
6120
6121 static int exec_runtime_allocate(ExecRuntime **ret, const char *id) {
6122 _cleanup_free_ char *id_copy = NULL;
6123 ExecRuntime *n;
6124
6125 assert(ret);
6126
6127 id_copy = strdup(id);
6128 if (!id_copy)
6129 return -ENOMEM;
6130
6131 n = new(ExecRuntime, 1);
6132 if (!n)
6133 return -ENOMEM;
6134
6135 *n = (ExecRuntime) {
6136 .id = TAKE_PTR(id_copy),
6137 .netns_storage_socket = { -1, -1 },
6138 .ipcns_storage_socket = { -1, -1 },
6139 };
6140
6141 *ret = n;
6142 return 0;
6143 }
6144
6145 static int exec_runtime_add(
6146 Manager *m,
6147 const char *id,
6148 char **tmp_dir,
6149 char **var_tmp_dir,
6150 int netns_storage_socket[2],
6151 int ipcns_storage_socket[2],
6152 ExecRuntime **ret) {
6153
6154 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
6155 int r;
6156
6157 assert(m);
6158 assert(id);
6159
6160 /* tmp_dir, var_tmp_dir, {net,ipc}ns_storage_socket fds are donated on success */
6161
6162 r = exec_runtime_allocate(&rt, id);
6163 if (r < 0)
6164 return r;
6165
6166 r = hashmap_ensure_put(&m->exec_runtime_by_id, &string_hash_ops, rt->id, rt);
6167 if (r < 0)
6168 return r;
6169
6170 assert(!!rt->tmp_dir == !!rt->var_tmp_dir); /* We require both to be set together */
6171 rt->tmp_dir = TAKE_PTR(*tmp_dir);
6172 rt->var_tmp_dir = TAKE_PTR(*var_tmp_dir);
6173
6174 if (netns_storage_socket) {
6175 rt->netns_storage_socket[0] = TAKE_FD(netns_storage_socket[0]);
6176 rt->netns_storage_socket[1] = TAKE_FD(netns_storage_socket[1]);
6177 }
6178
6179 if (ipcns_storage_socket) {
6180 rt->ipcns_storage_socket[0] = TAKE_FD(ipcns_storage_socket[0]);
6181 rt->ipcns_storage_socket[1] = TAKE_FD(ipcns_storage_socket[1]);
6182 }
6183
6184 rt->manager = m;
6185
6186 if (ret)
6187 *ret = rt;
6188 /* do not remove created ExecRuntime object when the operation succeeds. */
6189 TAKE_PTR(rt);
6190 return 0;
6191 }
6192
6193 static int exec_runtime_make(
6194 Manager *m,
6195 const ExecContext *c,
6196 const char *id,
6197 ExecRuntime **ret) {
6198
6199 _cleanup_(namespace_cleanup_tmpdirp) char *tmp_dir = NULL, *var_tmp_dir = NULL;
6200 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 }, ipcns_storage_socket[2] = { -1, -1 };
6201 int r;
6202
6203 assert(m);
6204 assert(c);
6205 assert(id);
6206
6207 /* It is not necessary to create ExecRuntime object. */
6208 if (!c->private_network && !c->private_ipc && !c->private_tmp && !c->network_namespace_path) {
6209 *ret = NULL;
6210 return 0;
6211 }
6212
6213 if (c->private_tmp &&
6214 !(prefixed_path_strv_contains(c->inaccessible_paths, "/tmp") &&
6215 (prefixed_path_strv_contains(c->inaccessible_paths, "/var/tmp") ||
6216 prefixed_path_strv_contains(c->inaccessible_paths, "/var")))) {
6217 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
6218 if (r < 0)
6219 return r;
6220 }
6221
6222 if (c->private_network || c->network_namespace_path) {
6223 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
6224 return -errno;
6225 }
6226
6227 if (c->private_ipc || c->ipc_namespace_path) {
6228 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, ipcns_storage_socket) < 0)
6229 return -errno;
6230 }
6231
6232 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_storage_socket, ipcns_storage_socket, ret);
6233 if (r < 0)
6234 return r;
6235
6236 return 1;
6237 }
6238
6239 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
6240 ExecRuntime *rt;
6241 int r;
6242
6243 assert(m);
6244 assert(id);
6245 assert(ret);
6246
6247 rt = hashmap_get(m->exec_runtime_by_id, id);
6248 if (rt)
6249 /* We already have an ExecRuntime object, let's increase the ref count and reuse it */
6250 goto ref;
6251
6252 if (!create) {
6253 *ret = NULL;
6254 return 0;
6255 }
6256
6257 /* If not found, then create a new object. */
6258 r = exec_runtime_make(m, c, id, &rt);
6259 if (r < 0)
6260 return r;
6261 if (r == 0) {
6262 /* When r == 0, it is not necessary to create ExecRuntime object. */
6263 *ret = NULL;
6264 return 0;
6265 }
6266
6267 ref:
6268 /* increment reference counter. */
6269 rt->n_ref++;
6270 *ret = rt;
6271 return 1;
6272 }
6273
6274 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
6275 if (!rt)
6276 return NULL;
6277
6278 assert(rt->n_ref > 0);
6279
6280 rt->n_ref--;
6281 if (rt->n_ref > 0)
6282 return NULL;
6283
6284 return exec_runtime_free(rt, destroy);
6285 }
6286
6287 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
6288 ExecRuntime *rt;
6289
6290 assert(m);
6291 assert(f);
6292 assert(fds);
6293
6294 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6295 fprintf(f, "exec-runtime=%s", rt->id);
6296
6297 if (rt->tmp_dir)
6298 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
6299
6300 if (rt->var_tmp_dir)
6301 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
6302
6303 if (rt->netns_storage_socket[0] >= 0) {
6304 int copy;
6305
6306 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
6307 if (copy < 0)
6308 return copy;
6309
6310 fprintf(f, " netns-socket-0=%i", copy);
6311 }
6312
6313 if (rt->netns_storage_socket[1] >= 0) {
6314 int copy;
6315
6316 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
6317 if (copy < 0)
6318 return copy;
6319
6320 fprintf(f, " netns-socket-1=%i", copy);
6321 }
6322
6323 if (rt->ipcns_storage_socket[0] >= 0) {
6324 int copy;
6325
6326 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[0]);
6327 if (copy < 0)
6328 return copy;
6329
6330 fprintf(f, " ipcns-socket-0=%i", copy);
6331 }
6332
6333 if (rt->ipcns_storage_socket[1] >= 0) {
6334 int copy;
6335
6336 copy = fdset_put_dup(fds, rt->ipcns_storage_socket[1]);
6337 if (copy < 0)
6338 return copy;
6339
6340 fprintf(f, " ipcns-socket-1=%i", copy);
6341 }
6342
6343 fputc('\n', f);
6344 }
6345
6346 return 0;
6347 }
6348
6349 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
6350 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
6351 ExecRuntime *rt;
6352 int r;
6353
6354 /* This is for the migration from old (v237 or earlier) deserialization text.
6355 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
6356 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
6357 * so or not from the serialized text, then we always creates a new object owned by this. */
6358
6359 assert(u);
6360 assert(key);
6361 assert(value);
6362
6363 /* Manager manages ExecRuntime objects by the unit id.
6364 * So, we omit the serialized text when the unit does not have id (yet?)... */
6365 if (isempty(u->id)) {
6366 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
6367 return 0;
6368 }
6369
6370 if (hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops) < 0)
6371 return log_oom();
6372
6373 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
6374 if (!rt) {
6375 if (exec_runtime_allocate(&rt_create, u->id) < 0)
6376 return log_oom();
6377
6378 rt = rt_create;
6379 }
6380
6381 if (streq(key, "tmp-dir")) {
6382 if (free_and_strdup_warn(&rt->tmp_dir, value) < 0)
6383 return -ENOMEM;
6384
6385 } else if (streq(key, "var-tmp-dir")) {
6386 if (free_and_strdup_warn(&rt->var_tmp_dir, value) < 0)
6387 return -ENOMEM;
6388
6389 } else if (streq(key, "netns-socket-0")) {
6390 int fd;
6391
6392 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6393 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6394 return 0;
6395 }
6396
6397 safe_close(rt->netns_storage_socket[0]);
6398 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
6399
6400 } else if (streq(key, "netns-socket-1")) {
6401 int fd;
6402
6403 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
6404 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
6405 return 0;
6406 }
6407
6408 safe_close(rt->netns_storage_socket[1]);
6409 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
6410
6411 } else
6412 return 0;
6413
6414 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
6415 if (rt_create) {
6416 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
6417 if (r < 0) {
6418 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
6419 return 0;
6420 }
6421
6422 rt_create->manager = u->manager;
6423
6424 /* Avoid cleanup */
6425 TAKE_PTR(rt_create);
6426 }
6427
6428 return 1;
6429 }
6430
6431 int exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
6432 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
6433 char *id = NULL;
6434 int r, netns_fdpair[] = {-1, -1}, ipcns_fdpair[] = {-1, -1};
6435 const char *p, *v = value;
6436 size_t n;
6437
6438 assert(m);
6439 assert(value);
6440 assert(fds);
6441
6442 n = strcspn(v, " ");
6443 id = strndupa(v, n);
6444 if (v[n] != ' ')
6445 goto finalize;
6446 p = v + n + 1;
6447
6448 v = startswith(p, "tmp-dir=");
6449 if (v) {
6450 n = strcspn(v, " ");
6451 tmp_dir = strndup(v, n);
6452 if (!tmp_dir)
6453 return log_oom();
6454 if (v[n] != ' ')
6455 goto finalize;
6456 p = v + n + 1;
6457 }
6458
6459 v = startswith(p, "var-tmp-dir=");
6460 if (v) {
6461 n = strcspn(v, " ");
6462 var_tmp_dir = strndup(v, n);
6463 if (!var_tmp_dir)
6464 return log_oom();
6465 if (v[n] != ' ')
6466 goto finalize;
6467 p = v + n + 1;
6468 }
6469
6470 v = startswith(p, "netns-socket-0=");
6471 if (v) {
6472 char *buf;
6473
6474 n = strcspn(v, " ");
6475 buf = strndupa(v, n);
6476
6477 r = safe_atoi(buf, &netns_fdpair[0]);
6478 if (r < 0)
6479 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-0=%s: %m", buf);
6480 if (!fdset_contains(fds, netns_fdpair[0]))
6481 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6482 "exec-runtime specification netns-socket-0= refers to unknown fd %d: %m", netns_fdpair[0]);
6483 netns_fdpair[0] = fdset_remove(fds, netns_fdpair[0]);
6484 if (v[n] != ' ')
6485 goto finalize;
6486 p = v + n + 1;
6487 }
6488
6489 v = startswith(p, "netns-socket-1=");
6490 if (v) {
6491 char *buf;
6492
6493 n = strcspn(v, " ");
6494 buf = strndupa(v, n);
6495
6496 r = safe_atoi(buf, &netns_fdpair[1]);
6497 if (r < 0)
6498 return log_debug_errno(r, "Unable to parse exec-runtime specification netns-socket-1=%s: %m", buf);
6499 if (!fdset_contains(fds, netns_fdpair[1]))
6500 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6501 "exec-runtime specification netns-socket-1= refers to unknown fd %d: %m", netns_fdpair[1]);
6502 netns_fdpair[1] = fdset_remove(fds, netns_fdpair[1]);
6503 if (v[n] != ' ')
6504 goto finalize;
6505 p = v + n + 1;
6506 }
6507
6508 v = startswith(p, "ipcns-socket-0=");
6509 if (v) {
6510 char *buf;
6511
6512 n = strcspn(v, " ");
6513 buf = strndupa(v, n);
6514
6515 r = safe_atoi(buf, &ipcns_fdpair[0]);
6516 if (r < 0)
6517 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-0=%s: %m", buf);
6518 if (!fdset_contains(fds, ipcns_fdpair[0]))
6519 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6520 "exec-runtime specification ipcns-socket-0= refers to unknown fd %d: %m", ipcns_fdpair[0]);
6521 ipcns_fdpair[0] = fdset_remove(fds, ipcns_fdpair[0]);
6522 if (v[n] != ' ')
6523 goto finalize;
6524 p = v + n + 1;
6525 }
6526
6527 v = startswith(p, "ipcns-socket-1=");
6528 if (v) {
6529 char *buf;
6530
6531 n = strcspn(v, " ");
6532 buf = strndupa(v, n);
6533
6534 r = safe_atoi(buf, &ipcns_fdpair[1]);
6535 if (r < 0)
6536 return log_debug_errno(r, "Unable to parse exec-runtime specification ipcns-socket-1=%s: %m", buf);
6537 if (!fdset_contains(fds, ipcns_fdpair[1]))
6538 return log_debug_errno(SYNTHETIC_ERRNO(EBADF),
6539 "exec-runtime specification ipcns-socket-1= refers to unknown fd %d: %m", ipcns_fdpair[1]);
6540 ipcns_fdpair[1] = fdset_remove(fds, ipcns_fdpair[1]);
6541 }
6542
6543 finalize:
6544 r = exec_runtime_add(m, id, &tmp_dir, &var_tmp_dir, netns_fdpair, ipcns_fdpair, NULL);
6545 if (r < 0)
6546 return log_debug_errno(r, "Failed to add exec-runtime: %m");
6547 return 0;
6548 }
6549
6550 void exec_runtime_vacuum(Manager *m) {
6551 ExecRuntime *rt;
6552
6553 assert(m);
6554
6555 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
6556
6557 HASHMAP_FOREACH(rt, m->exec_runtime_by_id) {
6558 if (rt->n_ref > 0)
6559 continue;
6560
6561 (void) exec_runtime_free(rt, false);
6562 }
6563 }
6564
6565 void exec_params_clear(ExecParameters *p) {
6566 if (!p)
6567 return;
6568
6569 p->environment = strv_free(p->environment);
6570 p->fd_names = strv_free(p->fd_names);
6571 p->fds = mfree(p->fds);
6572 p->exec_fd = safe_close(p->exec_fd);
6573 }
6574
6575 ExecSetCredential *exec_set_credential_free(ExecSetCredential *sc) {
6576 if (!sc)
6577 return NULL;
6578
6579 free(sc->id);
6580 free(sc->data);
6581 return mfree(sc);
6582 }
6583
6584 ExecLoadCredential *exec_load_credential_free(ExecLoadCredential *lc) {
6585 if (!lc)
6586 return NULL;
6587
6588 free(lc->id);
6589 free(lc->path);
6590 return mfree(lc);
6591 }
6592
6593 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_set_credential_hash_ops, char, string_hash_func, string_compare_func, ExecSetCredential, exec_set_credential_free);
6594 DEFINE_HASH_OPS_WITH_VALUE_DESTRUCTOR(exec_load_credential_hash_ops, char, string_hash_func, string_compare_func, ExecLoadCredential, exec_load_credential_free);
6595
6596 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
6597 [EXEC_INPUT_NULL] = "null",
6598 [EXEC_INPUT_TTY] = "tty",
6599 [EXEC_INPUT_TTY_FORCE] = "tty-force",
6600 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
6601 [EXEC_INPUT_SOCKET] = "socket",
6602 [EXEC_INPUT_NAMED_FD] = "fd",
6603 [EXEC_INPUT_DATA] = "data",
6604 [EXEC_INPUT_FILE] = "file",
6605 };
6606
6607 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
6608
6609 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
6610 [EXEC_OUTPUT_INHERIT] = "inherit",
6611 [EXEC_OUTPUT_NULL] = "null",
6612 [EXEC_OUTPUT_TTY] = "tty",
6613 [EXEC_OUTPUT_KMSG] = "kmsg",
6614 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
6615 [EXEC_OUTPUT_JOURNAL] = "journal",
6616 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
6617 [EXEC_OUTPUT_SOCKET] = "socket",
6618 [EXEC_OUTPUT_NAMED_FD] = "fd",
6619 [EXEC_OUTPUT_FILE] = "file",
6620 [EXEC_OUTPUT_FILE_APPEND] = "append",
6621 [EXEC_OUTPUT_FILE_TRUNCATE] = "truncate",
6622 };
6623
6624 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
6625
6626 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
6627 [EXEC_UTMP_INIT] = "init",
6628 [EXEC_UTMP_LOGIN] = "login",
6629 [EXEC_UTMP_USER] = "user",
6630 };
6631
6632 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
6633
6634 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
6635 [EXEC_PRESERVE_NO] = "no",
6636 [EXEC_PRESERVE_YES] = "yes",
6637 [EXEC_PRESERVE_RESTART] = "restart",
6638 };
6639
6640 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
6641
6642 /* This table maps ExecDirectoryType to the setting it is configured with in the unit */
6643 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6644 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
6645 [EXEC_DIRECTORY_STATE] = "StateDirectory",
6646 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
6647 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
6648 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
6649 };
6650
6651 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
6652
6653 /* And this table maps ExecDirectoryType too, but to a generic term identifying the type of resource. This
6654 * one is supposed to be generic enough to be used for unit types that don't use ExecContext and per-unit
6655 * directories, specifically .timer units with their timestamp touch file. */
6656 static const char* const exec_resource_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6657 [EXEC_DIRECTORY_RUNTIME] = "runtime",
6658 [EXEC_DIRECTORY_STATE] = "state",
6659 [EXEC_DIRECTORY_CACHE] = "cache",
6660 [EXEC_DIRECTORY_LOGS] = "logs",
6661 [EXEC_DIRECTORY_CONFIGURATION] = "configuration",
6662 };
6663
6664 DEFINE_STRING_TABLE_LOOKUP(exec_resource_type, ExecDirectoryType);
6665
6666 /* And this table also maps ExecDirectoryType, to the environment variable we pass the selected directory to
6667 * the service payload in. */
6668 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
6669 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
6670 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
6671 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
6672 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
6673 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
6674 };
6675
6676 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
6677
6678 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
6679 [EXEC_KEYRING_INHERIT] = "inherit",
6680 [EXEC_KEYRING_PRIVATE] = "private",
6681 [EXEC_KEYRING_SHARED] = "shared",
6682 };
6683
6684 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);