]> git.ipfire.org Git - thirdparty/systemd.git/blob - src/core/execute.c
ac741c2772c36ca87b10b51c4c981c42fcfd0e52
[thirdparty/systemd.git] / src / core / execute.c
1 /* SPDX-License-Identifier: LGPL-2.1+ */
2
3 #include <errno.h>
4 #include <fcntl.h>
5 #include <glob.h>
6 #include <grp.h>
7 #include <poll.h>
8 #include <signal.h>
9 #include <string.h>
10 #include <sys/capability.h>
11 #include <sys/eventfd.h>
12 #include <sys/mman.h>
13 #include <sys/personality.h>
14 #include <sys/prctl.h>
15 #include <sys/shm.h>
16 #include <sys/socket.h>
17 #include <sys/stat.h>
18 #include <sys/types.h>
19 #include <sys/un.h>
20 #include <unistd.h>
21 #include <utmpx.h>
22
23 #if HAVE_PAM
24 #include <security/pam_appl.h>
25 #endif
26
27 #if HAVE_SELINUX
28 #include <selinux/selinux.h>
29 #endif
30
31 #if HAVE_SECCOMP
32 #include <seccomp.h>
33 #endif
34
35 #if HAVE_APPARMOR
36 #include <sys/apparmor.h>
37 #endif
38
39 #include "sd-messages.h"
40
41 #include "af-list.h"
42 #include "alloc-util.h"
43 #if HAVE_APPARMOR
44 #include "apparmor-util.h"
45 #endif
46 #include "async.h"
47 #include "barrier.h"
48 #include "cap-list.h"
49 #include "capability-util.h"
50 #include "chown-recursive.h"
51 #include "cpu-set-util.h"
52 #include "def.h"
53 #include "env-file.h"
54 #include "env-util.h"
55 #include "errno-list.h"
56 #include "execute.h"
57 #include "exit-status.h"
58 #include "fd-util.h"
59 #include "format-util.h"
60 #include "fs-util.h"
61 #include "glob-util.h"
62 #include "io-util.h"
63 #include "ioprio.h"
64 #include "label.h"
65 #include "log.h"
66 #include "macro.h"
67 #include "manager.h"
68 #include "memory-util.h"
69 #include "missing.h"
70 #include "mkdir.h"
71 #include "namespace.h"
72 #include "parse-util.h"
73 #include "path-util.h"
74 #include "process-util.h"
75 #include "rlimit-util.h"
76 #include "rm-rf.h"
77 #if HAVE_SECCOMP
78 #include "seccomp-util.h"
79 #endif
80 #include "securebits-util.h"
81 #include "selinux-util.h"
82 #include "signal-util.h"
83 #include "smack-util.h"
84 #include "socket-util.h"
85 #include "special.h"
86 #include "stat-util.h"
87 #include "string-table.h"
88 #include "string-util.h"
89 #include "strv.h"
90 #include "syslog-util.h"
91 #include "terminal-util.h"
92 #include "umask-util.h"
93 #include "unit.h"
94 #include "user-util.h"
95 #include "utmp-wtmp.h"
96
97 #define IDLE_TIMEOUT_USEC (5*USEC_PER_SEC)
98 #define IDLE_TIMEOUT2_USEC (1*USEC_PER_SEC)
99
100 /* This assumes there is a 'tty' group */
101 #define TTY_MODE 0620
102
103 #define SNDBUF_SIZE (8*1024*1024)
104
105 static int shift_fds(int fds[], size_t n_fds) {
106 int start, restart_from;
107
108 if (n_fds <= 0)
109 return 0;
110
111 /* Modifies the fds array! (sorts it) */
112
113 assert(fds);
114
115 start = 0;
116 for (;;) {
117 int i;
118
119 restart_from = -1;
120
121 for (i = start; i < (int) n_fds; i++) {
122 int nfd;
123
124 /* Already at right index? */
125 if (fds[i] == i+3)
126 continue;
127
128 nfd = fcntl(fds[i], F_DUPFD, i + 3);
129 if (nfd < 0)
130 return -errno;
131
132 safe_close(fds[i]);
133 fds[i] = nfd;
134
135 /* Hmm, the fd we wanted isn't free? Then
136 * let's remember that and try again from here */
137 if (nfd != i+3 && restart_from < 0)
138 restart_from = i;
139 }
140
141 if (restart_from < 0)
142 break;
143
144 start = restart_from;
145 }
146
147 return 0;
148 }
149
150 static int flags_fds(const int fds[], size_t n_socket_fds, size_t n_storage_fds, bool nonblock) {
151 size_t i, n_fds;
152 int r;
153
154 n_fds = n_socket_fds + n_storage_fds;
155 if (n_fds <= 0)
156 return 0;
157
158 assert(fds);
159
160 /* Drops/Sets O_NONBLOCK and FD_CLOEXEC from the file flags.
161 * O_NONBLOCK only applies to socket activation though. */
162
163 for (i = 0; i < n_fds; i++) {
164
165 if (i < n_socket_fds) {
166 r = fd_nonblock(fds[i], nonblock);
167 if (r < 0)
168 return r;
169 }
170
171 /* We unconditionally drop FD_CLOEXEC from the fds,
172 * since after all we want to pass these fds to our
173 * children */
174
175 r = fd_cloexec(fds[i], false);
176 if (r < 0)
177 return r;
178 }
179
180 return 0;
181 }
182
183 static const char *exec_context_tty_path(const ExecContext *context) {
184 assert(context);
185
186 if (context->stdio_as_fds)
187 return NULL;
188
189 if (context->tty_path)
190 return context->tty_path;
191
192 return "/dev/console";
193 }
194
195 static void exec_context_tty_reset(const ExecContext *context, const ExecParameters *p) {
196 const char *path;
197
198 assert(context);
199
200 path = exec_context_tty_path(context);
201
202 if (context->tty_vhangup) {
203 if (p && p->stdin_fd >= 0)
204 (void) terminal_vhangup_fd(p->stdin_fd);
205 else if (path)
206 (void) terminal_vhangup(path);
207 }
208
209 if (context->tty_reset) {
210 if (p && p->stdin_fd >= 0)
211 (void) reset_terminal_fd(p->stdin_fd, true);
212 else if (path)
213 (void) reset_terminal(path);
214 }
215
216 if (context->tty_vt_disallocate && path)
217 (void) vt_disallocate(path);
218 }
219
220 static bool is_terminal_input(ExecInput i) {
221 return IN_SET(i,
222 EXEC_INPUT_TTY,
223 EXEC_INPUT_TTY_FORCE,
224 EXEC_INPUT_TTY_FAIL);
225 }
226
227 static bool is_terminal_output(ExecOutput o) {
228 return IN_SET(o,
229 EXEC_OUTPUT_TTY,
230 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
231 EXEC_OUTPUT_KMSG_AND_CONSOLE,
232 EXEC_OUTPUT_JOURNAL_AND_CONSOLE);
233 }
234
235 static bool is_syslog_output(ExecOutput o) {
236 return IN_SET(o,
237 EXEC_OUTPUT_SYSLOG,
238 EXEC_OUTPUT_SYSLOG_AND_CONSOLE);
239 }
240
241 static bool is_kmsg_output(ExecOutput o) {
242 return IN_SET(o,
243 EXEC_OUTPUT_KMSG,
244 EXEC_OUTPUT_KMSG_AND_CONSOLE);
245 }
246
247 static bool exec_context_needs_term(const ExecContext *c) {
248 assert(c);
249
250 /* Return true if the execution context suggests we should set $TERM to something useful. */
251
252 if (is_terminal_input(c->std_input))
253 return true;
254
255 if (is_terminal_output(c->std_output))
256 return true;
257
258 if (is_terminal_output(c->std_error))
259 return true;
260
261 return !!c->tty_path;
262 }
263
264 static int open_null_as(int flags, int nfd) {
265 int fd;
266
267 assert(nfd >= 0);
268
269 fd = open("/dev/null", flags|O_NOCTTY);
270 if (fd < 0)
271 return -errno;
272
273 return move_fd(fd, nfd, false);
274 }
275
276 static int connect_journal_socket(int fd, uid_t uid, gid_t gid) {
277 static const union sockaddr_union sa = {
278 .un.sun_family = AF_UNIX,
279 .un.sun_path = "/run/systemd/journal/stdout",
280 };
281 uid_t olduid = UID_INVALID;
282 gid_t oldgid = GID_INVALID;
283 int r;
284
285 if (gid_is_valid(gid)) {
286 oldgid = getgid();
287
288 if (setegid(gid) < 0)
289 return -errno;
290 }
291
292 if (uid_is_valid(uid)) {
293 olduid = getuid();
294
295 if (seteuid(uid) < 0) {
296 r = -errno;
297 goto restore_gid;
298 }
299 }
300
301 r = connect(fd, &sa.sa, SOCKADDR_UN_LEN(sa.un)) < 0 ? -errno : 0;
302
303 /* If we fail to restore the uid or gid, things will likely
304 fail later on. This should only happen if an LSM interferes. */
305
306 if (uid_is_valid(uid))
307 (void) seteuid(olduid);
308
309 restore_gid:
310 if (gid_is_valid(gid))
311 (void) setegid(oldgid);
312
313 return r;
314 }
315
316 static int connect_logger_as(
317 const Unit *unit,
318 const ExecContext *context,
319 const ExecParameters *params,
320 ExecOutput output,
321 const char *ident,
322 int nfd,
323 uid_t uid,
324 gid_t gid) {
325
326 _cleanup_close_ int fd = -1;
327 int r;
328
329 assert(context);
330 assert(params);
331 assert(output < _EXEC_OUTPUT_MAX);
332 assert(ident);
333 assert(nfd >= 0);
334
335 fd = socket(AF_UNIX, SOCK_STREAM, 0);
336 if (fd < 0)
337 return -errno;
338
339 r = connect_journal_socket(fd, uid, gid);
340 if (r < 0)
341 return r;
342
343 if (shutdown(fd, SHUT_RD) < 0)
344 return -errno;
345
346 (void) fd_inc_sndbuf(fd, SNDBUF_SIZE);
347
348 if (dprintf(fd,
349 "%s\n"
350 "%s\n"
351 "%i\n"
352 "%i\n"
353 "%i\n"
354 "%i\n"
355 "%i\n",
356 context->syslog_identifier ?: ident,
357 params->flags & EXEC_PASS_LOG_UNIT ? unit->id : "",
358 context->syslog_priority,
359 !!context->syslog_level_prefix,
360 is_syslog_output(output),
361 is_kmsg_output(output),
362 is_terminal_output(output)) < 0)
363 return -errno;
364
365 return move_fd(TAKE_FD(fd), nfd, false);
366 }
367
368 static int open_terminal_as(const char *path, int flags, int nfd) {
369 int fd;
370
371 assert(path);
372 assert(nfd >= 0);
373
374 fd = open_terminal(path, flags | O_NOCTTY);
375 if (fd < 0)
376 return fd;
377
378 return move_fd(fd, nfd, false);
379 }
380
381 static int acquire_path(const char *path, int flags, mode_t mode) {
382 union sockaddr_union sa = {};
383 _cleanup_close_ int fd = -1;
384 int r, salen;
385
386 assert(path);
387
388 if (IN_SET(flags & O_ACCMODE, O_WRONLY, O_RDWR))
389 flags |= O_CREAT;
390
391 fd = open(path, flags|O_NOCTTY, mode);
392 if (fd >= 0)
393 return TAKE_FD(fd);
394
395 if (errno != ENXIO) /* ENXIO is returned when we try to open() an AF_UNIX file system socket on Linux */
396 return -errno;
397 if (strlen(path) >= sizeof(sa.un.sun_path)) /* Too long, can't be a UNIX socket */
398 return -ENXIO;
399
400 /* So, it appears the specified path could be an AF_UNIX socket. Let's see if we can connect to it. */
401
402 fd = socket(AF_UNIX, SOCK_STREAM, 0);
403 if (fd < 0)
404 return -errno;
405
406 salen = sockaddr_un_set_path(&sa.un, path);
407 if (salen < 0)
408 return salen;
409
410 if (connect(fd, &sa.sa, salen) < 0)
411 return errno == EINVAL ? -ENXIO : -errno; /* Propagate initial error if we get EINVAL, i.e. we have
412 * indication that his wasn't an AF_UNIX socket after all */
413
414 if ((flags & O_ACCMODE) == O_RDONLY)
415 r = shutdown(fd, SHUT_WR);
416 else if ((flags & O_ACCMODE) == O_WRONLY)
417 r = shutdown(fd, SHUT_RD);
418 else
419 return TAKE_FD(fd);
420 if (r < 0)
421 return -errno;
422
423 return TAKE_FD(fd);
424 }
425
426 static int fixup_input(
427 const ExecContext *context,
428 int socket_fd,
429 bool apply_tty_stdin) {
430
431 ExecInput std_input;
432
433 assert(context);
434
435 std_input = context->std_input;
436
437 if (is_terminal_input(std_input) && !apply_tty_stdin)
438 return EXEC_INPUT_NULL;
439
440 if (std_input == EXEC_INPUT_SOCKET && socket_fd < 0)
441 return EXEC_INPUT_NULL;
442
443 if (std_input == EXEC_INPUT_DATA && context->stdin_data_size == 0)
444 return EXEC_INPUT_NULL;
445
446 return std_input;
447 }
448
449 static int fixup_output(ExecOutput std_output, int socket_fd) {
450
451 if (std_output == EXEC_OUTPUT_SOCKET && socket_fd < 0)
452 return EXEC_OUTPUT_INHERIT;
453
454 return std_output;
455 }
456
457 static int setup_input(
458 const ExecContext *context,
459 const ExecParameters *params,
460 int socket_fd,
461 int named_iofds[3]) {
462
463 ExecInput i;
464
465 assert(context);
466 assert(params);
467
468 if (params->stdin_fd >= 0) {
469 if (dup2(params->stdin_fd, STDIN_FILENO) < 0)
470 return -errno;
471
472 /* Try to make this the controlling tty, if it is a tty, and reset it */
473 if (isatty(STDIN_FILENO)) {
474 (void) ioctl(STDIN_FILENO, TIOCSCTTY, context->std_input == EXEC_INPUT_TTY_FORCE);
475 (void) reset_terminal_fd(STDIN_FILENO, true);
476 }
477
478 return STDIN_FILENO;
479 }
480
481 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
482
483 switch (i) {
484
485 case EXEC_INPUT_NULL:
486 return open_null_as(O_RDONLY, STDIN_FILENO);
487
488 case EXEC_INPUT_TTY:
489 case EXEC_INPUT_TTY_FORCE:
490 case EXEC_INPUT_TTY_FAIL: {
491 int fd;
492
493 fd = acquire_terminal(exec_context_tty_path(context),
494 i == EXEC_INPUT_TTY_FAIL ? ACQUIRE_TERMINAL_TRY :
495 i == EXEC_INPUT_TTY_FORCE ? ACQUIRE_TERMINAL_FORCE :
496 ACQUIRE_TERMINAL_WAIT,
497 USEC_INFINITY);
498 if (fd < 0)
499 return fd;
500
501 return move_fd(fd, STDIN_FILENO, false);
502 }
503
504 case EXEC_INPUT_SOCKET:
505 assert(socket_fd >= 0);
506
507 return dup2(socket_fd, STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
508
509 case EXEC_INPUT_NAMED_FD:
510 assert(named_iofds[STDIN_FILENO] >= 0);
511
512 (void) fd_nonblock(named_iofds[STDIN_FILENO], false);
513 return dup2(named_iofds[STDIN_FILENO], STDIN_FILENO) < 0 ? -errno : STDIN_FILENO;
514
515 case EXEC_INPUT_DATA: {
516 int fd;
517
518 fd = acquire_data_fd(context->stdin_data, context->stdin_data_size, 0);
519 if (fd < 0)
520 return fd;
521
522 return move_fd(fd, STDIN_FILENO, false);
523 }
524
525 case EXEC_INPUT_FILE: {
526 bool rw;
527 int fd;
528
529 assert(context->stdio_file[STDIN_FILENO]);
530
531 rw = (context->std_output == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDOUT_FILENO])) ||
532 (context->std_error == EXEC_OUTPUT_FILE && streq_ptr(context->stdio_file[STDIN_FILENO], context->stdio_file[STDERR_FILENO]));
533
534 fd = acquire_path(context->stdio_file[STDIN_FILENO], rw ? O_RDWR : O_RDONLY, 0666 & ~context->umask);
535 if (fd < 0)
536 return fd;
537
538 return move_fd(fd, STDIN_FILENO, false);
539 }
540
541 default:
542 assert_not_reached("Unknown input type");
543 }
544 }
545
546 static bool can_inherit_stderr_from_stdout(
547 const ExecContext *context,
548 ExecOutput o,
549 ExecOutput e) {
550
551 assert(context);
552
553 /* Returns true, if given the specified STDERR and STDOUT output we can directly dup() the stdout fd to the
554 * stderr fd */
555
556 if (e == EXEC_OUTPUT_INHERIT)
557 return true;
558 if (e != o)
559 return false;
560
561 if (e == EXEC_OUTPUT_NAMED_FD)
562 return streq_ptr(context->stdio_fdname[STDOUT_FILENO], context->stdio_fdname[STDERR_FILENO]);
563
564 if (IN_SET(e, EXEC_OUTPUT_FILE, EXEC_OUTPUT_FILE_APPEND))
565 return streq_ptr(context->stdio_file[STDOUT_FILENO], context->stdio_file[STDERR_FILENO]);
566
567 return true;
568 }
569
570 static int setup_output(
571 const Unit *unit,
572 const ExecContext *context,
573 const ExecParameters *params,
574 int fileno,
575 int socket_fd,
576 int named_iofds[3],
577 const char *ident,
578 uid_t uid,
579 gid_t gid,
580 dev_t *journal_stream_dev,
581 ino_t *journal_stream_ino) {
582
583 ExecOutput o;
584 ExecInput i;
585 int r;
586
587 assert(unit);
588 assert(context);
589 assert(params);
590 assert(ident);
591 assert(journal_stream_dev);
592 assert(journal_stream_ino);
593
594 if (fileno == STDOUT_FILENO && params->stdout_fd >= 0) {
595
596 if (dup2(params->stdout_fd, STDOUT_FILENO) < 0)
597 return -errno;
598
599 return STDOUT_FILENO;
600 }
601
602 if (fileno == STDERR_FILENO && params->stderr_fd >= 0) {
603 if (dup2(params->stderr_fd, STDERR_FILENO) < 0)
604 return -errno;
605
606 return STDERR_FILENO;
607 }
608
609 i = fixup_input(context, socket_fd, params->flags & EXEC_APPLY_TTY_STDIN);
610 o = fixup_output(context->std_output, socket_fd);
611
612 if (fileno == STDERR_FILENO) {
613 ExecOutput e;
614 e = fixup_output(context->std_error, socket_fd);
615
616 /* This expects the input and output are already set up */
617
618 /* Don't change the stderr file descriptor if we inherit all
619 * the way and are not on a tty */
620 if (e == EXEC_OUTPUT_INHERIT &&
621 o == EXEC_OUTPUT_INHERIT &&
622 i == EXEC_INPUT_NULL &&
623 !is_terminal_input(context->std_input) &&
624 getppid () != 1)
625 return fileno;
626
627 /* Duplicate from stdout if possible */
628 if (can_inherit_stderr_from_stdout(context, o, e))
629 return dup2(STDOUT_FILENO, fileno) < 0 ? -errno : fileno;
630
631 o = e;
632
633 } else if (o == EXEC_OUTPUT_INHERIT) {
634 /* If input got downgraded, inherit the original value */
635 if (i == EXEC_INPUT_NULL && is_terminal_input(context->std_input))
636 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
637
638 /* If the input is connected to anything that's not a /dev/null or a data fd, inherit that... */
639 if (!IN_SET(i, EXEC_INPUT_NULL, EXEC_INPUT_DATA))
640 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
641
642 /* If we are not started from PID 1 we just inherit STDOUT from our parent process. */
643 if (getppid() != 1)
644 return fileno;
645
646 /* We need to open /dev/null here anew, to get the right access mode. */
647 return open_null_as(O_WRONLY, fileno);
648 }
649
650 switch (o) {
651
652 case EXEC_OUTPUT_NULL:
653 return open_null_as(O_WRONLY, fileno);
654
655 case EXEC_OUTPUT_TTY:
656 if (is_terminal_input(i))
657 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
658
659 /* We don't reset the terminal if this is just about output */
660 return open_terminal_as(exec_context_tty_path(context), O_WRONLY, fileno);
661
662 case EXEC_OUTPUT_SYSLOG:
663 case EXEC_OUTPUT_SYSLOG_AND_CONSOLE:
664 case EXEC_OUTPUT_KMSG:
665 case EXEC_OUTPUT_KMSG_AND_CONSOLE:
666 case EXEC_OUTPUT_JOURNAL:
667 case EXEC_OUTPUT_JOURNAL_AND_CONSOLE:
668 r = connect_logger_as(unit, context, params, o, ident, fileno, uid, gid);
669 if (r < 0) {
670 log_unit_warning_errno(unit, r, "Failed to connect %s to the journal socket, ignoring: %m", fileno == STDOUT_FILENO ? "stdout" : "stderr");
671 r = open_null_as(O_WRONLY, fileno);
672 } else {
673 struct stat st;
674
675 /* If we connected this fd to the journal via a stream, patch the device/inode into the passed
676 * parameters, but only then. This is useful so that we can set $JOURNAL_STREAM that permits
677 * services to detect whether they are connected to the journal or not.
678 *
679 * If both stdout and stderr are connected to a stream then let's make sure to store the data
680 * about STDERR as that's usually the best way to do logging. */
681
682 if (fstat(fileno, &st) >= 0 &&
683 (*journal_stream_ino == 0 || fileno == STDERR_FILENO)) {
684 *journal_stream_dev = st.st_dev;
685 *journal_stream_ino = st.st_ino;
686 }
687 }
688 return r;
689
690 case EXEC_OUTPUT_SOCKET:
691 assert(socket_fd >= 0);
692
693 return dup2(socket_fd, fileno) < 0 ? -errno : fileno;
694
695 case EXEC_OUTPUT_NAMED_FD:
696 assert(named_iofds[fileno] >= 0);
697
698 (void) fd_nonblock(named_iofds[fileno], false);
699 return dup2(named_iofds[fileno], fileno) < 0 ? -errno : fileno;
700
701 case EXEC_OUTPUT_FILE:
702 case EXEC_OUTPUT_FILE_APPEND: {
703 bool rw;
704 int fd, flags;
705
706 assert(context->stdio_file[fileno]);
707
708 rw = context->std_input == EXEC_INPUT_FILE &&
709 streq_ptr(context->stdio_file[fileno], context->stdio_file[STDIN_FILENO]);
710
711 if (rw)
712 return dup2(STDIN_FILENO, fileno) < 0 ? -errno : fileno;
713
714 flags = O_WRONLY;
715 if (o == EXEC_OUTPUT_FILE_APPEND)
716 flags |= O_APPEND;
717
718 fd = acquire_path(context->stdio_file[fileno], flags, 0666 & ~context->umask);
719 if (fd < 0)
720 return fd;
721
722 return move_fd(fd, fileno, 0);
723 }
724
725 default:
726 assert_not_reached("Unknown error type");
727 }
728 }
729
730 static int chown_terminal(int fd, uid_t uid) {
731 struct stat st;
732
733 assert(fd >= 0);
734
735 /* Before we chown/chmod the TTY, let's ensure this is actually a tty */
736 if (isatty(fd) < 1)
737 return 0;
738
739 /* This might fail. What matters are the results. */
740 (void) fchown(fd, uid, -1);
741 (void) fchmod(fd, TTY_MODE);
742
743 if (fstat(fd, &st) < 0)
744 return -errno;
745
746 if (st.st_uid != uid || (st.st_mode & 0777) != TTY_MODE)
747 return -EPERM;
748
749 return 0;
750 }
751
752 static int setup_confirm_stdio(const char *vc, int *_saved_stdin, int *_saved_stdout) {
753 _cleanup_close_ int fd = -1, saved_stdin = -1, saved_stdout = -1;
754 int r;
755
756 assert(_saved_stdin);
757 assert(_saved_stdout);
758
759 saved_stdin = fcntl(STDIN_FILENO, F_DUPFD, 3);
760 if (saved_stdin < 0)
761 return -errno;
762
763 saved_stdout = fcntl(STDOUT_FILENO, F_DUPFD, 3);
764 if (saved_stdout < 0)
765 return -errno;
766
767 fd = acquire_terminal(vc, ACQUIRE_TERMINAL_WAIT, DEFAULT_CONFIRM_USEC);
768 if (fd < 0)
769 return fd;
770
771 r = chown_terminal(fd, getuid());
772 if (r < 0)
773 return r;
774
775 r = reset_terminal_fd(fd, true);
776 if (r < 0)
777 return r;
778
779 r = rearrange_stdio(fd, fd, STDERR_FILENO);
780 fd = -1;
781 if (r < 0)
782 return r;
783
784 *_saved_stdin = saved_stdin;
785 *_saved_stdout = saved_stdout;
786
787 saved_stdin = saved_stdout = -1;
788
789 return 0;
790 }
791
792 static void write_confirm_error_fd(int err, int fd, const Unit *u) {
793 assert(err < 0);
794
795 if (err == -ETIMEDOUT)
796 dprintf(fd, "Confirmation question timed out for %s, assuming positive response.\n", u->id);
797 else {
798 errno = -err;
799 dprintf(fd, "Couldn't ask confirmation for %s: %m, assuming positive response.\n", u->id);
800 }
801 }
802
803 static void write_confirm_error(int err, const char *vc, const Unit *u) {
804 _cleanup_close_ int fd = -1;
805
806 assert(vc);
807
808 fd = open_terminal(vc, O_WRONLY|O_NOCTTY|O_CLOEXEC);
809 if (fd < 0)
810 return;
811
812 write_confirm_error_fd(err, fd, u);
813 }
814
815 static int restore_confirm_stdio(int *saved_stdin, int *saved_stdout) {
816 int r = 0;
817
818 assert(saved_stdin);
819 assert(saved_stdout);
820
821 release_terminal();
822
823 if (*saved_stdin >= 0)
824 if (dup2(*saved_stdin, STDIN_FILENO) < 0)
825 r = -errno;
826
827 if (*saved_stdout >= 0)
828 if (dup2(*saved_stdout, STDOUT_FILENO) < 0)
829 r = -errno;
830
831 *saved_stdin = safe_close(*saved_stdin);
832 *saved_stdout = safe_close(*saved_stdout);
833
834 return r;
835 }
836
837 enum {
838 CONFIRM_PRETEND_FAILURE = -1,
839 CONFIRM_PRETEND_SUCCESS = 0,
840 CONFIRM_EXECUTE = 1,
841 };
842
843 static int ask_for_confirmation(const char *vc, Unit *u, const char *cmdline) {
844 int saved_stdout = -1, saved_stdin = -1, r;
845 _cleanup_free_ char *e = NULL;
846 char c;
847
848 /* For any internal errors, assume a positive response. */
849 r = setup_confirm_stdio(vc, &saved_stdin, &saved_stdout);
850 if (r < 0) {
851 write_confirm_error(r, vc, u);
852 return CONFIRM_EXECUTE;
853 }
854
855 /* confirm_spawn might have been disabled while we were sleeping. */
856 if (manager_is_confirm_spawn_disabled(u->manager)) {
857 r = 1;
858 goto restore_stdio;
859 }
860
861 e = ellipsize(cmdline, 60, 100);
862 if (!e) {
863 log_oom();
864 r = CONFIRM_EXECUTE;
865 goto restore_stdio;
866 }
867
868 for (;;) {
869 r = ask_char(&c, "yfshiDjcn", "Execute %s? [y, f, s – h for help] ", e);
870 if (r < 0) {
871 write_confirm_error_fd(r, STDOUT_FILENO, u);
872 r = CONFIRM_EXECUTE;
873 goto restore_stdio;
874 }
875
876 switch (c) {
877 case 'c':
878 printf("Resuming normal execution.\n");
879 manager_disable_confirm_spawn();
880 r = 1;
881 break;
882 case 'D':
883 unit_dump(u, stdout, " ");
884 continue; /* ask again */
885 case 'f':
886 printf("Failing execution.\n");
887 r = CONFIRM_PRETEND_FAILURE;
888 break;
889 case 'h':
890 printf(" c - continue, proceed without asking anymore\n"
891 " D - dump, show the state of the unit\n"
892 " f - fail, don't execute the command and pretend it failed\n"
893 " h - help\n"
894 " i - info, show a short summary of the unit\n"
895 " j - jobs, show jobs that are in progress\n"
896 " s - skip, don't execute the command and pretend it succeeded\n"
897 " y - yes, execute the command\n");
898 continue; /* ask again */
899 case 'i':
900 printf(" Description: %s\n"
901 " Unit: %s\n"
902 " Command: %s\n",
903 u->id, u->description, cmdline);
904 continue; /* ask again */
905 case 'j':
906 manager_dump_jobs(u->manager, stdout, " ");
907 continue; /* ask again */
908 case 'n':
909 /* 'n' was removed in favor of 'f'. */
910 printf("Didn't understand 'n', did you mean 'f'?\n");
911 continue; /* ask again */
912 case 's':
913 printf("Skipping execution.\n");
914 r = CONFIRM_PRETEND_SUCCESS;
915 break;
916 case 'y':
917 r = CONFIRM_EXECUTE;
918 break;
919 default:
920 assert_not_reached("Unhandled choice");
921 }
922 break;
923 }
924
925 restore_stdio:
926 restore_confirm_stdio(&saved_stdin, &saved_stdout);
927 return r;
928 }
929
930 static int get_fixed_user(const ExecContext *c, const char **user,
931 uid_t *uid, gid_t *gid,
932 const char **home, const char **shell) {
933 int r;
934 const char *name;
935
936 assert(c);
937
938 if (!c->user)
939 return 0;
940
941 /* Note that we don't set $HOME or $SHELL if they are not particularly enlightening anyway
942 * (i.e. are "/" or "/bin/nologin"). */
943
944 name = c->user;
945 r = get_user_creds(&name, uid, gid, home, shell, USER_CREDS_CLEAN);
946 if (r < 0)
947 return r;
948
949 *user = name;
950 return 0;
951 }
952
953 static int get_fixed_group(const ExecContext *c, const char **group, gid_t *gid) {
954 int r;
955 const char *name;
956
957 assert(c);
958
959 if (!c->group)
960 return 0;
961
962 name = c->group;
963 r = get_group_creds(&name, gid, 0);
964 if (r < 0)
965 return r;
966
967 *group = name;
968 return 0;
969 }
970
971 static int get_supplementary_groups(const ExecContext *c, const char *user,
972 const char *group, gid_t gid,
973 gid_t **supplementary_gids, int *ngids) {
974 char **i;
975 int r, k = 0;
976 int ngroups_max;
977 bool keep_groups = false;
978 gid_t *groups = NULL;
979 _cleanup_free_ gid_t *l_gids = NULL;
980
981 assert(c);
982
983 /*
984 * If user is given, then lookup GID and supplementary groups list.
985 * We avoid NSS lookups for gid=0. Also we have to initialize groups
986 * here and as early as possible so we keep the list of supplementary
987 * groups of the caller.
988 */
989 if (user && gid_is_valid(gid) && gid != 0) {
990 /* First step, initialize groups from /etc/groups */
991 if (initgroups(user, gid) < 0)
992 return -errno;
993
994 keep_groups = true;
995 }
996
997 if (strv_isempty(c->supplementary_groups))
998 return 0;
999
1000 /*
1001 * If SupplementaryGroups= was passed then NGROUPS_MAX has to
1002 * be positive, otherwise fail.
1003 */
1004 errno = 0;
1005 ngroups_max = (int) sysconf(_SC_NGROUPS_MAX);
1006 if (ngroups_max <= 0) {
1007 if (errno > 0)
1008 return -errno;
1009 else
1010 return -EOPNOTSUPP; /* For all other values */
1011 }
1012
1013 l_gids = new(gid_t, ngroups_max);
1014 if (!l_gids)
1015 return -ENOMEM;
1016
1017 if (keep_groups) {
1018 /*
1019 * Lookup the list of groups that the user belongs to, we
1020 * avoid NSS lookups here too for gid=0.
1021 */
1022 k = ngroups_max;
1023 if (getgrouplist(user, gid, l_gids, &k) < 0)
1024 return -EINVAL;
1025 } else
1026 k = 0;
1027
1028 STRV_FOREACH(i, c->supplementary_groups) {
1029 const char *g;
1030
1031 if (k >= ngroups_max)
1032 return -E2BIG;
1033
1034 g = *i;
1035 r = get_group_creds(&g, l_gids+k, 0);
1036 if (r < 0)
1037 return r;
1038
1039 k++;
1040 }
1041
1042 /*
1043 * Sets ngids to zero to drop all supplementary groups, happens
1044 * when we are under root and SupplementaryGroups= is empty.
1045 */
1046 if (k == 0) {
1047 *ngids = 0;
1048 return 0;
1049 }
1050
1051 /* Otherwise get the final list of supplementary groups */
1052 groups = memdup(l_gids, sizeof(gid_t) * k);
1053 if (!groups)
1054 return -ENOMEM;
1055
1056 *supplementary_gids = groups;
1057 *ngids = k;
1058
1059 groups = NULL;
1060
1061 return 0;
1062 }
1063
1064 static int enforce_groups(gid_t gid, const gid_t *supplementary_gids, int ngids) {
1065 int r;
1066
1067 /* Handle SupplementaryGroups= if it is not empty */
1068 if (ngids > 0) {
1069 r = maybe_setgroups(ngids, supplementary_gids);
1070 if (r < 0)
1071 return r;
1072 }
1073
1074 if (gid_is_valid(gid)) {
1075 /* Then set our gids */
1076 if (setresgid(gid, gid, gid) < 0)
1077 return -errno;
1078 }
1079
1080 return 0;
1081 }
1082
1083 static int enforce_user(const ExecContext *context, uid_t uid) {
1084 assert(context);
1085
1086 if (!uid_is_valid(uid))
1087 return 0;
1088
1089 /* Sets (but doesn't look up) the uid and make sure we keep the
1090 * capabilities while doing so. */
1091
1092 if (context->capability_ambient_set != 0) {
1093
1094 /* First step: If we need to keep capabilities but
1095 * drop privileges we need to make sure we keep our
1096 * caps, while we drop privileges. */
1097 if (uid != 0) {
1098 int sb = context->secure_bits | 1<<SECURE_KEEP_CAPS;
1099
1100 if (prctl(PR_GET_SECUREBITS) != sb)
1101 if (prctl(PR_SET_SECUREBITS, sb) < 0)
1102 return -errno;
1103 }
1104 }
1105
1106 /* Second step: actually set the uids */
1107 if (setresuid(uid, uid, uid) < 0)
1108 return -errno;
1109
1110 /* At this point we should have all necessary capabilities but
1111 are otherwise a normal user. However, the caps might got
1112 corrupted due to the setresuid() so we need clean them up
1113 later. This is done outside of this call. */
1114
1115 return 0;
1116 }
1117
1118 #if HAVE_PAM
1119
1120 static int null_conv(
1121 int num_msg,
1122 const struct pam_message **msg,
1123 struct pam_response **resp,
1124 void *appdata_ptr) {
1125
1126 /* We don't support conversations */
1127
1128 return PAM_CONV_ERR;
1129 }
1130
1131 #endif
1132
1133 static int setup_pam(
1134 const char *name,
1135 const char *user,
1136 uid_t uid,
1137 gid_t gid,
1138 const char *tty,
1139 char ***env,
1140 int fds[], size_t n_fds) {
1141
1142 #if HAVE_PAM
1143
1144 static const struct pam_conv conv = {
1145 .conv = null_conv,
1146 .appdata_ptr = NULL
1147 };
1148
1149 _cleanup_(barrier_destroy) Barrier barrier = BARRIER_NULL;
1150 pam_handle_t *handle = NULL;
1151 sigset_t old_ss;
1152 int pam_code = PAM_SUCCESS, r;
1153 char **nv, **e = NULL;
1154 bool close_session = false;
1155 pid_t pam_pid = 0, parent_pid;
1156 int flags = 0;
1157
1158 assert(name);
1159 assert(user);
1160 assert(env);
1161
1162 /* We set up PAM in the parent process, then fork. The child
1163 * will then stay around until killed via PR_GET_PDEATHSIG or
1164 * systemd via the cgroup logic. It will then remove the PAM
1165 * session again. The parent process will exec() the actual
1166 * daemon. We do things this way to ensure that the main PID
1167 * of the daemon is the one we initially fork()ed. */
1168
1169 r = barrier_create(&barrier);
1170 if (r < 0)
1171 goto fail;
1172
1173 if (log_get_max_level() < LOG_DEBUG)
1174 flags |= PAM_SILENT;
1175
1176 pam_code = pam_start(name, user, &conv, &handle);
1177 if (pam_code != PAM_SUCCESS) {
1178 handle = NULL;
1179 goto fail;
1180 }
1181
1182 if (!tty) {
1183 _cleanup_free_ char *q = NULL;
1184
1185 /* Hmm, so no TTY was explicitly passed, but an fd passed to us directly might be a TTY. Let's figure
1186 * out if that's the case, and read the TTY off it. */
1187
1188 if (getttyname_malloc(STDIN_FILENO, &q) >= 0)
1189 tty = strjoina("/dev/", q);
1190 }
1191
1192 if (tty) {
1193 pam_code = pam_set_item(handle, PAM_TTY, tty);
1194 if (pam_code != PAM_SUCCESS)
1195 goto fail;
1196 }
1197
1198 STRV_FOREACH(nv, *env) {
1199 pam_code = pam_putenv(handle, *nv);
1200 if (pam_code != PAM_SUCCESS)
1201 goto fail;
1202 }
1203
1204 pam_code = pam_acct_mgmt(handle, flags);
1205 if (pam_code != PAM_SUCCESS)
1206 goto fail;
1207
1208 pam_code = pam_open_session(handle, flags);
1209 if (pam_code != PAM_SUCCESS)
1210 goto fail;
1211
1212 close_session = true;
1213
1214 e = pam_getenvlist(handle);
1215 if (!e) {
1216 pam_code = PAM_BUF_ERR;
1217 goto fail;
1218 }
1219
1220 /* Block SIGTERM, so that we know that it won't get lost in
1221 * the child */
1222
1223 assert_se(sigprocmask_many(SIG_BLOCK, &old_ss, SIGTERM, -1) >= 0);
1224
1225 parent_pid = getpid_cached();
1226
1227 r = safe_fork("(sd-pam)", 0, &pam_pid);
1228 if (r < 0)
1229 goto fail;
1230 if (r == 0) {
1231 int sig, ret = EXIT_PAM;
1232
1233 /* The child's job is to reset the PAM session on
1234 * termination */
1235 barrier_set_role(&barrier, BARRIER_CHILD);
1236
1237 /* Make sure we don't keep open the passed fds in this child. We assume that otherwise only those fds
1238 * are open here that have been opened by PAM. */
1239 (void) close_many(fds, n_fds);
1240
1241 /* Drop privileges - we don't need any to pam_close_session
1242 * and this will make PR_SET_PDEATHSIG work in most cases.
1243 * If this fails, ignore the error - but expect sd-pam threads
1244 * to fail to exit normally */
1245
1246 r = maybe_setgroups(0, NULL);
1247 if (r < 0)
1248 log_warning_errno(r, "Failed to setgroups() in sd-pam: %m");
1249 if (setresgid(gid, gid, gid) < 0)
1250 log_warning_errno(errno, "Failed to setresgid() in sd-pam: %m");
1251 if (setresuid(uid, uid, uid) < 0)
1252 log_warning_errno(errno, "Failed to setresuid() in sd-pam: %m");
1253
1254 (void) ignore_signals(SIGPIPE, -1);
1255
1256 /* Wait until our parent died. This will only work if
1257 * the above setresuid() succeeds, otherwise the kernel
1258 * will not allow unprivileged parents kill their privileged
1259 * children this way. We rely on the control groups kill logic
1260 * to do the rest for us. */
1261 if (prctl(PR_SET_PDEATHSIG, SIGTERM) < 0)
1262 goto child_finish;
1263
1264 /* Tell the parent that our setup is done. This is especially
1265 * important regarding dropping privileges. Otherwise, unit
1266 * setup might race against our setresuid(2) call.
1267 *
1268 * If the parent aborted, we'll detect this below, hence ignore
1269 * return failure here. */
1270 (void) barrier_place(&barrier);
1271
1272 /* Check if our parent process might already have died? */
1273 if (getppid() == parent_pid) {
1274 sigset_t ss;
1275
1276 assert_se(sigemptyset(&ss) >= 0);
1277 assert_se(sigaddset(&ss, SIGTERM) >= 0);
1278
1279 for (;;) {
1280 if (sigwait(&ss, &sig) < 0) {
1281 if (errno == EINTR)
1282 continue;
1283
1284 goto child_finish;
1285 }
1286
1287 assert(sig == SIGTERM);
1288 break;
1289 }
1290 }
1291
1292 /* If our parent died we'll end the session */
1293 if (getppid() != parent_pid) {
1294 pam_code = pam_close_session(handle, flags);
1295 if (pam_code != PAM_SUCCESS)
1296 goto child_finish;
1297 }
1298
1299 ret = 0;
1300
1301 child_finish:
1302 pam_end(handle, pam_code | flags);
1303 _exit(ret);
1304 }
1305
1306 barrier_set_role(&barrier, BARRIER_PARENT);
1307
1308 /* If the child was forked off successfully it will do all the
1309 * cleanups, so forget about the handle here. */
1310 handle = NULL;
1311
1312 /* Unblock SIGTERM again in the parent */
1313 assert_se(sigprocmask(SIG_SETMASK, &old_ss, NULL) >= 0);
1314
1315 /* We close the log explicitly here, since the PAM modules
1316 * might have opened it, but we don't want this fd around. */
1317 closelog();
1318
1319 /* Synchronously wait for the child to initialize. We don't care for
1320 * errors as we cannot recover. However, warn loudly if it happens. */
1321 if (!barrier_place_and_sync(&barrier))
1322 log_error("PAM initialization failed");
1323
1324 return strv_free_and_replace(*env, e);
1325
1326 fail:
1327 if (pam_code != PAM_SUCCESS) {
1328 log_error("PAM failed: %s", pam_strerror(handle, pam_code));
1329 r = -EPERM; /* PAM errors do not map to errno */
1330 } else
1331 log_error_errno(r, "PAM failed: %m");
1332
1333 if (handle) {
1334 if (close_session)
1335 pam_code = pam_close_session(handle, flags);
1336
1337 pam_end(handle, pam_code | flags);
1338 }
1339
1340 strv_free(e);
1341 closelog();
1342
1343 return r;
1344 #else
1345 return 0;
1346 #endif
1347 }
1348
1349 static void rename_process_from_path(const char *path) {
1350 char process_name[11];
1351 const char *p;
1352 size_t l;
1353
1354 /* This resulting string must fit in 10 chars (i.e. the length
1355 * of "/sbin/init") to look pretty in /bin/ps */
1356
1357 p = basename(path);
1358 if (isempty(p)) {
1359 rename_process("(...)");
1360 return;
1361 }
1362
1363 l = strlen(p);
1364 if (l > 8) {
1365 /* The end of the process name is usually more
1366 * interesting, since the first bit might just be
1367 * "systemd-" */
1368 p = p + l - 8;
1369 l = 8;
1370 }
1371
1372 process_name[0] = '(';
1373 memcpy(process_name+1, p, l);
1374 process_name[1+l] = ')';
1375 process_name[1+l+1] = 0;
1376
1377 rename_process(process_name);
1378 }
1379
1380 static bool context_has_address_families(const ExecContext *c) {
1381 assert(c);
1382
1383 return c->address_families_whitelist ||
1384 !set_isempty(c->address_families);
1385 }
1386
1387 static bool context_has_syscall_filters(const ExecContext *c) {
1388 assert(c);
1389
1390 return c->syscall_whitelist ||
1391 !hashmap_isempty(c->syscall_filter);
1392 }
1393
1394 static bool context_has_no_new_privileges(const ExecContext *c) {
1395 assert(c);
1396
1397 if (c->no_new_privileges)
1398 return true;
1399
1400 if (have_effective_cap(CAP_SYS_ADMIN)) /* if we are privileged, we don't need NNP */
1401 return false;
1402
1403 /* We need NNP if we have any form of seccomp and are unprivileged */
1404 return context_has_address_families(c) ||
1405 c->memory_deny_write_execute ||
1406 c->restrict_realtime ||
1407 exec_context_restrict_namespaces_set(c) ||
1408 c->protect_kernel_tunables ||
1409 c->protect_kernel_modules ||
1410 c->private_devices ||
1411 context_has_syscall_filters(c) ||
1412 !set_isempty(c->syscall_archs) ||
1413 c->lock_personality ||
1414 c->protect_hostname;
1415 }
1416
1417 #if HAVE_SECCOMP
1418
1419 static bool skip_seccomp_unavailable(const Unit* u, const char* msg) {
1420
1421 if (is_seccomp_available())
1422 return false;
1423
1424 log_unit_debug(u, "SECCOMP features not detected in the kernel, skipping %s", msg);
1425 return true;
1426 }
1427
1428 static int apply_syscall_filter(const Unit* u, const ExecContext *c, bool needs_ambient_hack) {
1429 uint32_t negative_action, default_action, action;
1430 int r;
1431
1432 assert(u);
1433 assert(c);
1434
1435 if (!context_has_syscall_filters(c))
1436 return 0;
1437
1438 if (skip_seccomp_unavailable(u, "SystemCallFilter="))
1439 return 0;
1440
1441 negative_action = c->syscall_errno == 0 ? SCMP_ACT_KILL : SCMP_ACT_ERRNO(c->syscall_errno);
1442
1443 if (c->syscall_whitelist) {
1444 default_action = negative_action;
1445 action = SCMP_ACT_ALLOW;
1446 } else {
1447 default_action = SCMP_ACT_ALLOW;
1448 action = negative_action;
1449 }
1450
1451 if (needs_ambient_hack) {
1452 r = seccomp_filter_set_add(c->syscall_filter, c->syscall_whitelist, syscall_filter_sets + SYSCALL_FILTER_SET_SETUID);
1453 if (r < 0)
1454 return r;
1455 }
1456
1457 return seccomp_load_syscall_filter_set_raw(default_action, c->syscall_filter, action, false);
1458 }
1459
1460 static int apply_syscall_archs(const Unit *u, const ExecContext *c) {
1461 assert(u);
1462 assert(c);
1463
1464 if (set_isempty(c->syscall_archs))
1465 return 0;
1466
1467 if (skip_seccomp_unavailable(u, "SystemCallArchitectures="))
1468 return 0;
1469
1470 return seccomp_restrict_archs(c->syscall_archs);
1471 }
1472
1473 static int apply_address_families(const Unit* u, const ExecContext *c) {
1474 assert(u);
1475 assert(c);
1476
1477 if (!context_has_address_families(c))
1478 return 0;
1479
1480 if (skip_seccomp_unavailable(u, "RestrictAddressFamilies="))
1481 return 0;
1482
1483 return seccomp_restrict_address_families(c->address_families, c->address_families_whitelist);
1484 }
1485
1486 static int apply_memory_deny_write_execute(const Unit* u, const ExecContext *c) {
1487 assert(u);
1488 assert(c);
1489
1490 if (!c->memory_deny_write_execute)
1491 return 0;
1492
1493 if (skip_seccomp_unavailable(u, "MemoryDenyWriteExecute="))
1494 return 0;
1495
1496 return seccomp_memory_deny_write_execute();
1497 }
1498
1499 static int apply_restrict_realtime(const Unit* u, const ExecContext *c) {
1500 assert(u);
1501 assert(c);
1502
1503 if (!c->restrict_realtime)
1504 return 0;
1505
1506 if (skip_seccomp_unavailable(u, "RestrictRealtime="))
1507 return 0;
1508
1509 return seccomp_restrict_realtime();
1510 }
1511
1512 static int apply_protect_sysctl(const Unit *u, const ExecContext *c) {
1513 assert(u);
1514 assert(c);
1515
1516 /* Turn off the legacy sysctl() system call. Many distributions turn this off while building the kernel, but
1517 * let's protect even those systems where this is left on in the kernel. */
1518
1519 if (!c->protect_kernel_tunables)
1520 return 0;
1521
1522 if (skip_seccomp_unavailable(u, "ProtectKernelTunables="))
1523 return 0;
1524
1525 return seccomp_protect_sysctl();
1526 }
1527
1528 static int apply_protect_kernel_modules(const Unit *u, const ExecContext *c) {
1529 assert(u);
1530 assert(c);
1531
1532 /* Turn off module syscalls on ProtectKernelModules=yes */
1533
1534 if (!c->protect_kernel_modules)
1535 return 0;
1536
1537 if (skip_seccomp_unavailable(u, "ProtectKernelModules="))
1538 return 0;
1539
1540 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_MODULE, SCMP_ACT_ERRNO(EPERM), false);
1541 }
1542
1543 static int apply_private_devices(const Unit *u, const ExecContext *c) {
1544 assert(u);
1545 assert(c);
1546
1547 /* If PrivateDevices= is set, also turn off iopl and all @raw-io syscalls. */
1548
1549 if (!c->private_devices)
1550 return 0;
1551
1552 if (skip_seccomp_unavailable(u, "PrivateDevices="))
1553 return 0;
1554
1555 return seccomp_load_syscall_filter_set(SCMP_ACT_ALLOW, syscall_filter_sets + SYSCALL_FILTER_SET_RAW_IO, SCMP_ACT_ERRNO(EPERM), false);
1556 }
1557
1558 static int apply_restrict_namespaces(const Unit *u, const ExecContext *c) {
1559 assert(u);
1560 assert(c);
1561
1562 if (!exec_context_restrict_namespaces_set(c))
1563 return 0;
1564
1565 if (skip_seccomp_unavailable(u, "RestrictNamespaces="))
1566 return 0;
1567
1568 return seccomp_restrict_namespaces(c->restrict_namespaces);
1569 }
1570
1571 static int apply_lock_personality(const Unit* u, const ExecContext *c) {
1572 unsigned long personality;
1573 int r;
1574
1575 assert(u);
1576 assert(c);
1577
1578 if (!c->lock_personality)
1579 return 0;
1580
1581 if (skip_seccomp_unavailable(u, "LockPersonality="))
1582 return 0;
1583
1584 personality = c->personality;
1585
1586 /* If personality is not specified, use either PER_LINUX or PER_LINUX32 depending on what is currently set. */
1587 if (personality == PERSONALITY_INVALID) {
1588
1589 r = opinionated_personality(&personality);
1590 if (r < 0)
1591 return r;
1592 }
1593
1594 return seccomp_lock_personality(personality);
1595 }
1596
1597 #endif
1598
1599 static void do_idle_pipe_dance(int idle_pipe[static 4]) {
1600 assert(idle_pipe);
1601
1602 idle_pipe[1] = safe_close(idle_pipe[1]);
1603 idle_pipe[2] = safe_close(idle_pipe[2]);
1604
1605 if (idle_pipe[0] >= 0) {
1606 int r;
1607
1608 r = fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT_USEC);
1609
1610 if (idle_pipe[3] >= 0 && r == 0 /* timeout */) {
1611 ssize_t n;
1612
1613 /* Signal systemd that we are bored and want to continue. */
1614 n = write(idle_pipe[3], "x", 1);
1615 if (n > 0)
1616 /* Wait for systemd to react to the signal above. */
1617 fd_wait_for_event(idle_pipe[0], POLLHUP, IDLE_TIMEOUT2_USEC);
1618 }
1619
1620 idle_pipe[0] = safe_close(idle_pipe[0]);
1621
1622 }
1623
1624 idle_pipe[3] = safe_close(idle_pipe[3]);
1625 }
1626
1627 static const char *exec_directory_env_name_to_string(ExecDirectoryType t);
1628
1629 static int build_environment(
1630 const Unit *u,
1631 const ExecContext *c,
1632 const ExecParameters *p,
1633 size_t n_fds,
1634 const char *home,
1635 const char *username,
1636 const char *shell,
1637 dev_t journal_stream_dev,
1638 ino_t journal_stream_ino,
1639 char ***ret) {
1640
1641 _cleanup_strv_free_ char **our_env = NULL;
1642 ExecDirectoryType t;
1643 size_t n_env = 0;
1644 char *x;
1645
1646 assert(u);
1647 assert(c);
1648 assert(p);
1649 assert(ret);
1650
1651 our_env = new0(char*, 14 + _EXEC_DIRECTORY_TYPE_MAX);
1652 if (!our_env)
1653 return -ENOMEM;
1654
1655 if (n_fds > 0) {
1656 _cleanup_free_ char *joined = NULL;
1657
1658 if (asprintf(&x, "LISTEN_PID="PID_FMT, getpid_cached()) < 0)
1659 return -ENOMEM;
1660 our_env[n_env++] = x;
1661
1662 if (asprintf(&x, "LISTEN_FDS=%zu", n_fds) < 0)
1663 return -ENOMEM;
1664 our_env[n_env++] = x;
1665
1666 joined = strv_join(p->fd_names, ":");
1667 if (!joined)
1668 return -ENOMEM;
1669
1670 x = strjoin("LISTEN_FDNAMES=", joined);
1671 if (!x)
1672 return -ENOMEM;
1673 our_env[n_env++] = x;
1674 }
1675
1676 if ((p->flags & EXEC_SET_WATCHDOG) && p->watchdog_usec > 0) {
1677 if (asprintf(&x, "WATCHDOG_PID="PID_FMT, getpid_cached()) < 0)
1678 return -ENOMEM;
1679 our_env[n_env++] = x;
1680
1681 if (asprintf(&x, "WATCHDOG_USEC="USEC_FMT, p->watchdog_usec) < 0)
1682 return -ENOMEM;
1683 our_env[n_env++] = x;
1684 }
1685
1686 /* If this is D-Bus, tell the nss-systemd module, since it relies on being able to use D-Bus look up dynamic
1687 * users via PID 1, possibly dead-locking the dbus daemon. This way it will not use D-Bus to resolve names, but
1688 * check the database directly. */
1689 if (p->flags & EXEC_NSS_BYPASS_BUS) {
1690 x = strdup("SYSTEMD_NSS_BYPASS_BUS=1");
1691 if (!x)
1692 return -ENOMEM;
1693 our_env[n_env++] = x;
1694 }
1695
1696 if (home) {
1697 x = strappend("HOME=", home);
1698 if (!x)
1699 return -ENOMEM;
1700
1701 path_simplify(x + 5, true);
1702 our_env[n_env++] = x;
1703 }
1704
1705 if (username) {
1706 x = strappend("LOGNAME=", username);
1707 if (!x)
1708 return -ENOMEM;
1709 our_env[n_env++] = x;
1710
1711 x = strappend("USER=", username);
1712 if (!x)
1713 return -ENOMEM;
1714 our_env[n_env++] = x;
1715 }
1716
1717 if (shell) {
1718 x = strappend("SHELL=", shell);
1719 if (!x)
1720 return -ENOMEM;
1721
1722 path_simplify(x + 6, true);
1723 our_env[n_env++] = x;
1724 }
1725
1726 if (!sd_id128_is_null(u->invocation_id)) {
1727 if (asprintf(&x, "INVOCATION_ID=" SD_ID128_FORMAT_STR, SD_ID128_FORMAT_VAL(u->invocation_id)) < 0)
1728 return -ENOMEM;
1729
1730 our_env[n_env++] = x;
1731 }
1732
1733 if (exec_context_needs_term(c)) {
1734 const char *tty_path, *term = NULL;
1735
1736 tty_path = exec_context_tty_path(c);
1737
1738 /* If we are forked off PID 1 and we are supposed to operate on /dev/console, then let's try to inherit
1739 * the $TERM set for PID 1. This is useful for containers so that the $TERM the container manager
1740 * passes to PID 1 ends up all the way in the console login shown. */
1741
1742 if (path_equal(tty_path, "/dev/console") && getppid() == 1)
1743 term = getenv("TERM");
1744 if (!term)
1745 term = default_term_for_tty(tty_path);
1746
1747 x = strappend("TERM=", term);
1748 if (!x)
1749 return -ENOMEM;
1750 our_env[n_env++] = x;
1751 }
1752
1753 if (journal_stream_dev != 0 && journal_stream_ino != 0) {
1754 if (asprintf(&x, "JOURNAL_STREAM=" DEV_FMT ":" INO_FMT, journal_stream_dev, journal_stream_ino) < 0)
1755 return -ENOMEM;
1756
1757 our_env[n_env++] = x;
1758 }
1759
1760 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1761 _cleanup_free_ char *pre = NULL, *joined = NULL;
1762 const char *n;
1763
1764 if (!p->prefix[t])
1765 continue;
1766
1767 if (strv_isempty(c->directories[t].paths))
1768 continue;
1769
1770 n = exec_directory_env_name_to_string(t);
1771 if (!n)
1772 continue;
1773
1774 pre = strjoin(p->prefix[t], "/");
1775 if (!pre)
1776 return -ENOMEM;
1777
1778 joined = strv_join_prefix(c->directories[t].paths, ":", pre);
1779 if (!joined)
1780 return -ENOMEM;
1781
1782 x = strjoin(n, "=", joined);
1783 if (!x)
1784 return -ENOMEM;
1785
1786 our_env[n_env++] = x;
1787 }
1788
1789 our_env[n_env++] = NULL;
1790 assert(n_env <= 14 + _EXEC_DIRECTORY_TYPE_MAX);
1791
1792 *ret = TAKE_PTR(our_env);
1793
1794 return 0;
1795 }
1796
1797 static int build_pass_environment(const ExecContext *c, char ***ret) {
1798 _cleanup_strv_free_ char **pass_env = NULL;
1799 size_t n_env = 0, n_bufsize = 0;
1800 char **i;
1801
1802 STRV_FOREACH(i, c->pass_environment) {
1803 _cleanup_free_ char *x = NULL;
1804 char *v;
1805
1806 v = getenv(*i);
1807 if (!v)
1808 continue;
1809 x = strjoin(*i, "=", v);
1810 if (!x)
1811 return -ENOMEM;
1812
1813 if (!GREEDY_REALLOC(pass_env, n_bufsize, n_env + 2))
1814 return -ENOMEM;
1815
1816 pass_env[n_env++] = TAKE_PTR(x);
1817 pass_env[n_env] = NULL;
1818 }
1819
1820 *ret = TAKE_PTR(pass_env);
1821
1822 return 0;
1823 }
1824
1825 static bool exec_needs_mount_namespace(
1826 const ExecContext *context,
1827 const ExecParameters *params,
1828 const ExecRuntime *runtime) {
1829
1830 assert(context);
1831 assert(params);
1832
1833 if (context->root_image)
1834 return true;
1835
1836 if (!strv_isempty(context->read_write_paths) ||
1837 !strv_isempty(context->read_only_paths) ||
1838 !strv_isempty(context->inaccessible_paths))
1839 return true;
1840
1841 if (context->n_bind_mounts > 0)
1842 return true;
1843
1844 if (context->n_temporary_filesystems > 0)
1845 return true;
1846
1847 if (!IN_SET(context->mount_flags, 0, MS_SHARED))
1848 return true;
1849
1850 if (context->private_tmp && runtime && (runtime->tmp_dir || runtime->var_tmp_dir))
1851 return true;
1852
1853 if (context->private_devices ||
1854 context->private_mounts ||
1855 context->protect_system != PROTECT_SYSTEM_NO ||
1856 context->protect_home != PROTECT_HOME_NO ||
1857 context->protect_kernel_tunables ||
1858 context->protect_kernel_modules ||
1859 context->protect_control_groups)
1860 return true;
1861
1862 if (context->root_directory) {
1863 ExecDirectoryType t;
1864
1865 if (context->mount_apivfs)
1866 return true;
1867
1868 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
1869 if (!params->prefix[t])
1870 continue;
1871
1872 if (!strv_isempty(context->directories[t].paths))
1873 return true;
1874 }
1875 }
1876
1877 if (context->dynamic_user &&
1878 (!strv_isempty(context->directories[EXEC_DIRECTORY_STATE].paths) ||
1879 !strv_isempty(context->directories[EXEC_DIRECTORY_CACHE].paths) ||
1880 !strv_isempty(context->directories[EXEC_DIRECTORY_LOGS].paths)))
1881 return true;
1882
1883 return false;
1884 }
1885
1886 static int setup_private_users(uid_t uid, gid_t gid) {
1887 _cleanup_free_ char *uid_map = NULL, *gid_map = NULL;
1888 _cleanup_close_pair_ int errno_pipe[2] = { -1, -1 };
1889 _cleanup_close_ int unshare_ready_fd = -1;
1890 _cleanup_(sigkill_waitp) pid_t pid = 0;
1891 uint64_t c = 1;
1892 ssize_t n;
1893 int r;
1894
1895 /* Set up a user namespace and map root to root, the selected UID/GID to itself, and everything else to
1896 * nobody. In order to be able to write this mapping we need CAP_SETUID in the original user namespace, which
1897 * we however lack after opening the user namespace. To work around this we fork() a temporary child process,
1898 * which waits for the parent to create the new user namespace while staying in the original namespace. The
1899 * child then writes the UID mapping, under full privileges. The parent waits for the child to finish and
1900 * continues execution normally. */
1901
1902 if (uid != 0 && uid_is_valid(uid)) {
1903 r = asprintf(&uid_map,
1904 "0 0 1\n" /* Map root → root */
1905 UID_FMT " " UID_FMT " 1\n", /* Map $UID → $UID */
1906 uid, uid);
1907 if (r < 0)
1908 return -ENOMEM;
1909 } else {
1910 uid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1911 if (!uid_map)
1912 return -ENOMEM;
1913 }
1914
1915 if (gid != 0 && gid_is_valid(gid)) {
1916 r = asprintf(&gid_map,
1917 "0 0 1\n" /* Map root → root */
1918 GID_FMT " " GID_FMT " 1\n", /* Map $GID → $GID */
1919 gid, gid);
1920 if (r < 0)
1921 return -ENOMEM;
1922 } else {
1923 gid_map = strdup("0 0 1\n"); /* The case where the above is the same */
1924 if (!gid_map)
1925 return -ENOMEM;
1926 }
1927
1928 /* Create a communication channel so that the parent can tell the child when it finished creating the user
1929 * namespace. */
1930 unshare_ready_fd = eventfd(0, EFD_CLOEXEC);
1931 if (unshare_ready_fd < 0)
1932 return -errno;
1933
1934 /* Create a communication channel so that the child can tell the parent a proper error code in case it
1935 * failed. */
1936 if (pipe2(errno_pipe, O_CLOEXEC) < 0)
1937 return -errno;
1938
1939 r = safe_fork("(sd-userns)", FORK_RESET_SIGNALS|FORK_DEATHSIG, &pid);
1940 if (r < 0)
1941 return r;
1942 if (r == 0) {
1943 _cleanup_close_ int fd = -1;
1944 const char *a;
1945 pid_t ppid;
1946
1947 /* Child process, running in the original user namespace. Let's update the parent's UID/GID map from
1948 * here, after the parent opened its own user namespace. */
1949
1950 ppid = getppid();
1951 errno_pipe[0] = safe_close(errno_pipe[0]);
1952
1953 /* Wait until the parent unshared the user namespace */
1954 if (read(unshare_ready_fd, &c, sizeof(c)) < 0) {
1955 r = -errno;
1956 goto child_fail;
1957 }
1958
1959 /* Disable the setgroups() system call in the child user namespace, for good. */
1960 a = procfs_file_alloca(ppid, "setgroups");
1961 fd = open(a, O_WRONLY|O_CLOEXEC);
1962 if (fd < 0) {
1963 if (errno != ENOENT) {
1964 r = -errno;
1965 goto child_fail;
1966 }
1967
1968 /* If the file is missing the kernel is too old, let's continue anyway. */
1969 } else {
1970 if (write(fd, "deny\n", 5) < 0) {
1971 r = -errno;
1972 goto child_fail;
1973 }
1974
1975 fd = safe_close(fd);
1976 }
1977
1978 /* First write the GID map */
1979 a = procfs_file_alloca(ppid, "gid_map");
1980 fd = open(a, O_WRONLY|O_CLOEXEC);
1981 if (fd < 0) {
1982 r = -errno;
1983 goto child_fail;
1984 }
1985 if (write(fd, gid_map, strlen(gid_map)) < 0) {
1986 r = -errno;
1987 goto child_fail;
1988 }
1989 fd = safe_close(fd);
1990
1991 /* The write the UID map */
1992 a = procfs_file_alloca(ppid, "uid_map");
1993 fd = open(a, O_WRONLY|O_CLOEXEC);
1994 if (fd < 0) {
1995 r = -errno;
1996 goto child_fail;
1997 }
1998 if (write(fd, uid_map, strlen(uid_map)) < 0) {
1999 r = -errno;
2000 goto child_fail;
2001 }
2002
2003 _exit(EXIT_SUCCESS);
2004
2005 child_fail:
2006 (void) write(errno_pipe[1], &r, sizeof(r));
2007 _exit(EXIT_FAILURE);
2008 }
2009
2010 errno_pipe[1] = safe_close(errno_pipe[1]);
2011
2012 if (unshare(CLONE_NEWUSER) < 0)
2013 return -errno;
2014
2015 /* Let the child know that the namespace is ready now */
2016 if (write(unshare_ready_fd, &c, sizeof(c)) < 0)
2017 return -errno;
2018
2019 /* Try to read an error code from the child */
2020 n = read(errno_pipe[0], &r, sizeof(r));
2021 if (n < 0)
2022 return -errno;
2023 if (n == sizeof(r)) { /* an error code was sent to us */
2024 if (r < 0)
2025 return r;
2026 return -EIO;
2027 }
2028 if (n != 0) /* on success we should have read 0 bytes */
2029 return -EIO;
2030
2031 r = wait_for_terminate_and_check("(sd-userns)", pid, 0);
2032 pid = 0;
2033 if (r < 0)
2034 return r;
2035 if (r != EXIT_SUCCESS) /* If something strange happened with the child, let's consider this fatal, too */
2036 return -EIO;
2037
2038 return 0;
2039 }
2040
2041 static int setup_exec_directory(
2042 const ExecContext *context,
2043 const ExecParameters *params,
2044 uid_t uid,
2045 gid_t gid,
2046 ExecDirectoryType type,
2047 int *exit_status) {
2048
2049 static const int exit_status_table[_EXEC_DIRECTORY_TYPE_MAX] = {
2050 [EXEC_DIRECTORY_RUNTIME] = EXIT_RUNTIME_DIRECTORY,
2051 [EXEC_DIRECTORY_STATE] = EXIT_STATE_DIRECTORY,
2052 [EXEC_DIRECTORY_CACHE] = EXIT_CACHE_DIRECTORY,
2053 [EXEC_DIRECTORY_LOGS] = EXIT_LOGS_DIRECTORY,
2054 [EXEC_DIRECTORY_CONFIGURATION] = EXIT_CONFIGURATION_DIRECTORY,
2055 };
2056 char **rt;
2057 int r;
2058
2059 assert(context);
2060 assert(params);
2061 assert(type >= 0 && type < _EXEC_DIRECTORY_TYPE_MAX);
2062 assert(exit_status);
2063
2064 if (!params->prefix[type])
2065 return 0;
2066
2067 if (params->flags & EXEC_CHOWN_DIRECTORIES) {
2068 if (!uid_is_valid(uid))
2069 uid = 0;
2070 if (!gid_is_valid(gid))
2071 gid = 0;
2072 }
2073
2074 STRV_FOREACH(rt, context->directories[type].paths) {
2075 _cleanup_free_ char *p = NULL, *pp = NULL;
2076
2077 p = path_join(params->prefix[type], *rt);
2078 if (!p) {
2079 r = -ENOMEM;
2080 goto fail;
2081 }
2082
2083 r = mkdir_parents_label(p, 0755);
2084 if (r < 0)
2085 goto fail;
2086
2087 if (context->dynamic_user &&
2088 (!IN_SET(type, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) ||
2089 (type == EXEC_DIRECTORY_RUNTIME && context->runtime_directory_preserve_mode != EXEC_PRESERVE_NO))) {
2090 _cleanup_free_ char *private_root = NULL;
2091
2092 /* So, here's one extra complication when dealing with DynamicUser=1 units. In that case we
2093 * want to avoid leaving a directory around fully accessible that is owned by a dynamic user
2094 * whose UID is later on reused. To lock this down we use the same trick used by container
2095 * managers to prohibit host users to get access to files of the same UID in containers: we
2096 * place everything inside a directory that has an access mode of 0700 and is owned root:root,
2097 * so that it acts as security boundary for unprivileged host code. We then use fs namespacing
2098 * to make this directory permeable for the service itself.
2099 *
2100 * Specifically: for a service which wants a special directory "foo/" we first create a
2101 * directory "private/" with access mode 0700 owned by root:root. Then we place "foo" inside of
2102 * that directory (i.e. "private/foo/"), and make "foo" a symlink to "private/foo". This way,
2103 * privileged host users can access "foo/" as usual, but unprivileged host users can't look
2104 * into it. Inside of the namespaceof the container "private/" is replaced by a more liberally
2105 * accessible tmpfs, into which the host's "private/foo/" is mounted under the same name, thus
2106 * disabling the access boundary for the service and making sure it only gets access to the
2107 * dirs it needs but no others. Tricky? Yes, absolutely, but it works!
2108 *
2109 * Note that we don't do this for EXEC_DIRECTORY_CONFIGURATION as that's assumed not to be
2110 * owned by the service itself.
2111 * Also, note that we don't do this for EXEC_DIRECTORY_RUNTIME as that's often used for sharing
2112 * files or sockets with other services. */
2113
2114 private_root = path_join(params->prefix[type], "private");
2115 if (!private_root) {
2116 r = -ENOMEM;
2117 goto fail;
2118 }
2119
2120 /* First set up private root if it doesn't exist yet, with access mode 0700 and owned by root:root */
2121 r = mkdir_safe_label(private_root, 0700, 0, 0, MKDIR_WARN_MODE);
2122 if (r < 0)
2123 goto fail;
2124
2125 pp = path_join(private_root, *rt);
2126 if (!pp) {
2127 r = -ENOMEM;
2128 goto fail;
2129 }
2130
2131 /* Create all directories between the configured directory and this private root, and mark them 0755 */
2132 r = mkdir_parents_label(pp, 0755);
2133 if (r < 0)
2134 goto fail;
2135
2136 if (is_dir(p, false) > 0 &&
2137 (laccess(pp, F_OK) < 0 && errno == ENOENT)) {
2138
2139 /* Hmm, the private directory doesn't exist yet, but the normal one exists? If so, move
2140 * it over. Most likely the service has been upgraded from one that didn't use
2141 * DynamicUser=1, to one that does. */
2142
2143 if (rename(p, pp) < 0) {
2144 r = -errno;
2145 goto fail;
2146 }
2147 } else {
2148 /* Otherwise, create the actual directory for the service */
2149
2150 r = mkdir_label(pp, context->directories[type].mode);
2151 if (r < 0 && r != -EEXIST)
2152 goto fail;
2153 }
2154
2155 /* And link it up from the original place */
2156 r = symlink_idempotent(pp, p, true);
2157 if (r < 0)
2158 goto fail;
2159
2160 } else {
2161 r = mkdir_label(p, context->directories[type].mode);
2162 if (r < 0) {
2163 if (r != -EEXIST)
2164 goto fail;
2165
2166 if (type == EXEC_DIRECTORY_CONFIGURATION) {
2167 struct stat st;
2168
2169 /* Don't change the owner/access mode of the configuration directory,
2170 * as in the common case it is not written to by a service, and shall
2171 * not be writable. */
2172
2173 if (stat(p, &st) < 0) {
2174 r = -errno;
2175 goto fail;
2176 }
2177
2178 /* Still complain if the access mode doesn't match */
2179 if (((st.st_mode ^ context->directories[type].mode) & 07777) != 0)
2180 log_warning("%s \'%s\' already exists but the mode is different. "
2181 "(File system: %o %sMode: %o)",
2182 exec_directory_type_to_string(type), *rt,
2183 st.st_mode & 07777, exec_directory_type_to_string(type), context->directories[type].mode & 07777);
2184
2185 continue;
2186 }
2187 }
2188 }
2189
2190 /* Lock down the access mode (we use chmod_and_chown() to make this idempotent. We don't
2191 * specifiy UID/GID here, so that path_chown_recursive() can optimize things depending on the
2192 * current UID/GID ownership.) */
2193 r = chmod_and_chown(pp ?: p, context->directories[type].mode, UID_INVALID, GID_INVALID);
2194 if (r < 0)
2195 goto fail;
2196
2197 /* Then, change the ownership of the whole tree, if necessary */
2198 r = path_chown_recursive(pp ?: p, uid, gid);
2199 if (r < 0)
2200 goto fail;
2201 }
2202
2203 return 0;
2204
2205 fail:
2206 *exit_status = exit_status_table[type];
2207 return r;
2208 }
2209
2210 #if ENABLE_SMACK
2211 static int setup_smack(
2212 const ExecContext *context,
2213 const ExecCommand *command) {
2214
2215 int r;
2216
2217 assert(context);
2218 assert(command);
2219
2220 if (context->smack_process_label) {
2221 r = mac_smack_apply_pid(0, context->smack_process_label);
2222 if (r < 0)
2223 return r;
2224 }
2225 #ifdef SMACK_DEFAULT_PROCESS_LABEL
2226 else {
2227 _cleanup_free_ char *exec_label = NULL;
2228
2229 r = mac_smack_read(command->path, SMACK_ATTR_EXEC, &exec_label);
2230 if (r < 0 && !IN_SET(r, -ENODATA, -EOPNOTSUPP))
2231 return r;
2232
2233 r = mac_smack_apply_pid(0, exec_label ? : SMACK_DEFAULT_PROCESS_LABEL);
2234 if (r < 0)
2235 return r;
2236 }
2237 #endif
2238
2239 return 0;
2240 }
2241 #endif
2242
2243 static int compile_bind_mounts(
2244 const ExecContext *context,
2245 const ExecParameters *params,
2246 BindMount **ret_bind_mounts,
2247 size_t *ret_n_bind_mounts,
2248 char ***ret_empty_directories) {
2249
2250 _cleanup_strv_free_ char **empty_directories = NULL;
2251 BindMount *bind_mounts;
2252 size_t n, h = 0, i;
2253 ExecDirectoryType t;
2254 int r;
2255
2256 assert(context);
2257 assert(params);
2258 assert(ret_bind_mounts);
2259 assert(ret_n_bind_mounts);
2260 assert(ret_empty_directories);
2261
2262 n = context->n_bind_mounts;
2263 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2264 if (!params->prefix[t])
2265 continue;
2266
2267 n += strv_length(context->directories[t].paths);
2268 }
2269
2270 if (n <= 0) {
2271 *ret_bind_mounts = NULL;
2272 *ret_n_bind_mounts = 0;
2273 *ret_empty_directories = NULL;
2274 return 0;
2275 }
2276
2277 bind_mounts = new(BindMount, n);
2278 if (!bind_mounts)
2279 return -ENOMEM;
2280
2281 for (i = 0; i < context->n_bind_mounts; i++) {
2282 BindMount *item = context->bind_mounts + i;
2283 char *s, *d;
2284
2285 s = strdup(item->source);
2286 if (!s) {
2287 r = -ENOMEM;
2288 goto finish;
2289 }
2290
2291 d = strdup(item->destination);
2292 if (!d) {
2293 free(s);
2294 r = -ENOMEM;
2295 goto finish;
2296 }
2297
2298 bind_mounts[h++] = (BindMount) {
2299 .source = s,
2300 .destination = d,
2301 .read_only = item->read_only,
2302 .recursive = item->recursive,
2303 .ignore_enoent = item->ignore_enoent,
2304 };
2305 }
2306
2307 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2308 char **suffix;
2309
2310 if (!params->prefix[t])
2311 continue;
2312
2313 if (strv_isempty(context->directories[t].paths))
2314 continue;
2315
2316 if (context->dynamic_user &&
2317 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2318 !(context->root_directory || context->root_image)) {
2319 char *private_root;
2320
2321 /* So this is for a dynamic user, and we need to make sure the process can access its own
2322 * directory. For that we overmount the usually inaccessible "private" subdirectory with a
2323 * tmpfs that makes it accessible and is empty except for the submounts we do this for. */
2324
2325 private_root = strjoin(params->prefix[t], "/private");
2326 if (!private_root) {
2327 r = -ENOMEM;
2328 goto finish;
2329 }
2330
2331 r = strv_consume(&empty_directories, private_root);
2332 if (r < 0)
2333 goto finish;
2334 }
2335
2336 STRV_FOREACH(suffix, context->directories[t].paths) {
2337 char *s, *d;
2338
2339 if (context->dynamic_user &&
2340 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION))
2341 s = strjoin(params->prefix[t], "/private/", *suffix);
2342 else
2343 s = strjoin(params->prefix[t], "/", *suffix);
2344 if (!s) {
2345 r = -ENOMEM;
2346 goto finish;
2347 }
2348
2349 if (context->dynamic_user &&
2350 !IN_SET(t, EXEC_DIRECTORY_RUNTIME, EXEC_DIRECTORY_CONFIGURATION) &&
2351 (context->root_directory || context->root_image))
2352 /* When RootDirectory= or RootImage= are set, then the symbolic link to the private
2353 * directory is not created on the root directory. So, let's bind-mount the directory
2354 * on the 'non-private' place. */
2355 d = strjoin(params->prefix[t], "/", *suffix);
2356 else
2357 d = strdup(s);
2358 if (!d) {
2359 free(s);
2360 r = -ENOMEM;
2361 goto finish;
2362 }
2363
2364 bind_mounts[h++] = (BindMount) {
2365 .source = s,
2366 .destination = d,
2367 .read_only = false,
2368 .recursive = true,
2369 .ignore_enoent = false,
2370 };
2371 }
2372 }
2373
2374 assert(h == n);
2375
2376 *ret_bind_mounts = bind_mounts;
2377 *ret_n_bind_mounts = n;
2378 *ret_empty_directories = TAKE_PTR(empty_directories);
2379
2380 return (int) n;
2381
2382 finish:
2383 bind_mount_free_many(bind_mounts, h);
2384 return r;
2385 }
2386
2387 static int apply_mount_namespace(
2388 const Unit *u,
2389 const ExecCommand *command,
2390 const ExecContext *context,
2391 const ExecParameters *params,
2392 const ExecRuntime *runtime) {
2393
2394 _cleanup_strv_free_ char **empty_directories = NULL;
2395 char *tmp = NULL, *var = NULL;
2396 const char *root_dir = NULL, *root_image = NULL;
2397 NamespaceInfo ns_info;
2398 bool needs_sandboxing;
2399 BindMount *bind_mounts = NULL;
2400 size_t n_bind_mounts = 0;
2401 int r;
2402
2403 assert(context);
2404
2405 /* The runtime struct only contains the parent of the private /tmp,
2406 * which is non-accessible to world users. Inside of it there's a /tmp
2407 * that is sticky, and that's the one we want to use here. */
2408
2409 if (context->private_tmp && runtime) {
2410 if (runtime->tmp_dir)
2411 tmp = strjoina(runtime->tmp_dir, "/tmp");
2412 if (runtime->var_tmp_dir)
2413 var = strjoina(runtime->var_tmp_dir, "/tmp");
2414 }
2415
2416 if (params->flags & EXEC_APPLY_CHROOT) {
2417 root_image = context->root_image;
2418
2419 if (!root_image)
2420 root_dir = context->root_directory;
2421 }
2422
2423 r = compile_bind_mounts(context, params, &bind_mounts, &n_bind_mounts, &empty_directories);
2424 if (r < 0)
2425 return r;
2426
2427 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
2428 if (needs_sandboxing)
2429 ns_info = (NamespaceInfo) {
2430 .ignore_protect_paths = false,
2431 .private_dev = context->private_devices,
2432 .protect_control_groups = context->protect_control_groups,
2433 .protect_kernel_tunables = context->protect_kernel_tunables,
2434 .protect_kernel_modules = context->protect_kernel_modules,
2435 .protect_hostname = context->protect_hostname,
2436 .mount_apivfs = context->mount_apivfs,
2437 .private_mounts = context->private_mounts,
2438 };
2439 else if (!context->dynamic_user && root_dir)
2440 /*
2441 * If DynamicUser=no and RootDirectory= is set then lets pass a relaxed
2442 * sandbox info, otherwise enforce it, don't ignore protected paths and
2443 * fail if we are enable to apply the sandbox inside the mount namespace.
2444 */
2445 ns_info = (NamespaceInfo) {
2446 .ignore_protect_paths = true,
2447 };
2448 else
2449 ns_info = (NamespaceInfo) {};
2450
2451 if (context->mount_flags == MS_SHARED)
2452 log_unit_debug(u, "shared mount propagation hidden by other fs namespacing unit settings: ignoring");
2453
2454 r = setup_namespace(root_dir, root_image,
2455 &ns_info, context->read_write_paths,
2456 needs_sandboxing ? context->read_only_paths : NULL,
2457 needs_sandboxing ? context->inaccessible_paths : NULL,
2458 empty_directories,
2459 bind_mounts,
2460 n_bind_mounts,
2461 context->temporary_filesystems,
2462 context->n_temporary_filesystems,
2463 tmp,
2464 var,
2465 needs_sandboxing ? context->protect_home : PROTECT_HOME_NO,
2466 needs_sandboxing ? context->protect_system : PROTECT_SYSTEM_NO,
2467 context->mount_flags,
2468 DISSECT_IMAGE_DISCARD_ON_LOOP);
2469
2470 bind_mount_free_many(bind_mounts, n_bind_mounts);
2471
2472 /* If we couldn't set up the namespace this is probably due to a missing capability. setup_namespace() reports
2473 * that with a special, recognizable error ENOANO. In this case, silently proceeed, but only if exclusively
2474 * sandboxing options were used, i.e. nothing such as RootDirectory= or BindMount= that would result in a
2475 * completely different execution environment. */
2476 if (r == -ENOANO) {
2477 if (n_bind_mounts == 0 &&
2478 context->n_temporary_filesystems == 0 &&
2479 !root_dir && !root_image &&
2480 !context->dynamic_user) {
2481 log_unit_debug(u, "Failed to set up namespace, assuming containerized execution and ignoring.");
2482 return 0;
2483 }
2484
2485 log_unit_debug(u, "Failed to set up namespace, and refusing to continue since the selected namespacing options alter mount environment non-trivially.\n"
2486 "Bind mounts: %zu, temporary filesystems: %zu, root directory: %s, root image: %s, dynamic user: %s",
2487 n_bind_mounts, context->n_temporary_filesystems, yes_no(root_dir), yes_no(root_image), yes_no(context->dynamic_user));
2488
2489 return -EOPNOTSUPP;
2490 }
2491
2492 return r;
2493 }
2494
2495 static int apply_working_directory(
2496 const ExecContext *context,
2497 const ExecParameters *params,
2498 const char *home,
2499 const bool needs_mount_ns,
2500 int *exit_status) {
2501
2502 const char *d, *wd;
2503
2504 assert(context);
2505 assert(exit_status);
2506
2507 if (context->working_directory_home) {
2508
2509 if (!home) {
2510 *exit_status = EXIT_CHDIR;
2511 return -ENXIO;
2512 }
2513
2514 wd = home;
2515
2516 } else if (context->working_directory)
2517 wd = context->working_directory;
2518 else
2519 wd = "/";
2520
2521 if (params->flags & EXEC_APPLY_CHROOT) {
2522 if (!needs_mount_ns && context->root_directory)
2523 if (chroot(context->root_directory) < 0) {
2524 *exit_status = EXIT_CHROOT;
2525 return -errno;
2526 }
2527
2528 d = wd;
2529 } else
2530 d = prefix_roota(context->root_directory, wd);
2531
2532 if (chdir(d) < 0 && !context->working_directory_missing_ok) {
2533 *exit_status = EXIT_CHDIR;
2534 return -errno;
2535 }
2536
2537 return 0;
2538 }
2539
2540 static int setup_keyring(
2541 const Unit *u,
2542 const ExecContext *context,
2543 const ExecParameters *p,
2544 uid_t uid, gid_t gid) {
2545
2546 key_serial_t keyring;
2547 int r = 0;
2548 uid_t saved_uid;
2549 gid_t saved_gid;
2550
2551 assert(u);
2552 assert(context);
2553 assert(p);
2554
2555 /* Let's set up a new per-service "session" kernel keyring for each system service. This has the benefit that
2556 * each service runs with its own keyring shared among all processes of the service, but with no hook-up beyond
2557 * that scope, and in particular no link to the per-UID keyring. If we don't do this the keyring will be
2558 * automatically created on-demand and then linked to the per-UID keyring, by the kernel. The kernel's built-in
2559 * on-demand behaviour is very appropriate for login users, but probably not so much for system services, where
2560 * UIDs are not necessarily specific to a service but reused (at least in the case of UID 0). */
2561
2562 if (context->keyring_mode == EXEC_KEYRING_INHERIT)
2563 return 0;
2564
2565 /* Acquiring a reference to the user keyring is nasty. We briefly change identity in order to get things set up
2566 * properly by the kernel. If we don't do that then we can't create it atomically, and that sucks for parallel
2567 * execution. This mimics what pam_keyinit does, too. Setting up session keyring, to be owned by the right user
2568 * & group is just as nasty as acquiring a reference to the user keyring. */
2569
2570 saved_uid = getuid();
2571 saved_gid = getgid();
2572
2573 if (gid_is_valid(gid) && gid != saved_gid) {
2574 if (setregid(gid, -1) < 0)
2575 return log_unit_error_errno(u, errno, "Failed to change GID for user keyring: %m");
2576 }
2577
2578 if (uid_is_valid(uid) && uid != saved_uid) {
2579 if (setreuid(uid, -1) < 0) {
2580 r = log_unit_error_errno(u, errno, "Failed to change UID for user keyring: %m");
2581 goto out;
2582 }
2583 }
2584
2585 keyring = keyctl(KEYCTL_JOIN_SESSION_KEYRING, 0, 0, 0, 0);
2586 if (keyring == -1) {
2587 if (errno == ENOSYS)
2588 log_unit_debug_errno(u, errno, "Kernel keyring not supported, ignoring.");
2589 else if (IN_SET(errno, EACCES, EPERM))
2590 log_unit_debug_errno(u, errno, "Kernel keyring access prohibited, ignoring.");
2591 else if (errno == EDQUOT)
2592 log_unit_debug_errno(u, errno, "Out of kernel keyrings to allocate, ignoring.");
2593 else
2594 r = log_unit_error_errno(u, errno, "Setting up kernel keyring failed: %m");
2595
2596 goto out;
2597 }
2598
2599 /* When requested link the user keyring into the session keyring. */
2600 if (context->keyring_mode == EXEC_KEYRING_SHARED) {
2601
2602 if (keyctl(KEYCTL_LINK,
2603 KEY_SPEC_USER_KEYRING,
2604 KEY_SPEC_SESSION_KEYRING, 0, 0) < 0) {
2605 r = log_unit_error_errno(u, errno, "Failed to link user keyring into session keyring: %m");
2606 goto out;
2607 }
2608 }
2609
2610 /* Restore uid/gid back */
2611 if (uid_is_valid(uid) && uid != saved_uid) {
2612 if (setreuid(saved_uid, -1) < 0) {
2613 r = log_unit_error_errno(u, errno, "Failed to change UID back for user keyring: %m");
2614 goto out;
2615 }
2616 }
2617
2618 if (gid_is_valid(gid) && gid != saved_gid) {
2619 if (setregid(saved_gid, -1) < 0)
2620 return log_unit_error_errno(u, errno, "Failed to change GID back for user keyring: %m");
2621 }
2622
2623 /* Populate they keyring with the invocation ID by default, as original saved_uid. */
2624 if (!sd_id128_is_null(u->invocation_id)) {
2625 key_serial_t key;
2626
2627 key = add_key("user", "invocation_id", &u->invocation_id, sizeof(u->invocation_id), KEY_SPEC_SESSION_KEYRING);
2628 if (key == -1)
2629 log_unit_debug_errno(u, errno, "Failed to add invocation ID to keyring, ignoring: %m");
2630 else {
2631 if (keyctl(KEYCTL_SETPERM, key,
2632 KEY_POS_VIEW|KEY_POS_READ|KEY_POS_SEARCH|
2633 KEY_USR_VIEW|KEY_USR_READ|KEY_USR_SEARCH, 0, 0) < 0)
2634 r = log_unit_error_errno(u, errno, "Failed to restrict invocation ID permission: %m");
2635 }
2636 }
2637
2638 out:
2639 /* Revert back uid & gid for the the last time, and exit */
2640 /* no extra logging, as only the first already reported error matters */
2641 if (getuid() != saved_uid)
2642 (void) setreuid(saved_uid, -1);
2643
2644 if (getgid() != saved_gid)
2645 (void) setregid(saved_gid, -1);
2646
2647 return r;
2648 }
2649
2650 static void append_socket_pair(int *array, size_t *n, const int pair[static 2]) {
2651 assert(array);
2652 assert(n);
2653
2654 if (!pair)
2655 return;
2656
2657 if (pair[0] >= 0)
2658 array[(*n)++] = pair[0];
2659 if (pair[1] >= 0)
2660 array[(*n)++] = pair[1];
2661 }
2662
2663 static int close_remaining_fds(
2664 const ExecParameters *params,
2665 const ExecRuntime *runtime,
2666 const DynamicCreds *dcreds,
2667 int user_lookup_fd,
2668 int socket_fd,
2669 int exec_fd,
2670 int *fds, size_t n_fds) {
2671
2672 size_t n_dont_close = 0;
2673 int dont_close[n_fds + 12];
2674
2675 assert(params);
2676
2677 if (params->stdin_fd >= 0)
2678 dont_close[n_dont_close++] = params->stdin_fd;
2679 if (params->stdout_fd >= 0)
2680 dont_close[n_dont_close++] = params->stdout_fd;
2681 if (params->stderr_fd >= 0)
2682 dont_close[n_dont_close++] = params->stderr_fd;
2683
2684 if (socket_fd >= 0)
2685 dont_close[n_dont_close++] = socket_fd;
2686 if (exec_fd >= 0)
2687 dont_close[n_dont_close++] = exec_fd;
2688 if (n_fds > 0) {
2689 memcpy(dont_close + n_dont_close, fds, sizeof(int) * n_fds);
2690 n_dont_close += n_fds;
2691 }
2692
2693 if (runtime)
2694 append_socket_pair(dont_close, &n_dont_close, runtime->netns_storage_socket);
2695
2696 if (dcreds) {
2697 if (dcreds->user)
2698 append_socket_pair(dont_close, &n_dont_close, dcreds->user->storage_socket);
2699 if (dcreds->group)
2700 append_socket_pair(dont_close, &n_dont_close, dcreds->group->storage_socket);
2701 }
2702
2703 if (user_lookup_fd >= 0)
2704 dont_close[n_dont_close++] = user_lookup_fd;
2705
2706 return close_all_fds(dont_close, n_dont_close);
2707 }
2708
2709 static int send_user_lookup(
2710 Unit *unit,
2711 int user_lookup_fd,
2712 uid_t uid,
2713 gid_t gid) {
2714
2715 assert(unit);
2716
2717 /* Send the resolved UID/GID to PID 1 after we learnt it. We send a single datagram, containing the UID/GID
2718 * data as well as the unit name. Note that we suppress sending this if no user/group to resolve was
2719 * specified. */
2720
2721 if (user_lookup_fd < 0)
2722 return 0;
2723
2724 if (!uid_is_valid(uid) && !gid_is_valid(gid))
2725 return 0;
2726
2727 if (writev(user_lookup_fd,
2728 (struct iovec[]) {
2729 IOVEC_INIT(&uid, sizeof(uid)),
2730 IOVEC_INIT(&gid, sizeof(gid)),
2731 IOVEC_INIT_STRING(unit->id) }, 3) < 0)
2732 return -errno;
2733
2734 return 0;
2735 }
2736
2737 static int acquire_home(const ExecContext *c, uid_t uid, const char** home, char **buf) {
2738 int r;
2739
2740 assert(c);
2741 assert(home);
2742 assert(buf);
2743
2744 /* If WorkingDirectory=~ is set, try to acquire a usable home directory. */
2745
2746 if (*home)
2747 return 0;
2748
2749 if (!c->working_directory_home)
2750 return 0;
2751
2752 r = get_home_dir(buf);
2753 if (r < 0)
2754 return r;
2755
2756 *home = *buf;
2757 return 1;
2758 }
2759
2760 static int compile_suggested_paths(const ExecContext *c, const ExecParameters *p, char ***ret) {
2761 _cleanup_strv_free_ char ** list = NULL;
2762 ExecDirectoryType t;
2763 int r;
2764
2765 assert(c);
2766 assert(p);
2767 assert(ret);
2768
2769 assert(c->dynamic_user);
2770
2771 /* Compile a list of paths that it might make sense to read the owning UID from to use as initial candidate for
2772 * dynamic UID allocation, in order to save us from doing costly recursive chown()s of the special
2773 * directories. */
2774
2775 for (t = 0; t < _EXEC_DIRECTORY_TYPE_MAX; t++) {
2776 char **i;
2777
2778 if (t == EXEC_DIRECTORY_CONFIGURATION)
2779 continue;
2780
2781 if (!p->prefix[t])
2782 continue;
2783
2784 STRV_FOREACH(i, c->directories[t].paths) {
2785 char *e;
2786
2787 if (t == EXEC_DIRECTORY_RUNTIME)
2788 e = strjoin(p->prefix[t], "/", *i);
2789 else
2790 e = strjoin(p->prefix[t], "/private/", *i);
2791 if (!e)
2792 return -ENOMEM;
2793
2794 r = strv_consume(&list, e);
2795 if (r < 0)
2796 return r;
2797 }
2798 }
2799
2800 *ret = TAKE_PTR(list);
2801
2802 return 0;
2803 }
2804
2805 static char *exec_command_line(char **argv);
2806
2807 static int exec_parameters_get_cgroup_path(const ExecParameters *params, char **ret) {
2808 bool using_subcgroup;
2809 char *p;
2810
2811 assert(params);
2812 assert(ret);
2813
2814 if (!params->cgroup_path)
2815 return -EINVAL;
2816
2817 /* If we are called for a unit where cgroup delegation is on, and the payload created its own populated
2818 * subcgroup (which we expect it to do, after all it asked for delegation), then we cannot place the control
2819 * processes started after the main unit's process in the unit's main cgroup because it is now an inner one,
2820 * and inner cgroups may not contain processes. Hence, if delegation is on, and this is a control process,
2821 * let's use ".control" as subcgroup instead. Note that we do so only for ExecStartPost=, ExecReload=,
2822 * ExecStop=, ExecStopPost=, i.e. for the commands where the main process is already forked. For ExecStartPre=
2823 * this is not necessary, the cgroup is still empty. We distinguish these cases with the EXEC_CONTROL_CGROUP
2824 * flag, which is only passed for the former statements, not for the latter. */
2825
2826 using_subcgroup = FLAGS_SET(params->flags, EXEC_CONTROL_CGROUP|EXEC_CGROUP_DELEGATE|EXEC_IS_CONTROL);
2827 if (using_subcgroup)
2828 p = strjoin(params->cgroup_path, "/.control");
2829 else
2830 p = strdup(params->cgroup_path);
2831 if (!p)
2832 return -ENOMEM;
2833
2834 *ret = p;
2835 return using_subcgroup;
2836 }
2837
2838 static int exec_child(
2839 Unit *unit,
2840 const ExecCommand *command,
2841 const ExecContext *context,
2842 const ExecParameters *params,
2843 ExecRuntime *runtime,
2844 DynamicCreds *dcreds,
2845 int socket_fd,
2846 int named_iofds[3],
2847 int *fds,
2848 size_t n_socket_fds,
2849 size_t n_storage_fds,
2850 char **files_env,
2851 int user_lookup_fd,
2852 int *exit_status) {
2853
2854 _cleanup_strv_free_ char **our_env = NULL, **pass_env = NULL, **accum_env = NULL, **replaced_argv = NULL;
2855 int *fds_with_exec_fd, n_fds_with_exec_fd, r, ngids = 0, exec_fd = -1;
2856 _cleanup_free_ gid_t *supplementary_gids = NULL;
2857 const char *username = NULL, *groupname = NULL;
2858 _cleanup_free_ char *home_buffer = NULL;
2859 const char *home = NULL, *shell = NULL;
2860 char **final_argv = NULL;
2861 dev_t journal_stream_dev = 0;
2862 ino_t journal_stream_ino = 0;
2863 bool needs_sandboxing, /* Do we need to set up full sandboxing? (i.e. all namespacing, all MAC stuff, caps, yadda yadda */
2864 needs_setuid, /* Do we need to do the actual setresuid()/setresgid() calls? */
2865 needs_mount_namespace, /* Do we need to set up a mount namespace for this kernel? */
2866 needs_ambient_hack; /* Do we need to apply the ambient capabilities hack? */
2867 #if HAVE_SELINUX
2868 _cleanup_free_ char *mac_selinux_context_net = NULL;
2869 bool use_selinux = false;
2870 #endif
2871 #if ENABLE_SMACK
2872 bool use_smack = false;
2873 #endif
2874 #if HAVE_APPARMOR
2875 bool use_apparmor = false;
2876 #endif
2877 uid_t uid = UID_INVALID;
2878 gid_t gid = GID_INVALID;
2879 size_t n_fds;
2880 ExecDirectoryType dt;
2881 int secure_bits;
2882
2883 assert(unit);
2884 assert(command);
2885 assert(context);
2886 assert(params);
2887 assert(exit_status);
2888
2889 rename_process_from_path(command->path);
2890
2891 /* We reset exactly these signals, since they are the
2892 * only ones we set to SIG_IGN in the main daemon. All
2893 * others we leave untouched because we set them to
2894 * SIG_DFL or a valid handler initially, both of which
2895 * will be demoted to SIG_DFL. */
2896 (void) default_signals(SIGNALS_CRASH_HANDLER,
2897 SIGNALS_IGNORE, -1);
2898
2899 if (context->ignore_sigpipe)
2900 (void) ignore_signals(SIGPIPE, -1);
2901
2902 r = reset_signal_mask();
2903 if (r < 0) {
2904 *exit_status = EXIT_SIGNAL_MASK;
2905 return log_unit_error_errno(unit, r, "Failed to set process signal mask: %m");
2906 }
2907
2908 if (params->idle_pipe)
2909 do_idle_pipe_dance(params->idle_pipe);
2910
2911 /* Close fds we don't need very early to make sure we don't block init reexecution because it cannot bind its
2912 * sockets. Among the fds we close are the logging fds, and we want to keep them closed, so that we don't have
2913 * any fds open we don't really want open during the transition. In order to make logging work, we switch the
2914 * log subsystem into open_when_needed mode, so that it reopens the logs on every single log call. */
2915
2916 log_forget_fds();
2917 log_set_open_when_needed(true);
2918
2919 /* In case anything used libc syslog(), close this here, too */
2920 closelog();
2921
2922 n_fds = n_socket_fds + n_storage_fds;
2923 r = close_remaining_fds(params, runtime, dcreds, user_lookup_fd, socket_fd, params->exec_fd, fds, n_fds);
2924 if (r < 0) {
2925 *exit_status = EXIT_FDS;
2926 return log_unit_error_errno(unit, r, "Failed to close unwanted file descriptors: %m");
2927 }
2928
2929 if (!context->same_pgrp)
2930 if (setsid() < 0) {
2931 *exit_status = EXIT_SETSID;
2932 return log_unit_error_errno(unit, errno, "Failed to create new process session: %m");
2933 }
2934
2935 exec_context_tty_reset(context, params);
2936
2937 if (unit_shall_confirm_spawn(unit)) {
2938 const char *vc = params->confirm_spawn;
2939 _cleanup_free_ char *cmdline = NULL;
2940
2941 cmdline = exec_command_line(command->argv);
2942 if (!cmdline) {
2943 *exit_status = EXIT_MEMORY;
2944 return log_oom();
2945 }
2946
2947 r = ask_for_confirmation(vc, unit, cmdline);
2948 if (r != CONFIRM_EXECUTE) {
2949 if (r == CONFIRM_PRETEND_SUCCESS) {
2950 *exit_status = EXIT_SUCCESS;
2951 return 0;
2952 }
2953 *exit_status = EXIT_CONFIRM;
2954 log_unit_error(unit, "Execution cancelled by the user");
2955 return -ECANCELED;
2956 }
2957 }
2958
2959 /* We are about to invoke NSS and PAM modules. Let's tell them what we are doing here, maybe they care. This is
2960 * used by nss-resolve to disable itself when we are about to start systemd-resolved, to avoid deadlocks. Note
2961 * that these env vars do not survive the execve(), which means they really only apply to the PAM and NSS
2962 * invocations themselves. Also note that while we'll only invoke NSS modules involved in user management they
2963 * might internally call into other NSS modules that are involved in hostname resolution, we never know. */
2964 if (setenv("SYSTEMD_ACTIVATION_UNIT", unit->id, true) != 0 ||
2965 setenv("SYSTEMD_ACTIVATION_SCOPE", MANAGER_IS_SYSTEM(unit->manager) ? "system" : "user", true) != 0) {
2966 *exit_status = EXIT_MEMORY;
2967 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2968 }
2969
2970 if (context->dynamic_user && dcreds) {
2971 _cleanup_strv_free_ char **suggested_paths = NULL;
2972
2973 /* On top of that, make sure we bypass our own NSS module nss-systemd comprehensively for any NSS
2974 * checks, if DynamicUser=1 is used, as we shouldn't create a feedback loop with ourselves here.*/
2975 if (putenv((char*) "SYSTEMD_NSS_DYNAMIC_BYPASS=1") != 0) {
2976 *exit_status = EXIT_USER;
2977 return log_unit_error_errno(unit, errno, "Failed to update environment: %m");
2978 }
2979
2980 r = compile_suggested_paths(context, params, &suggested_paths);
2981 if (r < 0) {
2982 *exit_status = EXIT_MEMORY;
2983 return log_oom();
2984 }
2985
2986 r = dynamic_creds_realize(dcreds, suggested_paths, &uid, &gid);
2987 if (r < 0) {
2988 *exit_status = EXIT_USER;
2989 if (r == -EILSEQ) {
2990 log_unit_error(unit, "Failed to update dynamic user credentials: User or group with specified name already exists.");
2991 return -EOPNOTSUPP;
2992 }
2993 return log_unit_error_errno(unit, r, "Failed to update dynamic user credentials: %m");
2994 }
2995
2996 if (!uid_is_valid(uid)) {
2997 *exit_status = EXIT_USER;
2998 log_unit_error(unit, "UID validation failed for \""UID_FMT"\"", uid);
2999 return -ESRCH;
3000 }
3001
3002 if (!gid_is_valid(gid)) {
3003 *exit_status = EXIT_USER;
3004 log_unit_error(unit, "GID validation failed for \""GID_FMT"\"", gid);
3005 return -ESRCH;
3006 }
3007
3008 if (dcreds->user)
3009 username = dcreds->user->name;
3010
3011 } else {
3012 r = get_fixed_user(context, &username, &uid, &gid, &home, &shell);
3013 if (r < 0) {
3014 *exit_status = EXIT_USER;
3015 return log_unit_error_errno(unit, r, "Failed to determine user credentials: %m");
3016 }
3017
3018 r = get_fixed_group(context, &groupname, &gid);
3019 if (r < 0) {
3020 *exit_status = EXIT_GROUP;
3021 return log_unit_error_errno(unit, r, "Failed to determine group credentials: %m");
3022 }
3023 }
3024
3025 /* Initialize user supplementary groups and get SupplementaryGroups= ones */
3026 r = get_supplementary_groups(context, username, groupname, gid,
3027 &supplementary_gids, &ngids);
3028 if (r < 0) {
3029 *exit_status = EXIT_GROUP;
3030 return log_unit_error_errno(unit, r, "Failed to determine supplementary groups: %m");
3031 }
3032
3033 r = send_user_lookup(unit, user_lookup_fd, uid, gid);
3034 if (r < 0) {
3035 *exit_status = EXIT_USER;
3036 return log_unit_error_errno(unit, r, "Failed to send user credentials to PID1: %m");
3037 }
3038
3039 user_lookup_fd = safe_close(user_lookup_fd);
3040
3041 r = acquire_home(context, uid, &home, &home_buffer);
3042 if (r < 0) {
3043 *exit_status = EXIT_CHDIR;
3044 return log_unit_error_errno(unit, r, "Failed to determine $HOME for user: %m");
3045 }
3046
3047 /* If a socket is connected to STDIN/STDOUT/STDERR, we
3048 * must sure to drop O_NONBLOCK */
3049 if (socket_fd >= 0)
3050 (void) fd_nonblock(socket_fd, false);
3051
3052 /* Journald will try to look-up our cgroup in order to populate _SYSTEMD_CGROUP and _SYSTEMD_UNIT fields.
3053 * Hence we need to migrate to the target cgroup from init.scope before connecting to journald */
3054 if (params->cgroup_path) {
3055 _cleanup_free_ char *p = NULL;
3056
3057 r = exec_parameters_get_cgroup_path(params, &p);
3058 if (r < 0) {
3059 *exit_status = EXIT_CGROUP;
3060 return log_unit_error_errno(unit, r, "Failed to acquire cgroup path: %m");
3061 }
3062
3063 r = cg_attach_everywhere(params->cgroup_supported, p, 0, NULL, NULL);
3064 if (r < 0) {
3065 *exit_status = EXIT_CGROUP;
3066 return log_unit_error_errno(unit, r, "Failed to attach to cgroup %s: %m", p);
3067 }
3068 }
3069
3070 if (context->network_namespace_path && runtime && runtime->netns_storage_socket[0] >= 0) {
3071 r = open_netns_path(runtime->netns_storage_socket, context->network_namespace_path);
3072 if (r < 0) {
3073 *exit_status = EXIT_NETWORK;
3074 return log_unit_error_errno(unit, r, "Failed to open network namespace path %s: %m", context->network_namespace_path);
3075 }
3076 }
3077
3078 r = setup_input(context, params, socket_fd, named_iofds);
3079 if (r < 0) {
3080 *exit_status = EXIT_STDIN;
3081 return log_unit_error_errno(unit, r, "Failed to set up standard input: %m");
3082 }
3083
3084 r = setup_output(unit, context, params, STDOUT_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3085 if (r < 0) {
3086 *exit_status = EXIT_STDOUT;
3087 return log_unit_error_errno(unit, r, "Failed to set up standard output: %m");
3088 }
3089
3090 r = setup_output(unit, context, params, STDERR_FILENO, socket_fd, named_iofds, basename(command->path), uid, gid, &journal_stream_dev, &journal_stream_ino);
3091 if (r < 0) {
3092 *exit_status = EXIT_STDERR;
3093 return log_unit_error_errno(unit, r, "Failed to set up standard error output: %m");
3094 }
3095
3096 if (context->oom_score_adjust_set) {
3097 /* When we can't make this change due to EPERM, then let's silently skip over it. User namespaces
3098 * prohibit write access to this file, and we shouldn't trip up over that. */
3099 r = set_oom_score_adjust(context->oom_score_adjust);
3100 if (IN_SET(r, -EPERM, -EACCES))
3101 log_unit_debug_errno(unit, r, "Failed to adjust OOM setting, assuming containerized execution, ignoring: %m");
3102 else if (r < 0) {
3103 *exit_status = EXIT_OOM_ADJUST;
3104 return log_unit_error_errno(unit, r, "Failed to adjust OOM setting: %m");
3105 }
3106 }
3107
3108 if (context->nice_set)
3109 if (setpriority(PRIO_PROCESS, 0, context->nice) < 0) {
3110 *exit_status = EXIT_NICE;
3111 return log_unit_error_errno(unit, errno, "Failed to set up process scheduling priority (nice level): %m");
3112 }
3113
3114 if (context->cpu_sched_set) {
3115 struct sched_param param = {
3116 .sched_priority = context->cpu_sched_priority,
3117 };
3118
3119 r = sched_setscheduler(0,
3120 context->cpu_sched_policy |
3121 (context->cpu_sched_reset_on_fork ?
3122 SCHED_RESET_ON_FORK : 0),
3123 &param);
3124 if (r < 0) {
3125 *exit_status = EXIT_SETSCHEDULER;
3126 return log_unit_error_errno(unit, errno, "Failed to set up CPU scheduling: %m");
3127 }
3128 }
3129
3130 if (context->cpuset)
3131 if (sched_setaffinity(0, CPU_ALLOC_SIZE(context->cpuset_ncpus), context->cpuset) < 0) {
3132 *exit_status = EXIT_CPUAFFINITY;
3133 return log_unit_error_errno(unit, errno, "Failed to set up CPU affinity: %m");
3134 }
3135
3136 if (context->ioprio_set)
3137 if (ioprio_set(IOPRIO_WHO_PROCESS, 0, context->ioprio) < 0) {
3138 *exit_status = EXIT_IOPRIO;
3139 return log_unit_error_errno(unit, errno, "Failed to set up IO scheduling priority: %m");
3140 }
3141
3142 if (context->timer_slack_nsec != NSEC_INFINITY)
3143 if (prctl(PR_SET_TIMERSLACK, context->timer_slack_nsec) < 0) {
3144 *exit_status = EXIT_TIMERSLACK;
3145 return log_unit_error_errno(unit, errno, "Failed to set up timer slack: %m");
3146 }
3147
3148 if (context->personality != PERSONALITY_INVALID) {
3149 r = safe_personality(context->personality);
3150 if (r < 0) {
3151 *exit_status = EXIT_PERSONALITY;
3152 return log_unit_error_errno(unit, r, "Failed to set up execution domain (personality): %m");
3153 }
3154 }
3155
3156 if (context->utmp_id)
3157 utmp_put_init_process(context->utmp_id, getpid_cached(), getsid(0),
3158 context->tty_path,
3159 context->utmp_mode == EXEC_UTMP_INIT ? INIT_PROCESS :
3160 context->utmp_mode == EXEC_UTMP_LOGIN ? LOGIN_PROCESS :
3161 USER_PROCESS,
3162 username);
3163
3164 if (uid_is_valid(uid)) {
3165 r = chown_terminal(STDIN_FILENO, uid);
3166 if (r < 0) {
3167 *exit_status = EXIT_STDIN;
3168 return log_unit_error_errno(unit, r, "Failed to change ownership of terminal: %m");
3169 }
3170 }
3171
3172 /* If delegation is enabled we'll pass ownership of the cgroup to the user of the new process. On cgroup v1
3173 * this is only about systemd's own hierarchy, i.e. not the controller hierarchies, simply because that's not
3174 * safe. On cgroup v2 there's only one hierarchy anyway, and delegation is safe there, hence in that case only
3175 * touch a single hierarchy too. */
3176 if (params->cgroup_path && context->user && (params->flags & EXEC_CGROUP_DELEGATE)) {
3177 r = cg_set_access(SYSTEMD_CGROUP_CONTROLLER, params->cgroup_path, uid, gid);
3178 if (r < 0) {
3179 *exit_status = EXIT_CGROUP;
3180 return log_unit_error_errno(unit, r, "Failed to adjust control group access: %m");
3181 }
3182 }
3183
3184 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
3185 r = setup_exec_directory(context, params, uid, gid, dt, exit_status);
3186 if (r < 0)
3187 return log_unit_error_errno(unit, r, "Failed to set up special execution directory in %s: %m", params->prefix[dt]);
3188 }
3189
3190 r = build_environment(
3191 unit,
3192 context,
3193 params,
3194 n_fds,
3195 home,
3196 username,
3197 shell,
3198 journal_stream_dev,
3199 journal_stream_ino,
3200 &our_env);
3201 if (r < 0) {
3202 *exit_status = EXIT_MEMORY;
3203 return log_oom();
3204 }
3205
3206 r = build_pass_environment(context, &pass_env);
3207 if (r < 0) {
3208 *exit_status = EXIT_MEMORY;
3209 return log_oom();
3210 }
3211
3212 accum_env = strv_env_merge(5,
3213 params->environment,
3214 our_env,
3215 pass_env,
3216 context->environment,
3217 files_env,
3218 NULL);
3219 if (!accum_env) {
3220 *exit_status = EXIT_MEMORY;
3221 return log_oom();
3222 }
3223 accum_env = strv_env_clean(accum_env);
3224
3225 (void) umask(context->umask);
3226
3227 r = setup_keyring(unit, context, params, uid, gid);
3228 if (r < 0) {
3229 *exit_status = EXIT_KEYRING;
3230 return log_unit_error_errno(unit, r, "Failed to set up kernel keyring: %m");
3231 }
3232
3233 /* We need sandboxing if the caller asked us to apply it and the command isn't explicitly excepted from it */
3234 needs_sandboxing = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & EXEC_COMMAND_FULLY_PRIVILEGED);
3235
3236 /* We need the ambient capability hack, if the caller asked us to apply it and the command is marked for it, and the kernel doesn't actually support ambient caps */
3237 needs_ambient_hack = (params->flags & EXEC_APPLY_SANDBOXING) && (command->flags & EXEC_COMMAND_AMBIENT_MAGIC) && !ambient_capabilities_supported();
3238
3239 /* We need setresuid() if the caller asked us to apply sandboxing and the command isn't explicitly excepted from either whole sandboxing or just setresuid() itself, and the ambient hack is not desired */
3240 if (needs_ambient_hack)
3241 needs_setuid = false;
3242 else
3243 needs_setuid = (params->flags & EXEC_APPLY_SANDBOXING) && !(command->flags & (EXEC_COMMAND_FULLY_PRIVILEGED|EXEC_COMMAND_NO_SETUID));
3244
3245 if (needs_sandboxing) {
3246 /* MAC enablement checks need to be done before a new mount ns is created, as they rely on /sys being
3247 * present. The actual MAC context application will happen later, as late as possible, to avoid
3248 * impacting our own code paths. */
3249
3250 #if HAVE_SELINUX
3251 use_selinux = mac_selinux_use();
3252 #endif
3253 #if ENABLE_SMACK
3254 use_smack = mac_smack_use();
3255 #endif
3256 #if HAVE_APPARMOR
3257 use_apparmor = mac_apparmor_use();
3258 #endif
3259 }
3260
3261 if (needs_sandboxing) {
3262 int which_failed;
3263
3264 /* Let's set the resource limits before we call into PAM, so that pam_limits wins over what
3265 * is set here. (See below.) */
3266
3267 r = setrlimit_closest_all((const struct rlimit* const *) context->rlimit, &which_failed);
3268 if (r < 0) {
3269 *exit_status = EXIT_LIMITS;
3270 return log_unit_error_errno(unit, r, "Failed to adjust resource limit RLIMIT_%s: %m", rlimit_to_string(which_failed));
3271 }
3272 }
3273
3274 if (needs_setuid) {
3275
3276 /* Let's call into PAM after we set up our own idea of resource limits to that pam_limits
3277 * wins here. (See above.) */
3278
3279 if (context->pam_name && username) {
3280 r = setup_pam(context->pam_name, username, uid, gid, context->tty_path, &accum_env, fds, n_fds);
3281 if (r < 0) {
3282 *exit_status = EXIT_PAM;
3283 return log_unit_error_errno(unit, r, "Failed to set up PAM session: %m");
3284 }
3285 }
3286 }
3287
3288 if ((context->private_network || context->network_namespace_path) && runtime && runtime->netns_storage_socket[0] >= 0) {
3289
3290 if (ns_type_supported(NAMESPACE_NET)) {
3291 r = setup_netns(runtime->netns_storage_socket);
3292 if (r < 0) {
3293 *exit_status = EXIT_NETWORK;
3294 return log_unit_error_errno(unit, r, "Failed to set up network namespacing: %m");
3295 }
3296 } else if (context->network_namespace_path) {
3297 *exit_status = EXIT_NETWORK;
3298 return log_unit_error_errno(unit, SYNTHETIC_ERRNO(EOPNOTSUPP), "NetworkNamespacePath= is not supported, refusing.");
3299 } else
3300 log_unit_warning(unit, "PrivateNetwork=yes is configured, but the kernel does not support network namespaces, ignoring.");
3301 }
3302
3303 needs_mount_namespace = exec_needs_mount_namespace(context, params, runtime);
3304 if (needs_mount_namespace) {
3305 r = apply_mount_namespace(unit, command, context, params, runtime);
3306 if (r < 0) {
3307 *exit_status = EXIT_NAMESPACE;
3308 return log_unit_error_errno(unit, r, "Failed to set up mount namespacing: %m");
3309 }
3310 }
3311
3312 if (context->protect_hostname) {
3313 if (ns_type_supported(NAMESPACE_UTS)) {
3314 if (unshare(CLONE_NEWUTS) < 0) {
3315 *exit_status = EXIT_NAMESPACE;
3316 return log_unit_error_errno(unit, errno, "Failed to set up UTS namespacing: %m");
3317 }
3318 } else
3319 log_unit_warning(unit, "ProtectHostname=yes is configured, but the kernel does not support UTS namespaces, ignoring namespace setup.");
3320 #if HAVE_SECCOMP
3321 r = seccomp_protect_hostname();
3322 if (r < 0) {
3323 *exit_status = EXIT_SECCOMP;
3324 return log_unit_error_errno(unit, r, "Failed to apply hostname restrictions: %m");
3325 }
3326 #endif
3327 }
3328
3329 /* Drop groups as early as possbile */
3330 if (needs_setuid) {
3331 r = enforce_groups(gid, supplementary_gids, ngids);
3332 if (r < 0) {
3333 *exit_status = EXIT_GROUP;
3334 return log_unit_error_errno(unit, r, "Changing group credentials failed: %m");
3335 }
3336 }
3337
3338 if (needs_sandboxing) {
3339 #if HAVE_SELINUX
3340 if (use_selinux && params->selinux_context_net && socket_fd >= 0) {
3341 r = mac_selinux_get_child_mls_label(socket_fd, command->path, context->selinux_context, &mac_selinux_context_net);
3342 if (r < 0) {
3343 *exit_status = EXIT_SELINUX_CONTEXT;
3344 return log_unit_error_errno(unit, r, "Failed to determine SELinux context: %m");
3345 }
3346 }
3347 #endif
3348
3349 if (context->private_users) {
3350 r = setup_private_users(uid, gid);
3351 if (r < 0) {
3352 *exit_status = EXIT_USER;
3353 return log_unit_error_errno(unit, r, "Failed to set up user namespacing: %m");
3354 }
3355 }
3356 }
3357
3358 /* We repeat the fd closing here, to make sure that nothing is leaked from the PAM modules. Note that we are
3359 * more aggressive this time since socket_fd and the netns fds we don't need anymore. We do keep the exec_fd
3360 * however if we have it as we want to keep it open until the final execve(). */
3361
3362 if (params->exec_fd >= 0) {
3363 exec_fd = params->exec_fd;
3364
3365 if (exec_fd < 3 + (int) n_fds) {
3366 int moved_fd;
3367
3368 /* Let's move the exec fd far up, so that it's outside of the fd range we want to pass to the
3369 * process we are about to execute. */
3370
3371 moved_fd = fcntl(exec_fd, F_DUPFD_CLOEXEC, 3 + (int) n_fds);
3372 if (moved_fd < 0) {
3373 *exit_status = EXIT_FDS;
3374 return log_unit_error_errno(unit, errno, "Couldn't move exec fd up: %m");
3375 }
3376
3377 safe_close(exec_fd);
3378 exec_fd = moved_fd;
3379 } else {
3380 /* This fd should be FD_CLOEXEC already, but let's make sure. */
3381 r = fd_cloexec(exec_fd, true);
3382 if (r < 0) {
3383 *exit_status = EXIT_FDS;
3384 return log_unit_error_errno(unit, r, "Failed to make exec fd FD_CLOEXEC: %m");
3385 }
3386 }
3387
3388 fds_with_exec_fd = newa(int, n_fds + 1);
3389 memcpy_safe(fds_with_exec_fd, fds, n_fds * sizeof(int));
3390 fds_with_exec_fd[n_fds] = exec_fd;
3391 n_fds_with_exec_fd = n_fds + 1;
3392 } else {
3393 fds_with_exec_fd = fds;
3394 n_fds_with_exec_fd = n_fds;
3395 }
3396
3397 r = close_all_fds(fds_with_exec_fd, n_fds_with_exec_fd);
3398 if (r >= 0)
3399 r = shift_fds(fds, n_fds);
3400 if (r >= 0)
3401 r = flags_fds(fds, n_socket_fds, n_storage_fds, context->non_blocking);
3402 if (r < 0) {
3403 *exit_status = EXIT_FDS;
3404 return log_unit_error_errno(unit, r, "Failed to adjust passed file descriptors: %m");
3405 }
3406
3407 /* At this point, the fds we want to pass to the program are all ready and set up, with O_CLOEXEC turned off
3408 * and at the right fd numbers. The are no other fds open, with one exception: the exec_fd if it is defined,
3409 * and it has O_CLOEXEC set, after all we want it to be closed by the execve(), so that our parent knows we
3410 * came this far. */
3411
3412 secure_bits = context->secure_bits;
3413
3414 if (needs_sandboxing) {
3415 uint64_t bset;
3416
3417 /* Set the RTPRIO resource limit to 0, but only if nothing else was explicitly
3418 * requested. (Note this is placed after the general resource limit initialization, see
3419 * above, in order to take precedence.) */
3420 if (context->restrict_realtime && !context->rlimit[RLIMIT_RTPRIO]) {
3421 if (setrlimit(RLIMIT_RTPRIO, &RLIMIT_MAKE_CONST(0)) < 0) {
3422 *exit_status = EXIT_LIMITS;
3423 return log_unit_error_errno(unit, errno, "Failed to adjust RLIMIT_RTPRIO resource limit: %m");
3424 }
3425 }
3426
3427 #if ENABLE_SMACK
3428 /* LSM Smack needs the capability CAP_MAC_ADMIN to change the current execution security context of the
3429 * process. This is the latest place before dropping capabilities. Other MAC context are set later. */
3430 if (use_smack) {
3431 r = setup_smack(context, command);
3432 if (r < 0) {
3433 *exit_status = EXIT_SMACK_PROCESS_LABEL;
3434 return log_unit_error_errno(unit, r, "Failed to set SMACK process label: %m");
3435 }
3436 }
3437 #endif
3438
3439 bset = context->capability_bounding_set;
3440 /* If the ambient caps hack is enabled (which means the kernel can't do them, and the user asked for
3441 * our magic fallback), then let's add some extra caps, so that the service can drop privs of its own,
3442 * instead of us doing that */
3443 if (needs_ambient_hack)
3444 bset |= (UINT64_C(1) << CAP_SETPCAP) |
3445 (UINT64_C(1) << CAP_SETUID) |
3446 (UINT64_C(1) << CAP_SETGID);
3447
3448 if (!cap_test_all(bset)) {
3449 r = capability_bounding_set_drop(bset, false);
3450 if (r < 0) {
3451 *exit_status = EXIT_CAPABILITIES;
3452 return log_unit_error_errno(unit, r, "Failed to drop capabilities: %m");
3453 }
3454 }
3455
3456 /* This is done before enforce_user, but ambient set
3457 * does not survive over setresuid() if keep_caps is not set. */
3458 if (!needs_ambient_hack &&
3459 context->capability_ambient_set != 0) {
3460 r = capability_ambient_set_apply(context->capability_ambient_set, true);
3461 if (r < 0) {
3462 *exit_status = EXIT_CAPABILITIES;
3463 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (before UID change): %m");
3464 }
3465 }
3466 }
3467
3468 if (needs_setuid) {
3469 if (uid_is_valid(uid)) {
3470 r = enforce_user(context, uid);
3471 if (r < 0) {
3472 *exit_status = EXIT_USER;
3473 return log_unit_error_errno(unit, r, "Failed to change UID to " UID_FMT ": %m", uid);
3474 }
3475
3476 if (!needs_ambient_hack &&
3477 context->capability_ambient_set != 0) {
3478
3479 /* Fix the ambient capabilities after user change. */
3480 r = capability_ambient_set_apply(context->capability_ambient_set, false);
3481 if (r < 0) {
3482 *exit_status = EXIT_CAPABILITIES;
3483 return log_unit_error_errno(unit, r, "Failed to apply ambient capabilities (after UID change): %m");
3484 }
3485
3486 /* If we were asked to change user and ambient capabilities
3487 * were requested, we had to add keep-caps to the securebits
3488 * so that we would maintain the inherited capability set
3489 * through the setresuid(). Make sure that the bit is added
3490 * also to the context secure_bits so that we don't try to
3491 * drop the bit away next. */
3492
3493 secure_bits |= 1<<SECURE_KEEP_CAPS;
3494 }
3495 }
3496 }
3497
3498 /* Apply working directory here, because the working directory might be on NFS and only the user running
3499 * this service might have the correct privilege to change to the working directory */
3500 r = apply_working_directory(context, params, home, needs_mount_namespace, exit_status);
3501 if (r < 0)
3502 return log_unit_error_errno(unit, r, "Changing to the requested working directory failed: %m");
3503
3504 if (needs_sandboxing) {
3505 /* Apply other MAC contexts late, but before seccomp syscall filtering, as those should really be last to
3506 * influence our own codepaths as little as possible. Moreover, applying MAC contexts usually requires
3507 * syscalls that are subject to seccomp filtering, hence should probably be applied before the syscalls
3508 * are restricted. */
3509
3510 #if HAVE_SELINUX
3511 if (use_selinux) {
3512 char *exec_context = mac_selinux_context_net ?: context->selinux_context;
3513
3514 if (exec_context) {
3515 r = setexeccon(exec_context);
3516 if (r < 0) {
3517 *exit_status = EXIT_SELINUX_CONTEXT;
3518 return log_unit_error_errno(unit, r, "Failed to change SELinux context to %s: %m", exec_context);
3519 }
3520 }
3521 }
3522 #endif
3523
3524 #if HAVE_APPARMOR
3525 if (use_apparmor && context->apparmor_profile) {
3526 r = aa_change_onexec(context->apparmor_profile);
3527 if (r < 0 && !context->apparmor_profile_ignore) {
3528 *exit_status = EXIT_APPARMOR_PROFILE;
3529 return log_unit_error_errno(unit, errno, "Failed to prepare AppArmor profile change to %s: %m", context->apparmor_profile);
3530 }
3531 }
3532 #endif
3533
3534 /* PR_GET_SECUREBITS is not privileged, while PR_SET_SECUREBITS is. So to suppress potential EPERMs
3535 * we'll try not to call PR_SET_SECUREBITS unless necessary. */
3536 if (prctl(PR_GET_SECUREBITS) != secure_bits)
3537 if (prctl(PR_SET_SECUREBITS, secure_bits) < 0) {
3538 *exit_status = EXIT_SECUREBITS;
3539 return log_unit_error_errno(unit, errno, "Failed to set process secure bits: %m");
3540 }
3541
3542 if (context_has_no_new_privileges(context))
3543 if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) < 0) {
3544 *exit_status = EXIT_NO_NEW_PRIVILEGES;
3545 return log_unit_error_errno(unit, errno, "Failed to disable new privileges: %m");
3546 }
3547
3548 #if HAVE_SECCOMP
3549 r = apply_address_families(unit, context);
3550 if (r < 0) {
3551 *exit_status = EXIT_ADDRESS_FAMILIES;
3552 return log_unit_error_errno(unit, r, "Failed to restrict address families: %m");
3553 }
3554
3555 r = apply_memory_deny_write_execute(unit, context);
3556 if (r < 0) {
3557 *exit_status = EXIT_SECCOMP;
3558 return log_unit_error_errno(unit, r, "Failed to disable writing to executable memory: %m");
3559 }
3560
3561 r = apply_restrict_realtime(unit, context);
3562 if (r < 0) {
3563 *exit_status = EXIT_SECCOMP;
3564 return log_unit_error_errno(unit, r, "Failed to apply realtime restrictions: %m");
3565 }
3566
3567 r = apply_restrict_namespaces(unit, context);
3568 if (r < 0) {
3569 *exit_status = EXIT_SECCOMP;
3570 return log_unit_error_errno(unit, r, "Failed to apply namespace restrictions: %m");
3571 }
3572
3573 r = apply_protect_sysctl(unit, context);
3574 if (r < 0) {
3575 *exit_status = EXIT_SECCOMP;
3576 return log_unit_error_errno(unit, r, "Failed to apply sysctl restrictions: %m");
3577 }
3578
3579 r = apply_protect_kernel_modules(unit, context);
3580 if (r < 0) {
3581 *exit_status = EXIT_SECCOMP;
3582 return log_unit_error_errno(unit, r, "Failed to apply module loading restrictions: %m");
3583 }
3584
3585 r = apply_private_devices(unit, context);
3586 if (r < 0) {
3587 *exit_status = EXIT_SECCOMP;
3588 return log_unit_error_errno(unit, r, "Failed to set up private devices: %m");
3589 }
3590
3591 r = apply_syscall_archs(unit, context);
3592 if (r < 0) {
3593 *exit_status = EXIT_SECCOMP;
3594 return log_unit_error_errno(unit, r, "Failed to apply syscall architecture restrictions: %m");
3595 }
3596
3597 r = apply_lock_personality(unit, context);
3598 if (r < 0) {
3599 *exit_status = EXIT_SECCOMP;
3600 return log_unit_error_errno(unit, r, "Failed to lock personalities: %m");
3601 }
3602
3603 /* This really should remain the last step before the execve(), to make sure our own code is unaffected
3604 * by the filter as little as possible. */
3605 r = apply_syscall_filter(unit, context, needs_ambient_hack);
3606 if (r < 0) {
3607 *exit_status = EXIT_SECCOMP;
3608 return log_unit_error_errno(unit, r, "Failed to apply system call filters: %m");
3609 }
3610 #endif
3611 }
3612
3613 if (!strv_isempty(context->unset_environment)) {
3614 char **ee = NULL;
3615
3616 ee = strv_env_delete(accum_env, 1, context->unset_environment);
3617 if (!ee) {
3618 *exit_status = EXIT_MEMORY;
3619 return log_oom();
3620 }
3621
3622 strv_free_and_replace(accum_env, ee);
3623 }
3624
3625 if (!FLAGS_SET(command->flags, EXEC_COMMAND_NO_ENV_EXPAND)) {
3626 replaced_argv = replace_env_argv(command->argv, accum_env);
3627 if (!replaced_argv) {
3628 *exit_status = EXIT_MEMORY;
3629 return log_oom();
3630 }
3631 final_argv = replaced_argv;
3632 } else
3633 final_argv = command->argv;
3634
3635 if (DEBUG_LOGGING) {
3636 _cleanup_free_ char *line;
3637
3638 line = exec_command_line(final_argv);
3639 if (line)
3640 log_struct(LOG_DEBUG,
3641 "EXECUTABLE=%s", command->path,
3642 LOG_UNIT_MESSAGE(unit, "Executing: %s", line),
3643 LOG_UNIT_ID(unit),
3644 LOG_UNIT_INVOCATION_ID(unit));
3645 }
3646
3647 if (exec_fd >= 0) {
3648 uint8_t hot = 1;
3649
3650 /* We have finished with all our initializations. Let's now let the manager know that. From this point
3651 * on, if the manager sees POLLHUP on the exec_fd, then execve() was successful. */
3652
3653 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3654 *exit_status = EXIT_EXEC;
3655 return log_unit_error_errno(unit, errno, "Failed to enable exec_fd: %m");
3656 }
3657 }
3658
3659 execve(command->path, final_argv, accum_env);
3660 r = -errno;
3661
3662 if (exec_fd >= 0) {
3663 uint8_t hot = 0;
3664
3665 /* The execve() failed. This means the exec_fd is still open. Which means we need to tell the manager
3666 * that POLLHUP on it no longer means execve() succeeded. */
3667
3668 if (write(exec_fd, &hot, sizeof(hot)) < 0) {
3669 *exit_status = EXIT_EXEC;
3670 return log_unit_error_errno(unit, errno, "Failed to disable exec_fd: %m");
3671 }
3672 }
3673
3674 if (r == -ENOENT && (command->flags & EXEC_COMMAND_IGNORE_FAILURE)) {
3675 log_struct_errno(LOG_INFO, r,
3676 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3677 LOG_UNIT_ID(unit),
3678 LOG_UNIT_INVOCATION_ID(unit),
3679 LOG_UNIT_MESSAGE(unit, "Executable %s missing, skipping: %m",
3680 command->path),
3681 "EXECUTABLE=%s", command->path);
3682 return 0;
3683 }
3684
3685 *exit_status = EXIT_EXEC;
3686 return log_unit_error_errno(unit, r, "Failed to execute command: %m");
3687 }
3688
3689 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l);
3690 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[3]);
3691
3692 int exec_spawn(Unit *unit,
3693 ExecCommand *command,
3694 const ExecContext *context,
3695 const ExecParameters *params,
3696 ExecRuntime *runtime,
3697 DynamicCreds *dcreds,
3698 pid_t *ret) {
3699
3700 int socket_fd, r, named_iofds[3] = { -1, -1, -1 }, *fds = NULL;
3701 _cleanup_free_ char *subcgroup_path = NULL;
3702 _cleanup_strv_free_ char **files_env = NULL;
3703 size_t n_storage_fds = 0, n_socket_fds = 0;
3704 _cleanup_free_ char *line = NULL;
3705 pid_t pid;
3706
3707 assert(unit);
3708 assert(command);
3709 assert(context);
3710 assert(ret);
3711 assert(params);
3712 assert(params->fds || (params->n_socket_fds + params->n_storage_fds <= 0));
3713
3714 if (context->std_input == EXEC_INPUT_SOCKET ||
3715 context->std_output == EXEC_OUTPUT_SOCKET ||
3716 context->std_error == EXEC_OUTPUT_SOCKET) {
3717
3718 if (params->n_socket_fds > 1) {
3719 log_unit_error(unit, "Got more than one socket.");
3720 return -EINVAL;
3721 }
3722
3723 if (params->n_socket_fds == 0) {
3724 log_unit_error(unit, "Got no socket.");
3725 return -EINVAL;
3726 }
3727
3728 socket_fd = params->fds[0];
3729 } else {
3730 socket_fd = -1;
3731 fds = params->fds;
3732 n_socket_fds = params->n_socket_fds;
3733 n_storage_fds = params->n_storage_fds;
3734 }
3735
3736 r = exec_context_named_iofds(context, params, named_iofds);
3737 if (r < 0)
3738 return log_unit_error_errno(unit, r, "Failed to load a named file descriptor: %m");
3739
3740 r = exec_context_load_environment(unit, context, &files_env);
3741 if (r < 0)
3742 return log_unit_error_errno(unit, r, "Failed to load environment files: %m");
3743
3744 line = exec_command_line(command->argv);
3745 if (!line)
3746 return log_oom();
3747
3748 log_struct(LOG_DEBUG,
3749 LOG_UNIT_MESSAGE(unit, "About to execute: %s", line),
3750 "EXECUTABLE=%s", command->path,
3751 LOG_UNIT_ID(unit),
3752 LOG_UNIT_INVOCATION_ID(unit));
3753
3754 if (params->cgroup_path) {
3755 r = exec_parameters_get_cgroup_path(params, &subcgroup_path);
3756 if (r < 0)
3757 return log_unit_error_errno(unit, r, "Failed to acquire subcgroup path: %m");
3758 if (r > 0) { /* We are using a child cgroup */
3759 r = cg_create(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path);
3760 if (r < 0)
3761 return log_unit_error_errno(unit, r, "Failed to create control group '%s': %m", subcgroup_path);
3762 }
3763 }
3764
3765 pid = fork();
3766 if (pid < 0)
3767 return log_unit_error_errno(unit, errno, "Failed to fork: %m");
3768
3769 if (pid == 0) {
3770 int exit_status = EXIT_SUCCESS;
3771
3772 r = exec_child(unit,
3773 command,
3774 context,
3775 params,
3776 runtime,
3777 dcreds,
3778 socket_fd,
3779 named_iofds,
3780 fds,
3781 n_socket_fds,
3782 n_storage_fds,
3783 files_env,
3784 unit->manager->user_lookup_fds[1],
3785 &exit_status);
3786
3787 if (r < 0)
3788 log_struct_errno(LOG_ERR, r,
3789 "MESSAGE_ID=" SD_MESSAGE_SPAWN_FAILED_STR,
3790 LOG_UNIT_ID(unit),
3791 LOG_UNIT_INVOCATION_ID(unit),
3792 LOG_UNIT_MESSAGE(unit, "Failed at step %s spawning %s: %m",
3793 exit_status_to_string(exit_status, EXIT_STATUS_SYSTEMD),
3794 command->path),
3795 "EXECUTABLE=%s", command->path);
3796
3797 _exit(exit_status);
3798 }
3799
3800 log_unit_debug(unit, "Forked %s as "PID_FMT, command->path, pid);
3801
3802 /* We add the new process to the cgroup both in the child (so that we can be sure that no user code is ever
3803 * executed outside of the cgroup) and in the parent (so that we can be sure that when we kill the cgroup the
3804 * process will be killed too). */
3805 if (subcgroup_path)
3806 (void) cg_attach(SYSTEMD_CGROUP_CONTROLLER, subcgroup_path, pid);
3807
3808 exec_status_start(&command->exec_status, pid);
3809
3810 *ret = pid;
3811 return 0;
3812 }
3813
3814 void exec_context_init(ExecContext *c) {
3815 ExecDirectoryType i;
3816
3817 assert(c);
3818
3819 c->umask = 0022;
3820 c->ioprio = IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 0);
3821 c->cpu_sched_policy = SCHED_OTHER;
3822 c->syslog_priority = LOG_DAEMON|LOG_INFO;
3823 c->syslog_level_prefix = true;
3824 c->ignore_sigpipe = true;
3825 c->timer_slack_nsec = NSEC_INFINITY;
3826 c->personality = PERSONALITY_INVALID;
3827 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3828 c->directories[i].mode = 0755;
3829 c->capability_bounding_set = CAP_ALL;
3830 assert_cc(NAMESPACE_FLAGS_INITIAL != NAMESPACE_FLAGS_ALL);
3831 c->restrict_namespaces = NAMESPACE_FLAGS_INITIAL;
3832 c->log_level_max = -1;
3833 }
3834
3835 void exec_context_done(ExecContext *c) {
3836 ExecDirectoryType i;
3837 size_t l;
3838
3839 assert(c);
3840
3841 c->environment = strv_free(c->environment);
3842 c->environment_files = strv_free(c->environment_files);
3843 c->pass_environment = strv_free(c->pass_environment);
3844 c->unset_environment = strv_free(c->unset_environment);
3845
3846 rlimit_free_all(c->rlimit);
3847
3848 for (l = 0; l < 3; l++) {
3849 c->stdio_fdname[l] = mfree(c->stdio_fdname[l]);
3850 c->stdio_file[l] = mfree(c->stdio_file[l]);
3851 }
3852
3853 c->working_directory = mfree(c->working_directory);
3854 c->root_directory = mfree(c->root_directory);
3855 c->root_image = mfree(c->root_image);
3856 c->tty_path = mfree(c->tty_path);
3857 c->syslog_identifier = mfree(c->syslog_identifier);
3858 c->user = mfree(c->user);
3859 c->group = mfree(c->group);
3860
3861 c->supplementary_groups = strv_free(c->supplementary_groups);
3862
3863 c->pam_name = mfree(c->pam_name);
3864
3865 c->read_only_paths = strv_free(c->read_only_paths);
3866 c->read_write_paths = strv_free(c->read_write_paths);
3867 c->inaccessible_paths = strv_free(c->inaccessible_paths);
3868
3869 bind_mount_free_many(c->bind_mounts, c->n_bind_mounts);
3870 c->bind_mounts = NULL;
3871 c->n_bind_mounts = 0;
3872 temporary_filesystem_free_many(c->temporary_filesystems, c->n_temporary_filesystems);
3873 c->temporary_filesystems = NULL;
3874 c->n_temporary_filesystems = 0;
3875
3876 c->cpuset = cpu_set_mfree(c->cpuset);
3877
3878 c->utmp_id = mfree(c->utmp_id);
3879 c->selinux_context = mfree(c->selinux_context);
3880 c->apparmor_profile = mfree(c->apparmor_profile);
3881 c->smack_process_label = mfree(c->smack_process_label);
3882
3883 c->syscall_filter = hashmap_free(c->syscall_filter);
3884 c->syscall_archs = set_free(c->syscall_archs);
3885 c->address_families = set_free(c->address_families);
3886
3887 for (i = 0; i < _EXEC_DIRECTORY_TYPE_MAX; i++)
3888 c->directories[i].paths = strv_free(c->directories[i].paths);
3889
3890 c->log_level_max = -1;
3891
3892 exec_context_free_log_extra_fields(c);
3893
3894 c->log_rate_limit_interval_usec = 0;
3895 c->log_rate_limit_burst = 0;
3896
3897 c->stdin_data = mfree(c->stdin_data);
3898 c->stdin_data_size = 0;
3899
3900 c->network_namespace_path = mfree(c->network_namespace_path);
3901 }
3902
3903 int exec_context_destroy_runtime_directory(const ExecContext *c, const char *runtime_prefix) {
3904 char **i;
3905
3906 assert(c);
3907
3908 if (!runtime_prefix)
3909 return 0;
3910
3911 STRV_FOREACH(i, c->directories[EXEC_DIRECTORY_RUNTIME].paths) {
3912 _cleanup_free_ char *p;
3913
3914 p = path_join(runtime_prefix, *i);
3915 if (!p)
3916 return -ENOMEM;
3917
3918 /* We execute this synchronously, since we need to be sure this is gone when we start the
3919 * service next. */
3920 (void) rm_rf(p, REMOVE_ROOT);
3921 }
3922
3923 return 0;
3924 }
3925
3926 static void exec_command_done(ExecCommand *c) {
3927 assert(c);
3928
3929 c->path = mfree(c->path);
3930 c->argv = strv_free(c->argv);
3931 }
3932
3933 void exec_command_done_array(ExecCommand *c, size_t n) {
3934 size_t i;
3935
3936 for (i = 0; i < n; i++)
3937 exec_command_done(c+i);
3938 }
3939
3940 ExecCommand* exec_command_free_list(ExecCommand *c) {
3941 ExecCommand *i;
3942
3943 while ((i = c)) {
3944 LIST_REMOVE(command, c, i);
3945 exec_command_done(i);
3946 free(i);
3947 }
3948
3949 return NULL;
3950 }
3951
3952 void exec_command_free_array(ExecCommand **c, size_t n) {
3953 size_t i;
3954
3955 for (i = 0; i < n; i++)
3956 c[i] = exec_command_free_list(c[i]);
3957 }
3958
3959 void exec_command_reset_status_array(ExecCommand *c, size_t n) {
3960 size_t i;
3961
3962 for (i = 0; i < n; i++)
3963 exec_status_reset(&c[i].exec_status);
3964 }
3965
3966 void exec_command_reset_status_list_array(ExecCommand **c, size_t n) {
3967 size_t i;
3968
3969 for (i = 0; i < n; i++) {
3970 ExecCommand *z;
3971
3972 LIST_FOREACH(command, z, c[i])
3973 exec_status_reset(&z->exec_status);
3974 }
3975 }
3976
3977 typedef struct InvalidEnvInfo {
3978 const Unit *unit;
3979 const char *path;
3980 } InvalidEnvInfo;
3981
3982 static void invalid_env(const char *p, void *userdata) {
3983 InvalidEnvInfo *info = userdata;
3984
3985 log_unit_error(info->unit, "Ignoring invalid environment assignment '%s': %s", p, info->path);
3986 }
3987
3988 const char* exec_context_fdname(const ExecContext *c, int fd_index) {
3989 assert(c);
3990
3991 switch (fd_index) {
3992
3993 case STDIN_FILENO:
3994 if (c->std_input != EXEC_INPUT_NAMED_FD)
3995 return NULL;
3996
3997 return c->stdio_fdname[STDIN_FILENO] ?: "stdin";
3998
3999 case STDOUT_FILENO:
4000 if (c->std_output != EXEC_OUTPUT_NAMED_FD)
4001 return NULL;
4002
4003 return c->stdio_fdname[STDOUT_FILENO] ?: "stdout";
4004
4005 case STDERR_FILENO:
4006 if (c->std_error != EXEC_OUTPUT_NAMED_FD)
4007 return NULL;
4008
4009 return c->stdio_fdname[STDERR_FILENO] ?: "stderr";
4010
4011 default:
4012 return NULL;
4013 }
4014 }
4015
4016 static int exec_context_named_iofds(const ExecContext *c, const ExecParameters *p, int named_iofds[static 3]) {
4017 size_t i, targets;
4018 const char* stdio_fdname[3];
4019 size_t n_fds;
4020
4021 assert(c);
4022 assert(p);
4023
4024 targets = (c->std_input == EXEC_INPUT_NAMED_FD) +
4025 (c->std_output == EXEC_OUTPUT_NAMED_FD) +
4026 (c->std_error == EXEC_OUTPUT_NAMED_FD);
4027
4028 for (i = 0; i < 3; i++)
4029 stdio_fdname[i] = exec_context_fdname(c, i);
4030
4031 n_fds = p->n_storage_fds + p->n_socket_fds;
4032
4033 for (i = 0; i < n_fds && targets > 0; i++)
4034 if (named_iofds[STDIN_FILENO] < 0 &&
4035 c->std_input == EXEC_INPUT_NAMED_FD &&
4036 stdio_fdname[STDIN_FILENO] &&
4037 streq(p->fd_names[i], stdio_fdname[STDIN_FILENO])) {
4038
4039 named_iofds[STDIN_FILENO] = p->fds[i];
4040 targets--;
4041
4042 } else if (named_iofds[STDOUT_FILENO] < 0 &&
4043 c->std_output == EXEC_OUTPUT_NAMED_FD &&
4044 stdio_fdname[STDOUT_FILENO] &&
4045 streq(p->fd_names[i], stdio_fdname[STDOUT_FILENO])) {
4046
4047 named_iofds[STDOUT_FILENO] = p->fds[i];
4048 targets--;
4049
4050 } else if (named_iofds[STDERR_FILENO] < 0 &&
4051 c->std_error == EXEC_OUTPUT_NAMED_FD &&
4052 stdio_fdname[STDERR_FILENO] &&
4053 streq(p->fd_names[i], stdio_fdname[STDERR_FILENO])) {
4054
4055 named_iofds[STDERR_FILENO] = p->fds[i];
4056 targets--;
4057 }
4058
4059 return targets == 0 ? 0 : -ENOENT;
4060 }
4061
4062 static int exec_context_load_environment(const Unit *unit, const ExecContext *c, char ***l) {
4063 char **i, **r = NULL;
4064
4065 assert(c);
4066 assert(l);
4067
4068 STRV_FOREACH(i, c->environment_files) {
4069 char *fn;
4070 int k;
4071 unsigned n;
4072 bool ignore = false;
4073 char **p;
4074 _cleanup_globfree_ glob_t pglob = {};
4075
4076 fn = *i;
4077
4078 if (fn[0] == '-') {
4079 ignore = true;
4080 fn++;
4081 }
4082
4083 if (!path_is_absolute(fn)) {
4084 if (ignore)
4085 continue;
4086
4087 strv_free(r);
4088 return -EINVAL;
4089 }
4090
4091 /* Filename supports globbing, take all matching files */
4092 k = safe_glob(fn, 0, &pglob);
4093 if (k < 0) {
4094 if (ignore)
4095 continue;
4096
4097 strv_free(r);
4098 return k;
4099 }
4100
4101 /* When we don't match anything, -ENOENT should be returned */
4102 assert(pglob.gl_pathc > 0);
4103
4104 for (n = 0; n < pglob.gl_pathc; n++) {
4105 k = load_env_file(NULL, pglob.gl_pathv[n], &p);
4106 if (k < 0) {
4107 if (ignore)
4108 continue;
4109
4110 strv_free(r);
4111 return k;
4112 }
4113 /* Log invalid environment variables with filename */
4114 if (p) {
4115 InvalidEnvInfo info = {
4116 .unit = unit,
4117 .path = pglob.gl_pathv[n]
4118 };
4119
4120 p = strv_env_clean_with_callback(p, invalid_env, &info);
4121 }
4122
4123 if (!r)
4124 r = p;
4125 else {
4126 char **m;
4127
4128 m = strv_env_merge(2, r, p);
4129 strv_free(r);
4130 strv_free(p);
4131 if (!m)
4132 return -ENOMEM;
4133
4134 r = m;
4135 }
4136 }
4137 }
4138
4139 *l = r;
4140
4141 return 0;
4142 }
4143
4144 static bool tty_may_match_dev_console(const char *tty) {
4145 _cleanup_free_ char *resolved = NULL;
4146
4147 if (!tty)
4148 return true;
4149
4150 tty = skip_dev_prefix(tty);
4151
4152 /* trivial identity? */
4153 if (streq(tty, "console"))
4154 return true;
4155
4156 if (resolve_dev_console(&resolved) < 0)
4157 return true; /* if we could not resolve, assume it may */
4158
4159 /* "tty0" means the active VC, so it may be the same sometimes */
4160 return path_equal(resolved, tty) || (streq(resolved, "tty0") && tty_is_vc(tty));
4161 }
4162
4163 bool exec_context_may_touch_console(const ExecContext *ec) {
4164
4165 return (ec->tty_reset ||
4166 ec->tty_vhangup ||
4167 ec->tty_vt_disallocate ||
4168 is_terminal_input(ec->std_input) ||
4169 is_terminal_output(ec->std_output) ||
4170 is_terminal_output(ec->std_error)) &&
4171 tty_may_match_dev_console(exec_context_tty_path(ec));
4172 }
4173
4174 static void strv_fprintf(FILE *f, char **l) {
4175 char **g;
4176
4177 assert(f);
4178
4179 STRV_FOREACH(g, l)
4180 fprintf(f, " %s", *g);
4181 }
4182
4183 void exec_context_dump(const ExecContext *c, FILE* f, const char *prefix) {
4184 ExecDirectoryType dt;
4185 char **e, **d;
4186 unsigned i;
4187 int r;
4188
4189 assert(c);
4190 assert(f);
4191
4192 prefix = strempty(prefix);
4193
4194 fprintf(f,
4195 "%sUMask: %04o\n"
4196 "%sWorkingDirectory: %s\n"
4197 "%sRootDirectory: %s\n"
4198 "%sNonBlocking: %s\n"
4199 "%sPrivateTmp: %s\n"
4200 "%sPrivateDevices: %s\n"
4201 "%sProtectKernelTunables: %s\n"
4202 "%sProtectKernelModules: %s\n"
4203 "%sProtectControlGroups: %s\n"
4204 "%sPrivateNetwork: %s\n"
4205 "%sPrivateUsers: %s\n"
4206 "%sProtectHome: %s\n"
4207 "%sProtectSystem: %s\n"
4208 "%sMountAPIVFS: %s\n"
4209 "%sIgnoreSIGPIPE: %s\n"
4210 "%sMemoryDenyWriteExecute: %s\n"
4211 "%sRestrictRealtime: %s\n"
4212 "%sKeyringMode: %s\n"
4213 "%sProtectHostname: %s\n",
4214 prefix, c->umask,
4215 prefix, c->working_directory ? c->working_directory : "/",
4216 prefix, c->root_directory ? c->root_directory : "/",
4217 prefix, yes_no(c->non_blocking),
4218 prefix, yes_no(c->private_tmp),
4219 prefix, yes_no(c->private_devices),
4220 prefix, yes_no(c->protect_kernel_tunables),
4221 prefix, yes_no(c->protect_kernel_modules),
4222 prefix, yes_no(c->protect_control_groups),
4223 prefix, yes_no(c->private_network),
4224 prefix, yes_no(c->private_users),
4225 prefix, protect_home_to_string(c->protect_home),
4226 prefix, protect_system_to_string(c->protect_system),
4227 prefix, yes_no(c->mount_apivfs),
4228 prefix, yes_no(c->ignore_sigpipe),
4229 prefix, yes_no(c->memory_deny_write_execute),
4230 prefix, yes_no(c->restrict_realtime),
4231 prefix, exec_keyring_mode_to_string(c->keyring_mode),
4232 prefix, yes_no(c->protect_hostname));
4233
4234 if (c->root_image)
4235 fprintf(f, "%sRootImage: %s\n", prefix, c->root_image);
4236
4237 STRV_FOREACH(e, c->environment)
4238 fprintf(f, "%sEnvironment: %s\n", prefix, *e);
4239
4240 STRV_FOREACH(e, c->environment_files)
4241 fprintf(f, "%sEnvironmentFile: %s\n", prefix, *e);
4242
4243 STRV_FOREACH(e, c->pass_environment)
4244 fprintf(f, "%sPassEnvironment: %s\n", prefix, *e);
4245
4246 STRV_FOREACH(e, c->unset_environment)
4247 fprintf(f, "%sUnsetEnvironment: %s\n", prefix, *e);
4248
4249 fprintf(f, "%sRuntimeDirectoryPreserve: %s\n", prefix, exec_preserve_mode_to_string(c->runtime_directory_preserve_mode));
4250
4251 for (dt = 0; dt < _EXEC_DIRECTORY_TYPE_MAX; dt++) {
4252 fprintf(f, "%s%sMode: %04o\n", prefix, exec_directory_type_to_string(dt), c->directories[dt].mode);
4253
4254 STRV_FOREACH(d, c->directories[dt].paths)
4255 fprintf(f, "%s%s: %s\n", prefix, exec_directory_type_to_string(dt), *d);
4256 }
4257
4258 if (c->nice_set)
4259 fprintf(f,
4260 "%sNice: %i\n",
4261 prefix, c->nice);
4262
4263 if (c->oom_score_adjust_set)
4264 fprintf(f,
4265 "%sOOMScoreAdjust: %i\n",
4266 prefix, c->oom_score_adjust);
4267
4268 for (i = 0; i < RLIM_NLIMITS; i++)
4269 if (c->rlimit[i]) {
4270 fprintf(f, "%sLimit%s: " RLIM_FMT "\n",
4271 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_max);
4272 fprintf(f, "%sLimit%sSoft: " RLIM_FMT "\n",
4273 prefix, rlimit_to_string(i), c->rlimit[i]->rlim_cur);
4274 }
4275
4276 if (c->ioprio_set) {
4277 _cleanup_free_ char *class_str = NULL;
4278
4279 r = ioprio_class_to_string_alloc(IOPRIO_PRIO_CLASS(c->ioprio), &class_str);
4280 if (r >= 0)
4281 fprintf(f, "%sIOSchedulingClass: %s\n", prefix, class_str);
4282
4283 fprintf(f, "%sIOPriority: %lu\n", prefix, IOPRIO_PRIO_DATA(c->ioprio));
4284 }
4285
4286 if (c->cpu_sched_set) {
4287 _cleanup_free_ char *policy_str = NULL;
4288
4289 r = sched_policy_to_string_alloc(c->cpu_sched_policy, &policy_str);
4290 if (r >= 0)
4291 fprintf(f, "%sCPUSchedulingPolicy: %s\n", prefix, policy_str);
4292
4293 fprintf(f,
4294 "%sCPUSchedulingPriority: %i\n"
4295 "%sCPUSchedulingResetOnFork: %s\n",
4296 prefix, c->cpu_sched_priority,
4297 prefix, yes_no(c->cpu_sched_reset_on_fork));
4298 }
4299
4300 if (c->cpuset) {
4301 fprintf(f, "%sCPUAffinity:", prefix);
4302 for (i = 0; i < c->cpuset_ncpus; i++)
4303 if (CPU_ISSET_S(i, CPU_ALLOC_SIZE(c->cpuset_ncpus), c->cpuset))
4304 fprintf(f, " %u", i);
4305 fputs("\n", f);
4306 }
4307
4308 if (c->timer_slack_nsec != NSEC_INFINITY)
4309 fprintf(f, "%sTimerSlackNSec: "NSEC_FMT "\n", prefix, c->timer_slack_nsec);
4310
4311 fprintf(f,
4312 "%sStandardInput: %s\n"
4313 "%sStandardOutput: %s\n"
4314 "%sStandardError: %s\n",
4315 prefix, exec_input_to_string(c->std_input),
4316 prefix, exec_output_to_string(c->std_output),
4317 prefix, exec_output_to_string(c->std_error));
4318
4319 if (c->std_input == EXEC_INPUT_NAMED_FD)
4320 fprintf(f, "%sStandardInputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDIN_FILENO]);
4321 if (c->std_output == EXEC_OUTPUT_NAMED_FD)
4322 fprintf(f, "%sStandardOutputFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDOUT_FILENO]);
4323 if (c->std_error == EXEC_OUTPUT_NAMED_FD)
4324 fprintf(f, "%sStandardErrorFileDescriptorName: %s\n", prefix, c->stdio_fdname[STDERR_FILENO]);
4325
4326 if (c->std_input == EXEC_INPUT_FILE)
4327 fprintf(f, "%sStandardInputFile: %s\n", prefix, c->stdio_file[STDIN_FILENO]);
4328 if (c->std_output == EXEC_OUTPUT_FILE)
4329 fprintf(f, "%sStandardOutputFile: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4330 if (c->std_output == EXEC_OUTPUT_FILE_APPEND)
4331 fprintf(f, "%sStandardOutputFileToAppend: %s\n", prefix, c->stdio_file[STDOUT_FILENO]);
4332 if (c->std_error == EXEC_OUTPUT_FILE)
4333 fprintf(f, "%sStandardErrorFile: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4334 if (c->std_error == EXEC_OUTPUT_FILE_APPEND)
4335 fprintf(f, "%sStandardErrorFileToAppend: %s\n", prefix, c->stdio_file[STDERR_FILENO]);
4336
4337 if (c->tty_path)
4338 fprintf(f,
4339 "%sTTYPath: %s\n"
4340 "%sTTYReset: %s\n"
4341 "%sTTYVHangup: %s\n"
4342 "%sTTYVTDisallocate: %s\n",
4343 prefix, c->tty_path,
4344 prefix, yes_no(c->tty_reset),
4345 prefix, yes_no(c->tty_vhangup),
4346 prefix, yes_no(c->tty_vt_disallocate));
4347
4348 if (IN_SET(c->std_output,
4349 EXEC_OUTPUT_SYSLOG,
4350 EXEC_OUTPUT_KMSG,
4351 EXEC_OUTPUT_JOURNAL,
4352 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4353 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4354 EXEC_OUTPUT_JOURNAL_AND_CONSOLE) ||
4355 IN_SET(c->std_error,
4356 EXEC_OUTPUT_SYSLOG,
4357 EXEC_OUTPUT_KMSG,
4358 EXEC_OUTPUT_JOURNAL,
4359 EXEC_OUTPUT_SYSLOG_AND_CONSOLE,
4360 EXEC_OUTPUT_KMSG_AND_CONSOLE,
4361 EXEC_OUTPUT_JOURNAL_AND_CONSOLE)) {
4362
4363 _cleanup_free_ char *fac_str = NULL, *lvl_str = NULL;
4364
4365 r = log_facility_unshifted_to_string_alloc(c->syslog_priority >> 3, &fac_str);
4366 if (r >= 0)
4367 fprintf(f, "%sSyslogFacility: %s\n", prefix, fac_str);
4368
4369 r = log_level_to_string_alloc(LOG_PRI(c->syslog_priority), &lvl_str);
4370 if (r >= 0)
4371 fprintf(f, "%sSyslogLevel: %s\n", prefix, lvl_str);
4372 }
4373
4374 if (c->log_level_max >= 0) {
4375 _cleanup_free_ char *t = NULL;
4376
4377 (void) log_level_to_string_alloc(c->log_level_max, &t);
4378
4379 fprintf(f, "%sLogLevelMax: %s\n", prefix, strna(t));
4380 }
4381
4382 if (c->log_rate_limit_interval_usec > 0) {
4383 char buf_timespan[FORMAT_TIMESPAN_MAX];
4384
4385 fprintf(f,
4386 "%sLogRateLimitIntervalSec: %s\n",
4387 prefix, format_timespan(buf_timespan, sizeof(buf_timespan), c->log_rate_limit_interval_usec, USEC_PER_SEC));
4388 }
4389
4390 if (c->log_rate_limit_burst > 0)
4391 fprintf(f, "%sLogRateLimitBurst: %u\n", prefix, c->log_rate_limit_burst);
4392
4393 if (c->n_log_extra_fields > 0) {
4394 size_t j;
4395
4396 for (j = 0; j < c->n_log_extra_fields; j++) {
4397 fprintf(f, "%sLogExtraFields: ", prefix);
4398 fwrite(c->log_extra_fields[j].iov_base,
4399 1, c->log_extra_fields[j].iov_len,
4400 f);
4401 fputc('\n', f);
4402 }
4403 }
4404
4405 if (c->secure_bits) {
4406 _cleanup_free_ char *str = NULL;
4407
4408 r = secure_bits_to_string_alloc(c->secure_bits, &str);
4409 if (r >= 0)
4410 fprintf(f, "%sSecure Bits: %s\n", prefix, str);
4411 }
4412
4413 if (c->capability_bounding_set != CAP_ALL) {
4414 _cleanup_free_ char *str = NULL;
4415
4416 r = capability_set_to_string_alloc(c->capability_bounding_set, &str);
4417 if (r >= 0)
4418 fprintf(f, "%sCapabilityBoundingSet: %s\n", prefix, str);
4419 }
4420
4421 if (c->capability_ambient_set != 0) {
4422 _cleanup_free_ char *str = NULL;
4423
4424 r = capability_set_to_string_alloc(c->capability_ambient_set, &str);
4425 if (r >= 0)
4426 fprintf(f, "%sAmbientCapabilities: %s\n", prefix, str);
4427 }
4428
4429 if (c->user)
4430 fprintf(f, "%sUser: %s\n", prefix, c->user);
4431 if (c->group)
4432 fprintf(f, "%sGroup: %s\n", prefix, c->group);
4433
4434 fprintf(f, "%sDynamicUser: %s\n", prefix, yes_no(c->dynamic_user));
4435
4436 if (!strv_isempty(c->supplementary_groups)) {
4437 fprintf(f, "%sSupplementaryGroups:", prefix);
4438 strv_fprintf(f, c->supplementary_groups);
4439 fputs("\n", f);
4440 }
4441
4442 if (c->pam_name)
4443 fprintf(f, "%sPAMName: %s\n", prefix, c->pam_name);
4444
4445 if (!strv_isempty(c->read_write_paths)) {
4446 fprintf(f, "%sReadWritePaths:", prefix);
4447 strv_fprintf(f, c->read_write_paths);
4448 fputs("\n", f);
4449 }
4450
4451 if (!strv_isempty(c->read_only_paths)) {
4452 fprintf(f, "%sReadOnlyPaths:", prefix);
4453 strv_fprintf(f, c->read_only_paths);
4454 fputs("\n", f);
4455 }
4456
4457 if (!strv_isempty(c->inaccessible_paths)) {
4458 fprintf(f, "%sInaccessiblePaths:", prefix);
4459 strv_fprintf(f, c->inaccessible_paths);
4460 fputs("\n", f);
4461 }
4462
4463 if (c->n_bind_mounts > 0)
4464 for (i = 0; i < c->n_bind_mounts; i++)
4465 fprintf(f, "%s%s: %s%s:%s:%s\n", prefix,
4466 c->bind_mounts[i].read_only ? "BindReadOnlyPaths" : "BindPaths",
4467 c->bind_mounts[i].ignore_enoent ? "-": "",
4468 c->bind_mounts[i].source,
4469 c->bind_mounts[i].destination,
4470 c->bind_mounts[i].recursive ? "rbind" : "norbind");
4471
4472 if (c->n_temporary_filesystems > 0)
4473 for (i = 0; i < c->n_temporary_filesystems; i++) {
4474 TemporaryFileSystem *t = c->temporary_filesystems + i;
4475
4476 fprintf(f, "%sTemporaryFileSystem: %s%s%s\n", prefix,
4477 t->path,
4478 isempty(t->options) ? "" : ":",
4479 strempty(t->options));
4480 }
4481
4482 if (c->utmp_id)
4483 fprintf(f,
4484 "%sUtmpIdentifier: %s\n",
4485 prefix, c->utmp_id);
4486
4487 if (c->selinux_context)
4488 fprintf(f,
4489 "%sSELinuxContext: %s%s\n",
4490 prefix, c->selinux_context_ignore ? "-" : "", c->selinux_context);
4491
4492 if (c->apparmor_profile)
4493 fprintf(f,
4494 "%sAppArmorProfile: %s%s\n",
4495 prefix, c->apparmor_profile_ignore ? "-" : "", c->apparmor_profile);
4496
4497 if (c->smack_process_label)
4498 fprintf(f,
4499 "%sSmackProcessLabel: %s%s\n",
4500 prefix, c->smack_process_label_ignore ? "-" : "", c->smack_process_label);
4501
4502 if (c->personality != PERSONALITY_INVALID)
4503 fprintf(f,
4504 "%sPersonality: %s\n",
4505 prefix, strna(personality_to_string(c->personality)));
4506
4507 fprintf(f,
4508 "%sLockPersonality: %s\n",
4509 prefix, yes_no(c->lock_personality));
4510
4511 if (c->syscall_filter) {
4512 #if HAVE_SECCOMP
4513 Iterator j;
4514 void *id, *val;
4515 bool first = true;
4516 #endif
4517
4518 fprintf(f,
4519 "%sSystemCallFilter: ",
4520 prefix);
4521
4522 if (!c->syscall_whitelist)
4523 fputc('~', f);
4524
4525 #if HAVE_SECCOMP
4526 HASHMAP_FOREACH_KEY(val, id, c->syscall_filter, j) {
4527 _cleanup_free_ char *name = NULL;
4528 const char *errno_name = NULL;
4529 int num = PTR_TO_INT(val);
4530
4531 if (first)
4532 first = false;
4533 else
4534 fputc(' ', f);
4535
4536 name = seccomp_syscall_resolve_num_arch(SCMP_ARCH_NATIVE, PTR_TO_INT(id) - 1);
4537 fputs(strna(name), f);
4538
4539 if (num >= 0) {
4540 errno_name = errno_to_name(num);
4541 if (errno_name)
4542 fprintf(f, ":%s", errno_name);
4543 else
4544 fprintf(f, ":%d", num);
4545 }
4546 }
4547 #endif
4548
4549 fputc('\n', f);
4550 }
4551
4552 if (c->syscall_archs) {
4553 #if HAVE_SECCOMP
4554 Iterator j;
4555 void *id;
4556 #endif
4557
4558 fprintf(f,
4559 "%sSystemCallArchitectures:",
4560 prefix);
4561
4562 #if HAVE_SECCOMP
4563 SET_FOREACH(id, c->syscall_archs, j)
4564 fprintf(f, " %s", strna(seccomp_arch_to_string(PTR_TO_UINT32(id) - 1)));
4565 #endif
4566 fputc('\n', f);
4567 }
4568
4569 if (exec_context_restrict_namespaces_set(c)) {
4570 _cleanup_free_ char *s = NULL;
4571
4572 r = namespace_flags_to_string(c->restrict_namespaces, &s);
4573 if (r >= 0)
4574 fprintf(f, "%sRestrictNamespaces: %s\n",
4575 prefix, s);
4576 }
4577
4578 if (c->network_namespace_path)
4579 fprintf(f,
4580 "%sNetworkNamespacePath: %s\n",
4581 prefix, c->network_namespace_path);
4582
4583 if (c->syscall_errno > 0) {
4584 const char *errno_name;
4585
4586 fprintf(f, "%sSystemCallErrorNumber: ", prefix);
4587
4588 errno_name = errno_to_name(c->syscall_errno);
4589 if (errno_name)
4590 fprintf(f, "%s\n", errno_name);
4591 else
4592 fprintf(f, "%d\n", c->syscall_errno);
4593 }
4594 }
4595
4596 bool exec_context_maintains_privileges(const ExecContext *c) {
4597 assert(c);
4598
4599 /* Returns true if the process forked off would run under
4600 * an unchanged UID or as root. */
4601
4602 if (!c->user)
4603 return true;
4604
4605 if (streq(c->user, "root") || streq(c->user, "0"))
4606 return true;
4607
4608 return false;
4609 }
4610
4611 int exec_context_get_effective_ioprio(const ExecContext *c) {
4612 int p;
4613
4614 assert(c);
4615
4616 if (c->ioprio_set)
4617 return c->ioprio;
4618
4619 p = ioprio_get(IOPRIO_WHO_PROCESS, 0);
4620 if (p < 0)
4621 return IOPRIO_PRIO_VALUE(IOPRIO_CLASS_BE, 4);
4622
4623 return p;
4624 }
4625
4626 void exec_context_free_log_extra_fields(ExecContext *c) {
4627 size_t l;
4628
4629 assert(c);
4630
4631 for (l = 0; l < c->n_log_extra_fields; l++)
4632 free(c->log_extra_fields[l].iov_base);
4633 c->log_extra_fields = mfree(c->log_extra_fields);
4634 c->n_log_extra_fields = 0;
4635 }
4636
4637 void exec_status_start(ExecStatus *s, pid_t pid) {
4638 assert(s);
4639
4640 *s = (ExecStatus) {
4641 .pid = pid,
4642 };
4643
4644 dual_timestamp_get(&s->start_timestamp);
4645 }
4646
4647 void exec_status_exit(ExecStatus *s, const ExecContext *context, pid_t pid, int code, int status) {
4648 assert(s);
4649
4650 if (s->pid != pid) {
4651 *s = (ExecStatus) {
4652 .pid = pid,
4653 };
4654 }
4655
4656 dual_timestamp_get(&s->exit_timestamp);
4657
4658 s->code = code;
4659 s->status = status;
4660
4661 if (context) {
4662 if (context->utmp_id)
4663 (void) utmp_put_dead_process(context->utmp_id, pid, code, status);
4664
4665 exec_context_tty_reset(context, NULL);
4666 }
4667 }
4668
4669 void exec_status_reset(ExecStatus *s) {
4670 assert(s);
4671
4672 *s = (ExecStatus) {};
4673 }
4674
4675 void exec_status_dump(const ExecStatus *s, FILE *f, const char *prefix) {
4676 char buf[FORMAT_TIMESTAMP_MAX];
4677
4678 assert(s);
4679 assert(f);
4680
4681 if (s->pid <= 0)
4682 return;
4683
4684 prefix = strempty(prefix);
4685
4686 fprintf(f,
4687 "%sPID: "PID_FMT"\n",
4688 prefix, s->pid);
4689
4690 if (dual_timestamp_is_set(&s->start_timestamp))
4691 fprintf(f,
4692 "%sStart Timestamp: %s\n",
4693 prefix, format_timestamp(buf, sizeof(buf), s->start_timestamp.realtime));
4694
4695 if (dual_timestamp_is_set(&s->exit_timestamp))
4696 fprintf(f,
4697 "%sExit Timestamp: %s\n"
4698 "%sExit Code: %s\n"
4699 "%sExit Status: %i\n",
4700 prefix, format_timestamp(buf, sizeof(buf), s->exit_timestamp.realtime),
4701 prefix, sigchld_code_to_string(s->code),
4702 prefix, s->status);
4703 }
4704
4705 static char *exec_command_line(char **argv) {
4706 size_t k;
4707 char *n, *p, **a;
4708 bool first = true;
4709
4710 assert(argv);
4711
4712 k = 1;
4713 STRV_FOREACH(a, argv)
4714 k += strlen(*a)+3;
4715
4716 n = new(char, k);
4717 if (!n)
4718 return NULL;
4719
4720 p = n;
4721 STRV_FOREACH(a, argv) {
4722
4723 if (!first)
4724 *(p++) = ' ';
4725 else
4726 first = false;
4727
4728 if (strpbrk(*a, WHITESPACE)) {
4729 *(p++) = '\'';
4730 p = stpcpy(p, *a);
4731 *(p++) = '\'';
4732 } else
4733 p = stpcpy(p, *a);
4734
4735 }
4736
4737 *p = 0;
4738
4739 /* FIXME: this doesn't really handle arguments that have
4740 * spaces and ticks in them */
4741
4742 return n;
4743 }
4744
4745 static void exec_command_dump(ExecCommand *c, FILE *f, const char *prefix) {
4746 _cleanup_free_ char *cmd = NULL;
4747 const char *prefix2;
4748
4749 assert(c);
4750 assert(f);
4751
4752 prefix = strempty(prefix);
4753 prefix2 = strjoina(prefix, "\t");
4754
4755 cmd = exec_command_line(c->argv);
4756 fprintf(f,
4757 "%sCommand Line: %s\n",
4758 prefix, cmd ? cmd : strerror(ENOMEM));
4759
4760 exec_status_dump(&c->exec_status, f, prefix2);
4761 }
4762
4763 void exec_command_dump_list(ExecCommand *c, FILE *f, const char *prefix) {
4764 assert(f);
4765
4766 prefix = strempty(prefix);
4767
4768 LIST_FOREACH(command, c, c)
4769 exec_command_dump(c, f, prefix);
4770 }
4771
4772 void exec_command_append_list(ExecCommand **l, ExecCommand *e) {
4773 ExecCommand *end;
4774
4775 assert(l);
4776 assert(e);
4777
4778 if (*l) {
4779 /* It's kind of important, that we keep the order here */
4780 LIST_FIND_TAIL(command, *l, end);
4781 LIST_INSERT_AFTER(command, *l, end, e);
4782 } else
4783 *l = e;
4784 }
4785
4786 int exec_command_set(ExecCommand *c, const char *path, ...) {
4787 va_list ap;
4788 char **l, *p;
4789
4790 assert(c);
4791 assert(path);
4792
4793 va_start(ap, path);
4794 l = strv_new_ap(path, ap);
4795 va_end(ap);
4796
4797 if (!l)
4798 return -ENOMEM;
4799
4800 p = strdup(path);
4801 if (!p) {
4802 strv_free(l);
4803 return -ENOMEM;
4804 }
4805
4806 free_and_replace(c->path, p);
4807
4808 return strv_free_and_replace(c->argv, l);
4809 }
4810
4811 int exec_command_append(ExecCommand *c, const char *path, ...) {
4812 _cleanup_strv_free_ char **l = NULL;
4813 va_list ap;
4814 int r;
4815
4816 assert(c);
4817 assert(path);
4818
4819 va_start(ap, path);
4820 l = strv_new_ap(path, ap);
4821 va_end(ap);
4822
4823 if (!l)
4824 return -ENOMEM;
4825
4826 r = strv_extend_strv(&c->argv, l, false);
4827 if (r < 0)
4828 return r;
4829
4830 return 0;
4831 }
4832
4833 static void *remove_tmpdir_thread(void *p) {
4834 _cleanup_free_ char *path = p;
4835
4836 (void) rm_rf(path, REMOVE_ROOT|REMOVE_PHYSICAL);
4837 return NULL;
4838 }
4839
4840 static ExecRuntime* exec_runtime_free(ExecRuntime *rt, bool destroy) {
4841 int r;
4842
4843 if (!rt)
4844 return NULL;
4845
4846 if (rt->manager)
4847 (void) hashmap_remove(rt->manager->exec_runtime_by_id, rt->id);
4848
4849 /* When destroy is true, then rm_rf tmp_dir and var_tmp_dir. */
4850 if (destroy && rt->tmp_dir) {
4851 log_debug("Spawning thread to nuke %s", rt->tmp_dir);
4852
4853 r = asynchronous_job(remove_tmpdir_thread, rt->tmp_dir);
4854 if (r < 0) {
4855 log_warning_errno(r, "Failed to nuke %s: %m", rt->tmp_dir);
4856 free(rt->tmp_dir);
4857 }
4858
4859 rt->tmp_dir = NULL;
4860 }
4861
4862 if (destroy && rt->var_tmp_dir) {
4863 log_debug("Spawning thread to nuke %s", rt->var_tmp_dir);
4864
4865 r = asynchronous_job(remove_tmpdir_thread, rt->var_tmp_dir);
4866 if (r < 0) {
4867 log_warning_errno(r, "Failed to nuke %s: %m", rt->var_tmp_dir);
4868 free(rt->var_tmp_dir);
4869 }
4870
4871 rt->var_tmp_dir = NULL;
4872 }
4873
4874 rt->id = mfree(rt->id);
4875 rt->tmp_dir = mfree(rt->tmp_dir);
4876 rt->var_tmp_dir = mfree(rt->var_tmp_dir);
4877 safe_close_pair(rt->netns_storage_socket);
4878 return mfree(rt);
4879 }
4880
4881 static void exec_runtime_freep(ExecRuntime **rt) {
4882 (void) exec_runtime_free(*rt, false);
4883 }
4884
4885 static int exec_runtime_allocate(ExecRuntime **ret) {
4886 ExecRuntime *n;
4887
4888 assert(ret);
4889
4890 n = new(ExecRuntime, 1);
4891 if (!n)
4892 return -ENOMEM;
4893
4894 *n = (ExecRuntime) {
4895 .netns_storage_socket = { -1, -1 },
4896 };
4897
4898 *ret = n;
4899 return 0;
4900 }
4901
4902 static int exec_runtime_add(
4903 Manager *m,
4904 const char *id,
4905 const char *tmp_dir,
4906 const char *var_tmp_dir,
4907 const int netns_storage_socket[2],
4908 ExecRuntime **ret) {
4909
4910 _cleanup_(exec_runtime_freep) ExecRuntime *rt = NULL;
4911 int r;
4912
4913 assert(m);
4914 assert(id);
4915
4916 r = hashmap_ensure_allocated(&m->exec_runtime_by_id, &string_hash_ops);
4917 if (r < 0)
4918 return r;
4919
4920 r = exec_runtime_allocate(&rt);
4921 if (r < 0)
4922 return r;
4923
4924 rt->id = strdup(id);
4925 if (!rt->id)
4926 return -ENOMEM;
4927
4928 if (tmp_dir) {
4929 rt->tmp_dir = strdup(tmp_dir);
4930 if (!rt->tmp_dir)
4931 return -ENOMEM;
4932
4933 /* When tmp_dir is set, then we require var_tmp_dir is also set. */
4934 assert(var_tmp_dir);
4935 rt->var_tmp_dir = strdup(var_tmp_dir);
4936 if (!rt->var_tmp_dir)
4937 return -ENOMEM;
4938 }
4939
4940 if (netns_storage_socket) {
4941 rt->netns_storage_socket[0] = netns_storage_socket[0];
4942 rt->netns_storage_socket[1] = netns_storage_socket[1];
4943 }
4944
4945 r = hashmap_put(m->exec_runtime_by_id, rt->id, rt);
4946 if (r < 0)
4947 return r;
4948
4949 rt->manager = m;
4950
4951 if (ret)
4952 *ret = rt;
4953
4954 /* do not remove created ExecRuntime object when the operation succeeds. */
4955 rt = NULL;
4956 return 0;
4957 }
4958
4959 static int exec_runtime_make(Manager *m, const ExecContext *c, const char *id, ExecRuntime **ret) {
4960 _cleanup_free_ char *tmp_dir = NULL, *var_tmp_dir = NULL;
4961 _cleanup_close_pair_ int netns_storage_socket[2] = { -1, -1 };
4962 int r;
4963
4964 assert(m);
4965 assert(c);
4966 assert(id);
4967
4968 /* It is not necessary to create ExecRuntime object. */
4969 if (!c->private_network && !c->private_tmp && !c->network_namespace_path)
4970 return 0;
4971
4972 if (c->private_tmp) {
4973 r = setup_tmp_dirs(id, &tmp_dir, &var_tmp_dir);
4974 if (r < 0)
4975 return r;
4976 }
4977
4978 if (c->private_network || c->network_namespace_path) {
4979 if (socketpair(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0, netns_storage_socket) < 0)
4980 return -errno;
4981 }
4982
4983 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, netns_storage_socket, ret);
4984 if (r < 0)
4985 return r;
4986
4987 /* Avoid cleanup */
4988 netns_storage_socket[0] = netns_storage_socket[1] = -1;
4989 return 1;
4990 }
4991
4992 int exec_runtime_acquire(Manager *m, const ExecContext *c, const char *id, bool create, ExecRuntime **ret) {
4993 ExecRuntime *rt;
4994 int r;
4995
4996 assert(m);
4997 assert(id);
4998 assert(ret);
4999
5000 rt = hashmap_get(m->exec_runtime_by_id, id);
5001 if (rt)
5002 /* We already have a ExecRuntime object, let's increase the ref count and reuse it */
5003 goto ref;
5004
5005 if (!create)
5006 return 0;
5007
5008 /* If not found, then create a new object. */
5009 r = exec_runtime_make(m, c, id, &rt);
5010 if (r <= 0)
5011 /* When r == 0, it is not necessary to create ExecRuntime object. */
5012 return r;
5013
5014 ref:
5015 /* increment reference counter. */
5016 rt->n_ref++;
5017 *ret = rt;
5018 return 1;
5019 }
5020
5021 ExecRuntime *exec_runtime_unref(ExecRuntime *rt, bool destroy) {
5022 if (!rt)
5023 return NULL;
5024
5025 assert(rt->n_ref > 0);
5026
5027 rt->n_ref--;
5028 if (rt->n_ref > 0)
5029 return NULL;
5030
5031 return exec_runtime_free(rt, destroy);
5032 }
5033
5034 int exec_runtime_serialize(const Manager *m, FILE *f, FDSet *fds) {
5035 ExecRuntime *rt;
5036 Iterator i;
5037
5038 assert(m);
5039 assert(f);
5040 assert(fds);
5041
5042 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5043 fprintf(f, "exec-runtime=%s", rt->id);
5044
5045 if (rt->tmp_dir)
5046 fprintf(f, " tmp-dir=%s", rt->tmp_dir);
5047
5048 if (rt->var_tmp_dir)
5049 fprintf(f, " var-tmp-dir=%s", rt->var_tmp_dir);
5050
5051 if (rt->netns_storage_socket[0] >= 0) {
5052 int copy;
5053
5054 copy = fdset_put_dup(fds, rt->netns_storage_socket[0]);
5055 if (copy < 0)
5056 return copy;
5057
5058 fprintf(f, " netns-socket-0=%i", copy);
5059 }
5060
5061 if (rt->netns_storage_socket[1] >= 0) {
5062 int copy;
5063
5064 copy = fdset_put_dup(fds, rt->netns_storage_socket[1]);
5065 if (copy < 0)
5066 return copy;
5067
5068 fprintf(f, " netns-socket-1=%i", copy);
5069 }
5070
5071 fputc('\n', f);
5072 }
5073
5074 return 0;
5075 }
5076
5077 int exec_runtime_deserialize_compat(Unit *u, const char *key, const char *value, FDSet *fds) {
5078 _cleanup_(exec_runtime_freep) ExecRuntime *rt_create = NULL;
5079 ExecRuntime *rt;
5080 int r;
5081
5082 /* This is for the migration from old (v237 or earlier) deserialization text.
5083 * Due to the bug #7790, this may not work with the units that use JoinsNamespaceOf=.
5084 * Even if the ExecRuntime object originally created by the other unit, we cannot judge
5085 * so or not from the serialized text, then we always creates a new object owned by this. */
5086
5087 assert(u);
5088 assert(key);
5089 assert(value);
5090
5091 /* Manager manages ExecRuntime objects by the unit id.
5092 * So, we omit the serialized text when the unit does not have id (yet?)... */
5093 if (isempty(u->id)) {
5094 log_unit_debug(u, "Invocation ID not found. Dropping runtime parameter.");
5095 return 0;
5096 }
5097
5098 r = hashmap_ensure_allocated(&u->manager->exec_runtime_by_id, &string_hash_ops);
5099 if (r < 0) {
5100 log_unit_debug_errno(u, r, "Failed to allocate storage for runtime parameter: %m");
5101 return 0;
5102 }
5103
5104 rt = hashmap_get(u->manager->exec_runtime_by_id, u->id);
5105 if (!rt) {
5106 r = exec_runtime_allocate(&rt_create);
5107 if (r < 0)
5108 return log_oom();
5109
5110 rt_create->id = strdup(u->id);
5111 if (!rt_create->id)
5112 return log_oom();
5113
5114 rt = rt_create;
5115 }
5116
5117 if (streq(key, "tmp-dir")) {
5118 char *copy;
5119
5120 copy = strdup(value);
5121 if (!copy)
5122 return log_oom();
5123
5124 free_and_replace(rt->tmp_dir, copy);
5125
5126 } else if (streq(key, "var-tmp-dir")) {
5127 char *copy;
5128
5129 copy = strdup(value);
5130 if (!copy)
5131 return log_oom();
5132
5133 free_and_replace(rt->var_tmp_dir, copy);
5134
5135 } else if (streq(key, "netns-socket-0")) {
5136 int fd;
5137
5138 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5139 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5140 return 0;
5141 }
5142
5143 safe_close(rt->netns_storage_socket[0]);
5144 rt->netns_storage_socket[0] = fdset_remove(fds, fd);
5145
5146 } else if (streq(key, "netns-socket-1")) {
5147 int fd;
5148
5149 if (safe_atoi(value, &fd) < 0 || !fdset_contains(fds, fd)) {
5150 log_unit_debug(u, "Failed to parse netns socket value: %s", value);
5151 return 0;
5152 }
5153
5154 safe_close(rt->netns_storage_socket[1]);
5155 rt->netns_storage_socket[1] = fdset_remove(fds, fd);
5156 } else
5157 return 0;
5158
5159 /* If the object is newly created, then put it to the hashmap which manages ExecRuntime objects. */
5160 if (rt_create) {
5161 r = hashmap_put(u->manager->exec_runtime_by_id, rt_create->id, rt_create);
5162 if (r < 0) {
5163 log_unit_debug_errno(u, r, "Failed to put runtime parameter to manager's storage: %m");
5164 return 0;
5165 }
5166
5167 rt_create->manager = u->manager;
5168
5169 /* Avoid cleanup */
5170 rt_create = NULL;
5171 }
5172
5173 return 1;
5174 }
5175
5176 void exec_runtime_deserialize_one(Manager *m, const char *value, FDSet *fds) {
5177 char *id = NULL, *tmp_dir = NULL, *var_tmp_dir = NULL;
5178 int r, fd0 = -1, fd1 = -1;
5179 const char *p, *v = value;
5180 size_t n;
5181
5182 assert(m);
5183 assert(value);
5184 assert(fds);
5185
5186 n = strcspn(v, " ");
5187 id = strndupa(v, n);
5188 if (v[n] != ' ')
5189 goto finalize;
5190 p = v + n + 1;
5191
5192 v = startswith(p, "tmp-dir=");
5193 if (v) {
5194 n = strcspn(v, " ");
5195 tmp_dir = strndupa(v, n);
5196 if (v[n] != ' ')
5197 goto finalize;
5198 p = v + n + 1;
5199 }
5200
5201 v = startswith(p, "var-tmp-dir=");
5202 if (v) {
5203 n = strcspn(v, " ");
5204 var_tmp_dir = strndupa(v, n);
5205 if (v[n] != ' ')
5206 goto finalize;
5207 p = v + n + 1;
5208 }
5209
5210 v = startswith(p, "netns-socket-0=");
5211 if (v) {
5212 char *buf;
5213
5214 n = strcspn(v, " ");
5215 buf = strndupa(v, n);
5216 if (safe_atoi(buf, &fd0) < 0 || !fdset_contains(fds, fd0)) {
5217 log_debug("Unable to process exec-runtime netns fd specification.");
5218 return;
5219 }
5220 fd0 = fdset_remove(fds, fd0);
5221 if (v[n] != ' ')
5222 goto finalize;
5223 p = v + n + 1;
5224 }
5225
5226 v = startswith(p, "netns-socket-1=");
5227 if (v) {
5228 char *buf;
5229
5230 n = strcspn(v, " ");
5231 buf = strndupa(v, n);
5232 if (safe_atoi(buf, &fd1) < 0 || !fdset_contains(fds, fd1)) {
5233 log_debug("Unable to process exec-runtime netns fd specification.");
5234 return;
5235 }
5236 fd1 = fdset_remove(fds, fd1);
5237 }
5238
5239 finalize:
5240
5241 r = exec_runtime_add(m, id, tmp_dir, var_tmp_dir, (int[]) { fd0, fd1 }, NULL);
5242 if (r < 0)
5243 log_debug_errno(r, "Failed to add exec-runtime: %m");
5244 }
5245
5246 void exec_runtime_vacuum(Manager *m) {
5247 ExecRuntime *rt;
5248 Iterator i;
5249
5250 assert(m);
5251
5252 /* Free unreferenced ExecRuntime objects. This is used after manager deserialization process. */
5253
5254 HASHMAP_FOREACH(rt, m->exec_runtime_by_id, i) {
5255 if (rt->n_ref > 0)
5256 continue;
5257
5258 (void) exec_runtime_free(rt, false);
5259 }
5260 }
5261
5262 void exec_params_clear(ExecParameters *p) {
5263 if (!p)
5264 return;
5265
5266 strv_free(p->environment);
5267 }
5268
5269 static const char* const exec_input_table[_EXEC_INPUT_MAX] = {
5270 [EXEC_INPUT_NULL] = "null",
5271 [EXEC_INPUT_TTY] = "tty",
5272 [EXEC_INPUT_TTY_FORCE] = "tty-force",
5273 [EXEC_INPUT_TTY_FAIL] = "tty-fail",
5274 [EXEC_INPUT_SOCKET] = "socket",
5275 [EXEC_INPUT_NAMED_FD] = "fd",
5276 [EXEC_INPUT_DATA] = "data",
5277 [EXEC_INPUT_FILE] = "file",
5278 };
5279
5280 DEFINE_STRING_TABLE_LOOKUP(exec_input, ExecInput);
5281
5282 static const char* const exec_output_table[_EXEC_OUTPUT_MAX] = {
5283 [EXEC_OUTPUT_INHERIT] = "inherit",
5284 [EXEC_OUTPUT_NULL] = "null",
5285 [EXEC_OUTPUT_TTY] = "tty",
5286 [EXEC_OUTPUT_SYSLOG] = "syslog",
5287 [EXEC_OUTPUT_SYSLOG_AND_CONSOLE] = "syslog+console",
5288 [EXEC_OUTPUT_KMSG] = "kmsg",
5289 [EXEC_OUTPUT_KMSG_AND_CONSOLE] = "kmsg+console",
5290 [EXEC_OUTPUT_JOURNAL] = "journal",
5291 [EXEC_OUTPUT_JOURNAL_AND_CONSOLE] = "journal+console",
5292 [EXEC_OUTPUT_SOCKET] = "socket",
5293 [EXEC_OUTPUT_NAMED_FD] = "fd",
5294 [EXEC_OUTPUT_FILE] = "file",
5295 [EXEC_OUTPUT_FILE_APPEND] = "append",
5296 };
5297
5298 DEFINE_STRING_TABLE_LOOKUP(exec_output, ExecOutput);
5299
5300 static const char* const exec_utmp_mode_table[_EXEC_UTMP_MODE_MAX] = {
5301 [EXEC_UTMP_INIT] = "init",
5302 [EXEC_UTMP_LOGIN] = "login",
5303 [EXEC_UTMP_USER] = "user",
5304 };
5305
5306 DEFINE_STRING_TABLE_LOOKUP(exec_utmp_mode, ExecUtmpMode);
5307
5308 static const char* const exec_preserve_mode_table[_EXEC_PRESERVE_MODE_MAX] = {
5309 [EXEC_PRESERVE_NO] = "no",
5310 [EXEC_PRESERVE_YES] = "yes",
5311 [EXEC_PRESERVE_RESTART] = "restart",
5312 };
5313
5314 DEFINE_STRING_TABLE_LOOKUP_WITH_BOOLEAN(exec_preserve_mode, ExecPreserveMode, EXEC_PRESERVE_YES);
5315
5316 static const char* const exec_directory_type_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5317 [EXEC_DIRECTORY_RUNTIME] = "RuntimeDirectory",
5318 [EXEC_DIRECTORY_STATE] = "StateDirectory",
5319 [EXEC_DIRECTORY_CACHE] = "CacheDirectory",
5320 [EXEC_DIRECTORY_LOGS] = "LogsDirectory",
5321 [EXEC_DIRECTORY_CONFIGURATION] = "ConfigurationDirectory",
5322 };
5323
5324 DEFINE_STRING_TABLE_LOOKUP(exec_directory_type, ExecDirectoryType);
5325
5326 static const char* const exec_directory_env_name_table[_EXEC_DIRECTORY_TYPE_MAX] = {
5327 [EXEC_DIRECTORY_RUNTIME] = "RUNTIME_DIRECTORY",
5328 [EXEC_DIRECTORY_STATE] = "STATE_DIRECTORY",
5329 [EXEC_DIRECTORY_CACHE] = "CACHE_DIRECTORY",
5330 [EXEC_DIRECTORY_LOGS] = "LOGS_DIRECTORY",
5331 [EXEC_DIRECTORY_CONFIGURATION] = "CONFIGURATION_DIRECTORY",
5332 };
5333
5334 DEFINE_PRIVATE_STRING_TABLE_LOOKUP_TO_STRING(exec_directory_env_name, ExecDirectoryType);
5335
5336 static const char* const exec_keyring_mode_table[_EXEC_KEYRING_MODE_MAX] = {
5337 [EXEC_KEYRING_INHERIT] = "inherit",
5338 [EXEC_KEYRING_PRIVATE] = "private",
5339 [EXEC_KEYRING_SHARED] = "shared",
5340 };
5341
5342 DEFINE_STRING_TABLE_LOOKUP(exec_keyring_mode, ExecKeyringMode);